Loading ...

Play interactive tourEdit tour

Analysis Report SetupFA.exe

Overview

General Information

Sample Name:SetupFA.exe
Analysis ID:429384
MD5:6c685e04456f4354cf5e9a7d862ee97d
SHA1:e802b06cdef89596f240ab4e560e0378d3cf5ccb
SHA256:3f68f7ff284fc3d240d12405ffc79f13e1bf4d099dcfd64f8b03ead2efdf25b1
Infos:

Most interesting Screenshot:

Detection

Score:44
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:19
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to check if the process is started with administrator privileges
Contains functionality to infect the boot sector
Found API chain indicative of debugger detection
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Very long command line found
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
DLL planting / hijacking vulnerabilities found
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Is looking for software installed on the system
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file contains strange resources
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries keyboard layouts
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Process Tree

  • System is w10x64
  • SetupFA.exe (PID: 5952 cmdline: 'C:\Users\user\Desktop\SetupFA.exe' MD5: 6C685E04456F4354CF5E9A7D862EE97D)
    • iexplore.exe (PID: 4316 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7 MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 5920 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • iexplore.exe (PID: 6524 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17412 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • iexplore.exe (PID: 5816 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17416 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • fa_rss.exe (PID: 2392 cmdline: 'C:\Users\user\AppData\Roaming\FA\fa_rss.exe' /init default MD5: B7819E2C9ADA79F6123BA7A492E39715)
    • Fast! Installer.exe (PID: 6216 cmdline: 'C:\Users\user\AppData\Local\Temp\Fast! Installer.exe' MD5: 88A03336A6F724B0063F8BDE10FF6088)
      • SetupEngine.exe (PID: 6632 cmdline: 'C:\Users\user\AppData\Local\Temp\SetupEngine.exe' MD5: E2C0B6AC4CDA6AA40F8C7B6A4E8A7D8B)
        • cmd.exe (PID: 6816 cmdline: cmd /c 'C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp' > C:\Users\user\AppData\Local\Temp\dskres.xml MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 6828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • diskspd.exe (PID: 6880 cmdline: C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp MD5: FC41CABDD3C18079985AC5F648F58A90)
        • SetupResources.exe (PID: 5092 cmdline: C:\Users\user\AppData\Local\Temp\SetupResources.exe MD5: 884E1463B4CB20B28C3A80960E02AC2D)
        • fast!.exe (PID: 3088 cmdline: C:\Program Files (x86)\Fast!\Fast!.exe MD5: 0F05D5E48CCA584A459D95BE0990FDF1)
  • svchost.exe (PID: 1928 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6964 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 780 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1240 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6236 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6388 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6436 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5752 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5448 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6400 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5184 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 2440 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • FastSRV.exe (PID: 3680 cmdline: C:\Program Files (x86)\Fast!\FastSRV.exe MD5: 5D766FC9AE1BDC437A5E5BFC1671705A)
    • fast!.exe (PID: 4360 cmdline: C:\Program Files (x86)\fast!\fast!.exe MD5: 0F05D5E48CCA584A459D95BE0990FDF1)
      • nw.exe (PID: 4884 cmdline: 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' ui\. MD5: 4D9F9AE313447C1A616574E185697E3C)
        • nw.exe (PID: 5532 cmdline: 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c MD5: 4D9F9AE313447C1A616574E185697E3C)
        • nw.exe (PID: 5172 cmdline: 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1 MD5: 4D9F9AE313447C1A616574E185697E3C)
    • fast!.exe (PID: 5008 cmdline: C:\Program Files (x86)\fast!\fast!.exe MD5: 0F05D5E48CCA584A459D95BE0990FDF1)
  • svchost.exe (PID: 6496 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: SetupFA.exeVirustotal: Detection: 21%Perma Link
Source: SetupFA.exeReversingLabs: Detection: 24%
Machine Learning detection for dropped fileShow sources
Source: C:\Program Files (x86)\Fast!\uninstaller.exeJoe Sandbox ML: detected
Source: 5.3.Fast! Installer.exe.12632f8.0.unpackAvira: Label: TR/Patched.Ren.Gen
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: DPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeEXE: C:\Users\user\AppData\Roaming\FA\fa_rss.exeJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeEXE: C:\Users\user\AppData\Roaming\FA\uninstaller.exeJump to behavior

Compliance:

barindex
DLL planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeDLL: DPAPI.DLLJump to behavior
EXE planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\Desktop\SetupFA.exeEXE: C:\Users\user\AppData\Roaming\FA\fa_rss.exeJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeEXE: C:\Users\user\AppData\Roaming\FA\uninstaller.exeJump to behavior
Uses 32bit PE filesShow sources
Source: SetupFA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Creates a software uninstall entryShow sources
Source: C:\Users\user\Desktop\SetupFA.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\FA_RSSJump to behavior
PE / OLE file has a valid certificateShow sources
Source: SetupFA.exeStatic PE information: certificate valid
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.98:443 -> 192.168.2.3:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.98:443 -> 192.168.2.3:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.161.173:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.206.154:443 -> 192.168.2.3:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.206.154:443 -> 192.168.2.3:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.19.99:443 -> 192.168.2.3:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.19.99:443 -> 192.168.2.3:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49902 version: TLS 1.2
Binary contains paths to debug symbolsShow sources
Source: Binary string: C:\veryfast\veryfast.io\installerCpp\Release\installer.pdb4 source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\proc_booster\Release-Booster\proc_booster.pdb source: fast!.exe, 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001B.00000002.390587214.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001C.00000000.389255045.00000000004A7000.00000002.00020000.sdmp
Source: Binary string: E:\build\nw26_win32\node-webkit\src\outst\nw\initialexe\nw.exe.pdb source: nw.exe, 0000001E.00000000.402374350.0000000000F56000.00000002.00020000.sdmp
Source: Binary string: z:\rs1.obj.x86fre\sdktools\srvperf\diskspd.oss\cmdrequestcreator\objfre\i386\diskspd.pdb source: diskspd.exe
Source: Binary string: C:\veryfast\veryfast.io\proc_booster\Release-Booster\proc_booster.pdbH source: fast!.exe, 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001B.00000002.390587214.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001C.00000000.389255045.00000000004A7000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\FastSRV\Release\FastSRV.pdb source: FastSRV.exe, 00000018.00000000.381777208.000000000087D000.00000002.00020000.sdmp
Source: Binary string: C:\on-service\fa_rss\engine\Release\fa_rss.pdb source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\installerCpp\Release\installer.pdb source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp
Source: Binary string: z:\rs1.obj.x86fre\sdktools\srvperf\diskspd.oss\cmdrequestcreator\objfre\i386\diskspd.pdbGCTL source: diskspd.exe, 0000000B.00000000.252111519.0000000000A61000.00000020.00020000.sdmp
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: z:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: x:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: v:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: t:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: r:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: p:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: n:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: l:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: j:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: h:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: f:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: b:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: y:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: w:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: u:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: s:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: q:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: o:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: m:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: k:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: i:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: g:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: e:
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeFile opened: c:
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened: a:
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B53176 FindFirstFileExW,4_2_00B53176
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002698C5 FindFirstFileExW,5_2_002698C5
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,7_2_004054C6
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_00405E9C FindFirstFileA,FindClose,7_2_00405E9C
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_00402654 FindFirstFileA,7_2_00402654
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_00402654 FindFirstFileA,22_2_00402654
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,22_2_004054C6
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_00405E9C FindFirstFileA,FindClose,22_2_00405E9C
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0036E3DA __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,26_2_0036E3DA
Source: Joe Sandbox ViewIP Address: 34.195.48.210 34.195.48.210
Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B41F10 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z,GetTickCount,URLDownloadToFileW,DeleteFileW,4_2_00B41F10
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: "url": "https://www.facebook.com/chat/video/videocalldownload.php", equals www.facebook.com (Facebook)
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: var url = 'http://www.youtube.com/embed/' + equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: veryfast.io
Source: SetupFA.exe, 00000000.00000002.221072886.00000000031C0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: http://accounts.google.com/
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: http://accounts.google.com/ansition
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221072886.00000000031C0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/Di
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalCAG2.crt0
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: http://code.google.com/p/chromium/issues/entry
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
Source: SetupEngine.exe, 00000007.00000002.390694618.00000000007BD000.00000004.00000020.sdmpString found in binary or memory: http://cps.root
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: nw.exe, 0000001E.00000002.508196314.0000000008C00000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/122474.
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/275944
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/312900
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/319444
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/371562
Source: nw.exe, 0000001E.00000002.508196314.0000000008C00000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/415315
Source: nw.exe, 0000001E.00000002.508196314.0000000008C00000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/415315.
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/472699
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/497301
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/514696
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/717501
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://crbug.com/73730
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s5-2.crl0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s5-4.crl0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: Fast! Installer.exe, 00000005.00000003.396425895.0000000003CE1000.00000004.00000001.sdmpString found in binary or memory: http://crl.identru
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl.starfieldtech.com/repository/0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://crl.starfieldtech.com/repository/masterstarfield2issuing.crl0P
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://crl.starfieldtech.com/repository/sf_issuing_ca-g2.crt0T
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl.starfieldtech.com/repository/sfsroot.crl0P
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalCAG2.crl05
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0=
Source: svchost.exe, 0000000C.00000002.486102166.0000022EA2A13000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalCAG2.crl0
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl07
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://foo.com/bar#NAMEDDEST.
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://goo.gl/Y1OdAq
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: http://google.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
Source: SetupResources.exe, SetupResources.exe, 00000016.00000000.355663821.0000000000409000.00000008.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: SetupFA.exe, 00000000.00000000.195078014.0000000000409000.00000008.00020000.sdmp, SetupEngine.exe, 00000007.00000000.244323815.0000000000409000.00000008.00020000.sdmp, SetupResources.exe, 00000016.00000000.355663821.0000000000409000.00000008.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: svchost.exe, 0000000C.00000002.486102166.0000022EA2A13000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.godaddy.com/0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
Source: svchost.exe, 0000000C.00000002.486043332.0000022EA2A00000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0D
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0H
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
Source: Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://s.symcd.com0
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/Article
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/BlogPosting
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/Corporation
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/EducationalOrganization
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/GovernmentOrganization
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/ImageObject
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/NGO
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/NewsArticle
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/Organization
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/Person
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/ScholarlyArticle
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://schema.org/TechArticle
Source: svchost.exe, 0000000C.00000002.469311128.0000022E9D2A8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: svchost.exe, 0000000C.00000002.487273677.0000022EA2C00000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
Source: SetupFA.exe, 00000000.00000002.221072886.00000000031C0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
Source: SetupFA.exe, 00000000.00000002.221072886.00000000031C0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
Source: svchost.exe, 00000012.00000002.331621384.0000027C73013000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com/CPS0t
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.foo.com
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.foo.com/bar
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.html
Source: nw.exe, 0000001E.00000003.426662858.000000000BB7B000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.html1-3d47f4f4
Source: nw.exe, 0000001E.00000003.426662858.000000000BB7B000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.html7df
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.htmlWelcome
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.htmlden
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.htmlden844d8aa-6m
Source: nw.exe, 0000001E.00000002.520484131.000000000BBAF000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/chrome/intl/en/welcome.htmlm/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.html5rocks.com/en/tutorials/canvas/hidpi/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
Source: nw.exe, 0000001E.00000002.498322168.0000000007BD0000.00000002.00000001.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: http://www.youtube.com/embed/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/AddSession
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/AuthSubRevokeToken
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/AuthSubRevokeTokenr
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ClientLogin
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/GetUserInfo
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/IssueAuthToken
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/IssueAuthTokenotpagen
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/Logout
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthGetAccessToken
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthGetAccessTokenem9
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthLoginct
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthWrapBridge
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/OAuthWrapBridgeviews_v1
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ServiceLoginAuth
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/ServiceLoginAuth5
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/TokenAuth
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenuigin_domain)
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chromeos
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chromeosg
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/nsition
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth/GetOAuthToken/
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth/GetOAuthToken//
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/iframerpc
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/programmatic_auth
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.comr
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://bugs.chromium.org/p/monorail/issues/detail?id=1488
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=28885
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://chrome.google.com/
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmp, nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmp, nw.exe, 0000001E.00000002.517124907.000000000B5CA000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmp, nw.exe, 0000001E.00000002.517124907.000000000B5CA000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en/
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en1
Source: nw.exe, 0000001E.00000002.517124907.000000000B5CA000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enChrome
Source: nw.exe, 0000001E.00000002.520484131.000000000BBAF000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enX
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en~O
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: nw.exe, 0000001E.00000002.522138268.000000000BC7B000.00000004.00000001.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://clients2.googleusercontent.com/crx/blobs/
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://clients2.googleusercontent.com/crx/blobs/3a6-3
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/dev
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/dev/event
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/dev/experimentstatus
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/devD.value
Source: svchost.exe, 00000010.00000002.467379702.000001C6E0042000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/entry
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://codereview.chromium.org/25305002).
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://crbug.com/444752.
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://crbug.com/5448190).
Source: nw.exe, 0000001E.00000002.508196314.0000000008C00000.00000002.00000001.sdmpString found in binary or memory: https://crbug.com/593166
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://d.symcb.c
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://d.symcb.com/rpa0/
Source: SetupEngine.exe, 00000007.00000003.388686594.00000000007B3000.00000004.00000001.sdmpString found in binary or memory: https://d1uyoz7mfvzv4e.cloudfront.net/
Source: SetupEngine.exe, 00000007.00000003.388686594.00000000007B3000.00000004.00000001.sdmpString found in binary or memory: https://d1uyoz7mfvzv4e.cloudfront.net/-
Source: SetupEngine.exe, 00000007.00000002.390719628.00000000007CE000.00000004.00000020.sdmpString found in binary or memory: https://d1uyoz7mfvzv4e.cloudfront.net/download/SetupResources.exe
Source: SetupEngine.exe, 00000007.00000002.390719628.00000000007CE000.00000004.00000020.sdmpString found in binary or memory: https://d1uyoz7mfvzv4e.cloudfront.net/download/SetupResources.exe#
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://datasaver.googleapis.com/v1/metrics:recordPageloadMetrics?alt=proto
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://datasaver.googleapis.com/v1/metrics:recordPageloadMetrics?alt=proto)i
Source: svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000012.00000002.332384838.0000027C73058000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000012.00000002.332384838.0000027C73058000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000012.00000002.332479311.0000027C73065000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000012.00000003.290365118.0000027C73031000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://history.google.com/history/audio
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://pcapp.store/
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://pcapp.store/7
Source: Fast! Installer.exeString found in binary or memory: https://pcapp.store/download.php?cpg=1&guid=
Source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpString found in binary or memory: https://pcapp.store/download.php?cpg=1&guid=/internal
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://pcapp.store/download.php?cpg=1&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&_fcid=1622756191189
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=sync_history&hl=en
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=en
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/185277
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://support.google.com/websearch?p=chromebook_audiohistory
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.331621384.0000027C73013000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000012.00000003.290365118.0000027C73031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000012.00000003.290365118.0000027C73031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000012.00000003.326882331.0000027C7303A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000012.00000003.326812418.0000027C7303D000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000002.390719628.00000000007CE000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/
Source: SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/$
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/0
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/download.php?engine=1&guid=
Source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/download.php?engine=1&guid=&_fcid=mini_dl_eng_successmini_dl_eng_failedhttps://v
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/download.php?engine=1&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&_fcid=1622756191
Source: SetupEngine.exe, 00000007.00000002.390719628.00000000007CE000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/e
Source: SetupEngine.exe, 00000007.00000003.388686594.00000000007B3000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000002.393204341.00000000048C0000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
Source: SetupEngine.exe, 00000007.00000002.393204341.00000000048C0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D73%
Source: SetupEngine.exe, 00000007.00000002.393204341.00000000048C0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D75
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7E
Source: SetupEngine.exe, 00000007.00000002.393204341.00000000048C0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7c%=
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7i
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7u
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installerror.html?guid=%ws&reason=installer_cannot_download_engine
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installerror.html?reason=installer_no_comm
Source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/installerror.html?reason=installer_no_commopeninstaller:
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installing.html?guid=%ws
Source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/installing.html?guid=%wsmini_dl_eng_start
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/k
Source: fa_rss.exeString found in binary or memory: https://veryfast.io/notify_app_v2.php?guid=%ws&lastid=%d&lasttime=%d&nocache=%d%ws
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/notify_app_v2.php?guid=%ws&lastid=%d&lasttime=%d&nocache=%d%wsr.#https://veryfas
Source: fa_rss.exeString found in binary or memory: https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%d
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%dopen
Source: fa_rss.exeString found in binary or memory: https://veryfast.io/notify_show_v2.php?&oid=%d&guid=%ws&nocache=
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/notify_show_v2.php?&oid=%d&guid=%ws&nocache=%s
Source: fa_rss.exeString found in binary or memory: https://veryfast.io/notify_show_v2.php?oid=%d&guid=%ws&nocache=%d
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/pixel.gif?
Source: fa_rss.exeString found in binary or memory: https://veryfast.io/pixel.gif?guid=%ws&version=%ws&evt_src=fa_%ws&evt_action=%ws&%ws&nocache=%d
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=%ws&version=%ws&evt_src=fa_%ws&evt_action=%ws&%ws&nocache=%dSoftw
Source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=&evt_src=installer&evt_action=&nocache=num
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
Source: Fast! Installer.exe, 00000005.00000002.403951060.0000000003CD3000.00000004.00000001.sdmp, Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&evt_src=installer&evt_action
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248875058.0000000000793000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=inst
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/pixel.gif?guid=ows
Source: Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpString found in binary or memory: https://veryfast.io/rdz
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://veryfast.io/register.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&ch=&version=2.172tu&dsk_i
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/#q=
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/#q=/update2/crx
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/D
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtab
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmp, nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtab?espv=2&ie=UTF-8
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtab?espv=2&ie=UTF-84a17df
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtab?espv=2&ie=UTF-84e5b-3f4
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtab?espv=2&ie=UTF-8K
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/_/chrome/newtabq
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/complete/
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/complete/erms
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/favicon.ico3
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/browser/welcome.html52https://chrome.google.com/webstore?hl=en
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/s#q=
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/s#q=l=en:L
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/s?q=
Source: nw.exe, 0000001E.00000002.510412387.0000000008DC0000.00000002.00000001.sdmpString found in binary or memory: https://www.google.com/settings/accounthistory
Source: nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpString found in binary or memory: https://www.google.com/speech-api/v2/synthesize?
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/stant
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/stant;
Source: nw.exe, 0000001E.00000002.517178137.000000000B5D9000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/webhp#q=
Source: nw.exe, 0000001E.00000003.427770817.000000000BBF3000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/webhp#q=rms
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/ansition
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfow
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/IssueToken
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
Source: nw.exe, 0000001E.00000003.426597705.000000000BB69000.00000004.00000001.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
Source: nw.exe, 0000001E.00000002.519594434.000000000BAF0000.00000004.00000001.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.98:443 -> 192.168.2.3:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.98:443 -> 192.168.2.3:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.161.173:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.101.73:443 -> 192.168.2.3:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.3:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.180.194:443 -> 192.168.2.3:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.206.154:443 -> 192.168.2.3:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.206.154:443 -> 192.168.2.3:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.19.99:443 -> 192.168.2.3:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.19.99:443 -> 192.168.2.3:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.195.48.210:443 -> 192.168.2.3:49902 version: TLS 1.2
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00404FCB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404FCB
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362AF0 GetCurrentProcessId,Sleep,GetTickCount64,GetAsyncKeyState,Sleep,Sleep,GetAsyncKeyState,GetTickCount64,__aulldiv,GetAsyncKeyState,GetAsyncKeyState,GetTickCount64,GetCursorPos,K32EnumProcesses,OpenProcess,K32GetProcessImageFileNameW,FindCloseChangeNotification,GetModuleHandleW,GetProcAddress,OpenProcess,NtQueryInformationProcess,CloseHandle,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,WindowFromPoint,GetWindowThreadProcessId,GetForegroundWindow,GetWindowThreadProcessId,GetWindowTextW,_wcsstr,PostMessageW,__Xtime_get_ticks,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,_sprintf,WriteFile,GetActiveWindow,GetWindowThreadProcessId,GetWindowTextW,Sleep,Sleep,26_2_00362AF0
Source: fast!.exe, 0000001A.00000002.469495377.00000000011AA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0038233E GetParent,GetKeyState,GetKeyState,GetKeyState,SendMessageW,SendMessageW,SendMessageW,26_2_0038233E
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_003843F8 MessageBeep,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageW,SendMessageW,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,26_2_003843F8
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0038EB07 __EH_prolog3_GS,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageW,_memset,ScreenToClient,_memset,GetCursorPos,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetWindowPos,SendMessageW,SendMessageW,_memset,_free,GetParent,26_2_0038EB07

System Summary:

barindex
Very long command line foundShow sources
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: Commandline size = 2222
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: Commandline size = 2222
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A71446 NtQuerySystemInformation,NtQuerySystemInformation,11_2_00A71446
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362950 OpenProcess,SetPriorityClass,SetProcessPriorityBoost,NtSetInformationProcess,NtSetInformationProcess,CloseHandle,26_2_00362950
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362AF0 GetCurrentProcessId,Sleep,GetTickCount64,GetAsyncKeyState,Sleep,Sleep,GetAsyncKeyState,GetTickCount64,__aulldiv,GetAsyncKeyState,GetAsyncKeyState,GetTickCount64,GetCursorPos,K32EnumProcesses,OpenProcess,K32GetProcessImageFileNameW,FindCloseChangeNotification,GetModuleHandleW,GetProcAddress,OpenProcess,NtQueryInformationProcess,CloseHandle,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,WindowFromPoint,GetWindowThreadProcessId,GetForegroundWindow,GetWindowThreadProcessId,GetWindowTextW,_wcsstr,PostMessageW,__Xtime_get_ticks,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,_sprintf,WriteFile,GetActiveWindow,GetWindowThreadProcessId,GetWindowTextW,Sleep,Sleep,26_2_00362AF0
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A71085: CreateEventA,GetLastError,DeviceIoControl,GetLastError,WaitForSingleObject,GetLastError,CloseHandle,11_2_00A71085
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00871270 WTSGetActiveConsoleSessionId,WTSQueryUserToken,GetTokenInformation,GetLastError,GetLastError,wsprintfW,wsprintfW,DuplicateTokenEx,wsprintfW,wsprintfW,ConvertStringSidToSidW,wsprintfW,GetLengthSid,SetTokenInformation,wsprintfW,CloseHandle,_memset,__wgetenv,wsprintfW,CreateProcessAsUserW,CloseHandle,CloseHandle,DestroyEnvironmentBlock,CloseHandle,FindCloseChangeNotification,GetLastError,wsprintfW,DestroyEnvironmentBlock,CloseHandle,CloseHandle,GetLastError,wsprintfW,CloseHandle,CloseHandle,GetLastError,wsprintfW,24_2_00871270
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,7_2_0040310D
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,22_2_0040310D
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_3_02B445D10_3_02B445D1
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_3_02B445C00_3_02B445C0
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00406B010_2_00406B01
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_0040632A0_2_0040632A
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_004047DC0_2_004047DC
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4B0F44_2_00B4B0F4
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B5A2014_2_00B5A201
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B56A784_2_00B56A78
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B5A3214_2_00B5A321
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B41CD04_2_00B41CD0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B565E04_2_00B565E0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B5B57D4_2_00B5B57D
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4AEC24_2_00B4AEC2
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002484305_2_00248430
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002598595_2_00259859
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0026D8A95_2_0026D8A9
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00247A705_2_00247A70
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00259A8B5_2_00259A8B
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00261BD25_2_00261BD2
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00259CBD5_2_00259CBD
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00254CE05_2_00254CE0
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00267D395_2_00267D39
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0025DD405_2_0025DD40
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0026FD975_2_0026FD97
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0026FEB75_2_0026FEB7
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00259F225_2_00259F22
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0026BF8E5_2_0026BF8E
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_00406B017_2_00406B01
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_0040632A7_2_0040632A
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_004047DC7_2_004047DC
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A71F6011_2_00A71F60
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A6D64011_2_00A6D640
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_00406B0122_2_00406B01
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_0040632A22_2_0040632A
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_004047DC22_2_004047DC
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_0087928224_2_00879282
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_0087B2CC24_2_0087B2CC
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_0087AA6124_2_0087AA61
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_008797F424_2_008797F4
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00878D1024_2_00878D10
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00877B5424_2_00877B54
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00872B5024_2_00872B50
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362AF026_2_00362AF0
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0039303E26_2_0039303E
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0037405F26_2_0037405F
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0049185D26_2_0049185D
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_004899E026_2_004899E0
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00395AF326_2_00395AF3
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_003A1BA926_2_003A1BA9
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00480BD426_2_00480BD4
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0037ACFD26_2_0037ACFD
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Fast!\fast!.exe A588B7FF30A9C5C967743692D1D51FF671DE4D3ED7C71416FD3495C0F73687AC
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: String function: 00480043 appears 109 times
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: String function: 00B46720 appears 43 times
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: String function: 00A7834C appears 49 times
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: String function: 00A69AB6 appears 47 times
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: String function: 00A6C52F appears 37 times
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: String function: 00253660 appears 58 times
Source: SetupFA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupFA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupFA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: uninstaller.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: uninstaller.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: uninstaller.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupEngine[1].exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupEngine.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fast!.exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupResources[1].exe.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: nw.exe.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: nw.exe.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupFA.exeBinary or memory string: OriginalFilename vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.220941186.0000000002B50000.00000002.00000001.sdmpBinary or memory string: originalfilename vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.220941186.0000000002B50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.221514414.0000000003370000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.220087109.0000000002440000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.220986636.0000000002D50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.221010928.0000000002EA0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs SetupFA.exe
Source: SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameIEFRAME.DLL.MUID vs SetupFA.exe
Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
Source: SetupFA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engineClassification label: mal44.evad.winEXE@50/258@21/10
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A71175 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,AdjustTokenPrivileges,GetLastError,GetLastError,FindCloseChangeNotification,11_2_00A71175
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_003628A0 LookupPrivilegeValueW,GetLastError,GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,26_2_003628A0
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_0040429B GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040429B
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B44E20 LoadResource,LockResource,SizeofResource,4_2_00B44E20
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00871050 StartServiceCtrlDispatcherW,GetLastError,24_2_00871050
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00871050 StartServiceCtrlDispatcherW,GetLastError,24_2_00871050
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Program Files (x86)\Fast!
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6828:120:WilError_01
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\nsbA1EB.tmpJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: APPDATA4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: \fa_rss4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: \fa_rss4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: \fa_rss4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: TEMP4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: MachineGuid4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: %wsX4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: default4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: Local\fa_rss4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: Local\fa_rss4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: active4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: product4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: id=-14_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: id=-14_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: channel4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: channel4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: product4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: product4_2_00B438C0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCommand line argument: ERROR4_2_00B438C0
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCommand line argument: MachineGuid5_2_00243B70
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCommand line argument: %wsX5_2_00243B70
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCommand line argument: mini_start5_2_00243B70
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCommand line argument: mini_start5_2_00243B70
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCommand line argument: TEMP5_2_00243B70
Source: SetupFA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: nw.exe, 0000001E.00000003.415881886.000000000B67E000.00000004.00000001.sdmpBinary or memory string: INSERT INTO 'main'.sqlite_master VALUES('index','favicon_bitmaps_icon_id','favicon_bitmaps',#1,'CREATE INDEX favicon_bitmaps_icon_id ON favicon_bitmaps(icon_id)');
Source: SetupFA.exeVirustotal: Detection: 21%
Source: SetupFA.exeReversingLabs: Detection: 24%
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installerror.html?reason=installer_no_comm
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installing.html?guid=%ws
Source: Fast! Installer.exeString found in binary or memory: https://veryfast.io/installerror.html?guid=%ws&reason=installer_cannot_download_engine
Source: diskspd.exeString found in binary or memory: <LoadImage>%I64u</LoadImage>
Source: diskspd.exeString found in binary or memory: Error creating/opening wait-for-start event: '%s'
Source: diskspd.exeString found in binary or memory: Error creating/opening force-stop event: '%s'
Source: C:\Users\user\Desktop\SetupFA.exeFile read: C:\Users\user\Desktop\SetupFA.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SetupFA.exe 'C:\Users\user\Desktop\SetupFA.exe'
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17410 /prefetch:2
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Users\user\AppData\Roaming\FA\fa_rss.exe 'C:\Users\user\AppData\Roaming\FA\fa_rss.exe' /init default
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Users\user\AppData\Local\Temp\Fast! Installer.exe 'C:\Users\user\AppData\Local\Temp\Fast! Installer.exe'
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17412 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\SetupEngine.exe 'C:\Users\user\AppData\Local\Temp\SetupEngine.exe'
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c 'C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp' > C:\Users\user\AppData\Local\Temp\dskres.xml
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\diskspd.exe C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Users\user\AppData\Local\Temp\SetupResources.exe C:\Users\user\AppData\Local\Temp\SetupResources.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Program Files (x86)\Fast!\FastSRV.exe C:\Program Files (x86)\Fast!\FastSRV.exe
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17416 /prefetch:2
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\fast!\fast!.exe
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\Fast!\Fast!.exe
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\fast!\fast!.exe
Source: C:\Program Files (x86)\Fast!\fast!.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' ui\.
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7Jump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Users\user\AppData\Roaming\FA\fa_rss.exe 'C:\Users\user\AppData\Roaming\FA\fa_rss.exe' /init defaultJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Users\user\AppData\Local\Temp\Fast! Installer.exe 'C:\Users\user\AppData\Local\Temp\Fast! Installer.exe' Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17412 /prefetch:2Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17416 /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\SetupEngine.exe 'C:\Users\user\AppData\Local\Temp\SetupEngine.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c 'C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp' > C:\Users\user\AppData\Local\Temp\dskres.xml
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Users\user\AppData\Local\Temp\SetupResources.exe C:\Users\user\AppData\Local\Temp\SetupResources.exe
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\Fast!\Fast!.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\diskspd.exe C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\fast!\fast!.exe
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess created: C:\Program Files (x86)\Fast!\fast!.exe C:\Program Files (x86)\fast!\fast!.exe
Source: C:\Program Files (x86)\Fast!\fast!.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' ui\.
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
Source: C:\Users\user\Desktop\SetupFA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeAutomated click: Continue
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SetupFA.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\FA_RSSJump to behavior
Source: SetupFA.exeStatic PE information: certificate valid
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: Binary string: C:\veryfast\veryfast.io\installerCpp\Release\installer.pdb4 source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\proc_booster\Release-Booster\proc_booster.pdb source: fast!.exe, 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001B.00000002.390587214.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001C.00000000.389255045.00000000004A7000.00000002.00020000.sdmp
Source: Binary string: E:\build\nw26_win32\node-webkit\src\outst\nw\initialexe\nw.exe.pdb source: nw.exe, 0000001E.00000000.402374350.0000000000F56000.00000002.00020000.sdmp
Source: Binary string: z:\rs1.obj.x86fre\sdktools\srvperf\diskspd.oss\cmdrequestcreator\objfre\i386\diskspd.pdb source: diskspd.exe
Source: Binary string: C:\veryfast\veryfast.io\proc_booster\Release-Booster\proc_booster.pdbH source: fast!.exe, 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001B.00000002.390587214.00000000004A7000.00000002.00020000.sdmp, fast!.exe, 0000001C.00000000.389255045.00000000004A7000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\FastSRV\Release\FastSRV.pdb source: FastSRV.exe, 00000018.00000000.381777208.000000000087D000.00000002.00020000.sdmp
Source: Binary string: C:\on-service\fa_rss\engine\Release\fa_rss.pdb source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmp
Source: Binary string: C:\veryfast\veryfast.io\installerCpp\Release\installer.pdb source: Fast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp
Source: Binary string: z:\rs1.obj.x86fre\sdktools\srvperf\diskspd.oss\cmdrequestcreator\objfre\i386\diskspd.pdbGCTL source: diskspd.exe, 0000000B.00000000.252111519.0000000000A61000.00000020.00020000.sdmp
Source: d3dcompiler_47.dll.22.drStatic PE information: 0x9255B290 [Sat Oct 19 09:23:28 2047 UTC]
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362A60 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,26_2_00362A60
Source: SetupResources[1].exe.7.drStatic PE information: real checksum: 0x34e1d00 should be:
Source: uninstaller.exe.0.drStatic PE information: real checksum: 0x5a02c should be: 0x292de
Source: Fast! Installer.exe.0.drStatic PE information: real checksum: 0x55c93 should be: 0x5035e
Source: Fast!_Installer[1].exe.0.drStatic PE information: real checksum: 0x55c93 should be: 0x5035e
Source: nw.exe.22.drStatic PE information: section name: _text32
Source: nw.exe.22.drStatic PE information: section name: .didat
Source: nw.exe.22.drStatic PE information: section name: CPADinfo
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_3_02B51B9B push edi; ret 0_3_02B51BDA
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_3_02B4DDF0 pushfd ; retf 0_3_02B4DDF1
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_3_02B43FD6 push eax; retf 0_3_02B44039
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B46766 push ecx; ret 4_2_00B46779
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002536A4 push ecx; ret 5_2_002536B6
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00252F0C push ecx; ret 5_2_00252F1F
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A7D0E7 push ecx; ret 11_2_00A7D0FA
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A7D7A9 push ecx; ret 11_2_00A7D7BC
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00872885 push ecx; ret 24_2_00872898
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00480011 push ecx; ret 26_2_00480024
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_004809C5 push ecx; ret 26_2_004809D8

Persistence and Installation Behavior:

barindex
Contains functionality to infect the boot sectorShow sources
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: __EH_prolog3_GS,srand,GetCurrentThread,SetThreadGroupAffinity,atoi,sprintf_s,isalpha,sprintf_s,CreateFileA,SetFileInformationByHandle,GetFileSize,GetLastError,__aulldiv,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,SetFilePointerEx,GetLastError,GetLastError,GetLastError,GetLastError,WaitForSingleObject,GetLastError,Sleep,ReadFile,WriteFile,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,SetFilePointerEx,GetLastError,CreateIoCompletionPort,GetLastError,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,WaitForSingleObject,VirtualFree,FindCloseChangeNotification,CloseHandle,??3@YAXPAX@Z, \\.\PhysicalDrive%u11_2_00A71F60
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\diskspd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\node.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\nw.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Roaming\FA\uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Program Files (x86)\Fast!\uninstaller.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\WmiInspector.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\SetupResources[1].exeJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Fast!_Installer[1].exeJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Program Files (x86)\Fast!\fast!.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SetupEngine[1].exeJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Program Files (x86)\Fast!\FastSRV.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Roaming\FA\fa_rss.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeFile created: C:\Users\user\AppData\Local\Temp\SetupEngine.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\SetupResources.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\WmiInspector.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeFile created: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\KillProc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\KillProc.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\nw.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeFile created: C:\Program Files (x86)\Fast!\nwjs\nw_elf.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\SimpleSC.dllJump to dropped file

Boot Survival:

barindex
Contains functionality to infect the boot sectorShow sources
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: __EH_prolog3_GS,srand,GetCurrentThread,SetThreadGroupAffinity,atoi,sprintf_s,isalpha,sprintf_s,CreateFileA,SetFileInformationByHandle,GetFileSize,GetLastError,__aulldiv,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,SetFilePointerEx,GetLastError,GetLastError,GetLastError,GetLastError,WaitForSingleObject,GetLastError,Sleep,ReadFile,WriteFile,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,SetFilePointerEx,GetLastError,CreateIoCompletionPort,GetLastError,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,WaitForSingleObject,VirtualFree,FindCloseChangeNotification,CloseHandle,??3@YAXPAX@Z, \\.\PhysicalDrive%u11_2_00A71F60
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Uninstall.lnk
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Fast!.lnk
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00871050 StartServiceCtrlDispatcherW,GetLastError,24_2_00871050
Source: C:\Users\user\Desktop\SetupFA.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run fa_rssJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run fa_rssJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002523C1 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_002523C1
Source: C:\Users\user\Desktop\SetupFA.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\FastSRV.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\fast!.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Contains functionality to check if the process is started with administrator privilegesShow sources
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362AF0 GetCurrentProcessId,Sleep,GetTickCount64,GetAsyncKeyState,Sleep,Sleep,GetAsyncKeyState,GetTickCount64,__aulldiv,GetAsyncKeyState,GetAsyncKeyState,GetTickCount64,GetCursorPos,K32EnumProcesses,OpenProcess,K32GetProcessImageFileNameW,FindCloseChangeNotification,GetModuleHandleW,GetProcAddress,OpenProcess,NtQueryInformationProcess,CloseHandle,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,WindowFromPoint,GetWindowThreadProcessId,GetForegroundWindow,GetWindowThreadProcessId,GetWindowTextW,_wcsstr,PostMessageW,__Xtime_get_ticks,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,_sprintf,WriteFile,GetActiveWindow,GetWindowThreadProcessId,GetWindowTextW,Sleep,Sleep,26_2_00362AF0
Found stalling execution ending in API Sleep callShow sources
Source: C:\Program Files (x86)\Fast!\fast!.exeStalling execution: Execution stalls by calling Sleep
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Program Files (x86)\Fast!\fast!.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeThread delayed: delay time: 900000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\nwjs\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupFA.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\FA\uninstaller.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\nwjs\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\nwjs\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeDropped PE file which has not been started: C:\Program Files (x86)\Fast!\uninstaller.exeJump to dropped file
Source: C:\Program Files (x86)\Fast!\fast!.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeAPI coverage: 7.7 %
Source: C:\Program Files (x86)\Fast!\fast!.exeAPI coverage: 9.0 %
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeRegistry key enumerated: More than 151 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exe TID: 2576Thread sleep count: 126 > 30Jump to behavior
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exe TID: 2576Thread sleep time: -113400000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 7016Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Fast!\FastSRV.exe TID: 4356Thread sleep time: -32000s >= -30000s
Source: C:\Program Files (x86)\Fast!\fast!.exe TID: 632Thread sleep count: 241 > 30
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\00000409
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Program Files (x86)\Fast!\fast!.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Fast!\FastSRV.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Fast!\fast!.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B53176 FindFirstFileExW,4_2_00B53176
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002698C5 FindFirstFileExW,5_2_002698C5
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,7_2_004054C6
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_00405E9C FindFirstFileA,FindClose,7_2_00405E9C
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeCode function: 7_2_00402654 FindFirstFileA,7_2_00402654
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_00402654 FindFirstFileA,22_2_00402654
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,22_2_004054C6
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeCode function: 22_2_00405E9C FindFirstFileA,FindClose,22_2_00405E9C
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0036E3DA __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,26_2_0036E3DA
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeThread delayed: delay time: 900000Jump to behavior
Source: svchost.exe, 0000000C.00000002.467826069.0000022E9D229000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@@
Source: SetupEngine.exe, 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmpBinary or memory string: 0&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: SetupEngine.exe, 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmpBinary or memory string: Remove folder: ted successfully.!.exe".tmp\INetC.dll5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=done0&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000sedate=20190619000000.000000+000
Source: svchost.exe, 00000001.00000002.207124055.0000024A55860000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.481003182.000001C6E0D40000.00000002.00000001.sdmp, svchost.exe, 00000013.00000002.330383854.00000190450C0000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.370610294.000002BEB1740000.00000002.00000001.sdmp, nw.exe, 0000001E.00000002.524835856.000000000CD00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: fast!.exe, 0000001A.00000003.386915913.00000000011CE000.00000004.00000001.sdmpBinary or memory string: VMware, Inc.
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: https://veryfast.io/register.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&ch=&version=2.172tu&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000R
Source: SetupEngine.exe, 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmpBinary or memory string: Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: SetupEngine.exe, 00000007.00000003.388520202.000000000077D000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.486523811.0000022EA2A54000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: SetupFA.exe, 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\nsiF194.tmpdefault=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000x0:\Users\user\Desktop\SetupFA.exe"
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=systeminfo&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000[
Source: svchost.exe, 00000001.00000002.207124055.0000024A55860000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.481003182.000001C6E0D40000.00000002.00000001.sdmp, svchost.exe, 00000013.00000002.330383854.00000190450C0000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.370610294.000002BEB1740000.00000002.00000001.sdmp, nw.exe, 0000001E.00000002.524835856.000000000CD00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: ?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&ch=&version=2.172tu&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000Z
Source: SetupFA.exe, 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmpBinary or memory string: nfo&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: SetupEngine.exe, 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmpBinary or memory string: sk_iosec=12826&dsk_mbsec=50&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpBinary or memory string: 21.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: svchost.exe, 0000000E.00000002.466972503.00000246E5C41000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.467493145.000001C6E0067000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.467504510.00000206F7C29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: SetupFA.exe, 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmpBinary or memory string: getsers\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll5E-D037A04953D7&version=fa.1007dl&evt_src=fa_installer&evt_action=done_acceptnfo&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: fast!.exe, 0000001A.00000003.391669530.0000000001255000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}76
Source: fast!.exe, 0000001A.00000003.391998395.0000000001255000.00000004.00000001.sdmpBinary or memory string: STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}76
Source: fast!.exe, 0000001A.00000003.386868889.00000000011E3000.00000004.00000001.sdmpBinary or memory string: stringComputer System ProductComputer System ProductABV5C120D83542-CB48-FFC7-AA5E-D037A04953D7VMware, Inc.None3
Source: SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpBinary or memory string: getsers\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dllault21.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dllxedllFFC7-AA5E-D037A04953D7C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp /init defaultC:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dlllldllAA5E-D037A04953D7hCk
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: ?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=systeminfo&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000B
Source: SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWR
Source: svchost.exe, 0000000E.00000002.466220205.00000246E5C02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
Source: SetupEngine.exe, 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmpBinary or memory string: "C:\Program Files (x86)\Fast!\Fast!.exe".tmp\INetC.dllllPro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dllllFC7-AA5E-D037A04953D7lnklnkC:\Users\user\AppData\Local\Temp\nssFE35.tmps.exeC:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dllllA5E-D037A04953D7Setup was completed successfully.nstalled.
Source: fast!.exe, 0000001A.00000003.386915913.00000000011CE000.00000004.00000001.sdmpBinary or memory string: stringComputer System ProductComputer System ProductABV5C120D83542-CB48-FFC7-AA5E-D037A04953D7VMware, Inc.Noney*
Source: SetupFA.exe, 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmpBinary or memory string: =Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: svchost.exe, 00000001.00000002.207124055.0000024A55860000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.481003182.000001C6E0D40000.00000002.00000001.sdmp, svchost.exe, 00000013.00000002.330383854.00000190450C0000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.370610294.000002BEB1740000.00000002.00000001.sdmp, nw.exe, 0000001E.00000002.524835856.000000000CD00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: SetupEngine.exe, 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmpBinary or memory string: 0sk_iosec=12826&dsk_mbsec=50&os_name=Microsoft Windows 10 Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware, Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U SCSI Disk Device&disk_size=412300001200&sec_as=Windows Defender&sec_av=Windows Defender&sec_fw=&bios_releasedate=20190619000000.000000+000ixel_url=0\Users\user\AppData\Local\Temp\SetupEngine.exe"
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: https://veryfast.io/register.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&ch=&version=2.172tu&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000
Source: SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpBinary or memory string: https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=systeminfo&dsk_iosec=12826&dsk_mbsec=50&os_name=Microsoft%20Windows%2010%20Pro&os_installdate=20190627074921.000000-420&os_processes=86&os_architecture=64-bit&os_virtmem=5635052&os_mem=4193260&cpu_name=Intel(R)%20Core(TM)2%20CPU%206600%20@%202.40%20GHz&cpu_maxclock=2195&cpu_cores=4&cpu_logicalproc=2&pc_vendor=VMware,%20Inc.&pc_version=None&gpu_name=MG9ODX8W&gpu_ram=1073741824&gpu_bitsperpixel=32&gpu_x=1280&gpu_y=1024&disk_name=BR1B773U%20SCSI%20Disk%20Device&disk_size=412300001200&sec_as=Windows%20Defender&sec_av=Windows%20Defender&sec_fw=&bios_releasedate=20190619000000.000000+000r
Source: svchost.exe, 00000001.00000002.207124055.0000024A55860000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.481003182.000001C6E0D40000.00000002.00000001.sdmp, svchost.exe, 00000013.00000002.330383854.00000190450C0000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.370610294.000002BEB1740000.00000002.00000001.sdmp, nw.exe, 0000001E.00000002.524835856.000000000CD00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\SetupFA.exeAPI call chain: ExitProcess graph end nodegraph_0-2931
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\SetupResources.exeAPI call chain: ExitProcess graph end node
Source: C:\Program Files (x86)\Fast!\fast!.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\SetupFA.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging:

barindex
Found API chain indicative of debugger detectionShow sources
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleep
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4D890 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00B4D890
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_00876785 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,24_2_00876785
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00362A60 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,26_2_00362A60
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B52DEB mov eax, dword ptr fs:[00000030h]4_2_00B52DEB
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4ED36 mov eax, dword ptr fs:[00000030h]4_2_00B4ED36
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B52E2F mov eax, dword ptr fs:[00000030h]4_2_00B52E2F
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00269654 mov eax, dword ptr fs:[00000030h]5_2_00269654
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_0025E8EA mov eax, dword ptr fs:[00000030h]5_2_0025E8EA
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B45450 GetProcessHeap,__Init_thread_footer,__Init_thread_footer,4_2_00B45450
Source: C:\Program Files (x86)\Fast!\fast!.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B46657 SetUnhandledExceptionFilter,4_2_00B46657
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4D890 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00B4D890
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B464C4 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00B464C4
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B45D16 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00B45D16
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002535F6 SetUnhandledExceptionFilter,5_2_002535F6
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00253088 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00253088
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_002572A8 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_002572A8
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: 5_2_00253463 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00253463
Source: C:\Users\user\AppData\Local\Temp\diskspd.exeCode function: 11_2_00A7D5FA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00A7D5FA
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_008748B3 SetUnhandledExceptionFilter,24_2_008748B3
Source: C:\Program Files (x86)\Fast!\FastSRV.exeCode function: 24_2_008748E4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_008748E4
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_0048683C SetUnhandledExceptionFilter,UnhandledExceptionFilter,26_2_0048683C
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: GetCurrentProcessId,Sleep,GetTickCount64,GetAsyncKeyState,Sleep,Sleep,GetAsyncKeyState,GetTickCount64,__aulldiv,GetAsyncKeyState,GetAsyncKeyState,GetTickCount64,GetCursorPos,K32EnumProcesses,OpenProcess,K32GetProcessImageFileNameW,FindCloseChangeNotification,GetModuleHandleW,GetProcAddress,OpenProcess,NtQueryInformationProcess,CloseHandle,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,WindowFromPoint,GetWindowThreadProcessId,GetForegroundWindow,GetWindowThreadProcessId,GetWindowTextW,_wcsstr,PostMessageW,__Xtime_get_ticks,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,_sprintf,WriteFile,GetActiveWindow,GetWindowThreadProcessId,GetWindowTextW,Sleep,Sleep, svchost.exe26_2_00362AF0
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: GetCurrentProcessId,Sleep,GetTickCount64,GetAsyncKeyState,Sleep,Sleep,GetAsyncKeyState,GetTickCount64,__aulldiv,GetAsyncKeyState,GetAsyncKeyState,GetTickCount64,GetCursorPos,K32EnumProcesses,OpenProcess,K32GetProcessImageFileNameW,FindCloseChangeNotification,GetModuleHandleW,GetProcAddress,OpenProcess,NtQueryInformationProcess,CloseHandle,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,_wcsstr,WindowFromPoint,GetWindowThreadProcessId,GetForegroundWindow,GetWindowThreadProcessId,GetWindowTextW,_wcsstr,PostMessageW,__Xtime_get_ticks,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,_sprintf,WriteFile,GetActiveWindow,GetWindowThreadProcessId,GetWindowTextW,Sleep,Sleep, explorer.exe26_2_00362AF0
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7Jump to behavior
Source: C:\Users\user\Desktop\SetupFA.exeProcess created: C:\Users\user\AppData\Local\Temp\Fast! Installer.exe 'C:\Users\user\AppData\Local\Temp\Fast! Installer.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeProcess created: C:\Users\user\AppData\Local\Temp\SetupEngine.exe 'C:\Users\user\AppData\Local\Temp\SetupEngine.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c 'C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp' > C:\Users\user\AppData\Local\Temp\dskres.xml
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\diskspd.exe C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp
Source: C:\Program Files (x86)\Fast!\fast!.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' ui\.
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
Source: C:\Program Files (x86)\Fast!\nwjs\nw.exeProcess created: C:\Program Files (x86)\Fast!\nwjs\nw.exe 'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
Source: fa_rss.exe, 00000004.00000002.476377763.0000000001550000.00000002.00000001.sdmp, svchost.exe, 0000000F.00000002.472597372.0000023E2E390000.00000002.00000001.sdmp, fast!.exe, 0000001A.00000002.470535196.0000000001840000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: fa_rss.exe, 00000004.00000002.476377763.0000000001550000.00000002.00000001.sdmp, svchost.exe, 0000000F.00000002.472597372.0000023E2E390000.00000002.00000001.sdmp, fast!.exe, 0000001A.00000002.470535196.0000000001840000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: fa_rss.exe, 00000004.00000002.476377763.0000000001550000.00000002.00000001.sdmp, svchost.exe, 0000000F.00000002.472597372.0000023E2E390000.00000002.00000001.sdmp, fast!.exe, 0000001A.00000002.470535196.0000000001840000.00000002.00000001.sdmpBinary or memory string: Progman
Source: fa_rss.exe, 00000004.00000002.476377763.0000000001550000.00000002.00000001.sdmp, svchost.exe, 0000000F.00000002.472597372.0000023E2E390000.00000002.00000001.sdmp, fast!.exe, 0000001A.00000002.470535196.0000000001840000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B4677B cpuid 4_2_00B4677B
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: EnumSystemLocalesW,5_2_00264120
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,5_2_0026C4DD
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetLocaleInfoW,5_2_00264623
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: EnumSystemLocalesW,5_2_0026C77F
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: EnumSystemLocalesW,5_2_0026C7CA
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: EnumSystemLocalesW,5_2_0026C865
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_0026C8F0
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetLocaleInfoW,5_2_0026CB43
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_0026CC69
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetLocaleInfoW,5_2_0026CD6F
Source: C:\Users\user\AppData\Local\Temp\Fast! Installer.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_0026CE3E
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_003650A0 OpenEventW,PulseEvent,CreateEventW,__beginthread,GetNativeSystemInfo,GetCurrentProcess,IsWow64Process,__beginthread,CreateNamedPipeW,__beginthread,Sleep,Sleep,ShellExecuteW,Sleep,26_2_003650A0
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B463B3 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00B463B3
Source: C:\Program Files (x86)\Fast!\fast!.exeCode function: 26_2_00487D3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,26_2_00487D3A
Source: C:\Users\user\Desktop\SetupFA.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)Show sources
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
Source: svchost.exe, 00000015.00000002.467524894.000001742223D000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000015.00000002.467524894.000001742223D000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Users\user\Desktop\SetupFA.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Users\user\AppData\Local\Temp\SetupEngine.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B41090 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,__ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,4_2_00B41090
Source: C:\Users\user\AppData\Roaming\FA\fa_rss.exeCode function: 4_2_00B41030 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,4_2_00B41030

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Windows Management Instrumentation331DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture31System Time Discovery2Replication Through Removable Media1Archive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Replication Through Removable Media1Native API3DLL Search Order Hijacking2DLL Search Order Hijacking2Deobfuscate/Decode Files or Information1LSASS MemoryPeripheral Device Discovery11Remote Desktop ProtocolInput Capture31Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsCommand and Scripting Interpreter113Application Shimming1Application Shimming1Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsService Execution2Valid Accounts1Valid Accounts1Software Packing1NTDSSystem Information Discovery275Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronWindows Service4Access Token Manipulation11Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRegistry Run Keys / Startup Folder11Windows Service4DLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery391VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskBootkit1Process Injection23DLL Search Order Hijacking2DCSyncProcess Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobRegistry Run Keys / Startup Folder11Masquerading12Proc FilesystemVirtualization/Sandbox Evasion361Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Valid Accounts1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Virtualization/Sandbox Evasion361Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronAccess Token Manipulation11Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
Compromise Software Supply ChainUnix ShellLaunchdLaunchdProcess Injection23KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled TaskBootkit1GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 429384 Sample: SetupFA.exe Startdate: 03/06/2021 Architecture: WINDOWS Score: 44 121 Multi AV Scanner detection for submitted file 2->121 123 Very long command line found 2->123 125 Machine Learning detection for dropped file 2->125 127 2 other signatures 2->127 9 SetupFA.exe 8 54 2->9         started        14 FastSRV.exe 2->14         started        16 svchost.exe 2->16         started        18 10 other processes 2->18 process3 dnsIp4 115 pcapp.store 34.195.48.210, 443, 49717, 49723 AMAZON-AESUS United States 9->115 117 veryfast.io 9->117 83 C:\Users\user\AppData\...\uninstaller.exe, PE32 9->83 dropped 85 C:\Users\user\AppData\Roaming\FA\fa_rss.exe, PE32 9->85 dropped 87 C:\Users\user\AppData\...\WmiInspector.dll, PE32 9->87 dropped 89 5 other files (none is malicious) 9->89 dropped 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 9->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 9->143 145 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 9->145 20 Fast! Installer.exe 28 9->20         started        24 iexplore.exe 2 70 9->24         started        26 fa_rss.exe 210 9->26         started        28 fast!.exe 14->28         started        30 fast!.exe 14->30         started        147 Changes security center settings (notifications, updates, antivirus, firewall) 16->147 32 MpCmdRun.exe 16->32         started        119 127.0.0.1 unknown unknown 18->119 file5 signatures6 process7 dnsIp8 105 s3.amazonaws.com 52.216.161.173, 443, 49772 AMAZON-02US United States 20->105 107 veryfast.io 20->107 109 pcapp.store 20->109 79 C:\Users\user\AppData\...\SetupEngine.exe, PE32 20->79 dropped 81 C:\Users\user\AppData\...\SetupEngine[1].exe, PE32 20->81 dropped 34 SetupEngine.exe 20->34         started        111 veryfast.io 24->111 39 iexplore.exe 68 24->39         started        41 iexplore.exe 24->41         started        43 iexplore.exe 24->43         started        113 veryfast.io 26->113 45 nw.exe 28->45         started        file9 process10 dnsIp11 91 veryfast.io 34->91 71 C:\Users\user\AppData\Local\...\diskspd.exe, PE32 34->71 dropped 73 C:\Program Files (x86)\...\uninstaller.exe, PE32 34->73 dropped 75 C:\Program Files (x86)\Fast!\fast!.exe, PE32 34->75 dropped 77 8 other files (none is malicious) 34->77 dropped 129 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 34->129 131 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 34->131 133 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 34->133 47 cmd.exe 34->47         started        49 SetupResources.exe 34->49         started        52 fast!.exe 34->52         started        93 googleads.g.doubleclick.net 172.217.16.98, 443, 49747, 49748 GOOGLEUS United States 39->93 101 3 other IPs or domains 39->101 95 veryfast.io 41->95 97 142.250.180.194 GOOGLEUS United States 43->97 103 7 other IPs or domains 43->103 99 192.168.2.1 unknown unknown 45->99 135 Very long command line found 45->135 54 nw.exe 45->54         started        56 nw.exe 45->56         started        file12 signatures13 process14 file15 58 diskspd.exe 47->58         started        61 conhost.exe 47->61         started        63 C:\Program Files (x86)\Fast!\nwjs\nw.exe, PE32 49->63 dropped 65 C:\Program Files (x86)\...\libGLESv2.dll, PE32 49->65 dropped 67 C:\Program Files (x86)\Fast!\...\libEGL.dll, PE32 49->67 dropped 69 7 other files (none is malicious) 49->69 dropped process16 signatures17 137 Found API chain indicative of debugger detection 58->137 139 Contains functionality to infect the boot sector 58->139

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
SetupFA.exe22%VirustotalBrowse
SetupFA.exe0%MetadefenderBrowse
SetupFA.exe24%ReversingLabsWin32.Adware.VeryFast

Dropped Files

SourceDetectionScannerLabelLink
C:\Program Files (x86)\Fast!\uninstaller.exe100%Joe Sandbox ML
C:\Program Files (x86)\Fast!\FastSRV.exe0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\FastSRV.exe8%ReversingLabs
C:\Program Files (x86)\Fast!\fast!.exe0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\fast!.exe7%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dll0%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\ffmpeg.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\ffmpeg.dll3%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\libEGL.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\libEGL.dll0%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\libGLESv2.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\libGLESv2.dll0%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\node.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\node.dll0%ReversingLabs
C:\Program Files (x86)\Fast!\nwjs\nw.dll0%MetadefenderBrowse
C:\Program Files (x86)\Fast!\nwjs\nw.dll3%ReversingLabs

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
22.2.SetupResources.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
22.0.SetupResources.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
7.2.SetupEngine.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
5.3.Fast! Installer.exe.12632f8.0.unpack100%AviraTR/Patched.Ren.GenDownload File
7.0.SetupEngine.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

Domains

SourceDetectionScannerLabelLink
www.google.co.uk0%VirustotalBrowse
pcapp.store0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://www.mercadolivre.com.br/0%URL Reputationsafe
http://www.mercadolivre.com.br/0%URL Reputationsafe
http://www.mercadolivre.com.br/0%URL Reputationsafe
http://www.mercadolivre.com.br/0%URL Reputationsafe
http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
http://www.dailymail.co.uk/0%URL Reputationsafe
http://www.dailymail.co.uk/0%URL Reputationsafe
http://www.dailymail.co.uk/0%URL Reputationsafe
http://www.dailymail.co.uk/0%URL Reputationsafe
https://crbug.com/5931660%VirustotalBrowse
https://crbug.com/5931660%Avira URL Cloudsafe
https://pcapp.store/download.php?cpg=1&guid=/internal0%Avira URL Cloudsafe
http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
http://it.search.dada.net/favicon.ico0%URL Reputationsafe
http://it.search.dada.net/favicon.ico0%URL Reputationsafe
http://it.search.dada.net/favicon.ico0%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://search.hanafos.com/favicon.ico0%URL Reputationsafe
http://search.hanafos.com/favicon.ico0%URL Reputationsafe
http://search.hanafos.com/favicon.ico0%URL Reputationsafe
http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
http://buscar.ozu.es/0%Avira URL Cloudsafe
http://search.auction.co.kr/0%URL Reputationsafe
http://search.auction.co.kr/0%URL Reputationsafe
http://search.auction.co.kr/0%URL Reputationsafe
http://cps.root0%Avira URL Cloudsafe
https://dynamic.t0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
http://google.pchome.com.tw/0%URL Reputationsafe
http://google.pchome.com.tw/0%URL Reputationsafe
http://google.pchome.com.tw/0%URL Reputationsafe
https://crbug.com/5448190).0%Avira URL Cloudsafe
http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
http://www.gmarket.co.kr/0%URL Reputationsafe
http://www.gmarket.co.kr/0%URL Reputationsafe
http://www.gmarket.co.kr/0%URL Reputationsafe
http://crbug.com/2759440%Avira URL Cloudsafe
http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
http://search.orange.co.uk/favicon.ico0%URL Reputationsafe
http://www.iask.com/0%URL Reputationsafe
http://www.iask.com/0%URL Reputationsafe
http://www.iask.com/0%URL Reputationsafe
http://service2.bfast.com/0%URL Reputationsafe
http://service2.bfast.com/0%URL Reputationsafe
http://service2.bfast.com/0%URL Reputationsafe
http://www.news.com.au/favicon.ico0%URL Reputationsafe
http://www.news.com.au/favicon.ico0%URL Reputationsafe
http://www.news.com.au/favicon.ico0%URL Reputationsafe
http://www.kkbox.com.tw/0%URL Reputationsafe
http://www.kkbox.com.tw/0%URL Reputationsafe
http://www.kkbox.com.tw/0%URL Reputationsafe
http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
http://search.goo.ne.jp/favicon.ico0%URL Reputationsafe
http://www.etmall.com.tw/0%URL Reputationsafe
http://www.etmall.com.tw/0%URL Reputationsafe
http://www.etmall.com.tw/0%URL Reputationsafe
http://www.amazon.co.uk/0%URL Reputationsafe
http://www.amazon.co.uk/0%URL Reputationsafe
http://www.amazon.co.uk/0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.de
172.217.20.3
truefalse
    high
    scontent.xx.fbcdn.net
    31.13.92.14
    truefalse
      high
      s3.amazonaws.com
      52.216.161.173
      truefalse
        high
        googleads.g.doubleclick.net
        172.217.16.98
        truefalse
          high
          stats.l.doubleclick.net
          74.125.206.154
          truefalse
            high
            veryfast.io
            34.195.48.210
            truefalse
              high
              www.google.co.uk
              172.217.19.99
              truefalseunknown
              pcapp.store
              34.195.48.210
              truefalseunknown
              d1uyoz7mfvzv4e.cloudfront.net
              143.204.101.73
              truefalse
                high
                connect.facebook.net
                unknown
                unknownfalse
                  high
                  stats.g.doubleclick.net
                  unknown
                  unknownfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://search.chol.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                      high
                      http://www.mercadolivre.com.br/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.merlin.com.pl/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www.dailymail.co.uk/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://crl.godaddy.com/gdig2s5-4.crl0SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpfalse
                        high
                        https://crbug.com/593166nw.exe, 0000001E.00000002.508196314.0000000008C00000.00000002.00000001.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%dfa_rss.exefalse
                          high
                          http://fr.search.yahoo.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                            high
                            http://schema.org/Articlenw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                              high
                              http://in.search.yahoo.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                high
                                https://pcapp.store/download.php?cpg=1&guid=/internalFast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://img.shopzilla.com/shopzilla/shopzilla.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                  high
                                  https://veryfast.io/notify_app_v2.php?guid=%ws&lastid=%d&lasttime=%d&nocache=%d%wsfa_rss.exefalse
                                    high
                                    http://msk.afisha.ru/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                      high
                                      https://veryfast.io/installing.html?guid=%wsmini_dl_eng_startFast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpfalse
                                        high
                                        http://busca.igbusca.com.br//app/static/images/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://chromium.googlesource.com/chromium/src/nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.ya.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.etmall.com.tw/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://it.search.dada.net/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://cps.letsencrypt.org0Fast! Installer.exe, 00000005.00000002.403994075.0000000003CE4000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://search.hanafos.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://cgi.search.biglobe.ne.jp/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://search.msn.co.jp/results.aspx?q=SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://buscar.ozu.es/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://veryfast.io/pixel.gif?guid=&evt_src=installer&evt_action=&nocache=numFast! Installer.exe, 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmpfalse
                                              high
                                              http://schema.org/ImageObjectnw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8ActivitySetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.ask.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.google.it/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://crl.godaddy.com/gdroot-g2.crl0FSetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpfalse
                                                          high
                                                          http://search.auction.co.kr/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://cps.rootSetupEngine.exe, 00000007.00000002.390694618.00000000007BD000.00000004.00000020.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.amazon.de/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://nsis.sf.net/NSIS_ErrorSetupResources.exe, SetupResources.exe, 00000016.00000000.355663821.0000000000409000.00000008.00020000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/08/addressingsvchost.exe, 0000000C.00000002.469311128.0000022E9D2A8000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://sads.myspace.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  https://dynamic.tsvchost.exe, 00000012.00000002.332479311.0000027C73065000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.326800117.0000027C7305C000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://veryfast.io/0Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7uSetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpfalse
                                                                        high
                                                                        http://www.pchome.com.tw/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://browse.guardian.co.uk/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://google.pchome.com.tw/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.rambler.ru/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            https://crbug.com/5448190).nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://veryfast.io/$SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7iSetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpfalse
                                                                                high
                                                                                http://uk.search.yahoo.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  https://veryfast.io/pixel.gif?guid=owsFast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schema.org/NewsArticlenw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.ozu.es/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://search.sify.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://openimage.interpark.com/interpark.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://search.yahoo.co.jp/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.gmarket.co.kr/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://search.nifty.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            https://certs.starfieldtech.com/repository/0SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000012.00000003.326786950.0000027C73061000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://veryfast.io/download.php?engine=1&guid=Fast! Installer.exefalse
                                                                                                  high
                                                                                                  http://certificates.godaddy.com/repository/0SetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, SetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmpfalse
                                                                                                    high
                                                                                                    http://schema.org/Corporationnw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.google.si/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://veryfast.io/Fast! Installer.exe, 00000005.00000002.403910059.0000000003CA0000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000002.390719628.00000000007CE000.00000004.00000020.sdmpfalse
                                                                                                          high
                                                                                                          https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=instSetupEngine.exe, 00000007.00000002.390794966.00000000007F1000.00000004.00000020.sdmp, SetupEngine.exe, 00000007.00000003.248898025.000000000079F000.00000004.00000001.sdmp, SetupEngine.exe, 00000007.00000003.248875058.0000000000793000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.unicode.org/copyright.htmlnw.exe, 0000001E.00000002.498322168.0000000007BD0000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.soso.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schema.org/GovernmentOrganizationnw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://codereview.chromium.org/25305002).nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://busca.orange.es/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://cnweb.search.live.com/results.aspx?q=SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://auto.search.msn.com/response.asp?MT=SetupFA.exe, 00000000.00000002.221072886.00000000031C0000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.target.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crbug.com/275944nw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://search.orange.co.uk/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.iask.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://search.centrum.cz/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://service2.bfast.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%dopenSetupFA.exe, 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp, fa_rss.exe, 00000004.00000000.208245219.0000000000B5D000.00000002.00020000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ariadna.elmundo.es/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.news.com.au/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.cdiscount.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.tiscali.it/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://it.search.yahoo.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.ceneo.pl/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.servicios.clarin.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://search.daum.net/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.kkbox.com.tw/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://search.goo.ne.jp/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://search.msn.com/results.aspx?q=SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://list.taobao.com/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schema.org/Personnw.exe, 0000001E.00000002.510733016.0000000008DF0000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.taobao.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.etmall.com.tw/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://ie.search.yahoo.com/os?command=SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.cnet.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.linternaute.com/favicon.icoSetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.amazon.co.uk/SetupFA.exe, 00000000.00000002.221369020.00000000032B3000.00000002.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown

                                                                                                                                                            Contacted IPs

                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                            Public

                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            143.204.101.73
                                                                                                                                                            d1uyoz7mfvzv4e.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            34.195.48.210
                                                                                                                                                            veryfast.ioUnited States
                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                            172.217.16.98
                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            31.13.92.14
                                                                                                                                                            scontent.xx.fbcdn.netIreland
                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                            52.216.161.173
                                                                                                                                                            s3.amazonaws.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            74.125.206.154
                                                                                                                                                            stats.l.doubleclick.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.250.180.194
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.217.19.99
                                                                                                                                                            www.google.co.ukUnited States
                                                                                                                                                            15169GOOGLEUSfalse

                                                                                                                                                            Private

                                                                                                                                                            IP
                                                                                                                                                            192.168.2.1
                                                                                                                                                            127.0.0.1

                                                                                                                                                            General Information

                                                                                                                                                            Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                            Analysis ID:429384
                                                                                                                                                            Start date:03.06.2021
                                                                                                                                                            Start time:23:35:39
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 18m 6s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Sample file name:SetupFA.exe
                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Number of analysed new started processes analysed:41
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal44.evad.winEXE@50/258@21/10
                                                                                                                                                            EGA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            HDC Information:
                                                                                                                                                            • Successful, ratio: 78.6% (good quality ratio 74.6%)
                                                                                                                                                            • Quality average: 78.7%
                                                                                                                                                            • Quality standard deviation: 27.3%
                                                                                                                                                            HCA Information:Failed
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Adjust boot time
                                                                                                                                                            • Enable AMSI
                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                            Warnings:
                                                                                                                                                            Show All
                                                                                                                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, SearchUI.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, UsoClient.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 13.88.21.125, 13.64.90.137, 104.43.139.144, 40.88.32.150, 88.221.62.148, 142.250.201.202, 172.217.19.104, 172.217.20.3, 216.58.214.194, 142.250.201.196, 92.122.144.200, 152.199.19.161, 20.82.210.154, 2.20.142.209, 2.20.142.210, 172.217.19.98, 172.217.19.110, 40.126.31.135, 20.190.159.134, 20.190.159.136, 40.126.31.141, 40.126.31.4, 40.126.31.137, 20.190.159.132, 20.190.159.138, 92.122.213.247, 92.122.213.194, 172.217.16.99
                                                                                                                                                            • Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, au.download.windowsupdate.com.edgesuite.net, www.googleadservices.com, www.tm.lg.prod.aadmsa.akadns.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, www.googletagmanager.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, www.google.com, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.google-analytics.com, www.bing.com, skypedataprdcolwus17.cloudapp.net, fonts.googleapis.com, fs.microsoft.com, www-google-analytics.l.google.com, dual-a-0001.a-msedge.net, fonts.gstatic.com, ie9comview.vo.msecnd.net, www-googletagmanager.l.google.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus15.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                            Simulations

                                                                                                                                                            Behavior and APIs

                                                                                                                                                            TimeTypeDescription
                                                                                                                                                            23:36:29API Interceptor1x Sleep call for process: SetupFA.exe modified
                                                                                                                                                            23:36:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run fa_rss "C:\Users\user\AppData\Roaming\FA\fa_rss.exe" /init default
                                                                                                                                                            23:36:31API Interceptor158x Sleep call for process: fa_rss.exe modified
                                                                                                                                                            23:36:51AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run fa_rss "C:\Users\user\AppData\Roaming\FA\fa_rss.exe" /init default
                                                                                                                                                            23:36:53API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                            23:37:52API Interceptor1x Sleep call for process: FastSRV.exe modified
                                                                                                                                                            23:38:06API Interceptor2x Sleep call for process: nw.exe modified
                                                                                                                                                            23:38:11API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                            IPs

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            143.204.101.73CheatEngine71.exeGet hashmaliciousBrowse
                                                                                                                                                            • d2d4tyqh0a47e0.cloudfront.net/5.0.0.74.dat
                                                                                                                                                            34.195.48.210Fast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                              {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exeGet hashmaliciousBrowse
                                                                                                                                                                fa_rss.exeGet hashmaliciousBrowse
                                                                                                                                                                  v77C369u1p.exeGet hashmaliciousBrowse
                                                                                                                                                                    Setup.exeGet hashmaliciousBrowse

                                                                                                                                                                      Domains

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      s3.amazonaws.comFast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.217.161.96
                                                                                                                                                                      www.google.deaydrxnitvo.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.67
                                                                                                                                                                      sP2AXSWC73.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      0fXCUmAjNE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      Axiumplastics DOC File tbdoud@nexeoplastics.com .htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      Fast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      _invoice's & remittance for AP AR.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 216.58.207.163
                                                                                                                                                                      Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      nT5pUwoJSS.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.168.3
                                                                                                                                                                      FuiZSHt8Hx.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.16.99
                                                                                                                                                                      View Attach maheswaren.dharmarajah@qnb.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 142.250.185.227
                                                                                                                                                                      609110f2d14a6.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 142.250.185.227
                                                                                                                                                                      #U260e#Ufe0fAUDIO-2020-05-26-18-51-m4a_MP4messages_2202-434.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 142.250.74.195
                                                                                                                                                                      LphantSetup-r126-n-bi.exe.0000.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 142.250.186.35
                                                                                                                                                                      {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.20.3
                                                                                                                                                                      Y8G0OTN7.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.67
                                                                                                                                                                      Information!.docxGet hashmaliciousBrowse
                                                                                                                                                                      • 216.58.207.163
                                                                                                                                                                      Information!.docxGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.35
                                                                                                                                                                      n6osajjc938.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.35
                                                                                                                                                                      espn.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.35
                                                                                                                                                                      _V2mailPhone_map435465.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 172.217.23.35

                                                                                                                                                                      ASN

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      AMAZON-AESUSZoom.pkgGet hashmaliciousBrowse
                                                                                                                                                                      • 18.205.93.255
                                                                                                                                                                      #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 3.224.105.128
                                                                                                                                                                      Donation Receipt 36561536.docGet hashmaliciousBrowse
                                                                                                                                                                      • 54.197.186.20
                                                                                                                                                                      Donation Receipt 36561536.docGet hashmaliciousBrowse
                                                                                                                                                                      • 54.197.186.20
                                                                                                                                                                      SKMBT41085NC9.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 35.169.40.107
                                                                                                                                                                      LpF8ED5Zzj.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 23.21.205.229
                                                                                                                                                                      SKMBT_C224307532DL23457845_Product Order doc.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 100.24.208.97
                                                                                                                                                                      wire_confirmation.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 54.237.120.40
                                                                                                                                                                      0iVdxVwgGy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 54.235.175.90
                                                                                                                                                                      qAU5L8qGA6.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 54.235.175.90
                                                                                                                                                                      DHL Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.70.228.80
                                                                                                                                                                      INQ-741-020621-PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.223.115.185
                                                                                                                                                                      Payment Advice.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.0.7.30
                                                                                                                                                                      YH6Zy2Q5e2.docGet hashmaliciousBrowse
                                                                                                                                                                      • 54.83.52.76
                                                                                                                                                                      #Ud83d#Udcde_#U25b6#Ufe0f.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 3.224.105.128
                                                                                                                                                                      saturo[1].htmGet hashmaliciousBrowse
                                                                                                                                                                      • 52.202.69.186
                                                                                                                                                                      FAX.HTMLGet hashmaliciousBrowse
                                                                                                                                                                      • 3.224.105.128
                                                                                                                                                                      jax.k.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 23.21.205.229
                                                                                                                                                                      #Ud83d#Udcde_#U25b6#Ufe0fPlay_to_Listen htm.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 3.224.105.128
                                                                                                                                                                      YTB Botview.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 3.94.72.89
                                                                                                                                                                      AMAZON-02USZoom.pkgGet hashmaliciousBrowse
                                                                                                                                                                      • 13.225.82.240
                                                                                                                                                                      scan-copy059950059pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 52.222.130.12
                                                                                                                                                                      SKMBT41085NC9.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.14.32.15
                                                                                                                                                                      bbZdhGxjJW.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      SKMBT_C224307532DL23457845_Product Order doc.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      CARGO ARRIVAL NOTICE-MEDICOM AWB.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.14.32.15
                                                                                                                                                                      68avRiNoDd.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.169.195
                                                                                                                                                                      ONCK3z5a0Y.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.217.136.65
                                                                                                                                                                      Sbb4QCilrT.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.184.3
                                                                                                                                                                      GEinui7mXb.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 13.59.15.185
                                                                                                                                                                      eJskD7UIlM.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 13.225.75.73
                                                                                                                                                                      Visualizador - Nota Fiscal.msiGet hashmaliciousBrowse
                                                                                                                                                                      • 52.215.202.79
                                                                                                                                                                      ARKEMA CHANGSHU__BEARING PO_20210602092508_4957872385078390-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.58.78.16
                                                                                                                                                                      tes.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.113.195
                                                                                                                                                                      statement.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 13.248.216.40
                                                                                                                                                                      CONTRACT 312000123 SSR ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      #Ud83d#Udcde_#U25b6#Ufe0f.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.27
                                                                                                                                                                      saturo[1].htmGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.123
                                                                                                                                                                      FAX.HTMLGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.27
                                                                                                                                                                      AMAZON-02USZoom.pkgGet hashmaliciousBrowse
                                                                                                                                                                      • 13.225.82.240
                                                                                                                                                                      scan-copy059950059pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 52.222.130.12
                                                                                                                                                                      SKMBT41085NC9.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.14.32.15
                                                                                                                                                                      bbZdhGxjJW.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      SKMBT_C224307532DL23457845_Product Order doc.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 108.128.238.226
                                                                                                                                                                      CARGO ARRIVAL NOTICE-MEDICOM AWB.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.14.32.15
                                                                                                                                                                      68avRiNoDd.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.169.195
                                                                                                                                                                      ONCK3z5a0Y.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.217.136.65
                                                                                                                                                                      Sbb4QCilrT.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.184.3
                                                                                                                                                                      GEinui7mXb.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 13.59.15.185
                                                                                                                                                                      eJskD7UIlM.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 13.225.75.73
                                                                                                                                                                      Visualizador - Nota Fiscal.msiGet hashmaliciousBrowse
                                                                                                                                                                      • 52.215.202.79
                                                                                                                                                                      ARKEMA CHANGSHU__BEARING PO_20210602092508_4957872385078390-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.58.78.16
                                                                                                                                                                      tes.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.113.195
                                                                                                                                                                      statement.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 13.248.216.40
                                                                                                                                                                      CONTRACT 312000123 SSR ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                      • 44.227.76.166
                                                                                                                                                                      #Ud83d#Udcde_#U25b6#Ufe0f.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.27
                                                                                                                                                                      saturo[1].htmGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.123
                                                                                                                                                                      FAX.HTMLGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.98.27

                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      9e10692f1b7f78228b2d4e424db3a98c_.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      1.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      Sealant Specialists, Inc. Projects #2021-Proposal #19100.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      CkGJ5BGlKp.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      Xerox scan.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      shook.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      • 74.125.206.154
                                                                                                                                                                      • 142.250.180.194
                                                                                                                                                                      • 172.217.16.98
                                                                                                                                                                      • 31.13.92.14
                                                                                                                                                                      • 172.217.19.99
                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eCkGJ5BGlKp.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      PI 21378860.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      e9529a0239a03cef6ba44ae8d9f305322b57cfe79c797.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      b7uepprRAO.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      j39EhUKMQI.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      hxr1reALcy.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      SecuriteInfo.com.Trojan.GenericKD.37016699.8273.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      order 0824.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      TCgTwMOtae.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      ZjeHLZiCw8.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      Ghr3kGt3it.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      9D1nPylNw5.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      Main-lnstall-v6.8.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      SecuriteInfo.com.Trojan.Win32.Save.a.804.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      bQXhsu0gau.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      388Ht5Xbil.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      CV1qlWyUco.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      388Ht5Xbil.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      t3XvQxPwgE.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      OyVPRUTe0s.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 52.216.161.173
                                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19SOA #220953.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      soa5.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      soa5.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      HUa0EaTZco.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      Xerox scan.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      sample-20200604.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      sample-20200604.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      JC0KUeH450.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      oNd23tLLxr.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      Donation Receipt 36561536.docGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      Brett.sutton REFERRAL AGREEMENT 03, Jun 2021 3444.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      tAL6n3gs6p.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      3nzp3hejUS.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      fJfjA7pQN4.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      PREMIUM FINANCE AGREEMENT.docxGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210
                                                                                                                                                                      SecuriteInfo.com.VB.Trojan.Valyria.4710.30287.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 143.204.101.73
                                                                                                                                                                      • 34.195.48.210

                                                                                                                                                                      Dropped Files

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dllFast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                        {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exeGet hashmaliciousBrowse
                                                                                                                                                                          https://quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                            https://fax.quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                              https://quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                                https://0fficefax365.quip.com/FENkAKwe58EeGet hashmaliciousBrowse
                                                                                                                                                                                  http://quip.com/LLroAibwIjjKGet hashmaliciousBrowse
                                                                                                                                                                                    uTorrent.exeGet hashmaliciousBrowse
                                                                                                                                                                                      Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                        Chime.4.30.9381.exeGet hashmaliciousBrowse
                                                                                                                                                                                          http://download1.a9t9.com/kantu/kantux-setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                            uTorrent.exeGet hashmaliciousBrowse
                                                                                                                                                                                              Prezi WIN Copy of ERM Module 8.exeGet hashmaliciousBrowse
                                                                                                                                                                                                Prezi WIN Copy of ERM Module 8.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  Prezi WIN Copy of ERM Module 8.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    C:\Program Files (x86)\Fast!\FastSRV.exeFast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          C:\Program Files (x86)\Fast!\fast!.exeFast! Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              Setup.exeGet hashmaliciousBrowse

                                                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\FastSRV.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):83912
                                                                                                                                                                                                                Entropy (8bit):6.446127488125522
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:rLSJ3rh5ktsfUj3d0JwdVfkcONjCsWjcdQVBzO:UVasfUbd9lwNjtQVk
                                                                                                                                                                                                                MD5:5D766FC9AE1BDC437A5E5BFC1671705A
                                                                                                                                                                                                                SHA1:A7D3928AEA91B209F2FB81BEF7D402E9DD3FD419
                                                                                                                                                                                                                SHA-256:7F722DDE7C511F8D6383D942009950E0AD1C0E332E6ED9047C76FD7DABB4BE0B
                                                                                                                                                                                                                SHA-512:57F5BDE99A7E7540E8CD959AA8CB6173C1165B4E151DEB6C56967FECFAEF9ECC51E9DD3B66A4896CD0E54DDAC9DA774E74896C2C8F9F6FABBE036A90904D34D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                • Filename: Fast! Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........rA.../Z../Z../Z.B.Z../Z.B.Z../Z.B.Z../Za..Z../Z...Z../Z.A.Z../Z.A.Z../Z.A.Z../ZRich../Z........................PE..L.....m]............................3.............@.......................................@.....................................x....p..................................8...............................@...............T............................text...z........................... ..`.rdata...S.......T..................@..@.data....2...0......................@....rsrc........p......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\fast!.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1810888
                                                                                                                                                                                                                Entropy (8bit):6.5580925619966965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:BzPOJEcin4b4NUodn7s0GTew+Qho4hrKv+fJTAU0XVTs4i:9GJEcin4MNUw7s7Tew3hrKv+fJTAw
                                                                                                                                                                                                                MD5:0F05D5E48CCA584A459D95BE0990FDF1
                                                                                                                                                                                                                SHA1:46DC09705718182E9F91E1ACB3AD45CEA37D96D2
                                                                                                                                                                                                                SHA-256:A588B7FF30A9C5C967743692D1D51FF671DE4D3ED7C71416FD3495C0F73687AC
                                                                                                                                                                                                                SHA-512:1F636A7A614BE91B7ED97A6189F1BF908C429B4E012ADA1B11286D327C4B228FE6612037AF33B06E3AB51C4A3478FF8C5F56FA73523470D0C55624898165752F
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                • Filename: Fast! Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8.#.Y.p.Y.p.Y.p..Xp.Y.p..Hp.Y.p..wpJY.p..vp.X.p..Yp.Y.p..\p.Y.p.Y.p.Z.p..Gp.Y.p..rp.Y.p..Lp.Y.p.Y.p.Y.p..Ip.Y.pRich.Y.p........PE..L.....m].................\...................p....@..........................P............@.................................|"..h....`...............................|..8...........................h...@............p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...@....`...^...H..............@....rsrc........`......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\credits.html
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:HTML document, UTF-8 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1922937
                                                                                                                                                                                                                Entropy (8bit):5.0265097704672135
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:+mEufVjmNmimymFm3mt+3UCHzA+Sx2cXrDCRm0FtZZmS6h3BbZrS7Ui61GQqbdWD:D8mnLiLDJjwfuVBHrQrEK30cfkUJMQ4y
                                                                                                                                                                                                                MD5:F9D0858C1D14035F1E31A05A01D96631
                                                                                                                                                                                                                SHA1:8025032D219A17CFB137931F8E46CF48BDE2BBCE
                                                                                                                                                                                                                SHA-256:C2996A2628CD1F104281A210963D99EEE56A919958B518E4E2F07323B23C252C
                                                                                                                                                                                                                SHA-512:03E2549E2FE6A21EBB87199B5C5315241CA9918DE080CEE9DB4893AFB727ABD1B6E282013C2B4772E0A9A65FDB48ED5BE3FD0A3A0B530CF0EBB923E5A3C623E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<style>..body {.. background-color: white;.. font-size: 84%;.. max-width: 1020px;..}...page-title {.. font-size: 164%;.. font-weight: bold;..}...product {.. background-color: #c3d9ff;.. border-radius: 5px;.. margin-top: 16px;.. overflow: auto;.. padding: 2px;..}...product .title {.. float: left;.. font-size: 110%;.. font-weight: bold;.. margin: 3px;..}...product .homepage {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;..}...product .homepage::before {.. content: " - ";..}...product .show {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;.. text-decoration: underline;..}...licence {.. background-color: #e8eef7;.. border-radius: 3px;.. clear: both;.. padding: 16px;..}...li
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\d3dcompiler_47.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3661112
                                                                                                                                                                                                                Entropy (8bit):6.573095716724625
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:1VBD1/zMxpjAeHhtiv2dGDwhMeX1/iK6AoVCdUTFE:17ZMxpjAeHhtivBDwh1c51
                                                                                                                                                                                                                MD5:D808ACB53436CA8BF04F88D3B40200CB
                                                                                                                                                                                                                SHA1:493344C681A2269BB8C202F020AE0583814D2816
                                                                                                                                                                                                                SHA-256:381EC497D7D40B83616B0E82E15C597D04433ACC20E94EBE5611F954B2E5309B
                                                                                                                                                                                                                SHA-512:86DC1CE2AE6C7A36B2F7D4A18278CEC99A9A8743DF657B2546EF46F0E8007C94D55354FE765A9C17A2FD5B15F21693691D177407B141BE23BCDE24635093EFB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                • Filename: Fast! Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: {C57CA5B7-A655-48F9-AF02-CA9C6BB0E91B}.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: uTorrent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Chime.4.30.9381.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: uTorrent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Prezi WIN Copy of ERM Module 8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Prezi WIN Copy of ERM Module 8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                • Filename: Prezi WIN Copy of ERM Module 8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?W8.^9k.^9k.^9k.&.k.^9km..k.^9km..k.^9k.<=j.^9k.<:j.^9k.^8k.^9k.<8j.^9k.<<j.^9k.<9j.^9k.<0jU^9k.<.k.^9k.<;j.^9kRich.^9k........PE..L.....U............!.....F5...........*......`5..............................`8......n8...@A.........................P5.u....S6.d....p6.@.............7.8=....6........T...............................@............P6..............................text...eD5......F5................. ..`.data........`5..d...J5.............@....idata.......P6.......5.............@..@.rsrc...@....p6.......5.............@..@.reloc........6.......5.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\ffmpeg.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1157120
                                                                                                                                                                                                                Entropy (8bit):6.720388521100998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:/UNzPn6vLg6LbipXvpBvbcE1Ztkwb0gvhjPGmLKPRFQU8gn3s:/U5/6vLg6LOKE1ZtbvhzG/JFQU83
                                                                                                                                                                                                                MD5:1A5F9ED8803FBB93655A123C208DB365
                                                                                                                                                                                                                SHA1:A4BB2F6AEFD020570A954E95ABCB45C94DF34D63
                                                                                                                                                                                                                SHA-256:EED485D2D5D5D731AA34F7C2A25691BB4EFFD0CBAF4E77A95D8FE704DFD01538
                                                                                                                                                                                                                SHA-512:E217104FA1F545C929FC85845DE6D403011C11C0233E73CC0A75DA5788C800501E9FEEF7793C8A5A45D34D253357FB7E2779BEAD6B9A4FEC42EE85D10504C07D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7O..s..Ks..Ks..K.s.J\..K.s.J...K.s.JG..K.:Kp..KHp.Jj..KHp.Je..KHp.Jc..Ks..K`..K.s.Jv..Ks..K...K.p.J...K.p.Jr..K.p.Jr..KRichs..K................PE..L...Ro.Z.........."!.........l...............................................@'...........@.........................0...<...l...<.............................&..k......8...............................@...............l............................text............................... ..`.rdata...r.......t..................@..@.data...0{...0......................@....rodata.......&......,..............@..@.gfids........&......:..............@..@.reloc...k....&..l...<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\icudtl.dat
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10196592
                                                                                                                                                                                                                Entropy (8bit):6.187370398127412
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:196608:AkUPty2AZfpN9wliXUxjdyRWhlEzkuaxQ2:u12Zh8liXUxjdyRWhlEzkJxt
                                                                                                                                                                                                                MD5:BE464D15F6FB048F06C686CF84A5E8A5
                                                                                                                                                                                                                SHA1:FDF57B70D4F3BF029B164E8AD2E2914912D80404
                                                                                                                                                                                                                SHA-256:2399E3149C121DDA8C30C622574F1EF9D0B26E4BB665E80E4643E6CF6597602F
                                                                                                                                                                                                                SHA-512:74130FFB3A43A76B286F55885D4FC0DED83DBC8389C734A0BC79D1981A6F64DC1928CCB8774A0901B76BE5C492E84FCA7BC4EFE27F430E5D3941C8BC3FB1B52C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .&...4... ^..D...p^..T....^..d.......t...p.......@...............`.......p.......................`.................../.......@.......P...`...`.......q...........`........".......C...... D.......&......`........?&.%....J&.<....K&.S....R&.m....S&......[&......\&......a&.....`d&......e&.......'.....`.(.5...Pe*.W...@H,.w...0....... ./.......1.......1.....p.1.......1."...`.1.;...pM2.W.....2.u...`.4.......5.......6.....@!6......"6......"6......J6......K6."...@m6.7....6.L.....6.a...0 7.v....D7......h7.......7......'8......'8......M8......N8......P8.-....P8.E....P8.Z.....8.p....8.....p.8.....P.8.....P.8.....P.9.......9......9.. ...9.) ..0.9.> ..P.9.V ....9.k ....:.. ...d:.. ...:.. ..P.:.. ....:.. ....:.. ..`.:..!...:..!..0.:.1!....:.F!.. .<.[!....<.p!....@..!..@.A..!...9A..!...UA..!...VA..!...qA..!...qA.."....A.."....A.0"..0LB.E"...LB.]"...LB.r"..
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\libEGL.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):79872
                                                                                                                                                                                                                Entropy (8bit):6.272851032614018
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:PbX1lRbkAcXNeW9Wq3uYrDf8QuBOpTnsWGrcdmrFsvkrbUyD6:DlZ6+42kJzm2crAym
                                                                                                                                                                                                                MD5:3D91701E1DB09BAF08072A8BA4966B4A
                                                                                                                                                                                                                SHA1:E8DF6EDBEB2D3114F84E41FAD0172183959C3055
                                                                                                                                                                                                                SHA-256:33F1CDAFA504D9B6AD973B499991AD7D39D71C1E7A875DAFC963CF8853113DE3
                                                                                                                                                                                                                SHA-512:44DA984D540EB566713C0C6000899C8A20FA27D84C68D45BBCCEB170C737A4DA73470B91E300DA3682E17EB370D46F3F11CACF7ECE996A21895BEF0B091DC480
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`9pk$X.8$X.8$X.8I..9-X.8I..9QX.8I..9<X.8...95X.8...92X.8...9+X.8...9'X.8I..9&X.8$X.8.X.8...9%X.8...9%X.8...8%X.8...9%X.8Rich$X.8................PE..L....*.Z.........."!......................................................................@.................................X...<....`.. ....................p..8...P...8...............................@...............$............................text............................... ..`.rdata..Nl.......n..................@..@.data........0......................@....gfids.......P....... ..............@..@.rsrc... ....`......."..............@..@.reloc..8....p.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\libGLESv2.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3175936
                                                                                                                                                                                                                Entropy (8bit):6.741601405971993
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:PKlgHyXxQppGCYBidljbsROv/ZLDTMxrhxLd5nn6pHgoTdt8V98fWiorrTp6b0hQ:PagHyXxgpGCYBsbom/ZLgnqn4VWfA
                                                                                                                                                                                                                MD5:7E5AC4F889AB8A2078E3C6232FE8A22E
                                                                                                                                                                                                                SHA1:F43974B6D7FBC49995D0633F70AE52DDC74B65A6
                                                                                                                                                                                                                SHA-256:A7402A23ADDCA3EB67154519542797199E282A731275965EBB2EDCDDD430BA63
                                                                                                                                                                                                                SHA-512:85D608FEDEAF67FC063F4FAE4C0C43D65DEACD694491F8970B148CF22FC6390AE269E9F031E144B3AB164547C93CDEC2B1F5EDC057415FCCA6B57024ECFDB14A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.NZ0h.Z0h.Z0h.7mk.k0h.7mm..0h.7ml.k0h.ank.A0h.anm.)0h.anl.y0h..nl.P0h.7mi.W0h.Z0i..0h..nm..1h..nh.[0h..n..[0h..nj.[0h.RichZ0h.................PE..L....*.Z.........."!......$........... .......$...............................1...........@..........................;..8h..(........p/.8...................../..~....-.8.....................-.....8.-.@.............$..............................text...".$.......$................. ..`.rdata........$.......$.............@..@.data...........D..................@....tls.........P/.....................@....gfids.......`/.....................@..@.rsrc...8....p/.....................@..@.reloc...~..../.....................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\am.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):308990
                                                                                                                                                                                                                Entropy (8bit):4.989569682149892
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:AhTwNNE2wRY6NK6fWdpHcCE9G2KDqRhSoT+CdulqdAuA8D/WPnj5mqGr9R3rvSWL:Ah+EVwueuqSq6T+Gz7+uf
                                                                                                                                                                                                                MD5:3487D77760CF08ED1DD22844263A6A05
                                                                                                                                                                                                                SHA1:1A295AAC1C2D4110CFEF136720EF9EA453758812
                                                                                                                                                                                                                SHA-256:C14D8ACC6B1662071FFBE20BC7032EA5AC7CDE0014923E30918419A385A98C6E
                                                                                                                                                                                                                SHA-512:672BF545BBA5C9CDF3381E8FE4F697FD0E44E6A7E31FA72F38FEDDDDCED9FB5D4313BCD165CC8E5B9DB78A14F690861CEEC8B0AF5895544C1888780361EA04EC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........;.c.v..o..w..o..x.5o..y.@o..z.Lo..{.[o..|.fo..~.no....so.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p....#p....*p....1p....8p....:p....<p....=p....>p....Cp....vp.....p.....p.....p.....p.....q.....q.....q.....q.....q.....r....8r....Ur....tr.....r.....r.....s.....s.....s.....s.....s....3s....Cs.....s.....s.....s.....t....#t....@t....xt.....t.....t.....t.....t.....t....3u....Yu....yu.....u.....u.....u.....u.....u.....v....<v.....v..!..v.."..v..#..v..$..w..'.Pw..(.aw..1..w..2..w..3..w..4..w..5..w..6..w..7..x..8.Cx..9.Kx..<.ox..=..x..>..x..?..x..@..x.....y.....y....;y....`y.....y.....z....-z....^z.....z.....z.....{.....{.....|.....|.....}....g~....,.....H.............................p...........}.....}..........................%......................V...................................z..........9.....|.................?.....x...........x........................................i.....#..........T...........&...........a..........e.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ar.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):301213
                                                                                                                                                                                                                Entropy (8bit):5.042686869043563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:KiTNc1JmImtj+px4UuilzOmOraGZ/Gz1NlkL7NDn:nc3mtKparilzOmOuGZ/Gz1Nl67NDn
                                                                                                                                                                                                                MD5:3D448AB497AA1799D45EAE7109384D91
                                                                                                                                                                                                                SHA1:7F45D4F715B834CE4BB2F88FE0748E4CBBF6EA24
                                                                                                                                                                                                                SHA-256:9D2BDB4983F7472B82A8972FFB27AB6D91ED06395A0677EFA41DBE90CE9EAF1F
                                                                                                                                                                                                                SHA-512:D7D2E2AEE35B86D212D1434E0C50574C09D14341E9340A9E451BA14F9B1FE06449F499E84001C9B11530498BF3A3E5C4BFF3148EE131FFB74FE0F26614CD6080
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..o..y..o..z..o..{.)o..|.4o..~.<o....Ao....No....To....co....to....}o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....=p...._p....xp.....p.....p.....p.....p....Mq....lq.....q.....q.....q.....q....)r....Fr....Nr.....r.....r.....r.....r.....r.....r....7s....Ws.....s.....s.....s.....t....bt....wt.....t.....t.....t.....t....9u....[u....wu.....u.....u.....u.....u.....u.....v....*v.....v..!..v.."..v..#..w..$.4w..'.Ow..(.fw..1..w..2..w..3..w..4..w..5..w..6..w..7..x..8.?x..9.Ix..<.cx..=..x..>..x..?..x..@..x.....x.....y....6y....Ly....py.....y.....y....)z....Yz.....z.....z....V{....6|.....|....5}.....}.....~.....~..........%.....R.....x...........Q..................................B.......................u..........B............... .................4.....e.....{...........%....._...........h...........%.................a................d...........z..........N.......................u...........s......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\bg.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):352497
                                                                                                                                                                                                                Entropy (8bit):4.755138455706617
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:q1rE8AR5OiIglYhUEJGbApQ3KtAdmjBdvL9E9hyh5HpSSJoDGz6tXR1MvcZZ9l5y:qJc5OiIglYhU2p6KtAgjvvL9E9hyh5Ht
                                                                                                                                                                                                                MD5:6A0E10DB2A0E3F03C7FA7D645E08E590
                                                                                                                                                                                                                SHA1:CB70A74193924979379B48756BBBC06644FA06BF
                                                                                                                                                                                                                SHA-256:FE78BF7586038401BBD4263A7DDC308C51CBF56755AE53C58239827A12DB3C72
                                                                                                                                                                                                                SHA-512:BAEF89EFC49122DAF10C72FFBF7A49C4A96E6395BB8D14A24411C5944950F18D7CEDC510995E7276FAFAB7A460F2F14F4932F83B50EC3B2B53B7C6A73639AE19
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........3.k.v..n..w..o..x.To..y.\o..z.ho..{.wo..|..o..~..o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p...."p....'p..../p....7p....?p....Fp....Mp....Tp....Vp....Xp....Yp....Zp...._p.....p.....p.....p.....q....$q....(q....Eq.....q.....q.....q.....r....Cr....Sr....xr.....r.....r.....s.....s.....s.....s....%s....Hs....[s.....s.....s....Vt....jt.....t.....t.....u....&u...._u....~u.....u.....u....<v....sv.....v.....v.....v.....w.....w....Sw....gw.....w.....x..!.Jx..".Mx..#.kx..$..x..'..x..(.4y..1..y..2..y..3..y..4..y..5..y..6..z..7."z..8..z..9..z..<..z..=..z..>.({..?.4{..@.b{.....{.....{.....{.....{...."|.....|.....|.....|....-}....w}.....}.....~...........................E.....Y......................B................Y.....Y..................................................g..........6...............>...........-.................................._...........i...................... .....x...........................F...........C.....................6.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\bn.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):462072
                                                                                                                                                                                                                Entropy (8bit):4.3464305039308515
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:8gTKfUNuoRNI84PZcru+GLNJ8a/DNnSouL/AEUVOmZCjQAJ7ExApk/hiS4XqKs+x:xKCI84RhDLNJ8a/DtRIGz/TrH2v
                                                                                                                                                                                                                MD5:1D1702C905BD17A8B159CC96D71F80A0
                                                                                                                                                                                                                SHA1:A97058A2AC40C25C042765C2349CB92178F32A6D
                                                                                                                                                                                                                SHA-256:12DB687A023BDDCB0BD4C52C13B33FE2386A4B7C59BFF5DD47463D91438627DE
                                                                                                                                                                                                                SHA-512:C5A79411D5D1396A2BCB40426998BEF063B01F49AECF408E605E38BC32097F17C2B3E7B0E6FB5E1E2C89104DCD4700390E3313F996ECD7D9C0A347F58492EE9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........F.X.v..o..w.Go..x.ro..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....o.....o.....p.....p.....p....*p....0p....Bp....Jp....Op....Wp...._p....dp....lp....sp....zp.....p.....p.....p.....p.....p.....p.....p.....q....9q....aq.....q.....q.....q....nr.....r.....r.....r.....s....)s....fs.....s.....s.....t.....t.....t....-t....Nt....jt.....u.....u.....u.....u.....u.....v....zv.....v.....v.....v....)w....8w.....w.....w....>x.....x.....x.....x.....x.....y....#y....fy.... z..!.tz..#.wz..$..z..'..{..(.;{..1..{..2..{..3..{..4..{..5..|..6.I|..7.i|..8..|..9..|..<..|..=."}..>.^}..?..}..@..}.....}.....~....R~.....~.....~....F.....p.................J................=.....................%.....Q..........".....n.......................C.....C.............................................(................m.....$.....6...................................$...........6..........{.................G...........................].................^................}................[.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ca.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):219172
                                                                                                                                                                                                                Entropy (8bit):5.446597696608438
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:PbVolhDbKnDnTi1oiSd37OLwsSngsB4HLPg5GRBWeOP4s2uxRnGbDRyl5ML8XXLE:PbyVbKnDnTi1oiSdL/sSngsB4HLPg5Gl
                                                                                                                                                                                                                MD5:FB6E7970211D5625E835D555D4BBA48B
                                                                                                                                                                                                                SHA1:A257D099D65F49ED7FBC28AED4126E413837E712
                                                                                                                                                                                                                SHA-256:A05F12CBEE17DCA00B5FF5AE2F765934DE0BF4BD3DE2399E148E2A4B4C27CF15
                                                                                                                                                                                                                SHA-512:6850CE28F69461FC9CB91F26D39C02A8C16D7873EC1C7F72C7A3FEB7D508BE85B8F2CC8384F88681D5C420F0A3705A21F53B53D44DD2088E57E7E3ED29336F35
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........*.t.v..n..w..n..x..n..y..o..z..o..{."o..|.-o..~.5o....:o....Go....Mo....\o....mo....vo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....,p....Fp....`p....yp.....p.....p.....p.....p.....p....+q....Lq....tq.....q.....q.....q.....q.....q.....r.....r.....r.....r....!r.....r....pr....vr.....r.....r.....r.....s....?s....Os....fs....us.....s.....s.....s.....s.....t....5t....At....Mt....Rt....wt.....t.....t.....t..!..u.."..u..#.4u..$._u..'.|u..(..u..1..u..2..u..3..u..4..v..5..v..6.+v..7.9v..8.Rv..9.hv..<..v..=..v..>..v..?..v..@..v.....v.....v.....w....'w....Iw.....w.....w.....w.....w....%x....ex.....x....ay.....y....Ez.....z.....{.....{.....{.....{.....|....9|.....|.....|.....~.....~....]~....p~....}~.....~.....~.....~..........p..............................................[.......................$.....a..........!......................._.........................................................[...................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\cs.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):222928
                                                                                                                                                                                                                Entropy (8bit):5.8492319738474245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:EysrTWAyYEh+dhmboD8Ht/c7GzQN1iQ3SGa8QXNsBsy:EjTWadND8N/AGzM3SGa8QXysy
                                                                                                                                                                                                                MD5:0DE45D7E1B412E22BE95C3B287FFD829
                                                                                                                                                                                                                SHA1:D5A325663828D2D83E213F5FD21A19CB87552012
                                                                                                                                                                                                                SHA-256:1AAC639E8082714EBAB136897BEF570FC71A9E5C16CD6B863DF7DD90225CE359
                                                                                                                                                                                                                SHA-512:8E5FC0AC02D788383360261CB69DAD899D4A0D90FED656768962B912D0E2E61FD177BB6401D355D4F71B668733ACA7F61F0528E420E8BB2CF405D50DDB0D285F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........(.v.v..n..w..n..x..n..y..o..z..o..{..o..|.(o..~.0o....5o....Bo....Ho....Wo....ho....qo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.... p....=p....Mp...._p....qp....up....~p.....p.....p.....q....+q....Sq....mq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....r....Dr....Ir.....r.....r.....r.....r.....r.....s....&s....8s....Ys....\s.....s.....s.....s.....s.....s.....s.....s....%t....-t....>t.....t..!..t.."..t..#..t..$..t..'..u..(..u..1.Ru..2.cu..3.fu..4..u..5..u..6..u..7..u..8..u..9..u..<..u..=..v..>.0v..?.0v..@.<v....Hv....`v.....v.....v.....v.....w....5w....nw.....w.....w.....x....ox.....y....oy.....y.....z....C{....k{.....{.....{.....{.....|....f|.....|.....}....B~....O~....v~.....~.....~....*.....H.................d................%.....g.....m......................^................b.......................c................K......................T................5.................u..........E.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\da.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):200377
                                                                                                                                                                                                                Entropy (8bit):5.499414523111267
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:bVNljn0aCxSv5c65RWOy+wKcZHH9f9C14bjT5o5w70btoGzZomQvTiJg8go+be:bVN+y5c0sOJwK2Hd9zz8w70yGz6Tilb/
                                                                                                                                                                                                                MD5:47C0B2B8CC6588F2A15102D72C7EDE08
                                                                                                                                                                                                                SHA1:F6A166B0187034D145405EDC2768D38EF33146C2
                                                                                                                                                                                                                SHA-256:F07438552FA00CB5162496E4F2B28F65CD6A4B00DDF55D2A81D199D0C27E6B01
                                                                                                                                                                                                                SHA-512:B25B8A35FB9E4ECBB42534B1B3EE1A6A4201FE37FA9A5EF3244C9FFF4810A1D5326C88DDA321E80FA6D3A97B82601175C58511D29F851615457DFD322C4C200C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........6.h.v..n..w..o..x..o..y.#o..z./o..{.>o..|.Io..~.Qo....Vo....co....io....xo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.... p....!p....#p....Np....cp....qp.....p.....p.....p.....p.....p.....p.....q.....q....Vq....fq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....q....1r....8r....vr....zr.....r.....r.....r.....r.....r.....r.....s.....s....Ms....[s....ns.....s.....s.....s.....s.....s.....s.....s....!t..!.:t..".=t..#.[t..$..t..'..t..(..t..1..t..2..t..3..t..4..u..5..u..6. u..7.+u..8.@u..9.Iu..<.Vu..=.nu..>..u..?..u..@..u.....u.....u.....u.....u.....u....4v....Iv....pv.....v.....v.....v....Nw.....w....Ax.....x....Hy.....y.....y.... z....2z....Pz....lz.....z.....{....8|....8|....~|.....|.....|.....|.....|.....}....,}....D}.....}.....}....\~.....~.....~.....~....8.....5.....^.............................H.....................D......................{...........{..........B.....i.............................*.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\de.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):218238
                                                                                                                                                                                                                Entropy (8bit):5.500424742834676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Qn9+TpDs0JIReHsIHqlEmLCfknlY7jWTjTWeU8vRiGz8ry/ZWNP42RsHRYo2:Qn9/0egsIHYnftRiGztDRYj
                                                                                                                                                                                                                MD5:71347994A421DBF425662118AF56C443
                                                                                                                                                                                                                SHA1:E0FA1F936A7F74CE82F5EEB65B539567B14D15E7
                                                                                                                                                                                                                SHA-256:E9DB38929474FFA230FFADC27660E8D37E882FBE462E7EFA08E07E6F420EF403
                                                                                                                                                                                                                SHA-512:994EB2E561A96A97A030C25B8F0F2BD8DC8F332BEAB7D9BE081A478B7766351A93A2E8CC9C932C2959C6725FD7D2B93AF5F894E1A2D7D06EAEF16E2BAAE8FB93
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..n..{..n..|..n..~..n.....n.....n.....o.....o.... o....)o....>o....Ko....Qo....`o....fo....xo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p....0p....4p....Gp.....p.....p.....p.....p.....q.....q....0q....Gq....Oq....{q.....q.....q.....q.....q.....q.....q.....q.....q....5r....>r....Tr....~r.....r.....r.....r.....r.....r.....r..../s....Ds....[s.....s.....s.....s.....s.....s.....s.....s....At..!.at..".dt..#..t..$..t..'..t..(..t..1..u..2..u..3..u..4.!u..5.-u..6.Bu..7.Pu..8.hu..9.qu..<.~u..=..u..>..u..?..u..@..u.....u.....u.....v....2v....Qv.....v.....v.....v.....w....+w....kw.....w.....x.....x.....y.....z.....z.....z.....z.....{....2{....U{.....{....$|...._}...._}.....}.....}.....}.....}.....~.....~.....~.....~....@.......................A.....C......................;.....]...........".....m.....o............................`................V.......................................X..........-.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\el.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):387722
                                                                                                                                                                                                                Entropy (8bit):4.837634876889597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:x9OX8kykLkn2Ma2hAM3eWrm4umqat4lFvkIC7x5ZimgDqW7bavxJsU+XLQPJS0GO:x9OX8kykLkn2Ma2hAM3eWrm4umqat4lq
                                                                                                                                                                                                                MD5:E7A605E0D6E04468D8A28DC4591161A3
                                                                                                                                                                                                                SHA1:07200D4BE98459C7CBE20A38DBBC3DCD8393FBA4
                                                                                                                                                                                                                SHA-256:7A14061D24CD9ABDE15A56314B6082E414B75D4AB2251BBF3F811F1085B6BB60
                                                                                                                                                                                                                SHA-512:3416D5E8A05D75A5B60F6BEC6836814B45CF2A8A9D4905D23672028B3D087B7F86BD7CBB9DA381F702245009F51DE8D6E797719B1C20927C0E8D754279F24CD6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........".|.v..n..w..n..x..o..y..o..z."o..{.1o..|.<o..~.Do....Io....Vo....\o....ko....|o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p.....p....Op....yp.....p.....p.....p.....q.....q.....q.....q.....r.....r....Vr....fr.....r.....r.....r....+s....2s....5s....6s....Is....as....vs.....t.....t.....t.....t.....t..../u.....u.....u.....u.....v....Av....Sv.....v.....w....Cw.....w.....w.....w.....w.....x....+x....Nx.....x..!.%y..".(y..#.Fy..$..y..'..y..(.&z..1.uz..2..z..3..z..4..z..5..z..6..{..7..{..8.]{..9.i{..<..{..=..{..>..|..?..|..@.-|....j|.....|.....|.....|.....}.....}.....}.....~....r~.....~....R..... ............................. .....>................$.....o.........................../.....H....._.....}...........O......................|.......................".......................s...........S.......................M........................................"................t...........a......................k.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\en-GB.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):181246
                                                                                                                                                                                                                Entropy (8bit):5.546919367869908
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:rmoOpjHeCY3dlu4CltwM49eR4+8lyriAZm6GzoEpqH6WuQ2oRgglg8d5AS:qoOpjajM49eW+8l+46GznQ2ozv
                                                                                                                                                                                                                MD5:1F127BBBD8E6CF5F9E4A98AE731C8B87
                                                                                                                                                                                                                SHA1:C30636030CAFBE0972E5ED59D3972262716F3552
                                                                                                                                                                                                                SHA-256:6E466C5445AB44D22B300CA26061D8A23B45DEAECD56B3843BED4191468A0D82
                                                                                                                                                                                                                SHA-512:8644B558CA0757F53BB9E8D0D5B9F7FFAD1ACEB648696F5774F888B0B3D6B3708A4B28DC80FBAFB05C4E4F6D9BE6DA8069C1270C03240FA29DF1B0F982B1B86A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........j.4.v.^o..w.ho..x.wo..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....o.....o.....p.....p.....p....+p....1p....Cp....Kp....Pp....Xp....`p....hp....op....vp....}p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p....,q....5q....iq....|q.....q.....q.....q.....q.....q.....r.....r.....r.....r.....r....&r....-r....4r....Yr....]r.....r.....r.....r.....r.....r.....r.....r.....r.....r.....r....(s....8s....Ks....]s....es....rs....ws.....s.....s.....s.....s..!..s.."..s..#..t..$.At..'.Ot..(.`t..1.yt..2..t..3..t..4..t..5..t..6..t..7..t..8..t..9..t..<..t..=..t..>..u..?..u..@.!u....1u....?u....Uu....fu....|u.....u.....u.....u.....v..../v....cv.....v....Uw.....w.....w....]x.....x.....x.....y....%y....Ky....ly.....y.....z.....z.....z....9{....F{....P{....c{....z{.....{.....{.....{....I|.....|.....|....Z}....^}.....}.....}.....~.....~.....~.....~....Q.....s.................W......................-.....X...........,.................U.....{.......................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\en-US.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):182614
                                                                                                                                                                                                                Entropy (8bit):5.535427154888747
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:9c4eClhTz7vjYUP1f4Clu+M49eED3JBcyF/Uk4HGzKEphBqk8w2oqggl4lxvaBv:9zT91M49e23JBceuHGzOw2olG
                                                                                                                                                                                                                MD5:6032FD2B0B129F278FDCCA1DE6A48A58
                                                                                                                                                                                                                SHA1:4ADFBC1742399C1C9FF2FB43F41C018B22510BC4
                                                                                                                                                                                                                SHA-256:602D1BCD34DFD64D903511C8C86B2D9099D508E8E29DBCFE5631BAD77049DFEA
                                                                                                                                                                                                                SHA-512:2AB832CC4D67614F531B1756EC957D9DA181D1CB52E80994CE1F4969BB149201E6485B30C20BAE1D707E54698F6E4C92E00B0F7EAE5C0036659BCC210B8DAF1D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..o..w..o..x..o..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....p.....p.....p....1p....>p....Dp....Sp....Yp....kp....sp....xp.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....q.....q.....q....Tq....]q.....q.....q.....q.....q.....q.....q.....r....-r....4r....7r....8r....=r....Hr....Or....Vr....{r.....r.....r.....r.....r.....r.....r.....r.....r.....r.....s.....s....Ks....[s....ns.....s.....s.....s.....s.....s.....s.....s.....t..!..t.."."t..#.@t..$.dt..'.rt..(..t..1..t..2..t..3..t..4..t..5..t..6..t..7..t..8..t..9..t..<..u..=..u..>.5u..?.9u..@.Du....Tu....bu....xu.....u.....u.....u.....u.....v....1v....Rv.....v.....v....uw.....w.....x....}x.....x.....x....1y....Ey....ky.....y.....y....'z.....{.....{....Z{....g{....q{.....{.....{.....{.....{.....|....j|.....|.....}....{}.....}.....}.....}.....~.....~................j.................7.....p.....0.................B.....m...........A.................e................'............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\es-419.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):216518
                                                                                                                                                                                                                Entropy (8bit):5.4044282508656325
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:UDPC53pYMdj5U9s4G6OGzw6ShhKObfFmd:0Pk1jUjOGzEKObfFmd
                                                                                                                                                                                                                MD5:599282267A7DC09B889B51D344DB9589
                                                                                                                                                                                                                SHA1:7598EAC038A194A3703E243F40D066EB5E7251AB
                                                                                                                                                                                                                SHA-256:55C699B42F85E2731501F2FFF6BEC70EF2E1B22A44916CDF7A779966D0F0F36D
                                                                                                                                                                                                                SHA-512:083F276C91929A631B69EA508793CB268E09EC4C656C49D316CD6482A17074DF4B93E0D9A08AAE16B7FA5AD802EF1EFB4D71E477222C589AD8CC6C7B5A4F7781
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........;.c.v..o..w..o..x.#o..y.,o..z.8o..{.Go..|.Ro..~.Zo...._o....lo....ro.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p....$p....&p....(p....)p....*p....,p....Pp....ip....{p.....p.....p.....p.....p.....p.....q....Aq....Vq.....q.....q.....q.....q.....q....'r.....r....1r....2r....9r....Jr....Xr.....r.....r.....r.....r.....r.....s....Cs....Rs....ls....}s.....s.....s.....s.....s.....t....1t....<t....It....Ot....st.....t.....t.....t..!..t.."..u..#..u..$.Iu..'.gu..(..u..1..u..2..u..3..u..4..u..5..u..6..v..7..v..8..v..9.6v..<.Nv..=.bv..>.|v..?..v..@..v.....v.....v.....v.....v.....v....Jw....ew.....w.....w.....w....(x.....x....Py.....y.... z.....z....={....X{.....{.....{.....{.....{....0|.....|.....}.....}.....~.....~....!~....3~....U~.....~.....~.....~....1.................W.....[...........................<.....P......................................p..........%.....V...........<..........H................?.................d.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\es.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):220387
                                                                                                                                                                                                                Entropy (8bit):5.38015309500299
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:gyKjLLfkjrePEPJL1TPoPGVm28NvGzrwSbf116z8T5hk83:gDjgJLSuA2MvGzj1+8T/k83
                                                                                                                                                                                                                MD5:01A85629CAE9F611EADE72BE40B180A3
                                                                                                                                                                                                                SHA1:54CC3044BC4EC327E46614CD3AF629778724620A
                                                                                                                                                                                                                SHA-256:846007823D3694623C0AF267DF55CAA0BA09B81EC876770D4080B7CC2B37D127
                                                                                                                                                                                                                SHA-512:CBEBEDCA25D3379DE9C8EFBE03BA181DC4EA2C16A41D4B7B63DE78197B9790060576DEA3C85F4DCC20E2AFE04C623FC17825D8676199BD87C49D905BD6B4E52D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ......../.o.v..n..w..n..x..o..y..o..z..o..{..o..|.9o..~.Ao....Fo....So....Yo....ho....yo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p....7p....Pp....cp....sp.....p.....p.....p.....p.....p....(q....Iq....qq.....q.....q.....q.....q.....r.....r.....r.....r.....r....,r....|r.....r.....r.....r.....r.....s....Gs....Vs....ms....~s.....s.....s.....s.....s.....t....1t....<t....It....Ot....kt....wt.....t.....t..!..t.."..t..#..u..$.>u..'.\u..(.vu..1..u..2..u..3..u..4..u..5..u..6..u..7..v..8."v..9.*v..<.Bv..=.Uv..>.ov..?.wv..@..v.....v.....v.....v.....v.....v....Mw....gw.....w.....w.....w....*x.....x....Cy.....y.....z.....z.....{....8{....j{.....{.....{.....{.....|....{|.....}.....}.....}.....~.....~..../~....Q~.....~.....~..........i...........4.....=.....o....................... .....4.......................|.................Q.................F...........4...........1.......................w...........{..........e.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\et.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):195898
                                                                                                                                                                                                                Entropy (8bit):5.5094358617440555
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:pfG6QaKJrfZbEaVS8HikE7Gz/B0oNxlSGNKB:w1aKJrBbEaA5kE7Gz5xlSGNKB
                                                                                                                                                                                                                MD5:72F3746D1BCE919D7A9F594002DEDAD7
                                                                                                                                                                                                                SHA1:5AFEDC11020C7D4860DA8889D866F54FF89FC299
                                                                                                                                                                                                                SHA-256:CD9236C2D42B0B93DDA4AC6B4759F3EAB72E4CF7AE12AAD6B18A282BD5597DFE
                                                                                                                                                                                                                SHA-512:7B1F7D7CE5AA42670FBBBAFB32758511EE12330CD98D573BE8E4AB1A5212B094B8C05E798F2ECBBD7E3440DF3D7A982B2953D4E6998205E863C811B536BEF34B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........G.W.v..o..w.(o..x.4o..y.Eo..z.Qo..{.`o..|.ko..~.so....xo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.... p....(p..../p....6p....=p....?p....Ap....Bp....Cp....Ep....cp....|p.....p.....p.....p.....p.....p.....q.....q....Kq....bq.....q.....q.....q.....q.....q.....r.....r.....r.....r.....r.....r....+r....dr....jr.....r.....r.....r.....r.....s.....s....$s....(s....Js....Ss....|s.....s.....s.....s.....s.....s.....s.....t.... t....3t.....t..!..t.."..t..#..t..$..t..'..u..(..u..1.8u..2.Cu..3.Fu..4.\u..5.gu..6.vu..7..u..8..u..9..u..<..u..=..u..>..u..?..u..@..u.....v...."v....?v....Wv....tv.....v.....v.....w....!w....Aw....xw.....w....bx.....x.....y....qy.....y.....y....5z....Oz....oz.....z.....z....6{....F|....F|.....|.....|.....|.....|.....|.....}....?}....S}.....}.....~....Y~.....~.....~.....~....9...........%.....S.....g.............................................b................'.................n.................M.................O.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\fa.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):310038
                                                                                                                                                                                                                Entropy (8bit):5.1138154297993665
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:zR07QyOoiW7CXkbP803LqN2DsiWA39J+FtnoaLeOnbVWcan1baX328H1jvgfyf3i:zR07QyOoiW7CXkbP803LqN2DsiWA39Jz
                                                                                                                                                                                                                MD5:382371AE586D2374C32DE690CC765923
                                                                                                                                                                                                                SHA1:D62A65457FE708ECE7C78D01880DA96ABC31F42C
                                                                                                                                                                                                                SHA-256:5426D547966D0C533E6F6B2171D88B54600CEDDA112EB4AEF371E4A8FE1C831B
                                                                                                                                                                                                                SHA-512:8E1B332FE7C7B7A9B54A55483640DBF19DDE2278EA9E913FDDB0D004C79E57DFB62C5E9A0DFA9C3FED7A94566A7C3B3D6DB9DA84B4B44CE0EDCCA507F15BC60B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..o..{..o..|. o..~.(o....-o....:o....@o....Oo....`o....io....~o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....Lp....fp.....p.....p.....p.....p....:q....Cq....tq.....q.....q.....q.....q.....r.....r....sr....zr....}r.....r.....r.....r.....r.....s....*s.....s.....s.....s.....s.....t....)t....Jt....Rt.....t.....t.....t.....u.....u....?u....Ru...._u....gu.....u.....u.....u....Jv..!.{v..".~v..#..v..$..v..'..w..(.%w..1.Xw..2.gw..3.jw..4..w..5..w..6..w..7..w..8..x..9.#x..<.Dx..=.dx..>..x..?..x..@..x.....x.....x.....y....By....uy.....z..../z....]z.....z.....z....%{.....{.....|.... }.....}.....~................=.....a................@..........S.....S............................c.......................s..........t.....|..........>................H.....b...........M...........C...........%.................".....r.....'....."......................W..........T.................E..........O.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\fi.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):202908
                                                                                                                                                                                                                Entropy (8bit):5.444487253154988
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:YeTkfKGhsEF06cCSx6QG0529LQXn2anYCCkFAkA/640IQfGtATyzlUUFpeiXHQ4M:jcKG7cQQ74kPmmfGzeRHld4X1hwcM
                                                                                                                                                                                                                MD5:C152EF7B4C7B9C46A31C6EB100988B1E
                                                                                                                                                                                                                SHA1:8409B628642A0471024001CA119A1C340EE357FF
                                                                                                                                                                                                                SHA-256:CB83ACC53E2A1256D697D9B3DB66AD2528634E62A7479F59A8F5B016518D2052
                                                                                                                                                                                                                SHA-512:9713712491C78BCF1DE9D403906F98B3034A540085C59EF4EBF4771F019B03A7914BA4F06A8E01C207C97075A5C1AE79780C492A7173A89D77783E5EDECA4D28
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..n..{..n..|..n..~..n.....n.....o.....o.....o....-o....6o....Ko....Xo....^o....mo....so.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p....,p....0p....6p.....p.....p.....p.....p.....p.....q....#q....7q....?q....tq....{q....~q.....q.....q.....q.....q.....q.....q....Br....Jr....\r....or.....r.....r.....r.....r.....r.....r.....s....$s....9s....Xs....`s....ms....rs.....s.....s.....s.....t..!..t.."..t..#.;t..$.Xt..'.nt..(..t..1..t..2..t..3..t..4..t..5..t..6..t..7..u..8..u..9.+u..<.?u..=.Su..>.pu..?.uu..@..u.....u.....u.....u.....u.....u....Ev....^v.....v.....v.....v.....v....Fw.....w....Mx.....x....Qy.....y.....y.....z....8z....`z.....z.....z....!{.... |.... |....f|....s|....~|.....|.....|.....}.....}....v}.....}...."~.....~.....~.....~.....~......................*......................j.......................S................+...........'................(.....q...........^................p.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\fil.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):224444
                                                                                                                                                                                                                Entropy (8bit):5.228648065023812
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:bPZagHzi5cmvTHf4O14Nngxo/tgNFfX4WDZM3obaSRUA51SQHZ30GzUOoirpMC+O:TZhHziymQg1DZzbaSRUA55Z30Gz2fcJ
                                                                                                                                                                                                                MD5:5049197EB9CD66BA4B99950BE0952ED0
                                                                                                                                                                                                                SHA1:EC9142FE23BE77049CE5B6EDEAD5E12526F013C8
                                                                                                                                                                                                                SHA-256:206EA11AA7D55AB1DE9FF105330CCD932D5F93CA19B886E29AD1D0CC7DB3F8B8
                                                                                                                                                                                                                SHA-512:8B5F08683F844C8889ABC6AD52BE2FDCE431BBAE27048559EC43ED98C8B2F21C7B367D8B3B00A386C24C8A12F29A76EF4F2711CF42E5F0B1F712FAA282CB67C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........d.:.v.Ro..w.\o..x.no..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....o.....o.....p.....p.....p....*p....0p....Bp....Jp....Op....Wp...._p....gp....np....up....|p....~p.....p.....p.....p.....p.....p.....p.....p.....p.....q.....q.....q....Sq....\q.....q.....q.....q.....q.....r.....r....$r....Xr...._r....br....cr....lr....}r.....r.....r.....r.....r....#s....+s....?s....Ls....vs....~s.....s.....s.....s.....s.....s.....t....1t....Kt....Yt....ft....kt.....t.....t.....t.....u..!.&u..".)u..#.Gu..$.su..'..u..(..u..1..u..2..u..3..u..4..u..5..u..6..v..7..v..8.6v..9.Cv..<.Pv..=.ev..>..v..?..v..@..v.....v.....v.....v.....v.....w....cw....{w.....w.....w.....w....&x.....x....Iy.....y.....z.....z....2{....I{.....{.....{.....{.....{....5|.....|.....}.....}.....~.....~....*~....A~....X~.....~.....~..........j...........$..................................P.......................2.....f...........I.....4.................m................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\fr.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):234980
                                                                                                                                                                                                                Entropy (8bit):5.421057409292579
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:HGXatzmw9UGf8pwG6uwTVUuKv/66p3bW4+a7XGxVG6r+Qd9QbUdOuNGzq3nXrotS:HGBw9Xf8pwG6uwTVkLWzFxD+uDouNGzK
                                                                                                                                                                                                                MD5:C0553CD71822D64284A1D70F17CB994A
                                                                                                                                                                                                                SHA1:06943882BBDD32BB0E725803BCBE82FAF93EA304
                                                                                                                                                                                                                SHA-256:5449A77A65041E434E6A5F6BA771274B8866F86E8C83C8BA7B004460E596618B
                                                                                                                                                                                                                SHA-512:28D802395B54450E60831A8C0263BB7C1EE8AECF4A8B6B33C66C4B22DB841C20608219A361C68D420B811F5CFDCFD917AE9C86553B022D0B1C408AFDFD7011AE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..o..{..o..|..o..~.&o....+o....8o....>o....Mo....^o....go....|o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o....#p....Ap....Qp...._p....qp....up.....p.....p.....p.....q....2q....Zq....jq....yq.....q.....q.....q.....q.....q.....q.....q.....q.....r....Gr....Mr.....r.....r.....r.....r.....r.....r.....s.....s....6s....@s....us.....s.....s.....s.....s.....s.....s.....t....(t....At.....t..!..t.."..t..#..t..$..t..'.#u..(.:u..1.hu..2.tu..3.wu..4..u..5..u..6..u..7..u..8..u..9..u..<..v..=..v..>.;v..?.Bv..@.Pv....av....vv.....v.....v.....v.....w....(w....Pw....yw.....w.....w....ix.....y....zy.....z.....z....m{.....{.....{.....{.....|....0|.....|.....|....,~....,~....r~.....~.....~.....~.....~....!.....P.....c.................{.................B............................,..................................................o.......................6...........).....y..........@...................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\gu.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):438088
                                                                                                                                                                                                                Entropy (8bit):4.403869975349536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:p0u0GmIpJw3jK7hXKZvmRef5aBN9kRB8blGS4e94rqWHD4A4ZunuVm9nh2jssscU:p0uNYMMGzDDm5
                                                                                                                                                                                                                MD5:AB93A11D453C5121D21BBFE30A4C054C
                                                                                                                                                                                                                SHA1:69E9CCABB3D5558AD9E5A34E74527623F53E2D56
                                                                                                                                                                                                                SHA-256:0B7CA560C30857AC884AF9228558FC1C57C14A060990B8854D5EF2A915A6BD78
                                                                                                                                                                                                                SHA-512:F1F5952FC3D508888729CDE039672094D9087468412FBA525F472EF360D2E4CAFD555E3607684BDC05C3B1C73CF64804EF79D0669BDAEC6D535E4731011701FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........I.U.v..o..w.Jo..x.xo..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....o.....p.....p....#p....)p....8p....>p....Pp....Xp....]p....ep....mp....up....|p.....p.....p.....p.....p.....p.....p.....p.....p....-q....Uq.....q.....q.....q.....q....sr.....r.....r.....r.....s....+s...._s.....s.....s.....s.....t.....t.....t.....t....@t....Vt.....t.....t....iu.....u.....u.....v....pv.....v.....v.....v.....w.....w.....w.....w.....w....5x....]x....jx....}x.....x.....x.....y.....y..!..z.."..z..#.#z..$.uz..'..z..(..z..1.,{..2.8{..3.;{..4.c{..5..{..6..{..7..{..8..|..9..|..<.A|..=.q|..>..|..?..|..@..}....!}....6}....h}.....}.....}.....~.....~.....~....F..........."...........q.......................L.....|...........G......................Z.....y.....y.....................&...........).....A.......................y.......................{..................................p.................................q...............Q.....z............................m................y.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\he.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):257192
                                                                                                                                                                                                                Entropy (8bit):4.806961562543729
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:8kLBv8H6YVIf5XfQw6ojR43EjnB3cfsz6VVKOn0ZOa61W6JM9Dp9GzO4dzk9i5k5:BF8H6YVa54qo86VVKO0UMj9GzO4hKi5+
                                                                                                                                                                                                                MD5:2CE618F91B220F10F9D499F3B6D0B629
                                                                                                                                                                                                                SHA1:BA8B32DCE9A8A1376421457298EB73F11E6901FD
                                                                                                                                                                                                                SHA-256:1188422388C88F340096163DB3E72B934B1F1F43419470BF6C3F5AFAF2B1C882
                                                                                                                                                                                                                SHA-512:852A7AE2B8287CF9BC98E9688C1C616D763F834A253B6B2A11267A818E574C6F4516BF217D66C823A3EE20997D9B5D8B4019E3D855CA9F54E93EC563292F96FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........%.y.v..n..w..n..x..o..y..o..z.&o..{.5o..|.@o..~.Ho....Mo....Zo....`o....oo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p.....p....>p....^p....up.....p.....p.....p.....p....%q....<q....mq.....q.....q.....q.....q.....r.....r....Ir....Pr....Sr....Tr....]r....kr.....r.....r.....r....As....Ks....is.....s.....s.....s.....s.....s.....t....(t....bt.....t.....t.....t.....t.....t.....t.....u....#u....8u.....u..!..u.."..u..#..u..$..v..'.3v..(.Dv..1.hv..2.uv..3.xv..4..v..5..v..6..v..7..v..8..v..9..w..<..w..=.Cw..>.\w..?.mw..@.|w.....w.....w.....w.....w.....x....~x.....x.....x.....y....<y.....y.....z.....z....I{.....{....}|...."}....=}.....}.....}.....}.....}....,~.....~................2.....K.....Z.............................u..........7......................P.....b.......................................o.....................#................<..........m..........E.................b...........c..........Y.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\hi.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):445678
                                                                                                                                                                                                                Entropy (8bit):4.396873847313936
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:ou37hisFrMsu3DhoSFNAYaZxCh4Yknf521DI0BUVWmU8GzKdkaXB+l92FhgPtem2:oyiIjGz1JQ55
                                                                                                                                                                                                                MD5:60D977D28A3DAA8527A3D59B06F49434
                                                                                                                                                                                                                SHA1:6C81AD72072AAC5F555846A49F22C50A7EE5E4D3
                                                                                                                                                                                                                SHA-256:867DF17ED0158F655C3E41C170D65BC484589A38D6A0D355C6E8FC457395AF94
                                                                                                                                                                                                                SHA-512:02ED4F340E2EFAF4533C2AD0FFC992CE41DBC48D85097E689CAD3A9C6F6CF5DE626AAC4316FA407363A9F97BA3AE3EF68A256B75DE3B9FDBEF04F9B001B80922
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........*.t.v..n..w..o..x.=o..y.No..z.Zo..{.io..|.to..~.|o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p....!p....)p....1p....8p....?p....Fp....Hp....Jp....Kp....Lp....Np.....p.....p.....p....!q....Lq....Pq....eq.....q.....r....Hr.....r.....r.....r.....r.....s....7s.....s.....s.....s.....s.....s.....t.....t.....t.....t....Iu....bu.....u.....u.....u.....v....Kv....iv.....v.....v....Nw.....w.....w.....w.....x....6x....Lx.....x.....x.....x....`y..!..y.."..y..#..y..$.,z..'.vz..(..z..1..{..2..{..3..{..4.I{..5.v{..6..{..7..{..8..{..9..|..<.(|..=.X|..>..|..?..|..@..|.....}....9}.....}.....}.....~.....~....!.....v...........5................Z...........".....*.....X...........M.................R...........................G.....l................z.................w....................................................................A.......................*...........t.....2................".....@.....[.....%................T...........e..... .....X.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\hr.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):210116
                                                                                                                                                                                                                Entropy (8bit):5.560059770538138
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:ab/z9prV9kUXTHemvdU0UiLZa8Qt/azXTpWDcRfHa/Gz9MXtUDW4kxB9ugayV8:ab/zx9klWva/Gzx8DG
                                                                                                                                                                                                                MD5:D35042035A60FA954A746760D4087F2D
                                                                                                                                                                                                                SHA1:82F1A72B32E999569521272C83D9ACA2C256DF2E
                                                                                                                                                                                                                SHA-256:EDF4A903D14BB4B523C898CA8C1CC41DA5011112C98E8BF8FD95D4A789DD406C
                                                                                                                                                                                                                SHA-512:1C50A796374A8C3688F554836F66B0EA2D6C055151B91D4496DF63E4E124E2C197429DCE056370761052266C00550AAF5F04A5F33A32F3CCD871E19C2E34BB86
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........E.Y.v..o..w.!o..x..o..y.?o..z.Ko..{.Zo..|.eo..~.mo....ro.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p...."p....)p....0p....7p....9p....;p....<p....=p....?p....^p....rp....~p.....p.....p.....p.....p.....p.....p.....q....4q....\q....oq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....q....=r....Cr.....r.....r.....r.....r.....r.....s....#s....4s....\s....cs.....s.....s.....s.....s.....s.....s.....s.....t....'t....8t....jt..!..t.."..t..#..t..$..t..'..t..(..t..1..u..2.'u..3.*u..4.Cu..5.Ru..6.cu..7.ou..8..u..9..u..<..u..=..u..>..u..?..u..@..u.....v...."v....Gv....\v....vv.....v.....v.....v.....w....Aw....|w.....w.....x.....x....?y.....y....Iz....\z.....z.....z.....z.....z....@{.....{.....|.....|.....}....0}....;}....S}....s}.....}.....}.....}....S~.....~..........k.....o............................!.....9......................}......................i................F...........8.................)................f.............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\hu.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):230900
                                                                                                                                                                                                                Entropy (8bit):5.685821417073077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:1RCKp9HqLqM4HPfbnRGzFBi6P3UlYemdpEU:eKDlMCnRGzxP3Ujw
                                                                                                                                                                                                                MD5:51A14E1E1F5AD373442B4E419F739F34
                                                                                                                                                                                                                SHA1:1FC314D05BE5E1BDB29120B99241820233FD0E27
                                                                                                                                                                                                                SHA-256:F964047A71231A5C550B14F1E05A38B64899806D98304D07CA85C59962161E68
                                                                                                                                                                                                                SHA-512:DC3355B80C5D9C4013BCF36ACF75F12AC83E393F8FF8C96F8B153E3AE4D08F01FBDF96FF01BBA4CE01A4A8A3C2CE0CCE7B8E07DC492E312EA863AD9E71C1F7DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..n..{..o..|..o..~..o...."o..../o....5o....Do....Uo....^o....so.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....1p....Ap....Wp....jp....np....~p.....p.....p....,q....Aq....iq....yq.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r....tr....zr.....r.....r.....r.....s....9s....Fs...._s....gs.....s.....s.....s.....s.....s...."t....+t....9t....Bt....kt....xt.....t.....t..!..u.."..u..#.3u..$.bu..'..u..(..u..1..u..2..u..3..u..4..u..5..u..6..u..7..u..8..v..9..v..<.0v..=.Hv..>.gv..?.sv..@..v.....v.....v.....v.....v.....w....kw.....w.....w.....w.....x....px.....x.....y.....z.....z....,{.....{.....{....1|....N|....s|.....|.....|....Y}....u~....u~.....~.....~.....~.....~..........z.................$...............................................M.......................%.....[..........*.................&.................-..........B...........".....f.....................L......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\id.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):194761
                                                                                                                                                                                                                Entropy (8bit):5.409644577713678
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:EUacICUgaLEo/SwlIGcFZE8rhBCkvCOOo+9B5SBwOr+EqmTMGznj8aj/8Ke5KWVs:2crUb7amiUPs4Gznj/WtIsGatW
                                                                                                                                                                                                                MD5:53571F7667F105BCAE920CE05816EE1B
                                                                                                                                                                                                                SHA1:91E851826C7A4D35047B164ED6A3F51DFFDE5558
                                                                                                                                                                                                                SHA-256:5E2CA5F1DF58F9F300793EC2EFA5B260C1F21D357158A1C07398404638641436
                                                                                                                                                                                                                SHA-512:2AE8D1CDBD85D82AEBC850D0FE74E5F458A79476C9F819EC9BC5B6556548828E3527282802B4F14F09CFE1A5F19AD96B4AF7734708AD1069BE8335F424B5F5EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........-.q.v..n..w..n..x..o..y..o..z..o..{..o..|.9o..~.Ao....Fo....So....Yo....ho....yo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p....-p....Bp....Pp....]p....mp....qp....xp.....p.....p.....p.....q....8q....Gq....Yq....dq....lq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....q....)r....-r....>r....Nr....rr....|r.....r.....r.....r.....r.....r.....r.....s.....s....)s....6s....;s....`s....cs....us.....s..!..s.."..s..#..s..$..t..'.(t..(.8t..1.Qt..2._t..3.bt..4.rt..5..t..6..t..7..t..8..t..9..t..<..t..=..t..>..u..?..u..@..u....*u....:u....Su....gu.....u.....u.....u.....v....4v....Tv.....v.....v.....w.....w....`x.....x....@y....Qy.....y.....y.....y.....y....3z.....z.....{.....{.....{.....{.....{.....|.....|....q|.....|.....|.....}....h}.....}....%~....)~....\~.....~....Z.............................?.....h..........0...........}..........#.....O...........(.................V..............................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\it.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):213013
                                                                                                                                                                                                                Entropy (8bit):5.334158451356358
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:O6Kuu0iwSE4/mUs21V5QfZAD+wFpOzQz/GCedgoe14pL3wLe9eHuZ+bWKBF/4L+j:uwgZoMGzV5s
                                                                                                                                                                                                                MD5:743EDE3F04BA082620FE72458C0176C4
                                                                                                                                                                                                                SHA1:F24F0D035D0B489C4A3FD096D42C6271FEAC218B
                                                                                                                                                                                                                SHA-256:37D33E1B61990AF13F5CB5EEBBF3943EA88E0FCE40778958103DDF3E0A77DF65
                                                                                                                                                                                                                SHA-512:FC43AD216217B9ECD897358EFE5FD7ED4C7606AE99766B8AA450B007BC673342CF429C572B4A7BA4CB2CD6FA683ECC0921E90BF55C74BFAB22912F449544FB20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........0.n.v..n..w..n..x..o..y..o..z.&o..{.5o..|.@o..~.Ho....Mo....Zo....`o....oo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p.....p....?p....Lp...._p....np.....p.....p.....p.....p.....p.....q....%q....Mq....]q....nq.....q.....q.....q.....q.....q.....q.....q.....q.....r....Nr....Vr.....r.....r.....r.....r.....r.....r.....s.....s....4s....?s....ts.....s.....s.....s.....s.....s.....s.....s.....s.....t....@t..!.[t..".^t..#.|t..$..t..'..t..(..t..1..t..2..t..3..t..4..u..5..u..6."u..7.1u..8.\u..9.du..<.yu..=..u..>..u..?..u..@..u.....u.....u.....v....)v....Pv.....v.....v.....v.....w....)w....sw.....w.....x.....x....hy.....y....qz.....z.....z.....z.....z.....{....c{.....{.....|.....|....0}....@}....N}...._}....v}.....}.....}.....~....e~.....~.............................................#.....7......................k.................2..................................s..........3.....e............................n.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ja.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):262111
                                                                                                                                                                                                                Entropy (8bit):5.792368396857435
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:+uU907oY9rAJ8MnG2PkwL4Hsm8/w6NUTMI6GzilHaIUreEb9+T0DN+Vj4k:bUG7oxq36GzOMgjVV
                                                                                                                                                                                                                MD5:F1CFD8C5FAD811EB0E55D4A60C8F911F
                                                                                                                                                                                                                SHA1:7F526F7A35D75AB5309AEF82C3719A91533DC8A3
                                                                                                                                                                                                                SHA-256:169E04F708B599954FBD3B481DB41F54E2BCD478F37F9A8058DBB494EDC7EA34
                                                                                                                                                                                                                SHA-512:B9AF6FAC52AC54225C6975E5F9E42C86A05A95BDBCE24BF03F297A0093A3BCDCDCAEB6D06D5A68DDC0EEC79C51070FDF3FF6096832B057F2E74499CF2DF93B85
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v.8n..w.Mn..x.qn..y.|n..z..n..{..n..|..n..}..n.....n.....n.....n.....n.....n.....n.....o.....o.....o.... o....%o....-o....8o....@o....Oo....To....\o....co....jo....qo....so....uo....wo....|o.....o.....o.....o.....p....#p....'p....-p.....p.....p.....p.....p.....q....&q....Gq....eq....mq.....q.....q.....q.....q.....q.....q....\r....br.....r.....r.....r.....r....+s....:s....Us....^s....ps....vs.....s.....s.....t....>t....Dt....Qt....Zt.....t.....t.....t....$u..!.Tu..".Wu..#.yu..$..u..'..u..(..u..1.(v..2.1v..3.4v..4.Ov..5.pv..6..v..7..v..8..v..9..v..<..v..=..w..>.<w..?.Hw..@.Ww....mw.....w.....w.....w.....w....)x....Dx....ux.....x.....x.....y.....y....sz.....z....m{.....|.....|.....|.....}....,}...._}.....}.....}....L~..................................4.........................................................-.....8...............................................................3................w.....P......................U..........\.....(...........&...........%.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\kn.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):506146
                                                                                                                                                                                                                Entropy (8bit):4.299090677226852
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:h/H9wVBZWoiz5BnGAMCQ06cMQkUqvKMEVpgpxMyiGL3SRW9SNXO3uzciqOR45Gzo:h/HY+ehJiKGzIa2j1
                                                                                                                                                                                                                MD5:6A7A579CF1E048BC7CBD50F3CF66A92D
                                                                                                                                                                                                                SHA1:7E6A4B2A9320F14A49A921F94C44A8C3E8078C9F
                                                                                                                                                                                                                SHA-256:FD8B235D766FAE1314D6103CB341C5BE3257C25C66A633186A229B381772A7CC
                                                                                                                                                                                                                SHA-512:C0D82F273AEB875F35C4F6CE3AC4184B55D49C017702AA36DF68C0AE13B410CE814C9C763312E047B599CE8ABB5C225CDD78AC74D3C3908B8D303757A86C2632
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........L.R.v."o..w.Do..x.uo..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....o.....o.....p.....p.....p....,p....2p....Dp....Lp....Qp....Yp....ap....ip....pp....wp....~p.....p.....p.....p.....p.....p.....p.....q....Tq.....q.....q.....q.....q.....r.....r.....s....Ds....ls.....s.....s.....t.....t.....t.....t.....t.....t.....t.....t.....t.....u.....u....5v....Pv....{v.....v.....w.....w....Ew....Ww.....w.....w....^x.....x.....x.....y....1y....>y....Vy.....y.....y....&z.....z..!.Q{..".T{..#.r{..$..{..'..{..(.0|..1..|..2..|..3..|..4..|..5.7}..6..}..7..}..8..}..9..}..<..~..=.V~..>..~..?..~..@..~....$.....?.....}...........$................q..........................k.....-.....,...........Z...........<.....{..................................................&.....X.....3................2...........;.....<.....K................................+.....M...........*......................h...........z...........................$.......................H.........................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ko.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):221595
                                                                                                                                                                                                                Entropy (8bit):6.145352559176205
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:3325obpYHwfF+mpvz+IQDcw79mQ4+kP7AW50dUjUGzV7QWmuLS1l:HIocw2pkCmjUGzV7rUl
                                                                                                                                                                                                                MD5:FA5BB897494CA34200335C073E30B9C2
                                                                                                                                                                                                                SHA1:2C5B5C9CDE345E1CBC390BC429C42F2B10BB58D4
                                                                                                                                                                                                                SHA-256:94A6EF88AE05F7CCA17B10588EEB4237766E9DF3C24B50A7EA532E250AA40D47
                                                                                                                                                                                                                SHA-512:A10F79E16D5C3D51F1C19381CA73411E7AF1A859F31785FE94E287D9CAE87C2AEB9435737D4B64B960A53D3E0BFFC5A7E347C78A6A2439CB5A94BF79C5E57E85
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..m..w..n..x..n..y.!n..z.,n..{.9n..|.An..}.In....On....Vn....\n....kn....|n.....n.....n.....n.....n.....n.....n.....n.....n.....n.....n.....n.....n.....o.....o.....o.....o.....o.....o....Ao....Wo....co....so.....o.....o.....o.....o.....o....#p....Mp....up.....p.....p.....p.....p.....p.....p.....p.....q.....q.....q....vq....|q.....q.....q.....q.....r....0r....<r....Or....Rr....rr....ur.....r.....r.....r.....s.....s....%s....+s....Rs....Us...._s.....s..!..s.."..s..#..t..$.Mt..'.jt..(..t..1..t..2..t..3..t..4..t..5..t..6..u..7..u..8.2u..9.:u..<.Fu..=.vu..>..u..?..u..@..u.....u.....u.....u.....v....!v.....v.....v.....v.....w....:w.....w.....w.....x....3y.....y....0z.....z.....z.... {....;{....e{.....{.....{.....|....5}....5}....{}.....}.....}.....}.....~....2~....F~.....~.....~....g.................G.................................`.................@.................................."...........8...........<................G...........$.............................Z.....j.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\lt.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):224683
                                                                                                                                                                                                                Entropy (8bit):5.666541442325111
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:zFrbmFyIFqMu1LCinzYJ40QE4yDDGz7lyLIzL6SP:BOALrBU4y/Gz7DzL6SP
                                                                                                                                                                                                                MD5:F8819542E19129FB68C5D2B79BFA66AB
                                                                                                                                                                                                                SHA1:440FC66E6B1EEC0AC7ED4E414D3EB91A06BE765B
                                                                                                                                                                                                                SHA-256:27849698AC0C2E3DBFA4EA903F4CA366A422217AA7E9E5FB3010629CDB9FAB47
                                                                                                                                                                                                                SHA-512:5311871273EFC3EFB47C0C8B63E7DFA44FF6074472AF1E208AA3DBAF076A456632E61F57AAE32DA4A67D2CED8EB293A6545A5B848EB34A7E738DEA9E71C7BD04
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........>.`.v..o..w..o..x.+o..y.<o..z.Ho..{.Wo..|.bo..~.jo....oo....|o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....&p....-p....4p....6p....8p....9p....:p....<p....Vp....tp.....p.....p.....p.....p.....p.....p.....q....Fq....`q.....q.....q.....q.....q.....q.....q.....r.....r.....r.....r...."r....2r....zr.....r.....r.....r.....r.....s....Ps....as.....s.....s.....s.....s.....s....(t....?t....`t....mt.....t.....t.....t.....t.....t....!u..!.;u..".>u..#.\u..$..u..'..u..(..u..1..u..2..v..3..v..4.)v..5.=v..6.Pv..7.^v..8.wv..9..v..<..v..=..v..>..v..?..v..@..v.....v.....w....0w....Jw....iw.....w.....w.....x....Ax....nx.....x.....y.....y....(z.....z....T{.....{.....|....e|.....|.....|.....|.....}.....}.....~.....~.....~.....~..........!.....K.......................H.................z.....~.....................$.....M.....f.......................................W.................6...........3...........-................2.....v...........\.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\lv.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):224601
                                                                                                                                                                                                                Entropy (8bit):5.659186327144055
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:/YFZ4qkJ9JDeX9epv+YKK4rt+o4wFXHPFGzfvMyko3mw75izfbXk:Ali9xAEmYKK4UDwF3PFGzX7mw75i7bXk
                                                                                                                                                                                                                MD5:B2AE3A035BB8507E1B4CE58E8712053C
                                                                                                                                                                                                                SHA1:0486EB421F138AD65C4E63D6F95BDD210E11AE5B
                                                                                                                                                                                                                SHA-256:3607DE3A4A1C209D874872D6916E501112B769C7F2DD6B00B77BA6F9384CBDA4
                                                                                                                                                                                                                SHA-512:EC5EC998FACF4CAC346607AD364405A5D1C38171A9C694454B65C3F2EF52A8C564E25A8AA1E9604CC09E15CC4E4A3BA18AD66D8D05E21C27FD5581E8CDD1BF2E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........+.s.v..n..w..n..x..o..y..o..z.#o..{.2o..|.=o..~.Eo....Jo....Wo....]o....lo....}o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p.....p....5p....Sp....fp....yp.....p.....p.....p.....q.....q....Fq....iq.....q.....q.....q.....q.....q.....r.....r.....r.....r.....r..../r....:r....yr.....r.....r.....r.....r.....s....Hs....Ss....es....ls.....s.....s.....s.....s.....s.....t.....t....-t....5t....[t....dt....ut.....t..!..t.."..t..#..u..$.:u..'.Tu..(.wu..1..u..2..u..3..u..4..u..5..u..6..u..7..u..8..v..9..v..<.+v..=.Av..>.Wv..?.^v..@.kv....{v.....v.....v.....v.....v....Vw....nw.....w.....w.....w....-x.....x....9y.....y.....z.....z....-{....O{.....{.....{.....{.....{....&|.....|.....}.....}.....}.....~....0~....S~.....~.....~.....~....;.................~............................".....X.....l...............2.....................>......................^..........\........../................A........................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ml.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):550210
                                                                                                                                                                                                                Entropy (8bit):4.334797155956397
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:J3ULYYybaIG4j6xBv+JJX2BdApXtXUKdPFZXd+GzokYrHpd3yhKc7Wi:J3ULRsGDOztHdPFX+GzRKc7Wi
                                                                                                                                                                                                                MD5:0CBFD53DC7FF94709DF670B289B42B33
                                                                                                                                                                                                                SHA1:484B267ED91A5CF09D9A50B479C69AD1D029E811
                                                                                                                                                                                                                SHA-256:9A0E74399EE776DCA3C97E9E3B13C74B8809F1BC0CE0905A06E2CE99EB4C8361
                                                                                                                                                                                                                SHA-512:D8C34AE527C870D276467CF5A9D51F9F6A0501BBF5A655F6F04A942F24A05C27D01C95D579D9CAF42A611D00FB7754B3D22A6A91A03D3C4E7DAEEF81A4B78D28
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........W.G.v.8o..w.co..x..o..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....p.....p.....p....0p....=p....Cp....Rp....Xp....jp....rp....wp.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p....'q....[q.....q.....q.....r.....r....=r.....r....%s....Vs.....s.....s.....s.....t....Qt....Yt.....t.....t.....t.....t.....t....5u....Qu.....u.....v.....v.....v....Vw.....w.....x....ex.....x.....x.....y.....y.....y.....z....Uz.....z.....z.....z.....z.....{.....{.....{.....}..!..}.."..}..#..}..$.4~..'.j~..(..~..1..~..2.....3.....4.@...5.....6.....7.....8.....9.M...<.....=....>.....?.&...@.f................2.....w.....................#............................9..... .....r..........A...........;.................Q.....$..................................+.....^.....X................@...........q.....f.....j.....................V...........Y.....U..........{.....2...........m.....................j.....w.....Z...........!.......................x.....O.....O.....).......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\mr.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):440757
                                                                                                                                                                                                                Entropy (8bit):4.377042891873762
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:CAuxfI6HNNoPilaDYf+ual24MS9koZSZeRerwCJMtlvlfCqSVK/V4UEaEFFgmdZX:4xfxHNpui03Z6ZZGz1p/0
                                                                                                                                                                                                                MD5:833C6951456D48819D78819D4C440980
                                                                                                                                                                                                                SHA1:6521462F408F6B4C721CF5BB3D9A0AFE7D20E688
                                                                                                                                                                                                                SHA-256:2CDFEF5AA4761534DA84E26E0C34848B55168F1E9F3C352CF7D3DE461EE11FDC
                                                                                                                                                                                                                SHA-512:126E24BF51A5A60A19C34C47E900A78726E24D7BC47A54623C9C6EC1E1C9F198B5F2AA0B42FCC45651303F9AC0F27D249E2827930FA289DE1528C4E9B54F65B4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........-.q.v..n..w..o..x.=o..y.Wo..z.co..{.ro..|.}o..~..o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p...."p....*p....2p....:p....Ap....Hp....Op....Qp....Sp....Tp....Up....Zp.....p.....p.....p.....q....7q....;q....Pq.....q.....q.....r....Zr.....r.....r.....r.....s.....s.....s.....s.....s.....s.....s.....s.....s....tt.....t.....u....'u....Ou....ku.....u.....u.....u.....v....qv....zv.....v....$w....cw.....w.....w.....w.....w....:x....Xx....}x...."y..!.gy..".jy..#..y..$..y..'..z..(.Sz..1..z..2..z..3..z..4..z..5..{..6.8{..7.U{..8..{..9..{..<..{..=..{..>..|..?.+|..@.c|.....|.....|.....|.....}....6}.....~....-~....h~.....~.....~..........C...........-.....@.....T.................F.....|......................x...............!.....6.....R.................c.....x..........1.....................\................K..................................Y...............!................f.....n................-...........j.....7..........5..................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ms.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):201417
                                                                                                                                                                                                                Entropy (8bit):5.308720465961804
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:8PlQeTMQy3p1g17j4bT+dWilVj2DQGzajWzC3W3e/A8unI:8P1TMBikmlVj2DQGza9GSr
                                                                                                                                                                                                                MD5:6C70C727D9035818712A50BCFF79311D
                                                                                                                                                                                                                SHA1:54A6D541ECBCDB0BADA2D6E00ADF127DCE66BBB6
                                                                                                                                                                                                                SHA-256:DCA1D86314E2DA07734DD3B506D8B591C0AB8516539890384ADF71022A248D02
                                                                                                                                                                                                                SHA-512:EBC9359B84D2C5B32FC5E8FACC1DC9A3419D5C49A589D3A1E0C2BE3308822D2E334B0880B372343397F7F8B8CAAFAD84700BEC796C257050C909C2ACAED96B4A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........>.`.v..o..w..o..x."o..y.*o..z.6o..{.Eo..|.Po..~.Xo....]o....jo....po.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p...."p....$p....&p....'p....(p....-p....Op....gp....zp.....p.....p.....p.....p.....p.....p.....q....Hq....pq.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r.....r....$r....Qr....Xr.....r.....r.....r.....r.....r.....r.....r.....r.....s.....s....Ns...._s....vs.....s.....s.....s.....s.....s.....s.....s....5t..!.Wt..".Zt..#.xt..$..t..'..t..(..t..1..t..2..t..3..t..4..u..5..u..6..u..7.?u..8.Zu..9.hu..<.tu..=..u..>..u..?..u..@..u.....u.....u.....v.....v....7v.....v.....v.....v.....v.....w....Qw.....w....wx.....x....=y.....y....az....vz.....z.....z.....z.....{....U{.....{.....|.....|.....}....*}....:}....O}....h}.....}.....}.....}....X~.....~..........~...................................?.....R......................................J.................(.................|..........D.....t.......................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\nb.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):197705
                                                                                                                                                                                                                Entropy (8bit):5.456447331213645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:sa4p4nRstgRBGglhvBHi0CpvkmISsGzdF7:t4pMStgRBfHi0CpvkFSsGzdF7
                                                                                                                                                                                                                MD5:F690B1AA2383227B8C4463DA4836E12A
                                                                                                                                                                                                                SHA1:98754C4A11CE7AE46AC451FA2FB0CDB29D4C2EE3
                                                                                                                                                                                                                SHA-256:DBA1C03B1CD0F5908DAA047C66B9B0E030D1C8F3044F0B1ABF7805CB922BD017
                                                                                                                                                                                                                SHA-512:271F868FD60C1758D5C506EEDCCACF936A7F77DC612FF40609F2280032EB9AB538740F60E673EBBCB1DAA5497C1A2EA967463F5AB39AF9C5F986F8A950F4B6BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..n..{..n..|..o..~..o.....o.....o....!o....0o....Ao....Jo...._o....lo....ro.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....$p....3p....Fp....Jp....Rp.....p.....p.....p.....p.....q.....q....1q....Dq....Lq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r....+r....Cr....nr.....r.....r.....r.....r.....r.....s.....s....-s....Ns....Ys....hs....ls.....s.....s.....s.....s..!..s.."..s..#..t..$.-t..'.>t..(.Ot..1.ht..2.ot..3.rt..4..t..5..t..6..t..7..t..8..t..9..t..<..t..=..t..>..u..?..u..@..u....%u....0u....Fu....Yu....qu.....u.....u.....v....)v....Nv.....v.....v.....w.....w....;x.....x....2y....Cy....{y.....y.....y.....y.....z.....z.....{.....{.....{.....{.....{.....{.....|....o|.....|.....|.....|....[}.....}....%~....)~....^~.....~............................[.....z...........;.....u.....D...........$.....k.............................X......................]...........J.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\nl.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):207464
                                                                                                                                                                                                                Entropy (8bit):5.387278602823229
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:6G/I9RZ451jRwMfZg+/Vc6rlahkB0+avpGW5utMfhQ8JyZZaI8r4EFBp0Tc9G+Ix:6GA74lKp0UGzv3dvJ
                                                                                                                                                                                                                MD5:D935CF78699D515DDC9A9323550A33BA
                                                                                                                                                                                                                SHA1:7DDEF0E0851684A97CFFC158EC2C9EB9E1D30CB5
                                                                                                                                                                                                                SHA-256:DB91AC80C52BBDF3A6F359D552BDE4573D3BEA6B84FCE3362B30412A3B5D83D8
                                                                                                                                                                                                                SHA-512:DA73F38761AE8F12BF519EA305262E26A08047B084F915D843A32427B6D04055E6B9C63FC9F26D8235C79172B6635238B755E10FFF02018984C29246F37E875A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........&.x.v..n..w..n..x..n..y..o..z..o..{."o..|.-o..~.5o....:o....Go....Mo....\o....mo....vo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....,p....>p....Lp....^p....qp....up....~p.....p.....p.....p.....q....7q....Gq....[q....sq....{q.....q.....q.....q.....q.....q.....q.....q.....r....#r....jr....qr.....r.....r.....r.....r.....r.....r.....s.....s....:s....Ls....`s.....s.....s.....s.....s.....s.....s.....s.....t..!.4t..".7t..#.Ut..$.zt..'..t..(..t..1..t..2..t..3..t..4..t..5..t..6..t..7..u..8..u..9.'u..<.4u..=.Iu..>.fu..?.tu..@..u.....u.....u.....u.....u.....u....%v....;v....ev.....v.....v.....v....Bw.....w....8x.....x..../y.....y.....y.....z....#z....Jz....iz.....z.....{....F|....F|.....|.....|.....|.....|.....|...."}....C}....Z}.....}.....~....t~.....~.....~..........\.....B.....v.......................8.....h..........>.....!.................[..............................................j...........T.............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\pl.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):217685
                                                                                                                                                                                                                Entropy (8bit):5.7745553191633485
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:aBQfuVjFzTQRqMbPB4nVUFzd8Bd8d/lZmqKGzqrxCoqRq7DiWULf:aBQfuVjFzTSbPB4UF5g2/ZmZGzvCORf
                                                                                                                                                                                                                MD5:A93A81C359048EC5220DC4B7C77CDFA5
                                                                                                                                                                                                                SHA1:B43C38D6C0F78963599D7416422B9150F4148CF7
                                                                                                                                                                                                                SHA-256:D1BFF70EBCED2F783EE8965CA7956E4A0CDE688559BD343819A301B0F264B97A
                                                                                                                                                                                                                SHA-512:36D46D6904A0B4832C0FADEA788756391675CCC8D5D287B3B98D3B2A15B80E03D310AE6F02571C9521FF8E271B620F71C73B47CBC5C2FC7CC7663D1576F7955D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........,.r.v..n..w..n..x..o..y..o..z.!o..{.0o..|.;o..~.Co....Ho....Uo....[o....jo....{o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p....5p....Op....^p....lp.....p.....p.....p.....p.....p.....q....&q....Nq....cq....wq.....q.....q.....q.....q.....q.....q.....q.....q....2r....8r....}r.....r.....r.....r.....r.....s.....s....(s....Os....Rs.....s.....s.....s.....s.....s.....s.....s.....t....%t....5t....tt..!..t.."..t..#..t..$..t..'..t..(..u..1.7u..2.Fu..3.Iu..4.nu..5.zu..6..u..7..u..8..u..9..u..<..u..=..u..>..u..?..u..@..v....#v....:v....Kv....`v....zv.....v.....v.....w....4w....aw.....w.....w.....x.....y....xy.....y....qz.....z.....z.....z.....z.....{....X{.....{.....|.....|.....}.... }....)}....@}....]}.....}.....}.....~....u~.....~....%.....-.....b...........q.....................9.....].................]......................4.....f...........;..........6.......................Z...........Y...........<.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\pt-BR.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):213598
                                                                                                                                                                                                                Entropy (8bit):5.468272951929252
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:1nCnQIMisJtMIoCqW+5Ox9UcNzvyzczp8HJhWOYGzI3StrpckwGMRk:dCn9MRJ+u4WNGztwGH
                                                                                                                                                                                                                MD5:FC3436297593F206BD0A33D51B53E285
                                                                                                                                                                                                                SHA1:0293321D04097650CEA45D04B88DBF3F236E4CE6
                                                                                                                                                                                                                SHA-256:71D2553C072A5A9CC0264512F00579DD5FBA14D0F69F0CEE4109660750CF81AE
                                                                                                                                                                                                                SHA-512:517DB7902CB21EDE388C0B1CEBEC567C727987A540EDEBF058FD956651FC3AC8A62C42ACD01D72D8CE13FC34AAC4F6B9AB4DB377869E2F30455B49F5727F6FB0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........G.W.v..o..w.)o..x.7o..y.Ho..z.To..{.co..|.no..~.vo....{o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p....#p....+p....2p....9p....@p....Bp....Dp....Ep....Fp....Kp....op.....p.....p.....p.....p.....p.....p.....q....'q....[q....pq.....q.....q.....q.....q.....q.....q.....r.....r.....r.....r....!r....*r....hr....nr.....r.....r.....r.....r.....s.....s....+s....2s....Us....Ys.....s.....s.....s.....s.....s.....s.....t.....t....#t....6t.....t..!..t.."..t..#..t..$..t..'..t..(..u..1.3u..2.Au..3.Du..4._u..5.mu..6..u..7..u..8..u..9..u..<..u..=..u..>..u..?..u..@..v.....v....$v....8v....Nv....iv.....v.....v.....v.....w....:w....xw.....w.....x.....x....My.....y....Gz....^z.....z.....z.....z.....z....:{.....{.....|.....|.....}....'}....2}....I}....j}.....}.....}.....}....C~.....~.....~....}............................!.....R.....f................,......................_..........".....J...........1...........-.................&.....r...........m......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\pt-PT.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):217817
                                                                                                                                                                                                                Entropy (8bit):5.441317944225942
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:97ljojZExjmgTxDap/02w7hc7LJaPn5IBt8nA4ooGzzEDMzYByJG9kiqtkPO:97lMjZEmQa7L0lGzJYwtT
                                                                                                                                                                                                                MD5:1EF51B9A757EF1205B41D62F79B49CE5
                                                                                                                                                                                                                SHA1:7056A8DDE223D6F65C9AF106C6F1DAC17DD341E6
                                                                                                                                                                                                                SHA-256:4EC35CB6F4C779FAEBA66B10A1CC96BD2CC3C66EFA15E683BC0E2CD520EFAA58
                                                                                                                                                                                                                SHA-512:FB6DC780A7ED6EF325A15BC2C7871607CB4E16BEA82739EAE144AEC10A0C7573879D57907C0D51B3B8DF17DF7F1F8446DC2CB4D24B05D6DDEEE12BCA27AA7F60
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........F.X.v..o..w.)o..x.;o..y.Lo..z.Xo..{.go..|.ro..~.zo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p....'p..../p....6p....=p....Dp....Fp....Hp....Ip....Jp....Op....sp.....p.....p.....p.....p.....p.....p....(q....1q....eq....zq.....q.....q.....q.....q.....q.....r.....r.....r.....r.....r..../r....=r....{r.....r.....r.....r.....r.....r.....s....!s....;s....Js....ms....xs.....s.....s.....s.....s.....s.....t.....t....+t....7t....Kt.....t..!..t.."..t..#..t..$..u..'..u..(.6u..1.[u..2.gu..3.ju..4..u..5..u..6..u..7..u..8..u..9..u..<..u..=..v..>..v..?. v..@..v....=v....Ov....uv.....v.....v.....v.....w....4w....]w.....w.....w....7x.....x....?y.....y....+z.....z.....z.....{....){....O{....q{.....{....*|....4}....4}....z}.....}.....}.....}.....}.....~....?~....U~.....~.........._.......................E.....P......................1.....h...........5...........u....................................................f................4..........;.......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ro.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):221714
                                                                                                                                                                                                                Entropy (8bit):5.506942434485236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:k4xDqvozu1sHjoJia9U82jN6qPjfGzijwewmQ:ktveHjoYae82jN66fGzicewmQ
                                                                                                                                                                                                                MD5:EE2432B1B628586507DFA4BA0325F4A8
                                                                                                                                                                                                                SHA1:CDA23FCB2EB8E04FE93F69C5D58353CB20B526B2
                                                                                                                                                                                                                SHA-256:99D62E728882E7C8FEDFD8303A512BC1E0488F104F4062ED2B3D7FFF334A2BF7
                                                                                                                                                                                                                SHA-512:2F3D986C75A162029EB94CE99F67D5E9546FF2571E9C09D33520709A8BE5A679E07D516801758943DC05BA71CA4300A05C9A11680809982A956E09C40E05C961
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........G.W.v..o..w.)o..x.;o..y.Lo..z.Vo..{.eo..|.po..~.xo....}o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p....%p....-p....4p....;p....Bp....Dp....Fp....Gp....Hp....Jp....qp.....p.....p.....p.....p.....p.....p.....q....#q....Tq....iq.....q.....q.....q.....q.....q.....r.....r.....r.....r.....r....+r....6r....~r.....r.....r.....r.....r.....s....1s....<s....Vs....gs.....s.....s.....s.....s.....t.....t....*t....7t....?t....bt....lt.....t.....t..!..t.."..t..#..t..$.*u..'.Au..(.[u..1.}u..2..u..3..u..4..u..5..u..6..u..7..u..8..u..9..v..<..v..=.9v..>.Vv..?._v..@.xv.....v.....v.....v.....v.....v....5w....Mw....rw.....w.....w.....w....^x.... y....oy.....y....pz.....z.....{....Q{....p{.....{.....{.....|.....|.....}.....}.....}.....}.....}.....~....,~.....~.....~.....~....7.................^.....g...........................6.....L...............$................................(.....]..........Z...........Z................I...........R.............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ru.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):333912
                                                                                                                                                                                                                Entropy (8bit):4.946354320691577
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:qzreCABmXsBoXN2hYg0nJA2mw+NLZ8lopoLvHU7zmK79vJa/LIx39KThwWHJqeRF:qzreCABmXsBoXN2hYg0nJA2mw+NLZ8lz
                                                                                                                                                                                                                MD5:DE3F2C81C2037F8A7DFC714F19E6E32F
                                                                                                                                                                                                                SHA1:F78DEAD510DB0B85ADC626A9A1F2BC45F860E35F
                                                                                                                                                                                                                SHA-256:99758AA83DB68871EE4E4C019984F0B49CCFB2ABDA95A2B726FB7E0D543A7832
                                                                                                                                                                                                                SHA-512:3AC92E2792B82FBAD65D05B72BBEBAD48DF7B5CD7B4D97C184E4818679F5305700285190ABF8252F02B329CEB4EAB8F757AD26137F1AF321D13C8DE92BBF857D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w.9n..x._n..y.pn..z.|n..{..n..|..n..~..n.....n.....n.....n.....n.....n.....n.....n.....o.....o.....o.....o.....o....6o....;o....Co....Ko....So....Zo....ao....ho....jo....lo....mo....no....po.....o.....o.....o.....p....6p....:p....Qp.....p.....p.....q....:q....bq....rq.....q.....q.....q....'r.....r....1r....2r....Gr...._r....xr.....r.....r....{s.....s.....s.....s.....t....1t....dt.....t.....t.....t.....u....Iu....su.....u.....u.....u.....u.....v.....v....6v.....v..!..v.."..v..#..w..$.Uw..'..w..(..w..1..x..2..x..3..x..4.Ax..5.Kx..6.jx..7.~x..8..x..9..x..<..x..=..y..>.?y..?.Ky..@.jy....~y.....y.....y.....y.....y....=z.....z.....z.....{....J{.....{....E|....2}.....}..../~.....~......................,.....o......................z.....z.................................................9...................................l.................Y.....r...........T...........N..........3.......................n.......................N..........E...........H.....H..........'.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\sk.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):228013
                                                                                                                                                                                                                Entropy (8bit):5.80213874806346
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:mBbiIN7OED6d3bme4ZVXmMyYEfFGTi+pImlPtlmn2iaL0NeGzyBBTQoaQdZRNwoW:0iIR6imwi+pIormZeoeGzyjaQdZ5GF
                                                                                                                                                                                                                MD5:6A9CCFBCD2D07B909C2A8F65BB82B3F7
                                                                                                                                                                                                                SHA1:96CF4D70DF4FDA018FF3A23A1A8C400066EFFF12
                                                                                                                                                                                                                SHA-256:8278073AF555CA8202BEA6E2B5C91E2F8CC3063933FBE2B7915FA2E6D35A8C05
                                                                                                                                                                                                                SHA-512:A126F92BD1D20D6222CA4674F1DA4255055E62D56A1A5F2A04F9DE5C94318D24D2F69BF5D182356DC932F0823A30946F6AC016BD2B3E1A0106789F6DE4E239B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........5.i.v..n..w..o..x..o..y.-o..z.9o..{.Ho..|.So..~.[o....`o....mo....so.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....%p....'p....)p....*p....+p....-p....Kp....hp....|p.....p.....p.....p.....p.....p.....p....0q....Oq....wq.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r.....r....fr....nr.....r.....r.....r.....r....4s....<s....Ws....\s.....s.....s.....s.....s.....s.....t....#t....2t....:t....^t....ht....|t.....t..!..t.."..t..#..u..$.Au..'.Zu..(.ku..1..u..2..u..3..u..4..u..5..u..6..u..7..u..8..u..9..v..<..v..=.3v..>.Rv..?.Xv..@.hv....vv.....v.....v.....v.....v....@w....gw.....w.....w.....w....Bx.....x....qy.....y....\z.....{.....{.....{....)|....P|....u|.....|.....|....Z}....s~....s~.....~.....~.....~................}.................+................Z.....a.....................).....O.....f................<..........%......................9.....s..........s...........................y..........L.............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\sl.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):209376
                                                                                                                                                                                                                Entropy (8bit):5.541914147056759
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:rdE1RDOJXNTcCZfn9u7l+/aIiVA0ib2Gz5BRPxGTTXCYqJ:rm1xg9glA0ib2Gz5PxGTTXCYqJ
                                                                                                                                                                                                                MD5:1A665331EACAC50A35C49A9D1FA98615
                                                                                                                                                                                                                SHA1:398FBC0D35B02BA162F814F55B946715D3872077
                                                                                                                                                                                                                SHA-256:452B896A94CBF70948841CC07B69AE10E29C9488AE17BB3F4FB5F7F73B102C8F
                                                                                                                                                                                                                SHA-512:75DEB1FFBC9F45FF141AEE8DD445AD5641182060CEBF7CB0375E811CD248BF2DB063296432961E55872478E7334C96C0509EB7627FE324A80DB9D7C02F0E17B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..o..{..o..|..o..~."o....'o....4o....:o....Io....Zo....co....xo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....+p....=p....Kp....cp....gp....op.....p.....p.....p.....q....4q....Kq....^q....oq....wq.....q.....q.....q.....q.....q.....q.....q.....r....!r....cr....ir.....r.....r.....r.....r.....s.....s....3s....:s....ps.....s.....s.....s.....s.....s.....s.....s.....s.....s....<t..!.St..".Vt..#.tt..$..t..'..t..(..t..1..t..2..u..3..u..4.*u..5.8u..6.Fu..7.Pu..8.tu..9..u..<..u..=..u..>..u..?..u..@..u.....u.....u.....v.....v....:v....}v.....v.....v.....v.....v....<w.....w....9x....nx.....x....Zy.....y.....y....!z....4z....Lz....jz.....z.....{....0|....0|....v|.....|.....|.....|.....|....&}....B}....W}.....}.....~....k~.....~.....~..........G...........<.....q......................(.......................-......................_..........S.................5.....~...........].............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\sr.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):329949
                                                                                                                                                                                                                Entropy (8bit):4.855496489995685
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:V3ZF6QoNbVXpmK7dbAc4NRKSQ8hwti8bLo7rHf4iekdaJheKGzkp0cwVBAg1d1kL:VOXVdb6yi99aJUKGzkzQBh1zkL
                                                                                                                                                                                                                MD5:446E0C28F6255BA9BDBA9C0C73921111
                                                                                                                                                                                                                SHA1:E1DC98B94BFB181A8A55F3821B8C03913626DDB6
                                                                                                                                                                                                                SHA-256:95FA35C5457F3BE7706A8AAC672E203BCD9E77AA3B26B965330C92CCCA2D089E
                                                                                                                                                                                                                SHA-512:A0E449E1902767A24C17C98A53CF58F211CF23318DF8BD1A5D771687BA6F684B2F6C6437E4675B6F7B084D1197035614FC558A28FE50182A5AA06C85323CA6CF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........@.^.v..o..w.#o..x.Jo..y.[o..z.go..{.vo..|..o..~..o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p....!p....&p.....p....6p....>p....Ep....Lp....Sp....Up....Wp....Xp....Yp....[p.....p.....p.....p.....q....Jq....Nq....hq.....q.....q.....r....>r....fr....vr.....r.....r.....r....As....Hs....Ks....Ls....[s....qs.....s.....t.... t.....t.....t.....t.....u....Iu....bu.....u.....u.....u.....u....Dv....vv.....v.....v.....v.....v.....v....:w....Nw....uw.....w..!.1x..".4x..#.Rx..$..x..'..x..(..x..1. y..2.3y..3.6y..4.]y..5.wy..6..y..7..y..8..y..9..y..<..z..=.>z..>.rz..?..z..@..z.....z.....z.....z.....{.....{.....{.....{.....|....C|.....|.....|.....}.....~......................p......................T.......................m.....m...........................0......................u..........D...............R................`................o......................0.....n.....9..........4............................m..........@..........;.....^............
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\sv.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):198869
                                                                                                                                                                                                                Entropy (8bit):5.559046366566631
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:YRhfQKmQuoL/Dfyk+GtJgaO+EGzyO1xiVeU3nbdiL71T:Y/fN/uoKHJvGzzEbdqT
                                                                                                                                                                                                                MD5:C34D47B16B956AB98B35D9D2810325EE
                                                                                                                                                                                                                SHA1:5E5D3E0C522BE1A0B6D7E894BC4943E8421C6383
                                                                                                                                                                                                                SHA-256:C48A03363840FCD92BE91F4E14B9B13E05106F5C4105464FFA2C2A73C71E2463
                                                                                                                                                                                                                SHA-512:6D54685D12223F1AEBE0C26981ABA4DFEC925B0B481C37C6724783D53C1D956CF5B2A929B32675C7548137415F02AE9CBD66AFCEB8E6245466D48689D487268B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........0.n.v..n..w..n..x..o..y..o..z.'o..{.6o..|.Ao..~.Io....No....[o....ao....po.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p.....p....9p....Jp....[p....mp.....p.....p.....p.....p.....p.....q...."q....Jq....Yq....mq....{q.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r....Xr...._r....pr.....r.....r.....r.....r.....r.....r.....r....%s....5s....Ns....\s....ds....ss....ys.....s.....s.....s.....s..!..t.."..t..#.4t..$.^t..'.rt..(.~t..1..t..2..t..3..t..4..t..5..t..6..t..7..t..8..u..9..u..<..u..=.:u..>.Ru..?.Xu..@.hu....yu.....u.....u.....u.....u.....v.... v....Mv....qv.....v.....v....?w.....w....,x.....x.....x....ly.....y.....y.....y.....y.....z....Jz.....z.....{.....{.....|.....|....&|....G|.....|.....|.....|....1}.....}.....}....S~....X~.....~.....~............................h................F...........N..........7....................................................R.................s..........H.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\sw.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):203184
                                                                                                                                                                                                                Entropy (8bit):5.399627811080787
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:ta+3hQgmdVTl44ZDEhf50dR4cEJ8zBeDVZhGzBz7OTcXRED/j2Sqt9g1Vh4xHwi:tzGROthkecK8eVZhGzREDaSZt4xHwi
                                                                                                                                                                                                                MD5:3EE244FB4F41722DE1FC67420560E849
                                                                                                                                                                                                                SHA1:3A25ADD92438C199A1025A716A725F8D4BBBE540
                                                                                                                                                                                                                SHA-256:48E72F24A44326DE5455DB825052C6C6DCA7C271B63B7AA9EC1A4CF30F7F4890
                                                                                                                                                                                                                SHA-512:C362202B4CD57B3FE80230B39DF758C6E2058FC8B039DADA70DE2F9ECDB9C4220421319B6EF6EB675F1467661C222D45DB1037A75A254EFD9A8A53AAA68D2492
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........4.j.v..n..w..o..x..o..y.#o..z./o..{.>o..|.Io..~.Qo....Vo....co....io....xo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.... p....!p....&p....@p....Vp....hp....xp.....p.....p.....p.....p.....p.....q....4q....\q....lq.....q.....q.....q.....q.....q.....q.....q.....q.....q.....r.....r....>r....Cr....nr....sr.....r.....r.....r.....r.....r.....r.....s.....s....Js....`s....ss.....s.....s.....s.....s.....s.....s.....s..../t..!.Ft..".It..#.gt..$..t..'..t..(..t..1..t..2..u..3..u..4. u..5.5u..6.Pu..7.^u..8.ru..9.~u..<..u..=..u..>..u..?..u..@..u.....u.....u.....v.....v....Fv.....v.....v.....v.....w....-w....ow.....w....tx.....x....7y.....y....(z....=z.....z.....z.....z.....z...."{.....{.....|.....|.....|.....|.....|.....}....,}.....}.....}.....}.....~....p~.....~....$.....'.....M...........j.....................L.....w...........8.....{.....C.................^................i..........W................C.................^.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\ta.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):513905
                                                                                                                                                                                                                Entropy (8bit):4.136344055675861
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:jRCfyB8LAzaIMKJKfK03Wdy2ZsZ8EgTH3g2LDZq2tnfrwQzAiyiDjjFY/c2sEoVV:jRQAzPvnrAGztX26Xb
                                                                                                                                                                                                                MD5:27DC76ECEA86DACB0D76EEFB74E1F3B8
                                                                                                                                                                                                                SHA1:57B62ED78C0DE5495EB226E63A9061597B0BEAAC
                                                                                                                                                                                                                SHA-256:1B6CF53B491528A39845D0B3386FE88BCD9059C65449B5A70FB99322E4693AA0
                                                                                                                                                                                                                SHA-512:8B29607EE0071327682DEF71A23D676901269D1DF088F7D2B4EADFD091D41C5191AB031A7D2ACA4DF7B4D4B236D54254E4575D08A0B101806B76EFA63C124661
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........'.w.v..n..w..n..x.1o..y.Bo..z.No..{.]o..|.ho..~.po....uo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p....%p....,p....3p....:p....<p....>p....?p....@p....Ep.....p.....p...."q....Pq.....q.....q.....q.....r.....r.....r.....s..../s....?s.....s.....s.....s....Ut....\t...._t....`t....st.....t.....t.....u.....u.....v.....v.....w....[w.....w.....x....cx....xx.....x.....x....[y.....y.....y....:z....^z....kz....wz.....z.....z....#{.....{..!.a|..".d|..#..|..$..|..'..}..(.=}..1..}..2..}..3..}..4..}..5.:~..6.n~..7..~..8..~..9..~..<.....=.E...>.....?.....@.......3.....T............................K.................V......................6............................i.................F...............=.....=.................................&.....e................................o.....K.................b......................j.....:................z................C.....c.................................Y.................m.....9.....z.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\te.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):487541
                                                                                                                                                                                                                Entropy (8bit):4.328991640933705
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:QQUokiFu09e0zhh6gVTNX3yd5qe37MqMD72Gz3NuhIZrY5/SL:Q6P2GzT
                                                                                                                                                                                                                MD5:4DCCB718D72492BEB23A79E6102D0D0B
                                                                                                                                                                                                                SHA1:CD0595C666E9FDBB3A93B4ABF6B5140E0AB2795E
                                                                                                                                                                                                                SHA-256:32E6AA2CCC5BE605F77B91182772AA67F3CF156BC8B63DC0F5A34E7ED9A6AE09
                                                                                                                                                                                                                SHA-512:3109A6049788B496D9C349716BD171CEBF7642EFC9E02B9D34D790FD4B93F04BD1B3C614D46A7216B8484679960B3A9F3633ED0D26F4E2D02068A982F251DE0B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........L.R.v."o..w.So..x..o..y..o..z..o..{..o..|..o..~..o.....o.....o.....o.....o.....p.....p...."p..../p....5p....Dp....Jp....\p....dp....ip....qp....yp.....p.....p.....p.....p.....p.....p.....p.....p.....p.....p.....q....Hq....|q.....q.....q.....q.....r.....r.....r.....s..../s....?s.....s.....s.....s....ct....jt....mt....ot....|t.....t.....t.....t.....u.....u.....v.....v.....v....*w.....w.....w.....w.....w....`x....rx.....y....Ty.....y.....y.....y.....z....#z.....z.....z.....z.....{..!..{.."..{..#..|..$.h|..'..|..(..|..1.@}..2.O}..3.R}..4..}..5..}..6..~..7.;~..8.t~..9..~..<..~..=.....>.2...?.N...@...................-.....c...........o.................7..........."...........|.....,.....D.....Z................G................&...............G.....G.................................&.....D.......................i.....m..................................B.....>...........>.......................................8.....L.................6.....'.................b.................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\th.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):418001
                                                                                                                                                                                                                Entropy (8bit):4.406866659556729
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:fvwt96sb89I3ujLhvdRsHCgMXWcPC97lhlzUbgbh/4AaGzds+mXIbP6O9hDrCZtG:fvbFGzv
                                                                                                                                                                                                                MD5:298EBA4D1EF60325D7F241BC59ABF6E8
                                                                                                                                                                                                                SHA1:7632C4866455891FADF900162E934E09F49683BF
                                                                                                                                                                                                                SHA-256:C8DD0B03FE3D87A6B3FF9FB27BB3278BA34245ECC1DD536F5B1356B3B08915FF
                                                                                                                                                                                                                SHA-512:3C12ECED7C8D6A1DB90DBFB59BC5C3E0528514DFBB372B683F34E0E14D4BE6D32D12100810A9A4A446BE6BAABC589C053FA4C49AA25F7620B479099F29FAC94F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v.Tn..w.on..x..n..y..n..z..n..{..n..|..n.....n.....n.....n.....n.....n.....o.....o....*o....0o....?o....Eo....Wo...._o....do....lo....wo.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....<p....fp.....p.....p.....p....7q....^q.....q.....q.....q.....q....Br....ur....}r.....r.....r.....r.....s....+s....Cs.....s.....s....kt....}t.....t.....u....yu.....u.....u.....u.....v.....v.....v.....v.....v.....w....2w....?w....Hw.....w.....w.....w.....x..!..x.."..x..#..x..$.Iy..'..y..(..y..1..z..2.+z..3..z..4.dz..5..z..6..z..7..z..8..{..9.({..<.:{..=.|{..>..{..?..{..@..{.....|....<|.....|.....|.....|.....}.....}....6~.....~.....~..........[..........g.....~.......................................8...........{.....................$.....H.....w.....(.......................[....................................................................K.......................6.................&..........2.....R.....H.....(.....c.....:..................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\tr.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):214696
                                                                                                                                                                                                                Entropy (8bit):5.644867588568881
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:vcur5xPict3JvYrYeA1DqzkqsYIC7KeYq+oYhmWhygV7Arg2yz7IUsLGUR+8Bbin:vcur9LDKdsY89n0phGz/lw66qCc
                                                                                                                                                                                                                MD5:0F5F88528E16553F139707F3604502A6
                                                                                                                                                                                                                SHA1:72BC19C0B8843CF82710B2EC6B6A0CB8F802BF7B
                                                                                                                                                                                                                SHA-256:2B4F3B58DDC5D202A09603538BCAB0EB6AC40B463406047A4BA4632624AFF5FA
                                                                                                                                                                                                                SHA-512:6F42CC378874D1070FC6D431E0580721E13415CE8157C694B7B9037E3D95F9815E3376395291233B6937345931869381E8A6CE93811A65CD22D9AB6A23D2125B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........N.P.v.&o..w.6o..x.Ho..y.Yo..z.co..{.ro..|.}o..~..o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p...."p....*p....2p....:p....Ap....Hp....Op....Qp....Sp....Tp....Up....Wp....up.....p.....p.....p.....p.....p.....p....4q....Bq....sq.....q.....q.....q.....q.....q.....q....-r....4r....7r....8r....@r....Or....Yr....cr.....r.....r.....r.....r.....s.....s....=s....Ks....[s....ds.....s.....s.....s.....s.....s.....t.....t.....t.....t....It....Tt....it.....t..!..t.."..t..#..u..$.5u..'.Nu..(.eu..1.~u..2..u..3..u..4..u..5..u..6..u..7..u..8..u..9..u..<..v..=.'v..>.;v..?.Bv..@.Wv....jv....|v.....v.....v.....v.....w..../w....Ww....zw.....w.....w....9x.....y....jy.....y....fz.....z.....{....6{....Q{....t{.....{.....{....\|....}}....}}.....}.....}.....}.....}.....~.....~.....~.....~....".................I.....M............................,.....>................!......................N.................5.............................e.................Q..........&.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\uk.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):344401
                                                                                                                                                                                                                Entropy (8bit):4.954021701080926
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:oDoqGl/PGnmXPAiraiceEni8Gzzk54LNiXEkCq6MWsui+4uL2uH:OoqjnmXLraiceEni8Gzzk54LNiXEHq6X
                                                                                                                                                                                                                MD5:1151EA254D8BD0153B24B55F33D91899
                                                                                                                                                                                                                SHA1:E373B50B923EABA226AC9B4ECA60D95F1460C7A4
                                                                                                                                                                                                                SHA-256:FDAE4D03529D074DCA720BF25D1A96E8092A4523746A85E881DDC407F2F173FA
                                                                                                                                                                                                                SHA-512:F31FE608B7E4C6D9F69981C4408D3CE4DDB70DD723C6CACE5A080644E0C19940CAF6E6F3BABD0A9FE0DE98867437E47B4024A44440777A07CB0F48E5EFAE5156
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..o..z..o..{.*o..|.5o..~.=o....Bo....Oo....Uo....do....uo....~o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p.....p.....p.....p.....p.....p.....p....Lp....pp.....p.....p.....p.....p.....q....kq....tq.....q.....q.....q.....q....9r....[r....cr.....r.....r.....r.....r.....r.....s.....s.....s.....s.....t....+t....\t.....t.....t.....u....3u....Ru.....u.....u.....u.....v....Ev....}v.....v.....v.....v.....v.....v.....w.....w..!..w.."..w..#..w..$.Fx..'.tx..(..x..1..y..2..y..3..y..4.Sy..5.ty..6..y..7..y..8..y..9..y..<..z..=.*z..>.`z..?.rz..@..z.....z.....z.....z.....z.....{.....{.....{.....{....8|.....|.....|.....}....z~.....~..........l.....?.....S......................".........../.................S.....j.....}.................................<...................................h................E.....^..........+...........*......................{..........O.....................<...........*........... .....N..........d.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\vi.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):245743
                                                                                                                                                                                                                Entropy (8bit):5.838377255221245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:cpQIo6h0DdCG028xaGdTa1x8fuwGzd7ORb3cG3:cpdHh0DdCGYxaG1a1xzwGzd7OhcG3
                                                                                                                                                                                                                MD5:BFAA2786070FD86DA7091206AF2C80C4
                                                                                                                                                                                                                SHA1:4601DD694EC848721EFED3796332F350B8815EFA
                                                                                                                                                                                                                SHA-256:B349996C541F1419E6CCC209078500978A24975C61851DA7AF1BAA8939EF76B3
                                                                                                                                                                                                                SHA-512:AF97AE201087F151CBB8A6CD8952B24BB93D19AA04350E1DC6324D3D9F96EAFA0074554EBB20B3E1138D1B403C730ECCA62BCB1BCDAF4B93B57E598144F3AB10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v..n..w..n..x..n..y..n..z..n..{..n..|..n..~..o.....o.....o.....o.....o....?o....Ho....]o....jo....po.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....p....'p....8p....Ip...._p....cp....pp.....p.....p.....q....3q....[q....kq.....q.....q.....q.....q.....q.....q.....q.....r.....r.....r....Xr....br.....r.....r.....r.....r.....s.....s...."s....-s....Vs....Ys.....s.....s.....s.....s.....s.....s.....s.....t....!t....:t.....t..!..t.."..t..#..t..$..u..'.0u..(.Lu..1..u..2..u..3..u..4..u..5..u..6..u..7..v..8..v..9.'v..<.<v..=.Vv..>.zv..?..v..@..v.....v.....v.....v.....w....2w.....w.....w.....w.....x....Gx.....x.....y.....y....Gz.....z.....{....;|....V|.....|.....|.....|.....}....i}.....}....0.....0.....v.............................4.....f.....y..........2.................!.....\......................B.....[...............1...........................G................b...........u...........g.................K..........U......
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\zh-CN.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):183372
                                                                                                                                                                                                                Entropy (8bit):6.706212830806129
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:GC1DShtDFlpCV5Zk6JZsjRyPJPOKpiZ5IWDrww32LGz2/ggdI2H1U+lEkL3SH:GCcDAs6JZsdvKpiZ5x8w32LGzUU+l8
                                                                                                                                                                                                                MD5:A3D45BE23B33298A4145C40B5E0F1EB6
                                                                                                                                                                                                                SHA1:097AB4E73B54D6F40F240CE7E45C6B3EF9FF5EE0
                                                                                                                                                                                                                SHA-256:5AA6ED548C3BEB18DEDE142D476CF86B10C6DFD5451BE800FD393EB89B996643
                                                                                                                                                                                                                SHA-512:22B74D250C6B7CC61F5CEF6660289FF0CB235A9A86E0924269E641ECC6799BE81567F29FE7CE0A93CBDBDD7352164C915F56E6790E15A766C2775F916664F61C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v.pn..w..n..x..n..y..n..z..n..{..n..|..n..}..n.....n.....n.....n.....n.....n.....n.....o.....o.....o.....o....6o....>o....Io....Qo....`o....eo....mo....to....{o....}o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o....Rp....hp.....p.....p.....p.....p.....p.....q....;q....Bq....Eq....Gq....Qq....[q....pq....|q.....q.....q.....q.....q.....q.....r....'r....3r....?r....Er....`r....cr.....r.....r.....r.....r.....r.....r.....r.....r.....s.....s....'s..!.-s..".0s..#.]s..$..s..'..s..(..s..1..s..2..s..3..s..4..s..5..s..6..t..7.*t..8.Ft..9.Pt..<._t..=.tt..>..t..?..t..@..t.....t.....t.....t.....t.....u....\u....wu.....u.....u.....u.....v....fv.....w....2w.....w....1x.....x.....x.....y.....y....Cy....ay.....y.....y.....z.....z....9{....H{....Z{....t{.....{.....{.....{....C|.....|.....|....@}....L}....|}.....}....r~.....~.....~.....~....&.....B.....l........... ..........N......................l..........@......................].................D................%.....d.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\locales\zh-TW.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):184065
                                                                                                                                                                                                                Entropy (8bit):6.709126454968701
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:W/6QFKJHr4D20P5ao+gfCYgjq7IUPn57kSW5GzOuU83uRtedHlVh0U/Kib5fTU:NQIJHiR3IGzXUW1KiBTU
                                                                                                                                                                                                                MD5:1D39107656AAB170747FCA0CE47DCA0A
                                                                                                                                                                                                                SHA1:2C87CB238C9276311B24AE4F5BF76A09232FDE46
                                                                                                                                                                                                                SHA-256:F21BE566CDB18A7B3BAB71C4D6389DD0B2052AAAE887273B7FFF1E3B438200BB
                                                                                                                                                                                                                SHA-512:29E8850258844B0804E810CB9FE166E0DC22046876165055A2E07ECDCB3B2F30A942755BABE083713D18CFBE86D7DCA93B2D32FE142D0E04A8AFE0DB2D59222A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............v.Fn..w.Xn..x.gn..y.xn..z.|n..{..n..|..n..~..n.....n.....n.....n.....n.....n.....n.....n.....n.....o.....o.....o....)o....1o....6o....>o....Fo....Mo....To....[o....]o...._o....ao....fo....~o.....o.....o.....o.....o.....o.....o.....p....,p....`p....up.....p.....p.....p.....p.....p.....q.....q.....q.....q....(q....8q....Dq....qq....wq.....q.....q.....q.....q.....q.....q.....r.....r....%r....,r....Yr....hr....zr.....r.....r.....r.....r.....r.....r.....r....&s..!.;s..".>s..#.ns..$..s..'..s..(..s..1..s..2..s..3..s..4..t..5..t..6.+t..7.;t..8.Tt..9.gt..<.|t..=..t..>..t..?..t..@..t.....t.....t.....t.....u....!u....pu.....u.....u.....u.....u....%v....yv.....w....Ow.....w....`x.....x.....x....?y....Ny....{y.....y.....y....Zz...._{...._{.....{.....{.....{.....{..../|....C|.....|.....|....J}.....}.....}.....}.....~.....~..........@.....U.......................o...........t..........E...................................y.................2.....k................^................".....7.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\natives_blob.bin
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):218275
                                                                                                                                                                                                                Entropy (8bit):5.34737925007636
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:uUKt1rxNpyXcsR/H/UxRjh7uHRcdA4SSSLl/sL8:uUKvrxNpyXcsRf/UxRjhwcdAuY
                                                                                                                                                                                                                MD5:100F66BE85612F7DD095E0F468497F68
                                                                                                                                                                                                                SHA1:6D0B30428726D079AF3DEB3279033C268733DC22
                                                                                                                                                                                                                SHA-256:E8472A5C9291C2B46B7BE611EC994D5E37ED9EC1B473E50DFC9A94C9A923CEC2
                                                                                                                                                                                                                SHA-512:841A90B6B54FEAF47973990882D9A274B4E9F8E850E21A2B94A41B8FFD501969C77003C19B961D180CB2A0062B7E32A5AA6514FB34ABE8F1BA818795A2B91FBD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ..mirrors....(function(a,b){."use strict";.var c=a.Array;.var d=a.isNaN;.var e=a.JSON.stringify;.var f=a.Map.prototype.entries;.var g=(new a.Map).entries().next;.var h=(new a.Set).values().next;.var i=a.Set.prototype.values;.var j={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.function MakeMirror(k){.var l;.if((k===(void 0))){.l=new UndefinedMirror();.}else if((k===null)){.l=new NullMirror();.}else if((typeof(k)==='boolean')){.l=new BooleanMirror(k);.}else if((typeof(k)==='number')){.l=new NumberMirror(k);.}else if((typeof(k)==='string')){.l=new
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\node.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5777408
                                                                                                                                                                                                                Entropy (8bit):6.740926769702569
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:4XJr2urEwqgM301JURAXYOVghR87GwaLH+exYsD1ExXP2Cw+QmRrksH3snn/pJg8:4phQw/M3iJUyYOKHzxxYhbrP
                                                                                                                                                                                                                MD5:F89681A61E9A1BC85B02867D0008C190
                                                                                                                                                                                                                SHA1:8E8609240C242C696004908AB2D2D0040D5C3916
                                                                                                                                                                                                                SHA-256:7C058B8643EC33B1FD46C099A48A8F1D7E1E380AD488111F2007651C84F37F7B
                                                                                                                                                                                                                SHA-512:776E9E5AC0963A109F372B2A1DD2BEFB373120B637272DF8044985B47310C0FBCAF18B25F13D2F6674C1B668B9318834830EE0141CD544CE97CC60A42087D651
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview: MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........V..GV..GV..Gt..F}..Gt..F...Gt..FH..G.A.G\..Gm..FM..Gm..Fe..Gm..Ft..G..FD..G...FU..G...FX..Gt..FD..GV..G...G...F...G...FW..G.4GW..G...FW..GRichV..G................PE..L.....Z...........!.....h'..:1.....p.$.......'...............................X...........@..........................RR.....`<T......0V......................@V......=R.T....................=R.....h=R.@.............'.T............................text....f'......h'................. ..`.rdata..0<-...'..>-..l'.............@..@.data...PF....T.......T.............@....gfids.. .....V......tU.............@..@.tls......... V......xU.............@....rsrc........0V......zU.............@..@.reloc.......@V......|U.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\nw.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):71894528
                                                                                                                                                                                                                Entropy (8bit):6.995441262210375
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1572864:8Fq7paXDujVxtB/i+fbkoZLxvDkUmRu/gexM+0g1kXu2UuFoFvy6T9uQkA7:8aVxtB/i+fAoZLxvDkUmROgE0fXey6T
                                                                                                                                                                                                                MD5:19A60A1933A84DAAEBEE60EF3FED9BA6
                                                                                                                                                                                                                SHA1:17BCC01BD4B3450C4937295F0F8A9CF35407F57B
                                                                                                                                                                                                                SHA-256:51AE35236BA372B796B65A6474B546AEE229CEC433ECAD23EAFB0497F9F50813
                                                                                                                                                                                                                SHA-512:CE1C96F36ED4352611112AB5C322737EE3423A4734036D5ECE54A95FB7046E2F8D64EBF330D0A4953CA42A9D197BCF7A3D2B71D93164161C4DF1AC234CE5FD93
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                Preview: MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......CO..............js..3...js......js..N....w........".....<p......<p.. .......w....p.......p......js......js......<p..p...js..8........*...p...-...p...d...p.......p........r......p......Rich............................PE..L.....Z.........."!.....t\.........].n.......\..............................`O...........@..........................p......|}........'.@e....................,..k".....8..........................h...@.............\.4...DX.......................text.....[.......[................. ..`_text32.l.....[.......[............. ..`.rdata..$G....\..H...x\.............@..@.data...lA.......D..................@....tls....%....0'.......!.............@....rodata......@'.......!.............@..@.gfids.......`'......$!.............@..@CPADinfo$....p'......2!.............@....rsrc...@e....'..f...4!.............@..@.reloc...k"...,..l"...&.............@..B........
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4127368
                                                                                                                                                                                                                Entropy (8bit):6.623143149221357
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:21ofvF4pW2xu+3ozNMWhPCKpIrPdDJUbSThkVk8DvJnvfbwTJAosyhTcpnq1SfL:givFCW2xu+4ZPCdfhkVpDvdfb6cq1SfL
                                                                                                                                                                                                                MD5:4D9F9AE313447C1A616574E185697E3C
                                                                                                                                                                                                                SHA1:90C450FD63C36E1255857878851F265D496C6966
                                                                                                                                                                                                                SHA-256:EE7F207871248C744AEE7BD029EC53C5A4401B3090FF9BF5F2C1B916FA043408
                                                                                                                                                                                                                SHA-512:AEBBBADB4D1A0B40CDE87290A35352E2FD2BBC6B51EB13B490D0999CC1940BE760EE1CA5E37A3C4FB4AF2E6881A4C98127A66CB87AA8A1364368ABB59FEF6CF1
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview: MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.........B........................)...t........`..................................................................................u.............................>.......V.............Rich....................PE..L...c..Z.........."......./...........&......0/...@...........................?......R?...@...........................7.h...(.7.......8..............>......@>..a...|7.8....................}7......./.@............0/......7......................text....?.......@.................. ..`_text32.l....P.......D.............. ..`.rdata.......0/......./.............@..@.data...h.....7..0....7.............@....didat..<....`8.......7.............@...CPADinfo$....p8.......7.............@....tls....!.....8.......7.............@....rsrc........8.......7.............@..@.reloc...a...@>..b....=.............@..B................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\nw_100_percent.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):762897
                                                                                                                                                                                                                Entropy (8bit):6.716362640764218
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:q6lK1KUa39Oz+3K0QYvFJLMRQ8UALw4L/oUVxU1oOvvfTJ7bDlIJM/7OV71YwlsY:z8ra39snUwUI/oUyL5DRj8ct+
                                                                                                                                                                                                                MD5:91F6676B40DE7D86D7BC4444D5820905
                                                                                                                                                                                                                SHA1:BE2F6F557885219444A9759663EAF699E504F4DB
                                                                                                                                                                                                                SHA-256:8205065283274C1AF5EB2C2ABD5B1F9A5B97893D6E4C2B9EDA27DB6EAA755A93
                                                                                                                                                                                                                SHA-512:2E635F4B36A098F5839412404C3E5D0CE02438082B12F16F8CD1BAB22DD56DADE9C2794690C7D713422D2AD85E242D1A8E9CD9FF1735B16BBDE218CF3BA4C99C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........N.1.........7.......................v...........(.............................U.........../.....|...........X.............................:...........0.................R.........../.........................................'.....u...........^...........x ..... ....w!.....!....."....X"....."....B#.....#....C$.....%.....%.....&.....&....-'....u'.....'....H(.....(....").....).....).....*.....+.. ..+..%.~,..&..,..,.$-..-..T.....V../.....0......'i....'.....'.....'{....'.....'.....'$....'.....'.....'.....'.....'.....'i....'(....'.....'y....'.....'M....'.....'!....'y....'.....'7....'.....'.....'J....'.....'.....'_....'.....'.....'[....'.....'.....' ....'.....(c....(.....(.....(.....(J....(.....(:....(.....(.....(.....(C....(.....(.....(.....( ....(.....(.....(u....(.....(P....(.....(....*(Z...+()...,(....-(.....(W.../(....<(....=(....>(W...?(H...@(....A(....C(....D(....E(,...F(....M(....N(.7..O(.L..P(1c..R(.o..T(.q..U($r..Y(.r..\(lu..](Gv..^( w.._(.w..`("x..o(vx..p(.|..q(.}..u(.~..x(B.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\nw_200_percent.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1019602
                                                                                                                                                                                                                Entropy (8bit):7.193346250260081
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:yoa3GSDwXR39dQjA3gMYIsLj60rd/oUrMjgs4jTE3uBUTN3:IDEXt9dQE3gRIamU/oUrMjbaE3vZ
                                                                                                                                                                                                                MD5:FAC606B2F06A2C09F527581BF925B0BC
                                                                                                                                                                                                                SHA1:82C95D8979CA2E2F9F984825C26B6ACE1335288E
                                                                                                                                                                                                                SHA-256:79A5787B1E8D1BC492AC389BD1DB2C6A0F4677542E5D86ADA15538D2DA42027E
                                                                                                                                                                                                                SHA-512:E1BFB13F219F3AC47F052FC3817E21B5AD0DF05702DF202E35A4B4C679F993783F4FE487FC8A3EA948FE7AB9917BFC1F6679D7084D390777CBD9E13472B2E838
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........Q...........g.................e...........c.................%.............................E...........).................}...........^...................................D...........9...........< ..... ....C!.....!....4"....."....."....z#.....#....}$.....%.....%....)&.....&.....&.....'.....'....0(.....(....I).....,.....-..........M/...../...../....H0.....1....e1....*2.....2.....3.....3.....4.. .95..%..6..&..6..,.Q7..-.K^....[d../.....0......'P....'Y....'.....'.....'s....'|....'y....'H....'.....'(....'.....'.....'.....'S....'%....'i....'.....'U....'.....'A....'.....'.....'{....'.....'P....'.....'.....'.....'.....'H....'.....'.....'r....'8....'.....'.....(.....(r....(.....(.....(/....(.....(.....([....(.....(~....(2!...(""...(.#...(.%...(R'...(=*...(.+...(A/...(./...(.1...(.:...(.A..*(.B..+(bC..,(.E..-(GH...(`J../(.K..<(.L..=(`O..>(.Q..?(EW..@(2\..A(.^..C(E_..D(.`..E(.c..F(+f..M(.j..N(x...O(....P(....R(....T(....U(....Y(i ..\(.%..](K'..^(.(.._(B*..`(.*..o(.*..p(.2..q(.4..u(.6..x(%9
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\nw_elf.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):422400
                                                                                                                                                                                                                Entropy (8bit):6.694383773669672
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:jHmCxIXlhCOwW51bM5CHOfMG9LwbeL2G0zPbwkg7B8Gy9AOID3:jHj+X6Of1bfHOfMGqbg2GKbkBNy9iD
                                                                                                                                                                                                                MD5:A2AFC1508381E830303542A1B8AE591D
                                                                                                                                                                                                                SHA1:CD684FD6DD856927C86202A34B8092E531E1BC4A
                                                                                                                                                                                                                SHA-256:4EED53297A5F418B5CA6F70329DA3CD6B2ADF6C799AC04916109C177C49A27FA
                                                                                                                                                                                                                SHA-512:605B8F6EC8A635797867CBDB991845A58A477F7F59F45FE9713055199F37BD0CDB341DC1220B7AEBA7301555D2445DD6ED3463F1D999707938E85DA1F710F6BD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........>Jm._$>._$>._$>..'?._$>..!?W_$>.. ?._$>k..>._$>..'?._$>.. ?._$>g.'?._$>b. ?._$>..%?._$>..!?._$>._%>.^$>b.!?.^$>b.$?._$>g..>._$>._.>._$>b.&?._$>Rich._$>........PE..L....n.Z.........."!.....................................................................@......................... ....... ...(.......x.......................x5..0...8...................h...........@............................................text............................... ..`.rdata...I.......J..................@..@.data...\H...0......................@....crthunk@............,..............@..`CPADinfo$...........................@....gfids..x............0..............@..@.tls.................4..............@....rsrc...x............6..............@..@.reloc..x5.......6...<..............@..B........................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\resources.pak
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5755269
                                                                                                                                                                                                                Entropy (8bit):6.213922800585382
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:KAx3gRAzJwVEtguWq/19Ob1HLCEqyUIGpXCALsScY9u+G1hdAK5QwJbeuRkoS3oy:VILCEwcz1h0
                                                                                                                                                                                                                MD5:ECCD15B0C17611EF15764070E9694DF3
                                                                                                                                                                                                                SHA1:63EE4639D7A0606FB502386CE4913B2626BCEA3B
                                                                                                                                                                                                                SHA-256:DE44C40234F1E31581A88CE9CD477FAAA419BD0A11A4F51277B6D596CCF866F7
                                                                                                                                                                                                                SHA-512:11AF8716E53AE267753A86E50A1D05E379E0831A5787F32575629BE7690BFAF2BA9C8B61B67C7F39C2B38306E1A995E8B7CC3976A301A679B9D544BD0377FE22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............e.j...f..+..g..8..h..:..i.q;..j..K..k.SR..l.2T..m..T..n..\..o.T`..p..d..q..g..u..i....].....]....'.....'^....'.....'0+...'.9...'.I...'.Y...'Fi...'.x...'.....'%....'q....'~....'.....' ....'N....'.....'!....'.1...'.H...';e...'.{...'....'-....'.....'.....'.....'.....'.....'.1..Z-.4..[-<;...-O\...-9c...-:d...-Cg...-.m...-.s...-.....-.....-`w...-.....-@....-h....-.....-.....-.....-.,...-!....-./...-'5...-Y>...-.F...-.H...-.H...-.L...-9N...-hR...-.X...-._...-.d...-.j...-.n...-....-.....-h....-.....-....-....-...T.T...U.............>......'.....).....P.../1o.../.q.../.r.../Pt.../)y.../...&/....'/.N..(/.X..)/....$1....%15...&18...'1L...(1.$..)1.5..*1.?..B1.F..C1.H..D1-J..L1.S..M1WZ...1!j...?.....?G}...?....?.....?]....?5....?!....?.....?.....?W....?.....?8....?....?.....?.....?.....?G....?.....?.....?E....?.....?.$...?.&...?o,...?MH...?.p..%?....&?....'?....(?....)?....*?....+?Y...,?A...-?.....?..../?....0?....1?c...2?....3?....4?....5?.=..6?.G..7?.H..8?CN..9?.R..:?.T..;?+]
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\snapshot_blob.bin
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1198536
                                                                                                                                                                                                                Entropy (8bit):6.0724872991141385
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12288:HbztrVZr3DoSHdbPOzwxxkNrBhw63E2Lf0Nyi6kJcMcOTN2I0vFi90o1:HbztX3DFA8orXF02Lf0NpJgU1mFi90o1
                                                                                                                                                                                                                MD5:1BD6EACB823E1A4C5F17516B45C85CE7
                                                                                                                                                                                                                SHA1:2693FB26D0ACEEA5001C6C8A4B5FE4B0C1735E33
                                                                                                                                                                                                                SHA-256:34F17BC88B07D6F0C205153E8C85629915EA93EBBF0F82E4C173E292BF3BDB08
                                                                                                                                                                                                                SHA-512:EC72E7E70EA361FFADE06E4324267243CC9907932A8797FCACBA1510745DA521F06365D3D6E48F8753AECAC51530F79D33EE6BADEDEDDE0980E7349E495C4348
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................v.C.....h........p..@....#...........,.,............. ....,8........... ............,8........... .9............o......o.$......o......:<................. .9......:<.......,8........... .9......:<.......,8........... .9......:<.........,8........... .9......:<.................,8........... .9......:<...............uninitialized.....................undefined...........,8........... .9......:<................d....,8..X........ .9......:<...............>........,8........... .9......:<.................=..6......hole....$.........>.....9...,8........... .9......:<..............?..=.:..$....true.......=...B ....boolean.........,...........=........false..................=.~j.........,:........... ..........<.........,:........... ........;.$.......,:........... ........;=.......,:....!...... ........;=.......,:.....H..... ........;=.........,:........... ........;=.......,:........... ........;=.......,:........... ........;=.......,:........... ........;=.......,:........
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\swiftshader\libEGL.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):107520
                                                                                                                                                                                                                Entropy (8bit):6.3572540880058
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:wB0bzVn8icEY9OkFwaMZsDV4AcVrvsoEX4vpTb/sW9cdS8h5TQ0y4oVPYT:wyt8pEiDV701vJaSKq4o1Y
                                                                                                                                                                                                                MD5:973BCAD92FB7B30AB5A7A2F35E2EEB24
                                                                                                                                                                                                                SHA1:594477D5FF4626B2CA72E485DFAF53CE8BDF497E
                                                                                                                                                                                                                SHA-256:750CBA685EE7B85E87D4843F3AD9C549CB22E6FF90247373823CDA16DB7E2141
                                                                                                                                                                                                                SHA-512:144C362423CE4D5C3F6A45FAB4E9DED409F06764E5497B5D03E67EB51C5860F38DDE631553D6EF6468C0FBDFAFA7B4B474C2AC913F57C6AEC81665BDA1375536
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................................................................E.......E.......@.......E.......Rich............................PE..L....,.Y.........."!................ti....... ............................................@..........................}..........P...............................|... o..8....................o......Xo..@............ ..@............................text...p........................... ..`.rdata...i... ...j..................@..@.data................|..............@....gfids..............................@..@.tls................................@....rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2013184
                                                                                                                                                                                                                Entropy (8bit):6.726531618207793
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:pIcO8JVs8rBf5ACKu43D6YMu+46+/imfywoMuF5P3Rv:pFO8JHBfIN3D6YF+ItywoZd
                                                                                                                                                                                                                MD5:1196BE50E7F9F56901865C0CFA76CA3E
                                                                                                                                                                                                                SHA1:5384443AB344DBBF558E0CFC155CBACE89121871
                                                                                                                                                                                                                SHA-256:2389E02AAB2A20D1067F4E6AC9D0E1961B99B64AA539A967842B3F60AF450365
                                                                                                                                                                                                                SHA-512:E9954D974E70F56E3FDAB4F1A3341F9A960E3D8BA4FFC26F26D1E0562F38E75FAF1627AF81E143E3DD25ABC780FFB4C37F339B6783637EA414B4AE485EB3D609
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........y...y...y...$..y...$.!y...$..y.......y...'..y...'..y...'..y...$..y...$..y...$...y...y..gy...'..y...'.,y...'...y...'?..y...'..y..Rich.y..................PE..L....,.Y.........."!.................6........................................#...........@.........................`z......D...d.....".......................".....p...8...............................@............................................text...Y........................... ..`.rdata..:...........................@..@.data...............................@....tls..........".....................@....gfids........".....................@..@.rsrc.........".....................@..@.reloc........".....................@..B................................................................................................................................................................................
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\font-awesome.min.css
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):31000
                                                                                                                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: /*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans.css
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1800
                                                                                                                                                                                                                Entropy (8bit):5.223532960977299
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:L286KGb28HL/RK28Y28vm1y28tJ28pf5pG28swy9IDi:68NGK8rZt8f8SV8C8pf5n8sNOW
                                                                                                                                                                                                                MD5:EDAB2AD532D5A2E8736176A0D455B1BD
                                                                                                                                                                                                                SHA1:10C0BA9E3D9A8196A6852F9A264CA378D0961099
                                                                                                                                                                                                                SHA-256:AEAC4EF506D8ECDA071169649D3A9D46344E8EEC246BA1C716499E9FAB05F7E4
                                                                                                                                                                                                                SHA-512:3C059E4BD497C22AD7DD586ED5252C091BC63753BCE2065D566C94C5B7F2BEBE5F858D2FC812052926F69F5465AEAC9389917EDDEDF1B7D0BFE5D82808DA9158
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: /* cyrillic-ext */..@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 400;.. src: local('Open Sans'), local('OpenSans'), url(opensans1.woff2) format('woff2');.. unicode-range: U+0460-052F, U+20B4, U+2DE0-2DFF, U+A640-A69F;..}../* cyrillic */..@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 400;.. src: local('Open Sans'), local('OpenSans'), url(opensans2.woff2) format('woff2');.. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;..}../* greek-ext */..@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 400;.. src: local('Open Sans'), local('OpenSans'), url(opensans3.woff2) format('woff2');.. unicode-range: U+1F00-1FFF;..}../* greek */..@font-face {.. font-family: 'Open Sans';.. font-style: normal;.. font-weight: 400;.. src: local('Open Sans'), local('OpenSans'), url(opensans4.woff2) format('woff2');.. unicode-range: U+0370-03FF;..}../* vietnamese */..@font-face {.. font-fam
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans1.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16868, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16868
                                                                                                                                                                                                                Entropy (8bit):7.9880541218783945
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:AF92jnHaPlexnHnbJg3txyB4pRvbSJsLJKJFZ9n:c92bHsWJmg47D2stAvd
                                                                                                                                                                                                                MD5:4B60E71334D025BE8BD843ACC59753E1
                                                                                                                                                                                                                SHA1:E0350190D720A8FEC0557AB47B318EC4E4486448
                                                                                                                                                                                                                SHA-256:CDD6F09441727E4AC6FA370E2B8221EE3C2892265CB618AFA35643CBDD5B7617
                                                                                                                                                                                                                SHA-512:B7ED2906BEAE601AAAF9249BE565C1F6A6F29FD9D2C36F7C8338AAD97B4ADD5CD8F7023F8EB5491A660E252021BD247B8C65564F2D2C1AC17B7972D754A568AB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2......A...........A..........................".....`....."..4.....T..D.6.$..p..<.. ..2..J....:r5l.....*.p._.h$B.820.kGE.q.(..d..9.r...<.jY........foL.%.S)tl....K..d.K.U*...O3.{...2.Gs...Z.5.Db.@g..)."....T$..c.?.7.Z...M..../..c..q....'fZ...q..2..8.3.n..i..~~.3..&5.}.7.w..$...*.t,.......~.&.L5.{f.?.lh..37......fbb.z..g.TLT...&..q.....E?.#y...v..}o?5.L..q.d.%.j Q...:.....&uV..Zq.-.8a.E../.oF.X..4T.s..E.E....*.jw*..H..?.L/.!K.....).#].L....6<.}.e.[2.RW....n.e....=..W..A......yY}..TE..U%...8...:+.v.}C|.PQG`.&..V~..].Yh..$y`...F..r..Bb.......I..t..*..7.FM.Q...v.-...Xc.;..D.6.{.L.\...:..._..{.HH.8X.\t....Y..[(...^......I.....dJ....9J..r...\t..K..g.....(@T.u...;..{......t..O}....B......:...s.s.(..K[.....wI.8....~9z........ .n .?I.xXv.L.`.)...2t....Ru. .t8.D.....q.....7.!.....$...F....5.5]....."...| ..xU)......{.~..~..y......a..!.iU.H.W1.....Q.8...&...Z..d S.VjUA...&.....#....l ..,.@SB$.d@..W../...A.....la..d\........S.f.[0..u.U7...ST/...W?.]1.@..6.P..
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans2.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9676, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9676
                                                                                                                                                                                                                Entropy (8bit):7.974841909039616
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:pvu6iax1W+gxgsnpb2Ds8gS78nB9fxoA3sp5XdWpQS2Jm6P8ve:o6iaLexDnYD0mOD13svtWyS+BP8ve
                                                                                                                                                                                                                MD5:85759F54539623A05BF2E5A3F6799DAF
                                                                                                                                                                                                                SHA1:BE201D32A9AA5D186723EBB3C538BE691AA8C53A
                                                                                                                                                                                                                SHA-256:CF84A7B7066A47F6973D447ABE36D8B8247A2949DC66363F2CD861767885ABC2
                                                                                                                                                                                                                SHA-512:9BEDED6DB64CB808B4E61F0ED26B26CE03A20ACF68275A5CFE7079758D6A72A791F273A6E939018B338EA414D2E3B149C92BCFD0313725F14BAA87F1B790FF51
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2......%.......J...%j.........................(.....`....."..4....x.P.6.$.. ..f..... ..2..?....UA......l....$B.8@.AU............j...u..nm.........Z...,.R.U:.M....9t...T^U....d...?..*0...:...Z.Y....|...5a.>\W.j....gi......._.e0.p....&C.2y.\..lr....+..b....gZ.....CX.a...Q7..3}_....Z.....r.d.cW!.:_...M.\ ...1.K...r-...p..m...vvba...D.h.X.2"X3.....Q(F.0zel....wV.....e.....{.8=.f.....}......0.)..t..M.T.._Q.pS...f.I.u....<.......U.......$...T.....9q.!.[.h...Cy.AvR.. ..;....'F|.......*.I$....=t.........pT.f.c.Bq...XOB.......S......Z...a....uz..9.2\$'.|.........$;......B.%...|...T.MsE...uy..-..2.......,.0T....rYr..B(.......P'.J..B.....k..^nB&.!..,4"..g. .Z.sA.!!....a..^...........mz..y].JB;~F....'2. .....J.......=...%?A.n...s..n.'....O..Jxe)*..!M.JBhL.cD..8.6..4?L...p....;~...x.....Pyx.......O...."...}.#.0.....T1.i...k.j..t/..?.%L83...c...!.......m.J@.......zf...(.~.u../..x'...V.X.\iP...8..q..n5...9}.MAI..%.A.s_.o.2.....%.A...~..@M..n*L.....H\
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans3.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 2332, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2332
                                                                                                                                                                                                                Entropy (8bit):7.869949868745035
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Ibi/lZ1jAjJ+6p1/d4vfhRblBFRGLiGxrQ0EM4Jg5QsM:fZ5AjJ+8/4hRbFRtKrQ0E60
                                                                                                                                                                                                                MD5:F736E54388BFAAD417DF1B30814B6AAE
                                                                                                                                                                                                                SHA1:2C5B039B57F62625E88226A938679EC937431AD1
                                                                                                                                                                                                                SHA-256:5CED1FBF1C36965E6A61DDCB52D7AD7CC43A8A6096A8E40AE2405BFBB3153FAD
                                                                                                                                                                                                                SHA-512:4BEC4A9EFC6FDB22F805F5CF61F765C8DEB259C72748DE6069714AF0D4287B435583F8ADA6637DF3B139AE4CF5BD3AB805088C99888C10F54E9981C34DADC991
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2...................................................`.,.."..4....`.E.6.$...... ..2.G......Q.M.I.E..b.%%..XH`<-....FF..w7b(...}......5d..oq).....Z._N.L$.H..N....d.c....S...2y9o.,\..}...z]`:v..1A....y..y@..").r.#.e..a.....C..i?W'.F.-..Nf..}...#...I)C.. $J&..26..7f .H.<.....b1j.....+.[.`6....J^..&.o?@..2.... .....]._......$q...S......w`UY.8.9.$..}W....dg..p.%X.H.e..+..ZCt.....%.W...r.o...`...!........].-.......{.5 6....-....j...Y..\..G...o5..Z....'..+.Q,.s......cG..>tp......R.Vv..e.....".P0..y=...Eb...h..0.9.l...f...J6R..W.M.r..9Hm.).....:..)........@.G2.....v...<..?.7.IcnUE............=......Xa2....D,.....^.l."j_i.q. ......g..5n..U.....Y.X.B{../`...q?.....)..d......p.p.8. <../c2.;X.w<..E....+.....1...O..4.Qq.....wN.H.....J.$u...RZ..Qb.$l......2.n4*.5..U^..^.........9f...R...1..V.3N...3...&....1..G..rU.....a....z.r...i.%....[.RuMu.f*_.hp.^.2.....`....)71...**.+...n..E..v../....*{.2.!'P....E.....(k.hq........f3XN......*......v;.A.-..a....X~c.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans4.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 8160, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8160
                                                                                                                                                                                                                Entropy (8bit):7.9700811821881645
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9+77Ihm4JmBCuXbtbyKjgBnw+3uqS8IxZrtXPyR6V:9VvmTtUnHTSXhXKi
                                                                                                                                                                                                                MD5:C09EA514A21D4A93BC0C4A96ED503A59
                                                                                                                                                                                                                SHA1:BE365ECA44760CE3FC9B377C43D4634958479C69
                                                                                                                                                                                                                SHA-256:F66947CEC51A5785E6F9CA02F45E8F0D22D43BA818ED114366D033E14458BC84
                                                                                                                                                                                                                SHA-512:19365BC788085CA00F86DC74ABCCC77B48CC9F0BFE11093B52165B049ADDA5DC16B48598BD878AE2816465CB1AD70A4F134C4619CE58C8A76FCF15380B05B285
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2..............<|.............................(.....`.|.."..4....l.x.6.$........H.. ..2..6.....6....w.*........d....r.MX...."N....0..PFNX1...i.u.......Q.n..C.1.._...N..%,5:D...T....;L..?...D.^....<...xD.u...#..>..g2=...;.&..k(%A..}....u...p |H.W.%...@!\.........."..>/rK....W^...}..W.....@........X{@..z?.#..ga.5.LP2PuU.....\._..U.......&*.... .......TK..OJ......i#.lV..z\...m.Pj]4..SqZ. W.Y.Snr9..a...c..;].@....R.5.JV..Q...b...).:.gVY7....*b...L....B%4....B.f.. w........Y.?s..%i....2a.J.Q..B.g..O........u.2.i....i|(.l..T_.a.w.AP>,j.,a..IJ...IYO.sj9K.r.!.%.........$=...uLT......."X.y..yr....XSk..f....`....3.>A.....H...zd.q.E@.8.y3....u..7.......vv.(D.m..A..sZ%.@!...p.F1%..Y/.<H$.._!....=.'....\\y.A%|.rXD.....3.i.e.8Q..LR....p.........GI.EC.....x..1?.D....}6....Tm^......L.".w...(.nZH..<N=n...DU.S.NY2..$...,....D...2.,.....r.H..tg..m....1.>....."..$.,...s...4tM.".O..~.Z...d.m..2..VRpF. ....Ef..a%..P.Jb4g..Il(..s..X.J.V.C9c.\...e..V...+t....
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans5.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 5740, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5740
                                                                                                                                                                                                                Entropy (8bit):7.95831025079887
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:UEocAnI0DGeTJqMNB6x16AIoeqOqjk/kWA812MX9GPvlreZUWxajgCsQyN:vnAI0KetnBw5IqKkxYhXwPvlr6UWKxyN
                                                                                                                                                                                                                MD5:5C02962E1F9A25F98CC3CAB0DC1EE177
                                                                                                                                                                                                                SHA1:C4248EA800BD5608344CE163F5658B57E7EF9410
                                                                                                                                                                                                                SHA-256:CA17AE084F5465C81BA80EC29C647ACD772F953738940E874CCA265ED81499FA
                                                                                                                                                                                                                SHA-512:3D903B73B3D7129083DA4A7C9458D61A17C73DD489F273D46672AD75C601F3B790F695C667361AFFE020B0CFFFDB87B370F3ED9B4A11BED8B59E529D42A92D09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2.......l....../..............................(.....`.R.."..4....,.w.6.$..`.Z..t.. ..2..o.....*....a.........d...8.;...p........&l....$KF..%u_...w....H......+3.....v...U.z....]7........s.....c..,.."............2....6..WD.X.........h.9.a/.q....1......]6..G........B..D....7.V^].....N.gJ...9.Z.E..V%...0e.To.......e...0....M.w.n..-.L2i2$....N..5$..@4.p...4R..aL.V...9}:g...y!O>....`{SY_....Ne`.N..J..O..J.....)7...-EHEGQ..H...ki.6....5.^..Q..*b.B.I...\.R....h.hZ..Jx..~c..D..]mk....B.4.Ecb/M.#jkN..............Z3.FDDD.hF... ...P .75@ ..@f.5.|".;y5l?..h...$7....,...h^?.0.CQ8I.&.........f.r.,.J..-......b.R@.!.]E......[...ERL+..p.-.].O.C...L.C|[|....|...n..*.@..Zk..oO.P..i... u\.....[....=A..G.&........3/./.Y...8..7...,c#V.E.C...JZ]VZR\TX.........HOKU.$'%&..M.2y..8~.h.....#xX..#..t.8l..A...!..BFR6.|bQ..F!.=.J.JL...Zl...Z-..%0@!..*a(.Z]3..8...2..}M.z.*|D7&.VZz......D!.y.!..E..b...;i.k...t,/.G!K.....M.P\O...^T...S.1.}.._K.%..T...QX.n.T....5.(S..k.n.mH../n.G.-.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans6.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12288, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                Entropy (8bit):7.973221791058246
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:yS4RT4Sxe82NOQXmzngpDbW6tyC3Kew1r3ZuhSZVKk4Ht7Y4kyv4VCK3c+J1aA48:/4tt2N7Wzg5NtV6/F3wcnKttU2vkCr+T
                                                                                                                                                                                                                MD5:921DD520C3FBA714997C8B941D51DBC5
                                                                                                                                                                                                                SHA1:113978181DCAC77BAECEF6115A9121D8F6E4FC3A
                                                                                                                                                                                                                SHA-256:A846F7AF6F32F2BE5CB922158882116AF42816A0FF71506920E18A3BA89456B9
                                                                                                                                                                                                                SHA-512:17CE9CD97314F7122879EC05B9A379E6ACFB6B4B5E9BC7C12A46CBB81B45B772DDC1F41471F4B6FACAC9010FA69F0420A7C538B6B9293A19551CF9593033C6CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2......0.......r.../..........................F...l.`..n.."..4....@.(.6.$..,..b..X.. ..2..".....gw.......f...../5.L{.Dd.\.5.r2..........l. .VU...$..&.....[.......&..$..F.. ..B.$"..t..#...g. {.".9M2YJD,=..w...N.........vG;.........*........F...W.o.eY>.~..6._.!..E........-.=Q...e.C..I..._u...{w..-..D.......Y}y...!.f...8.q...".F...........5....8+......s.Gy}_.dT5.,t.t.?.X...g....p:....3.@..~.A..qrP]!.;@%..oU..........Y..a"..z3.=....T.....?.[./.("..+...`./.bH7.+[.Y.E.<.3..s.....^.....!O.....=.M..qd.>..&..5.c.!...7U=...$.)..G.........N...J/c=g...}.e.....V?...b....F....!|<....tkc......o..{...5.^."4.H..Yk.C1........=b...z._..0......$ ..L)es2L..}.....I .@..t.\A..|!(.G.Mv.R.@.#....VJ].)c2.c.[.f..z~....H.qC1."+...........q..o.S<y..5..3.0..!m.B.J..5...$.<....Z.......L.r..[.T......\U.cJ....O.R..%2q.&.H.S.....L.`m....... @[..C2.....u.9v.s.s.K.M..`u.....A..87>.@.P...G.>n..A....^ZC.[... x......t(`..9.3^.E.+._...8v....'.r>.@.....f.V.....1....8
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\opensans7.woff2
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15572, version 1.6554
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15572
                                                                                                                                                                                                                Entropy (8bit):7.9810164149550245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:js8NoiTYZhWLvKuU4dX+XD3lk8M4RedEEHluh/:DoiP+4dX+T3OCRkE6I9
                                                                                                                                                                                                                MD5:E64CAB167BBDC04807429D10873901A0
                                                                                                                                                                                                                SHA1:AFC44700053C9A28F9AB26F6AEC4862AC1D0795D
                                                                                                                                                                                                                SHA-256:60F9B5203842A4FE2D52F7C96F3C57B755BBF8F347535469739BCC6F95A9C4B5
                                                                                                                                                                                                                SHA-512:9812A394D05F56B70C1DE57FF6CCD46E15C2DB99A003138A0CC2210D08303746969A269F37583A6BE14C706C645FB923136E4231B3ED1FB47FCAF6209884CEAC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: wOF2......<........8..<p.............................t.`..L.."..4.....D..B.6.$..l.....<.. ..2..(.....w..;[...C.[%[.v.(*T..E.q@..g.....yI..%X."h.u..O...)nb.A1..hC.V.@CN....~.e..........el<..s.....8.9..5B./(..%.k..4Ji.:.....C".o)&.......T.......K....R...R(.......G.T..'.6...?......j.o..,..T.I.&..]..g..@.B. ....P&...m..Q.r.*.S..=Q.1.....2r......*D....9.._......?.6f..F.......^.r0.7..W.dY..$.......\.x...{..%.-....g.K>.>.Y. ..AtAti@..q..&y..).)..(+..aC.......d....Xy..T_.[.l}K..DN...A..Ug.....,..J5....".&.F..@.v:..pM5......}..,.AD.~..m.....#..%./B]..E-..Xv;.i..r..h.e..O..V..1P...`>.S...../.jUb....Gq.9@..x..O.v\.........A..'...5.,..A...p...".&.4...S>.-)l.Bo.'5?4S3...14J.]H.^....|!......L....... (....R:/II..FP....@...SN.7.....D.K1Wv..M..../MO6x..2B........Q. ....^B0+&..i..xZ.GS......:.2.....d...)..x...l!.>r.............TJ.S..4....E.).sN.e. .2..p.I1..&...$....Z..0E.t..G..............vkp..h"...iH@.B..[...D.,0..e.....AN....r..w.......L
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\css\style.css
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):751
                                                                                                                                                                                                                Entropy (8bit):4.370458965530699
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:U/MdHDvLu/Bheod5Qu87YR49+JFbFOh143aZOtX+r:U/OzqBheo/Quj49kLSq34AA
                                                                                                                                                                                                                MD5:EA3477E0D5A9C69C057D330A4B46645A
                                                                                                                                                                                                                SHA1:62D93C8E79C2F97D1EE6FD7CFCBC4FCD24A7FBB4
                                                                                                                                                                                                                SHA-256:DA50C47FD185F0C337A1F176F6A6285916CF478C2CBA1116A0EC9599A3DCBBBB
                                                                                                                                                                                                                SHA-512:70A9960BE1AD3942BD2868DB6FC1324A5AED999249CDE30948B9C798ED579C51DF843E31649DD6C18D51DCF7774B9595861BEAFE587ABBB960F1C4587E6A82A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: body {... -webkit-touch-callout: none;...-webkit-user-select: none;...-khtml-user-select: none;...-moz-user-select: none;...-ms-user-select: none;...user-select: none;.....background:#333; ...color: #fff;...// text-shadow: 1px 1px #444;...font-family: 'Open Sans';...font-size: 22px;......cursor: default;.. }.. .. .. ..button {.. color: white;.. background-color: #77b577;.. width: 100%;.. height: 3.75em;.. line-height: 3.75em;.. .. border-radius: 0px;.. border: 0;.. cursor: pointer;.. display: inline-block;.. font-size: 0.8em;.. font-weight: 600; .. text-align: center;.. .. }
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\fast.png
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):675
                                                                                                                                                                                                                Entropy (8bit):7.606800268124855
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7i6gX7dGD3+zoCQDrqUw2QUp9RKG3VvJN1xOJ24wLTYqp2agcmitQ9:78DOsCQ/PQoRB3VhN1k24wfYqp2avVa9
                                                                                                                                                                                                                MD5:8D1ED092B3BE364DC47574F1310D2C87
                                                                                                                                                                                                                SHA1:D5BBA623B5AFB4C5B6C0AD5ED04A10F1881DA595
                                                                                                                                                                                                                SHA-256:07B61E98466A1F851D5DCF555AD9B901684EE622275129B98C38DA3785506FF2
                                                                                                                                                                                                                SHA-512:70134A9B5B786473A56F11BA7098CA6AF568EEF97AA8704A9748A5EFDFC4F16CEE1F9C22CEA9F55660BE4FEB14D6C1B5B09A7C76076D4F813A58FECF27BB8828
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz....jIDATx..VKK.Q....R."..q.....Z.|.P....."b..'.......XiE..B6.6Z.c4.8....nf.$Nf&^. d1.w..9'.*..$.(.2N.V.|.&....g...8.E.%].y.G_$8...O.H..4....%..>.N...P.....K..V9Z..4f..Y.,..T.pGi.%.?8.,@..W.'q...g...}p8....y.5r.......)......&....(.WrD_V.er.).h.....t....c~sN..u&S....Z.m|.n..c.-_.A....(...._....X....,.hBD..<Z..Yk.V..._7V...U.........;....'....F..>;B..8.^.f../.:.. a?]..\.l......&@dD.g..y.r.p.g....fG<......M...r.....c..,...FJ,W...2G...d.9Q.4..5{4D...,._Oe.......Csbw.M~......dU.........j.0W.....r...'.s6..S......n...E...V@..e.$V....rfeN7.I...z+..`..R.,.N.]...>z..i#.*.~b.....N'..~0go.].*....I.e.x........[.S......IEND.B`.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\fast_off.png
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):620
                                                                                                                                                                                                                Entropy (8bit):7.532871627537594
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7iQz6urs3fgXgJX3MrE5s7j9dtn2ZA7FkmIA7:2WfgXCXkd14XmIC
                                                                                                                                                                                                                MD5:F775E05DAB18F69D2901B12299E63A16
                                                                                                                                                                                                                SHA1:B13CAB82F3B766E77589C8F99777FF27DC914FAA
                                                                                                                                                                                                                SHA-256:88D3DC2159DD31907CCD68C01102D94501476837998072B88DB6006AA459EB30
                                                                                                                                                                                                                SHA-512:9BA707E41DD3C971245BC45E97EAD1BC3FCE037FF5DEFCC4780744F1A87BE3F7B09DCC73446F952FD9B39D372431841C7355A3B16DBFF7FC05E23A94075D0B48
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz....3IDATx..WKK[Q..sk........ D.Q.'...R.BE..(>VJ...."A...D.7......_..|SO8..s...B.......I ..{<;...,..|..:J.|...c.9.M..n.>.c(...+}D..8.h.%.e......\.BU..<...:..ls.@...g../v.J....\Fb.....;...;.QsO?...9.G.................48...`.M..8.0.....C..C.x7..j...0...X<.sI....L%..)...b.v....o.....Z...:.........8...U@@....)....`.V-.._7V.....k.E`....[.g&z....'[z'R.8.}y.t.p,.2...........t.........s.....j.B-*y.@.r..Q._dG.kM#;>u..6..W.:...9f/.b..:].l..j8..m.0.....zs.99...*N..#....mu..DjB....E.+....'F>..&N.X.2@({.(..{....$;..j...Y.>..:..d..x......~.7{C..O.....:0a......Giu.....IEND.B`.
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\gears.gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 256 x 256
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):92622
                                                                                                                                                                                                                Entropy (8bit):7.698979492898534
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:3WqVH70z3SdndGVSIs8h0e1S/bPnOY9P851LwU3bK/ZGOcG62Z6MMrsfPrTTdDg:3lFdpdmDs8hZ1mbPOYCnwU3Wxf6g6MMb
                                                                                                                                                                                                                MD5:2F2AD9512C7AD4EA794D3A5D6ADBD69E
                                                                                                                                                                                                                SHA1:76C48CE3DB2DCA18E28B2648EF34E7735F294772
                                                                                                                                                                                                                SHA-256:7D77AFE35414413C958C359B06DAA7DAD9C2A385D116E5870AAFB772261CDD98
                                                                                                                                                                                                                SHA-512:7568DCBFA138001DAA5D477CBC25E32DA92A5B776F0FDF0C80722CCFF9C2524B000D2868C464AF0090CBA8C3748FC28D388FAFB42A06A23B787A03BD2D4198A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: GIF89a..........xaN............................................................................................................................................................|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..}..~................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\grad.png
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9728
                                                                                                                                                                                                                Entropy (8bit):7.962335133869884
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:sqd9LjOc71eEd9G7zIGHO3mgUD4Z2q5DO0sAmasbPbLiovYT7hE6/6co0il0:sY9Wc7d9G7zlHuUZqECma9/H/X
                                                                                                                                                                                                                MD5:DF9772D8383B587D8E0E2D78C1DECE5D
                                                                                                                                                                                                                SHA1:C7371EDD4272592A373E04A9B3A4D06C26A8DA0A
                                                                                                                                                                                                                SHA-256:F513EC17BA8716C92D362D0D892CC74ED5F5B1B45EA857D9F7D63794840696C6
                                                                                                                                                                                                                SHA-512:EC89CA890BEB39B2DD2DFC3CE91A93626F37305FCAFAED1185AD781EE5E10329AC75ACF5386F478B5627CBEDAA5F34DC6D6FAEA38A621EB589065DAF0E790C70
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .PNG........IHDR...d...d.....p.T...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:.. .IDATx.}}Y.lI...O.7Te.!.-.. m.7...C;...C?...*_8.A.......8..4.8..x....?e&.....;....D ..5.......F..H.5:.....vt}V_HT..rc....vw..w.Ym.......F .@d.e....@D"..H ..~......].....}n..i+...#....."..=..O5.B..(..=...$.=.P...N9...Q..R5..........P...q...zI)..{..\......C@u....7,...].wa...k...5..x..6..k....%.....N..H..#..5.h......v....#B.s..>z...f8.5.W...e._."B.sX.1.h..s7.Y.#..M...T..3gr....T.N|.......F.}.o....B#c..<A.j....HU.'.oY....[..=..h.r.....1a.!....p..<&s.......OJf.@`h.......e.1....c..W..k.._..Sx...K...}.i...8q.H....R.7.*.....:pK.'bN.8.b.<'q\;8....YV...'..9...SL.ZN...........GZ.N./..&Mz
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\msft.png
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PNG image data, 172 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5011
                                                                                                                                                                                                                Entropy (8bit):7.9230181220317215
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:bRci3PH/1hCVT+NCCGtcM/04yD57da+NjBYJcxKCP2:bRci31kh+NCCVM/A7da+NjBAlF
                                                                                                                                                                                                                MD5:9D3989274A9F42CE68270B6D62740980
                                                                                                                                                                                                                SHA1:257C28BABA104DCC8A15AEBE823FE944D9900FA6
                                                                                                                                                                                                                SHA-256:8CD8503A2ACB24D6B8B744A37300B71FBCD7E6EDE767F78C3747C5B4CE7F545E
                                                                                                                                                                                                                SHA-512:C6DE4375475AA556408AC8A16C7601E4934E10EF7B2675D161EB98FB5FD28A957E021D13227CC71880B6E51E53E3BA7CA2E38E4E3CAA8488A673D4536608BA81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .PNG........IHDR.......I............KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:....IDATx....]Uu.?.4....ID .dB.Q.). D.....b.6Am...CEk.;.Z]..&b..6.R..t.4jQaa.J..!..$.!N..!..y.$.......=..9...&...]............{_....V`9.8r..X....b.sX.t..%h+T0.+#P.....!.1.........v....X.t..}.Y@......Fx....z.".......]..m...>..n.L.;.2.Q.xa@....h..@[+.8.+....j..*.K.r.....R...y7*...w......-...l....TC.....|..].h.:.G`.v....u..0ok.......`....-45T#z,E............B..v.i...{.`.;:...o.T..uH..RT`|..c.*...r4=..B2G.Y,G.6.....}U8....h8.Ff...5...FT...h...mE........!..h...x.%r..V.hD..p..`.]B.....p5w....,.5Th.m.~*.=..j&A.C.....Pa.*...R...BK!...Q.....<...D.1.=....>...p3pV..F..*.<........S.-...z..}.2O..I..J.8.5
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\images\patent.png
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PNG image data, 95 x 43, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9406
                                                                                                                                                                                                                Entropy (8bit):7.94022430872657
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:EIIHUCD4wacvaKWaFGlENytchQA1QIEM91eBm:60wsKWaFGlEMtchQALv1im
                                                                                                                                                                                                                MD5:A325C56AC5095D3459A31023CBDDAAD8
                                                                                                                                                                                                                SHA1:77D2CE1EAA9775D901DC79A329D324C5F20F0E75
                                                                                                                                                                                                                SHA-256:2E7C88199F79F7EE899DF4333E85EA8959C6B156C1EA96DC0F0A1D3FE7D48F0E
                                                                                                                                                                                                                SHA-512:256D0826778D9B77FA79C4F6EDD482B9969276AE58EAD3514010EA937C5966F00E7FDFEA3938F8437402C76124E671DA0F902A2CFABF9DDC1A4C6EA8399D8A64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .PNG........IHDR..._...+.....i.d....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\index.html
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8013
                                                                                                                                                                                                                Entropy (8bit):5.182922866672525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:++HHSG5zwOadswDylIbsfM3YOOOGbp/fHypKind/RDaW4pTfj+OYQvtLQw72fkKu:yG53Z6yHM3VMxWd47fj+OYQvtP7OkKmx
                                                                                                                                                                                                                MD5:1BFB9239120B015878017C5261EA98A2
                                                                                                                                                                                                                SHA1:D9528477B68D55BB53D7D7C1083383CFB5705710
                                                                                                                                                                                                                SHA-256:5E48D20B9552164311CCE3A0AFC375A4533034EC7BC025FE2FCC5D4C3D6B0B5F
                                                                                                                                                                                                                SHA-512:BE8FFA06E1046D62DA03694B9D9D852D59274CA7900FD3521B40433C3A44FC84CD574099C9652A39A1676469E243B1361845665B1A4F50745183328434B3FBA1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: <html>..<head>......<link href='css/opensans.css' rel='stylesheet'>..<link href='css/style.css' rel='stylesheet'>....<style>....</style>......</head>....<script src="js/jquery-2.1.4.min.js"></script>..<script src="js/circle-progress.js"></script>..<script src="js/chart.min.js"></script>....<video id=fastvid style='display:none; position: fixed; top:0; bottom:0; left:220px; right:0; z-index:0;' width='100%' height='100%' xloop nocontrols xautoplay>...<source src='vid/fast.webm' type='video/ogg'>..</video>......<body style="display:none; background:#111514;">....<div id=welcomeToFast style="position:absolute; top:150px; left:100px; font-size:42px; display:none"></div>....<div id=topHeadline style="position:absolute; top:10px; left:0px; width:100%; text-align: center;"></div>.. div id=topActivateBtn style="position:absolute; top:40px; left:0px; width:100%; text-align: center; font-size:14px; cursor:pointer; Display:none">Click Here to Activate Immediately</div-->....<div id=minimizeIc
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\js\chart.min.js
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):158750
                                                                                                                                                                                                                Entropy (8bit):5.366119866830528
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:OXZdEOLRr3NejQIooAIf9olnc3mfxZEtgsIC+Mc+CXxrP7eZYOcHBCF2RrUsAclj:4LetVBxpSxr6iHS2g+meI+B
                                                                                                                                                                                                                MD5:217CB5D4EA048DE6BD91DBCE1B3BC12E
                                                                                                                                                                                                                SHA1:C62B51022581122005182D235D78C19B8D53509F
                                                                                                                                                                                                                SHA-256:FEFEF4C25BBBDC09D6000B14AEFDAE1398A0A215E5402D6DF86C61052D49D408
                                                                                                                                                                                                                SHA-512:98A96C4B779E7CFD10447BD6E843AD6E97FDE08B3C1BD70FBB0C10F5533FF4D1E95ED3B965B152781BC1E198F2979E9B28E5030CAD9893ADCC0FAA012A88D445
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: /*!.. * Chart.js.. * http://chartjs.org/.. * Version: 2.7.3.. *.. * Copyright 2018 Chart.js Contributors.. * Released under the MIT license.. * https://github.com/chartjs/Chart.js/blob/master/LICENSE.md.. */..!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Chart=t()}}(function(){return function o(r,s,l){function u(e,t){if(!s[e]){if(!r[e]){var i="function"==typeof require&&require;if(!t&&i)return i(e,!0);if(d)return d(e,!0);var n=new Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[e]={exports:{}};r[e][0].call(a.exports,function(t){return u(r[e][1][t]||t)},a,a.exports,o,r,s,l)}return s[e].exports}for(var d="function"==typeof require&&require,t=0;t<l.length;t++)u(l[t]);return u}({1:[function(t,e,i){},{}],2:[function(t,e,i){var o=t(6);function n(t){if(t){
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\js\circle-progress.js
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15899
                                                                                                                                                                                                                Entropy (8bit):4.76323863494514
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:wPeb21wglBqMcF14UxkPl/wxmFM2g7nR2Juv:n2W+qMGoVFM2UnR2Juv
                                                                                                                                                                                                                MD5:0912DF1CB8BC4B1D791524EC962FE932
                                                                                                                                                                                                                SHA1:ED06DCF2219A3AB5682E087D70B5177D6E182990
                                                                                                                                                                                                                SHA-256:0014E3CFD890D2C64B9AA76C610E6FCEE5800D1D23A0DCDA964BCC7F3F95EBA4
                                                                                                                                                                                                                SHA-512:D70D26073FD0C9D58B8FF0090D86BA4C2C4A1F51757603384C599B30137C2CE8440C59AE3F138B8B063A21F4F15043B5703438BC7FB92CE53B3EE9698800429A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: /**.. * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars:.. * {@link http://kottenator.github.io/jquery-circle-progress/}.. *.. * @author Rostyslav Bryzgunov <kottenator@gmail.com>.. * @version 1.2.1.. * @licence MIT.. * @preserve.. */..// UMD factory - https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.js..// Uses AMD, CommonJS or browser globals to create a jQuery plugin...(function(factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD - register as an anonymous module.. define(['jquery'], factory);.. } else if (typeof module === 'object' && module.exports) {.. // Node/CommonJS.. var $ = require('jquery');.. factory($);.. module.exports = $;.. } else {.. // Browser globals.. factory(jQuery);.. }..})(function($) {.. /**.. * Inner implementation of the circle progress bar... * The class is not exposed _yet_ but you can create an instance through jQuery method
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\js\jquery-2.1.4.min.js
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):84349
                                                                                                                                                                                                                Entropy (8bit):5.366942924126885
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:oP10iSi65U/dXXeyhzeBuG+HYE0mdDuJO1z6Oy4sh3J1x72BjmN7TwpDKba98HrA:f+41hJiz6fhdlTqya98HrA
                                                                                                                                                                                                                MD5:B0DC11D0A434AAFE88908C7F33D71095
                                                                                                                                                                                                                SHA1:1327F754FF87D26BCED46568543207E9DF190AAA
                                                                                                                                                                                                                SHA-256:DE4B3C3D1DC2506B6693F0F98884E1DC074CDA9D66CAB39B7B48A115FDFC4C0F
                                                                                                                                                                                                                SHA-512:177719EF74C4593E139FD254AACA5590B108338F1139041E24C56CA212BDC61CBFDCE9799C8A51FD7B67E587B920097294E834FDACE5127BCCA9CE2877F48EA0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: /*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\js\ui.bin
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):67048
                                                                                                                                                                                                                Entropy (8bit):5.89643738083444
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Ry4sQLejwWoMXrHQVegnOIQw6SpnRZZZc2y:ReGMbCnOrw9nRZZ+2y
                                                                                                                                                                                                                MD5:5350AAC4E619D761247CBE12AF47A9E0
                                                                                                                                                                                                                SHA1:925D41BBD892C099967B47DD0070BAE9A5946D11
                                                                                                                                                                                                                SHA-256:FFCD470CB7B0AC0C96502C54F311C416196F69B71C149D4B7167F1D94E20BA0B
                                                                                                                                                                                                                SHA-512:E422DBB6F2BEDEBA44A538B2D7B292EA11BDD5167EE6925A345655576EEF424B88FDAE6DE973D819304057B13682EB44A7C77ADDBF09DFC678639CB9333ABFEC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ....v.C..........GHL............<.....BaP....'...............T..... ...........................U...p.m............)....................Q......gui.........a..............[.....https...............HB.....win...................bClosing..................bRunning...........j.......bFirstMinimize....................bExpired........ ..}.."...bInExpiredSetting.... ...........u....bEnterKey....$...........^. ...bInActiveSetting.(.........v.......bTrial...,.................nTrialLeft...0..........E_....nMaxInterests....4.................bShowInterests...8.........fA?.....fast_UUID....<.........../.....fast_Version.@...............defaultBrowser...D.........n.{1....bFirstError..H...... ..z3."...bFirstStartReport....L.........]n.....bTutorial....P...... ...u$.&...bTutorial_apps_word..T...... ....d@(...bTutorial_apps_excel.X......(....H.2...bTutorial_apps_powerpoint....\...... ..N8..$...bTutorial_apps_pdf...`.........2.......fast_urlPixel....d..........\s....bSurvey..h...........D ...n
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\js\ui.js
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):45
                                                                                                                                                                                                                Entropy (8bit):4.461530252405225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:+BKSLDrbIoMLNLQJlWsren:+Dn4oRVre
                                                                                                                                                                                                                MD5:FE10063F4A895C45C6F50E4B031A7B7E
                                                                                                                                                                                                                SHA1:6B2E8F116DBDD03A7AD19C0C156C0C3824AA1AD4
                                                                                                                                                                                                                SHA-256:FE3E5FDBC7265A8463D2AB98D7066DF486717A760501CBCFB3E8EBD7478CCAA5
                                                                                                                                                                                                                SHA-512:36A8EA42F7D35192DF68246520A7F91946A8E7DCF3747112C6FB2DBB9159F2DC31AF527BC0A66772EE379E08C3036E16D6B191DC34AE0B3D324BC42F83EA32FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: nw.Window.get().evalNWBin(null, 'js/ui.bin');
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\notify.html
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1738
                                                                                                                                                                                                                Entropy (8bit):5.345463301217682
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:rh8rCPMcOSnqTQ0EWAzOQuNVM8VoJ7BPshFm5qL7s3sFg5Co0G2dd7srH2D4GVNp:d8WHoTFEdD8WN8FiYtiC3ld7srBGVDUo
                                                                                                                                                                                                                MD5:4C3582C19E7ECCB38681F6047153E660
                                                                                                                                                                                                                SHA1:F65E3065797585E1D71B3C15BB871C975E744C8E
                                                                                                                                                                                                                SHA-256:D0D675A452EFC090E5654ECB8CBD771DD0AB5DB0386F38915803DBBA4CC39F1A
                                                                                                                                                                                                                SHA-512:7828A02CED13DC680B24F7DEFBF1DACF276D33AE68D20C541EEADA7C79619688CBAB303122C98BB491E547AD473824F3B705302A6E1D5195791630E967C9AFF6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: <html>..<head>....<link href='css/opensans.css' rel='stylesheet'>..<link href='css/style.css' rel='stylesheet'>....</head>....<body style="background:transparent; display:none" onclick='onClk()'>..<div style='position:absolute; left:0px; top:0px; bottom:0px; right:0px; background:black; opacity:0.4'></div>..<img src='images/fast.png' style='position:absolute;left:10px;top:40px'>..<span id=notifyClose style='position:absolute; right:10px;top:10px;font-size:10px; cursor: pointer; display: none;' onclick="event.stopPropagation(); closeMe(1);">X</span>..<span id=notifyText style='position:absolute;left:50px;top:30px;font-size:16px'>..</span>..</body>....<script src="js/jquery-2.1.4.min.js"></script>....<script>..var gui = require('nw.gui');..var win = gui.Window.get();....win.x = screen.availWidth-win.width;..win.y = screen.availHeight-win.height;....win.setAlwaysOnTop(true);..win.show();....$('body').fadeIn("fast");....function getQueryParams(qs) {.. qs = qs.split('+').join(' ');....
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\package.json
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                Entropy (8bit):4.570340142450805
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:3HWLGbc65cCRvFNKM1G8/BoFkSH4xIr0HHvFJ8NjDIqONUVFyN8uNMukIAArVn:VQ65cCRv+8/PSYxI4HHuUTNUuOukIA0
                                                                                                                                                                                                                MD5:D3EE484385399A9304C2010F6E55A4CF
                                                                                                                                                                                                                SHA1:7D7ED5838A54FB6218796F810274CDB1294A1E40
                                                                                                                                                                                                                SHA-256:C465D915F6C70D3DAEE88BB14DCC9102160EFAEB33CC925D0E4CF5E95241314E
                                                                                                                                                                                                                SHA-512:DB88E39559A4B099B1BF44C80D806D239C3831B919F6FC9850153C83994BDCA35DB680CA8F5B3D752C8813E666AB22AC80593E75F3D5A16C7A5C05CDDCF0DB7A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {.. "name": "FAST!",.. "main": "index.html",.. "window": {.. "title": "FAST!",..."icon": "images/fast.png",.. "toolbar": false,.. "width": 800,.. "height": 450,.. "show": false,.. "resizable": false,.. "frame": false, .. "show_in_taskbar": false,..."always-on-top": true.. } ..}..
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\ui\vid\fast.webm
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:WebM
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1160514
                                                                                                                                                                                                                Entropy (8bit):7.901652490507714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24576:3iZISjCDYvM5+1t0F/5ePRUgkzO2uk1H08sruk/+xURY7KjOslU2:FYAA0F/5ePJ2uka8sSk/qxsJ
                                                                                                                                                                                                                MD5:8A11E17C5B16557AE39C76966F355ADD
                                                                                                                                                                                                                SHA1:191AF04A6CAFC37DD4DD1C818F2EEF3EC31F65CB
                                                                                                                                                                                                                SHA-256:95746E5F06053CAEBCDA80E65EC58FABA62D07B054F1D7B3B9EC4A345DBB7B4C
                                                                                                                                                                                                                SHA-512:A99028B7D372491D3AF834D92AFFBF1C7506603DCC3CFF8662F1097AE1AC81F7B94393606D37CC074960078FD34BD687BCCB189EE57E5D7F46CE8D374BA179C6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .E.........B...B...B..B..B..webmB...B....S.g.........M.t@-M..S...I.fS...M..S...T.kS...#M..S...S.kS........................................................................................................................................................................................I.f.......2*...B@M..Lavf57.76.100WA.Lavf57.76.100D..@.X......T.k.......U........L..s....."...eng..V_VP8...#....U........ ...T.......T...UT....U..U...U....C.u...........J..........*T....G...........z%.>....'e~a...'.O.E......H..................0?......+..._...............Jo.?...i?......U.;.@.....X./.x.U.m._.}D.o.o.;{P.c.......?..1<..&.....>.w.....p?....;.........7.O....v...W.7...../.......{...>..*..7....c..3.:.p.f..A......1.y..........9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&...Ms.4..8i5.p.k...9.I.s..\..&..
                                                                                                                                                                                                                C:\Program Files (x86)\Fast!\uninstaller.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):169801
                                                                                                                                                                                                                Entropy (8bit):7.796818900779535
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:dqRaMrUwmuvDWLcK1rvaaabJb1TYwC6+5WulEGSeqruVMaVC6jSUfQ1a:dnx131rvaa6TYo+5WoEAVbVSUfQ4
                                                                                                                                                                                                                MD5:EFF4DA2EED4132EEA3ABCBB09670D831
                                                                                                                                                                                                                SHA1:C4E98FD786DAB33D4995BEF0A75EF6F630FA26F8
                                                                                                                                                                                                                SHA-256:544ED1CC0B90DB3675472F46B7E4DF619EEA2BD80EF64225AD11FEA681F9E480
                                                                                                                                                                                                                SHA-512:DC32BD573D42613D20691EF92F9EC3CC6A104AC657BB486A69457F9B1481691CD18F4231AE548FB10D83E80B2A639F47F659F1FF3A06392EC7BD834E5B533D7B
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@.................................Rn(......................................t..........x............'..............................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc...x........ ...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                Entropy (8bit):0.591179890865328
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:0FcK8tek1GaD0JOCEfMuaaD0JOCEfMKQmDY8S/tAl/gz2cE0fMbhEZolrRSQ2hyy:0/UNGaD0JcaaD0JwQQYF/tAg/0bjSQJ
                                                                                                                                                                                                                MD5:ED68E0E6A593F210A307B3A3A1747EEA
                                                                                                                                                                                                                SHA1:9A75BB21DD13AC285B4E244763910D12544D96E4
                                                                                                                                                                                                                SHA-256:28811B333B5AC395EE3C9748443973841B02CAEA92905971EE4B6E2786075492
                                                                                                                                                                                                                SHA-512:F2705B0CFD38DBA44CB40CAB27A5A3F3354B5D195727016DFB7F271ECAF099CAEECD16804E73D968E412A39EEEE0FC3D2061FC3C35377B309FF5AF803554D3FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ......:{..(.....6$...y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................6$...y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf3610fde, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                Entropy (8bit):0.09637978911149726
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:vz0+LLlXO4ble//KVz0+LLlXO4ble//K:AWm/BWm/
                                                                                                                                                                                                                MD5:EAEEFD1F18C72BE0EECA0665E1789A06
                                                                                                                                                                                                                SHA1:0F4BB7BED0A6B1FFFDEDA8584E1303EBF99FA731
                                                                                                                                                                                                                SHA-256:7EEA8863BABB555B6DD84131231AC49BCF35BD85013680CFA1F78C7173641CB7
                                                                                                                                                                                                                SHA-512:C98F51BBDF7CF1EE5EB2F082AFFD1F7F4BB42472ACB03885F86AA3245A611E8230823EAD614C6535469102080D6B9EF1214CBD6FD8808218B911494AEDA9C639
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .a..... ................e.f.3...w........................&..........w..6$...y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w........................................................................................................................................................................................................................................'.6$...y.c................`_..6$...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                Entropy (8bit):0.11087864789860497
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:T9EvT7+/MAl/bJdAti0hllYll:8rAt4BjlI
                                                                                                                                                                                                                MD5:B4F9929233CF96B45CE46CE26DBD8920
                                                                                                                                                                                                                SHA1:607F8E56E95DA206A37F2E02D417A84013DEF5EA
                                                                                                                                                                                                                SHA-256:A7EF06498B844B82FE1A493FC3F5FB8570355964A6527DC349DCE3CE00A0A8C3
                                                                                                                                                                                                                SHA-512:B116D97355A4C2900A7EC5928A25F261EB65D574480D32582B32AAFB21BBE62D99424049F644CB73067E11B0CD7E5A77BCDA3920C10AC021653724AF4E54A5A3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: F.._.....................................3...w..6$...y.......w...............w.......w....:O.....w..................`_..6$...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\440625ea-e9dd-4fce-bc0f-f3ca1c2faa93.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1702
                                                                                                                                                                                                                Entropy (8bit):4.8348384966786355
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:YNnhyiZJpaL4FsJ9DotoJ4Sw0IMG3wPUHJNEBpBOOaDbriJt+0xzUWKx6gyHe42g:YNd3p6otowBH3kpBOO3+0fKche49kJa
                                                                                                                                                                                                                MD5:D698581C38CE31AE159CBEBA001EB3D9
                                                                                                                                                                                                                SHA1:4F3CE01BAC34F46FB8C122C99F03CA2338E75BB3
                                                                                                                                                                                                                SHA-256:7050E6F6BD46FC4A3BE822BB9C8DB3BD7C904A70AE8419F5A9926C6BE43E068B
                                                                                                                                                                                                                SHA-512:31AAB1300191D8A3F6FA6D2213D9A0842A6C2E4877949C012F8F431E41F51081D79A9055BC1607240848D9A90AB6B36D028ADD0140CA65E5F59F9F7CA69BD867
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"hardware_acceleration_mode_previous":true,"policy":{"last_statistics_update":"13267262285388791"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_26","background_apps":false,"gaia_id":"","is_ephemeral":false,"is_omitted_from_profile_list":false,"is_using_default_avatar":true,"is_using_default_name":true,"managed_user_id":"","name":"Person 1","shortcut_name":"","user_name":""}}},"shutdown":{"num_processes":0,"num_processes_slow":0,"type":0},"startup_metric":{"last_startup_timestamp":"13267262278486342","last_startup_version":"62.0.3202.94","same_version_startup_count":1},"subresource_filter":{"ruleset_version":{"content":"","format":0}},"tab_stats":{"last_daily_sample":"13267262286343988"},"uninstall_metrics":{"installation_date2":"1622788684","launch_count":"1","page_load_count":"1"},"user_experience_metrics":{"client_id2":"697ece18-a40d-4c95-a93a-c24d6f11af6b","client_id_timestamp":"1622788685","low_entropy_source2":2164,"machine_id":5025582,"ses
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:FkXK5ib:+6ib
                                                                                                                                                                                                                MD5:0D35C219C9073E6DDB2C336C8D19BD9D
                                                                                                                                                                                                                SHA1:AF9E815EF304387A81E4FE1135CEE28E9D53C8D5
                                                                                                                                                                                                                SHA-256:A01802AEBB6B7072536997DAE47A541580A67FD62814313716AFD15F31EFD7B8
                                                                                                                                                                                                                SHA-512:EFD38DD2264088D32954E4915A9FB7C5EDA0AB4CB50CAA46C9E73DBD0C1DCC8041A8CB97BECD4FAEDF2D61E04094BC8FD3F905CACEAD9AF53C9B109C6F1C71E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: sdPC....................A.t2.U`E.......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\15b82f3c-cd3e-4cff-af7d-7c511e23d1a0.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):151668
                                                                                                                                                                                                                Entropy (8bit):1.0550957398929903
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:YcFpCkgfvMbb555555555555555555555555555555555555555555555555555O:YepCb8bBvK
                                                                                                                                                                                                                MD5:728FE78292F104659FEA5FC90570CC75
                                                                                                                                                                                                                SHA1:11B623F76F31EC773B79CDB74869ACB08C4052CB
                                                                                                                                                                                                                SHA-256:D98E226BEA7A9C56BFDFAB3C484A8E6A0FB173519C43216D3A1115415B166D20
                                                                                                                                                                                                                SHA-512:91E81B91B29D613FDDE24B010B1724BE74F3BAE1D2FB4FAA2C015178248ED6A0405E2B222F4A557A6B895663C159F0BF0DC6D64D21259299E36F53D95D7067AA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ .V....M..(............. .........................................................................................................................................................................................................................................................................................................................(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\3c27a55a-ba79-4752-8be8-44d11c513ddd.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):1670
                                                                                                                                                                                                                Entropy (8bit):4.817748549433709
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Ycxi7qGoTwfe8cWpfceHQg4qoB9eSnqKzJR:nxFdhWSe2qoOvs
                                                                                                                                                                                                                MD5:C49B5C3DE15D6C19BBF111A067B098CD
                                                                                                                                                                                                                SHA1:247759077F35AFF5BF9A995FC052A59006065A04
                                                                                                                                                                                                                SHA-256:8CE6423FB96BB8B4195BDBA0889C59034BAC10E54620D8B5A5D4F3700CAC436A
                                                                                                                                                                                                                SHA-512:733E74D04EB70AA8DA91E87D7C83FA6D41E1129024E78C3EC8C4ED1098384613FB6E2DCBBC8A1A8427DCEF6C2C985F9B100ABD474FCFD7C5802B09445C51B251
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13267262285986498","browser":{"has_seen_welcome_page":false},"countryid_at_install":21843,"data_reduction_lo_fi":{"load_images_requests_per_session":0,"load_images_snackbars_shown_per_session":0,"was_used_this_session":false},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"62.0.3202.94"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"invalidator":{"client_id":"cxxgCG4RxaluNcmC7NUEqA=="},"media":{"device_id_salt":"lIv1fmRlMzEU9O6LCwv1gA=="},"ntp":{"num_personal_suggestions":2},"partition":{"per_host_zoom_levels":{"x":{}}},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"domain_to_origin_migration_status":1,"exceptions":{"accessibility_events":{},"app_banner":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_guard":{},"client_hints":{},"cookies":
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\69d4d446-62a3-4f17-8762-31a202d16950.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\76838065-5ff4-43ba-ab7a-76b51531c26b.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4443
                                                                                                                                                                                                                Entropy (8bit):5.517163300891912
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:i92iaTLCp05+ZkmomfhVuW7A5IOrMn3YPo0MG6+HWz:ulpjkkuW+IOAn3go0ic8
                                                                                                                                                                                                                MD5:1E1C7030C9D1FF18BE2E9E9DB98FBB8D
                                                                                                                                                                                                                SHA1:57FCD843739D99772C3FFEE36A27685BF213D309
                                                                                                                                                                                                                SHA-256:9E005D297001E212BC8CA6A542240233D16CE6129714E084D501BDAF82F03303
                                                                                                                                                                                                                SHA-512:BEE09E84F76B67C9D893967F786366FE01AD5E34EA2993F1FCB39ED3DC2971CF83950D7B8DA856BA8759C2D3CA3DCFD855B7C03B344EEA678FC281726B3E2FF8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"extensions":{"settings":{"mhjfbmdgcfjbbpaeojofohoefgiehjai":{"active_permissions":{"api":["resourcesPrivate"],"explicit_host":["\u003Call_urls>","chrome://favicon/*"],"manifest_permissions":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"initial_keybindings_set":true,"install_time":"13267262285951206","location":5,"manifest":{"content_security_policy":"script-src 'self' blob: filesystem: chrome://resources; object-src * blob: externalfile: file: filesystem: data:; plugin-types application/x-google-chrome-pdf","description":"","incognito":"split","key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDN6hM0rsDYGbzQPQfOygqlRtQgKUXMfnSjhIBL7LnReAVBEd7ZmKtyN2qmSasMl4HZpMhVe2rPWVVwBDl6iyNE/Kok6E6v6V3vCLGsOpQAuuNVye/3QxzIldzG/jQAdWZiyXReRVapOhZtLjGfywCvlWq7Sl/e3sbc0vWybSDI2QIDAQAB","manifest_version":2,"mime_types":["application/pdf"],"mime_types_handler":"index.html","name"
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension Rules\000001.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension Rules\000003.log
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):213
                                                                                                                                                                                                                Entropy (8bit):4.799655531656066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:tp/t2tet7t7AhXeLK5I5REFt7t7AhTG4yI4n:ayp7IXeLKWPE3p7ITGLFn
                                                                                                                                                                                                                MD5:98AE87E87CBD76182CCFAB912612B446
                                                                                                                                                                                                                SHA1:F6B613CE309D5D6048A7184F0F5C36E77A84CE79
                                                                                                                                                                                                                SHA-256:3545FEC87F2EDF412D1C18E2AB722BFC312E1DC80537BE9A79783DE16069C5AE
                                                                                                                                                                                                                SHA-512:59537DBA867D9B8E7ECC163BD01BC4152323EAB9C584910B2C81DAFBB04514BC93325680E77FD7B14EADCDA88C7B340AF963B3801CC1E39B16E4A10EE3C5A845
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: q^..d...............Snpaimmhhjcfhbdogdfcmlldgglpldhbm.declarative_rules.declarativeContent.onPageChanged.[]..c...............Rnpaimmhhjcfhbdogdfcmlldgglpldhbm.declarative_rules.declarativeWebRequest.onRequest.[]
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension Rules\LOG
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):131
                                                                                                                                                                                                                Entropy (8bit):5.240878967806006
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tUKUVPXWGnUr3F3AQLLKqFkPWXp5cViE2J5ja5jm4E/9eaPrjWIV//Uv:mdXWvr139+q2PWXp+N2398aPrqIFUv
                                                                                                                                                                                                                MD5:2E673C209CBC91BD2AF7FCA64B6B0A77
                                                                                                                                                                                                                SHA1:5F3D9212BEDD2204B1BBA59FCD8209727822D6CE
                                                                                                                                                                                                                SHA-256:77BF52C37E2B706BAE382E6837DDFE01B34C56607DBE471C8B9A85F5CF24FB45
                                                                                                                                                                                                                SHA-512:B2EBD090C838A93A85341F086C880B7CFBC407D760EA08C0B62095F74EAC4427715002329F28BB79DF6A4F009E1507B6BC381944D2C77C23AF115777DF2958F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 2021/06/03-23:38:20.241 5508 Reusing MANIFEST C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension Rules\MANIFEST-000001
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension State\000001.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension State\000003.log
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):114
                                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                                MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                                SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                                SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                                SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension State\LOG
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):131
                                                                                                                                                                                                                Entropy (8bit):5.236496692731353
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tUKUVPXWGHVXAQLLKqFkPWXp5cViE2J5ja5jm4E/9et4wkvWIV//Uv:mdXWg9+q2PWXp+N2398NIFUv
                                                                                                                                                                                                                MD5:841E3DFA4E307E4A757B6E26AB7127ED
                                                                                                                                                                                                                SHA1:E078021A0F7A22FC7D719CF2D76F5B78B16AC944
                                                                                                                                                                                                                SHA-256:BA43FB27C88F8EFA91C3E45A09494D1CB71922E7FC5D950CE84E884AAA506B89
                                                                                                                                                                                                                SHA-512:A31B109F88F2BEBA7B00F11FECA4D2CF06CA8EA80CA6CCB92917147CA5BDFC644FB85A03314738C214F9781C8FDCD971B912C19B0B05D10E462CE3EE246181F1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 2021/06/03-23:38:23.490 5508 Reusing MANIFEST C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Extension State\MANIFEST-000001
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Favicons
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3020000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                Entropy (8bit):0.6974106810185087
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:LLibxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:yBmw6fU1zBmI
                                                                                                                                                                                                                MD5:6B273279290A7D8CC5C0D6B149AEF7B3
                                                                                                                                                                                                                SHA1:B05EA3EC19517652200771C9C0D6E6D9B92DB4EC
                                                                                                                                                                                                                SHA-256:6B791C5F30F02AF1AD68DB86A9BE193091FD4E274FE71ACB07AB70DF4DAF37E7
                                                                                                                                                                                                                SHA-512:860B74B0B79EC7B246C119C6C93F1664D3D8487AEE6EDE255848A38AD9AC163DD2CD73F739D335863DDC661448E9B3F9F18465A9364C361EAA269B3216D3499B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: SQLite format 3......@ .....................................................................................g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Favicons-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):524
                                                                                                                                                                                                                Entropy (8bit):0.27937671757176796
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:8tt/l1lTFEG2l/n:G+/l/n
                                                                                                                                                                                                                MD5:E262354D9EAC2A30FC8864FE84A40BA0
                                                                                                                                                                                                                SHA1:2002DB34409FBC8EBFB142E07F33BD1E69162BB1
                                                                                                                                                                                                                SHA-256:488ACC8C842003A2BD5CE8D0A7491DEF52EB868505CF7A8D88DEFFB6BDFE7FBC
                                                                                                                                                                                                                SHA-512:CB95D09F99DA002FEFABFF09349000FCE0C563FBA22B5CB7DE1D6F1B48DD7897A1E3F3EE335ACA8C7B82FC4E8E96556D1861B922E71D3143D960239BDE238637
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............S.0..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\History
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3020000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                                                Entropy (8bit):0.4386208553966929
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TNHC3BdjNPp+suktLReRK+nVaNU74ePLrL2Iua6maxNPM5ETQTcrQHIvYysX0jpi:R0dvUVaN+LrL2IlLvU+kYysX0j4t
                                                                                                                                                                                                                MD5:96F006D0FEF18D0131B15F97CE6278E8
                                                                                                                                                                                                                SHA1:13F03F472C0F17C82C0BE62E831E87D5CB6D5A2F
                                                                                                                                                                                                                SHA-256:9871E1BF60DC1BA4D385737F94BC6A82521EF4826B8AB0C485DC96613C0D16BF
                                                                                                                                                                                                                SHA-512:5509EB3A0F09B4EC26A6DBB552239A584F1480900E55304A15681E25CD23ED1AD1E8739ECAF61181605F1D3F9664C1876F1CF6F92346590002FCCC301F8FEF81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: SQLite format 3......@ ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\History-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):524
                                                                                                                                                                                                                Entropy (8bit):0.27937671757176796
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:VX/lFllxFEG2l/n:L+/l/n
                                                                                                                                                                                                                MD5:B4DD82F316157DF0EFBCFBFA5B018CEA
                                                                                                                                                                                                                SHA1:FD7473A699831BE1BCDC63CF8281F6F1DAFCBDC6
                                                                                                                                                                                                                SHA-256:687F5326FECFA406EFE46DA6B66D8C1E2A0BB28DDE24FFABD8757FA39FB70516
                                                                                                                                                                                                                SHA-512:73EC02909E048247B60E96A133E3F008E79E84FBBAFD65E119571C9DAB72AAA5FCBA5E8DD2614B91F2233E6BDFE26CE0FCC6F6A67717B6BCEED1DFD115375EAC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............R5l..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Login Data
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3020000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18432
                                                                                                                                                                                                                Entropy (8bit):0.8485594039481521
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:LLilH0KL7G0TMJHUyyJtmCm0XKY6lOKQAE9V8MffD4fOzeCmly6UwcpYMQW:kz+JH3yJUheCVE9V8MX0PFlNU1uW
                                                                                                                                                                                                                MD5:89D7B9AD36CA7345933C7E369BA0A5F4
                                                                                                                                                                                                                SHA1:78F072D00227314570B0E0F721690856B4E2FB4F
                                                                                                                                                                                                                SHA-256:2ADE5F90626DBC3BC778A35CE4B28B0DCB28F2852FBF7DCC15506E0501642F1A
                                                                                                                                                                                                                SHA-512:3D25B83811B7875AF638B32A1A9664819718B1BB19D5FDCE5812360B5676FEB7DFB5DB33AF30371E3B7437FABCEB7779839456586662E62571CA5CA2450D55E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: SQLite format 3......@ .....................................................................................g.....:.3.E.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N...%..oindexstats_originstats.CREATE INDEX stats_origin ON stats(origin_domain).@......._tablestatsstats.CREATE TABLE stats (origin_domain VARCHAR NOT NULL, username_value VARCHAR, dismissal_count INTEGER, update_time INTEGER NOT NULL, UNIQUE
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Login Data-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):524
                                                                                                                                                                                                                Entropy (8bit):0.2717431297855084
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:ZtHl1lTFEG2l/n:F+/l/n
                                                                                                                                                                                                                MD5:A79BBAF68DE39480169FA0C54AD81735
                                                                                                                                                                                                                SHA1:3F65AF3E38D1AF37493BF83F323658187AD72DDB
                                                                                                                                                                                                                SHA-256:084F6EB55468950C6137B81EBB9E0F88DA9F66A154863A01678884E7C6E614C5
                                                                                                                                                                                                                SHA-512:B396B8D3EC39AC8C3E97FC092456F3F321685FE17A2FC58F4AD9E79B2ACB70AFE6C5481C97E39C38F5B01EFFBB84D4B38E96208CA31237E33EA8C9F99781323D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ..............dy.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c.....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\README
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                Entropy (8bit):4.273886413532386
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:MVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgFL8CPAzkmM:KrsUpAQQgHGwB26MK8Sw06fXQmWtRAI+
                                                                                                                                                                                                                MD5:44028E0E05F8498268AA16B5D1BF19FF
                                                                                                                                                                                                                SHA1:1C241C407F2903727920B5069C4582F5D33369C8
                                                                                                                                                                                                                SHA-256:2952D4AD35DC8E19F3D10CEFA90B832EB3923B88C472A22F6FD57D4A5CF84E74
                                                                                                                                                                                                                SHA-512:A8F677CFB8EB25A8A8287AB2ADCF72932FF9AEBFC54EACF55034342BFFA10A212C487B11895C005605737569C24800F5EA82AA9A3FDAED10FD084E897A8FF2C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: nwjs settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through nwjs defined APIs.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Sync Data\LevelDB\000001.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46
                                                                                                                                                                                                                Entropy (8bit):4.019797536844534
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                                                                                                                                MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                                                                                                                                SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                                                                                                                                SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                                                                                                                                SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ...n'................_mts_schema_descriptor...
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                Entropy (8bit):5.222344929250286
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tUKUVPXWEHmr3F3AQLLKqFkPWXp5cViE2J5ja5jm4E/rppwvWIV//Uv:mdXWgmr139+q2PWXp+N239pIFUv
                                                                                                                                                                                                                MD5:F8CD5021CF31257AA7448C60981609D5
                                                                                                                                                                                                                SHA1:FC68A154A7873C7B9E0B8B2DC9313ADAE383050B
                                                                                                                                                                                                                SHA-256:1633495407A04C67E353A9ACC55C6E59136BCCC7DA69BFB7BE739544B4E5E623
                                                                                                                                                                                                                SHA-512:F7BF6B78D3326DC82D9A3F701CB191521757E630DB80B7E2F6469725E839BA6FEA0AD07FDD486025BA8EF02A45065A61D452AE06318F6E5188B509A657F2473C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 2021/06/03-23:38:06.083 5508 Reusing MANIFEST C:\Users\user\AppData\Local\FAST!\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Thumbnails\000001.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Thumbnails\LOG
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):126
                                                                                                                                                                                                                Entropy (8bit):5.284958102728342
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tUKUVPXWEaFNAQLLKqFkPWXp5cViE2J5ja5jm4E/sCA5WIV//Uv:mdXWV9+q2PWXp+N239kCAsIFUv
                                                                                                                                                                                                                MD5:EF02AAB40D3D1D7B8803B253764AD294
                                                                                                                                                                                                                SHA1:21BE4EB5B690A77451F27B3B1D1CAA2C9D389FDF
                                                                                                                                                                                                                SHA-256:FD8DA5E21E3210FE2364BADD66BB13A18850B04F1A2EDB19A4DE636E2B3D9547
                                                                                                                                                                                                                SHA-512:802F464892104D953750A423B246DFE394C022D843CB72D72CE70DD72C32452C727C3A1414BC89E3A64FC1D8AA52B75335DD4A5AD4F856FBA93CC3E43CC8ECD0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 2021/06/03-23:38:07.239 5508 Reusing MANIFEST C:\Users\user\AppData\Local\FAST!\User Data\Default\Thumbnails/MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Thumbnails\MANIFEST-000001
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Top Sites
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3020000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                                                Entropy (8bit):0.6252461254416685
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TmBepU1cKoWBzWBepU+pNCyGBepUS1pNsE:aBeNKtqBezpYzBe31pmE
                                                                                                                                                                                                                MD5:20BF63C0DD6A1C71C8F8401E92F48C8F
                                                                                                                                                                                                                SHA1:3BD675E5CC65B4B8409D503D1EDF87AB9C9F4508
                                                                                                                                                                                                                SHA-256:0222C057985984914D9C0F400D5549EB1F3406DE0F503FE8687CBFCA6F36DDBA
                                                                                                                                                                                                                SHA-512:91D68C90C9625859F173F54290DE2192B8CFA87C531D5B00A3BF17777BD336DFC7B6AA7D46CBFD965362ECD73B3BA4BD442B27B8133818610CB963460BB75F94
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: SQLite format 3......@ .....................................................................................g.....2....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Top Sites-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26196
                                                                                                                                                                                                                Entropy (8bit):0.6349221252260691
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:ML+t/bHIpqLiHG9MreNE6UwO6wZypKMAqLCG9MreNE6UwAz8:mMEqmBepUawkpNAqWBepUlz8
                                                                                                                                                                                                                MD5:F447EBAF087E74CBF6F2F328AAF8E47A
                                                                                                                                                                                                                SHA1:67A521EDEDC66E6B4F29224F452C8A532924B4BD
                                                                                                                                                                                                                SHA-256:8B4D1E43132E28354541A6E1AF6F2BFCF1203D967ADF892062562248D79D7A75
                                                                                                                                                                                                                SHA-512:771B0C95C137563FE6F73812A317B96C487550C48130A4B0960AC84272EED836B9B42206521EFE9C5976274F5C31815A2AC7F5BB361CEB1E3EA101EBE4A9A2D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............I.G.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c....................i............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Visited Links
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):131072
                                                                                                                                                                                                                Entropy (8bit):0.002110589502647469
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:ImtVlj7t:IiVl
                                                                                                                                                                                                                MD5:C7B6645027330ACBCB762214A7DAF73E
                                                                                                                                                                                                                SHA1:96945FB94C23358C3F1508A17D4C93EC823CED80
                                                                                                                                                                                                                SHA-256:05C68E20BB1DEA6B3CFC91D6B83B8F022EB77FA8EA4F62CD7B0EBC67EFF59E1A
                                                                                                                                                                                                                SHA-512:BA5A0506A067FB65B5D29D02A0442F9412B11C2F9C51F6E89BF1D30FDC8B282721FF2C5BA2DE7CA8CB3E3BF169CC27E6A9C46984D1C2B2A4CC99757D6D598A9E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: VLnk.....?.........j...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Web Applications\_crx_npaimmhhjcfhbdogdfcmlldgglpldhbm\FAST!.ico.md5
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:SN/8C8fd:+18d
                                                                                                                                                                                                                MD5:C8EB2C4BEC8226D567DBE9DFB508DA7C
                                                                                                                                                                                                                SHA1:B4089FB427D35068F8824AC78867FFAACA200DBE
                                                                                                                                                                                                                SHA-256:768E68A4AD1333A64352F7199CBB54C5F797E70E4ACCDB86829EB98272603A23
                                                                                                                                                                                                                SHA-512:5CBFE5915112A6DD803A63F42A34643A524FF7F3E7D8299636BA25F83228B7CECCDCADE9B82D0E2E5D9A96A401B857DE2B25F2468D8C418F577764F3BD02D688
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ...b......Yt=W..
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Web Applications\_crx_npaimmhhjcfhbdogdfcmlldgglpldhbm\a3cfa84e-a371-4ee1-a142-d8fc5af5208e.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 9 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):28134
                                                                                                                                                                                                                Entropy (8bit):4.854024708755535
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ORYXkYffbS9v8VxMWi2oSeoOPjir6Srsrj6wZRyukHVguPx7XHtc3ew7ywHo4Byz:ORsJ7S9tWih4uSYr2A8ucgoNc7Ff
                                                                                                                                                                                                                MD5:4B50BD91DA81C0AEEDF9F767597DFF6F
                                                                                                                                                                                                                SHA1:4699CAAA3127711A01FF1165C4C47672CC0659CB
                                                                                                                                                                                                                SHA-256:4703EC4FCDB7AA85D20E0AFE0D40B894DEAE6FD7F37328C8FE8C60AD84C8322B
                                                                                                                                                                                                                SHA-512:7782D2ECA391ABD552A0139EF482C98A25407C95A1281E962B531390ACCA80765C75A8B975A30E4DB94C52496C3321A7B40745D187CA802036CE9497252DC7D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ............ .H............. ............... .p............. .h............. ............... ......... .... .........((.... .h....-..00.... ..%..>H..(............. ......................... 3;==myz..../<..-;x~............1OX\f...^.......\z....$&............_...}............$<B........5D..............................-:x~\y................................$&%,DE..........p.....\ior............................^y......................Vbfg]x..Vr..................................(............. .............................1Uac. #%....EV..,9ou................+<BEp...[...;PLT^s..Qp.. %:<................S...T...............4A..................(0)0....Ys..........u...............EV.._v......................dsux........-9qvRo..........................[hlm........!%8;8G..s............pS.............................etvx................dw......................LWZ[........Nk..Wt..............................Wh..[x..]z..........................................(............. ...........................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Web Data
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:dBase III DBT, version number 0, next free block index 13
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.8591399539328934
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:AJ3Zht6YnMvqI738Hsa/NTIdEFaEdUDSuKn8Y/qBOnxjyWTJereWb3Ds4Blr:AxZLHMEhTJMb3D
                                                                                                                                                                                                                MD5:49078DE94B66E25AE06F253631448671
                                                                                                                                                                                                                SHA1:BE5011A56203F9BB1D8F945E9B3C6E7802BE1D3B
                                                                                                                                                                                                                SHA-256:CD744D9E88EE9EADAC1D0FC804FC03C742E74B96FAD193FF334F343A4C1CCC65
                                                                                                                                                                                                                SHA-512:CBF08E625D07008482A854F5CCD8EFB584A0343B52BFA4EC1503CC390334509275033501CE3F43438A204F8D8E7C3ADA4D91C704D228D22B3EB73B1C88D386EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\Web Data-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1048
                                                                                                                                                                                                                Entropy (8bit):0.2843815959093982
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:4/Hl1lTFEG2l/lultl/l1lTFEG2l/n:4/Z+/l/lqB+/l/n
                                                                                                                                                                                                                MD5:835593BE3AD0422E293A671586485E13
                                                                                                                                                                                                                SHA1:894BD05191EC3786F34529ECED094E305B8804A9
                                                                                                                                                                                                                SHA-256:ADAEBF57A2698B8163BD3C29D5D4D7DD43A2FE769AA856DF8FABDFE10991FB5B
                                                                                                                                                                                                                SHA-512:81745FBAFB7888852012BB2253B1B03E8FF62DE917C34C2DF5464054AB81A4A03FCCDF6B9AAC6A95EB2A473FDD1710E0E0C6961097AA7D60F05C25F24F409EEC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c....................r............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\data_reduction_proxy_leveldb\000001.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000001.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                                                MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                                                SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                                                SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                                                SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MANIFEST-000002.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):46
                                                                                                                                                                                                                Entropy (8bit):4.263253946251859
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tUKUVPXWEHXdh7WFv:mdXWgr7g
                                                                                                                                                                                                                MD5:CA285418C5E66DABFE2456B2B4163227
                                                                                                                                                                                                                SHA1:364A9BEAEF6C1341C0C7555CCC38EA3EDE3D5876
                                                                                                                                                                                                                SHA-256:13FAA77CA9A6BD60133F7DA3B76083FFCF05E325E015F0FED6DB2FFAA2BD365E
                                                                                                                                                                                                                SHA-512:E7DBBF939CD5D6E41217396F8BAAE0035F0B09AA44407484D4BA6E643869306DB42A5B32F7D2E0E85EA2B3121229CED56F32C6FFCB5F01B8A491C731652293FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 2021/06/03-23:38:06.593 4904 Delete type=3 #1.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:PGP\011Secret Key -
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:MPEG-4 LOAS
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                Entropy (8bit):4.948758439731456
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Ukk/vxQRDKIVqU0blS:oO7iblS
                                                                                                                                                                                                                MD5:22BF0E81636B1B45051B138F48B3D148
                                                                                                                                                                                                                SHA1:56755D203579AB356E5620CE7E85519AD69D614A
                                                                                                                                                                                                                SHA-256:E292F241DAAFC3DF90F3E2D339C61C6E2787A0D0739AAC764E1EA9BB8544EE97
                                                                                                                                                                                                                SHA-512:A4CF1F5C74E0DF85DDA8750BE9070E24E19B8BE15C6F22F0C234EF8423EF9CA3DB22BA9EF777D64C33E8FD49FADA6FCCA26C1A14BA18E8472370533A1C65D8D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: V........leveldb.BytewiseComparator...............
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\ea962fa6-29cc-4832-b12c-af04ea200d6c.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1664
                                                                                                                                                                                                                Entropy (8bit):4.81794608624507
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Ycxi7qGoTwfe8cApfceHQg4qoB9eSnqKzJR:nxFdhASe2qoOvs
                                                                                                                                                                                                                MD5:7018FFC304EDABE9C603B0B6F6E2FE71
                                                                                                                                                                                                                SHA1:542E5E6296CD5341EBD3B531A5EFBEE098D43851
                                                                                                                                                                                                                SHA-256:714AAFB39396B8056E47B3EE0D5AFF5C26F4B9D4E8126298DDB4BA113D92F709
                                                                                                                                                                                                                SHA-512:1C55496967FAFA5C2065CE0B4058E953F47962AE11ED8975142F07930ACE7AFBFF0B2B5EAD0FE335527C03D2B790AD3EA3D779042E11BA2BA098B4EB806C23B3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13267262285986498","browser":{"has_seen_welcome_page":false},"countryid_at_install":21843,"data_reduction_lo_fi":{"load_images_requests_per_session":0,"load_images_snackbars_shown_per_session":0,"was_used_this_session":false},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"last_chrome_version":"62.0.3202.94"},"gcm":{"product_category_for_subtypes":"com.nwjs.windows"},"invalidator":{"client_id":"cxxgCG4RxaluNcmC7NUEqA=="},"media":{"device_id_salt":"lIv1fmRlMzEU9O6LCwv1gA=="},"ntp":{"num_personal_suggestions":2},"partition":{"per_host_zoom_levels":{}},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":26,"content_settings":{"domain_to_origin_migration_status":1,"exceptions":{"accessibility_events":{},"app_banner":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_guard":{},"client_hints":{},"cookies":{},"du
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\previews_opt_out.db
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3020000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                Entropy (8bit):0.31155841651150584
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:TZWPZS0Qj7BgeAJvg/gDgQjiZS0Qj7Bgec:9WPejlU0QDjiejl0
                                                                                                                                                                                                                MD5:961F66A6FFCCF9D0E04763D00BF99B7C
                                                                                                                                                                                                                SHA1:5404990487647270FA2D2A5A01C859503D6DB98A
                                                                                                                                                                                                                SHA-256:33DF7C1EAE9F2E6CFDCB6087EAEC23B93A72007826EAC3E93091BE9C63C08B3E
                                                                                                                                                                                                                SHA-512:A24E4A14E627BE53BBE7F54DF1F6B64EDE59EB3F539454EB040CF7C86EAFC735EDA4BB2C71FF0593DFAED29412960E306C358CE9BAD70B11576A2D4D06FD49B5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: SQLite format 3......@ ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\Default\previews_opt_out.db-journal
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19036
                                                                                                                                                                                                                Entropy (8bit):0.2934516637452541
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:t+t/R6qLiuWPZS53uQFE27MCgGZwF6Gbj+:tMp6qZWPZS0Qj7BgewMYj+
                                                                                                                                                                                                                MD5:6F31D2D35EE60F5D66E0055C8F48065F
                                                                                                                                                                                                                SHA1:4A14E1EDFE5BBDCD01A7A3F1E219EBEF45D67B44
                                                                                                                                                                                                                SHA-256:3EB109603A93DF241224AE8B6F76DCAC4389F1AB34ADC82AEE9BE355920F6FD8
                                                                                                                                                                                                                SHA-512:950F2DCC442DBDB4E852E235C91606CE8201298D9B8E2B4609F6F3E47857D8CB5F5D107AA28F5232942070C17454B2C3215C101D7C39B95A9C8979A67D42A9FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............Q..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c..................\..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\First Run
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:empty
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):0
                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                                                                                                                                                SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                                                                                                                                                SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                                                                                                                                                SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:
                                                                                                                                                                                                                C:\Users\user\AppData\Local\FAST!\User Data\f50e215a-39a9-4363-b4c6-ba6d55ec69e2.tmp
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1740
                                                                                                                                                                                                                Entropy (8bit):4.8288655836434815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Y6S1e/ynhyiZJpaL4FsJ9DotoJ4Sw0IMG3wPUHJNEBpBOJaDbriJt+0xzUWKx6gl:YLfd3p6otowBH3kpBOJ3+0fKche49hJa
                                                                                                                                                                                                                MD5:E426844124B8691B2D3DFB00F5355AF6
                                                                                                                                                                                                                SHA1:DDB2D3743BFB6C6C7EF63B467242E40EB69F4CA0
                                                                                                                                                                                                                SHA-256:A50184DE62C4B1E8A0BB165A88D48E71ED78242DD4AD49A2BDDD20A74B2E50CE
                                                                                                                                                                                                                SHA-512:D29F9C5BDE3D53CD0FE4AA73AAC6BD22A603314BB86B170898E1A99EC731EDE9C1D4A21737AF88B4D49E0153F0600E113E66A3D26473B3D492824611B999929E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":""},"hardware_acceleration_mode_previous":true,"policy":{"last_statistics_update":"13267262285388791"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_26","background_apps":false,"gaia_id":"","is_ephemeral":false,"is_omitted_from_profile_list":false,"is_using_default_avatar":true,"is_using_default_name":true,"managed_user_id":"","name":"Person 1","shortcut_name":"","user_name":""}}},"shutdown":{"num_processes":0,"num_processes_slow":0,"type":0},"startup_metric":{"last_startup_timestamp":"13267262278486342","last_startup_version":"62.0.3202.94","same_version_startup_count":1},"subresource_filter":{"ruleset_version":{"content":"","format":0}},"tab_stats":{"last_daily_sample":"13267262286343988"},"uninstall_metrics":{"installation_date2":"1622788684","launch_count":"1","page_load_count":"2"},"user_experience_metrics":{"client_id2":"697ece18-a40d-4c95-a93a-c24d6f11af6b","client_id_timestamp":"1622788685","low_entropy_s
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{30E1B8A0-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):73848
                                                                                                                                                                                                                Entropy (8bit):2.0495248366234335
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rpZmZ025Wi+tiMfip3ti4h7WiCUiTVJihi/fikMri1i3iQfir8MiD7iGtiYyLiJR:rfCjIllIdVE+8icayopCQl4mas6B+
                                                                                                                                                                                                                MD5:0F0C185607EA799B9EA5E67F46468A06
                                                                                                                                                                                                                SHA1:5FC8355A219E08FE191EC766B2CB42531ADEF682
                                                                                                                                                                                                                SHA-256:5018AF93D4566BDD1148A8CEB3D44CCFFB3BADDF24E0AFCA62B31B15FA81AB44
                                                                                                                                                                                                                SHA-512:292948DF940AC4E29452C6D0847F505F22E6FE4F1AE19A68299E6731C54AEA6297A6E24B1309F96756C00C37DB34FB861AE1220B24FD8D4F7C95351D252CBBC6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{30E1B8A2-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):27302
                                                                                                                                                                                                                Entropy (8bit):2.0184868683316464
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rjZIQsEFwNyJ7owNKcwN/mwN2wGwNjTwNAzwNFTwNBNPkNxN/NcNAr:rlxssAyqALAeA+AfAGA9ArPcbl0o
                                                                                                                                                                                                                MD5:100945493D4EEA216577E936B82C4AC5
                                                                                                                                                                                                                SHA1:A80368022C827BDBC4B142A794D9B5B0F294F858
                                                                                                                                                                                                                SHA-256:CF6BDFDE81B5574E016AFC377A9A0A08CE47249627D69C1647DC339344D08907
                                                                                                                                                                                                                SHA-512:448B401DEAAEF92651E45DF6D7D1ADFE8C663F9064A7FAA0C98729A73024B58D1F81DF2D3921192CC45493446ABF6D397D34DDA9A362200670D419AEEC843C4D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{39000F0C-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):38166
                                                                                                                                                                                                                Entropy (8bit):2.181117639278235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:rNJAnInon2n3nXnKnknHIWilzmAnYnYNiTMrldsk0c:uuO83XISHIPlzm2+4igrldskH
                                                                                                                                                                                                                MD5:46935EB3169A01E4DE2F1396A43F8E4C
                                                                                                                                                                                                                SHA1:552A30D27FD790FF46CBFC535A5DEF6001874EC3
                                                                                                                                                                                                                SHA-256:5FCC8293174400CDAC2694BBE75ED0A2B49992EA61DC893589D79C7D222E9A62
                                                                                                                                                                                                                SHA-512:E6AB6959FDA9CB619178A555CF9A51E4ADCA821233D3AEBD71D549A651A661F190F525C9CBEFFFD3A97F3655DFAE7BCF427CF6563085BF8FA27B4F75AD3ECF81
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{39000F0D-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19032
                                                                                                                                                                                                                Entropy (8bit):1.5790616494543468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:Iwd7Gcpr0Gwpal7G4pQJGrapbSVZGQpKFG7HpRuaTGIpX2IGApm:rXZMQL6pBStA0TrFbg
                                                                                                                                                                                                                MD5:DB5256640390018EB90D6C9AA8F0C4D1
                                                                                                                                                                                                                SHA1:7819F3AA124B413D10CDD106978580C340687B27
                                                                                                                                                                                                                SHA-256:ECF4A101F46F72EF302CC6E0290C71A8EF447D97ACD98FFC206B94B550D648CA
                                                                                                                                                                                                                SHA-512:1E79D7359CA955486F248C09505E76626BD91DF74168E2B95A3ADBE5F74E1B998B77AB6332D4730AF05B5D45EBD3DBA47A551AD38C98BDCDBD93466C10707FF5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{618E98A4-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23640
                                                                                                                                                                                                                Entropy (8bit):1.8270096837375298
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ruZVQh6BfOGSBfsaZBfH2/BfpW/BfzHBf4nBf/h:ruZVQh6BGzBkaZB/2/BxW/BbHBwnBnh
                                                                                                                                                                                                                MD5:C435F37A43957805D74D85F5D2D8CE93
                                                                                                                                                                                                                SHA1:CC0496B56D15EACDC20B6DD2B71F939562992C39
                                                                                                                                                                                                                SHA-256:2E2EA000B080D7F109808A3D75E738AE76C889529D147C76911205C55B9040E8
                                                                                                                                                                                                                SHA-512:056E8138B59EEF75213A7BE1E51B515780F35EAF8230F0E9A56498B14BC408F64A5BD2095ACF2C46AB681DD3360DA387B554BFC483F82CDACB116ADCBA873E8F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{618E98A5-C4FF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Microsoft Word Document
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16984
                                                                                                                                                                                                                Entropy (8bit):1.5642548813511603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:IwPGcpr+Gwpa3G4pQTGrapbScZGQpKmG7HpRaaTGIpG:rFZ2Q563BSIARTnA
                                                                                                                                                                                                                MD5:BC1F24382CF1C8141B1A965EC58A7B28
                                                                                                                                                                                                                SHA1:77909F39FC00396011012ECB68CCCE6258E13454
                                                                                                                                                                                                                SHA-256:EBDECC6B5903D3A7F91163346CD32801E7CAE9CFAD3F765A1C853F5D1ACAF2B2
                                                                                                                                                                                                                SHA-512:DEB632209525AEC4C9507280E4AF9ED7EF3B24CAB5124A1E5F0AE9F7655D0C527732AC7A3AFE6EC489A73449CA5F9CCD7821999664CCC08C0B2B4AD97C0C5B35
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5636
                                                                                                                                                                                                                Entropy (8bit):3.623794768023965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:kWOeISbDZOAhhiMLGhhhJShhhShnhy+7Yh3Vr6VhhhPfQVRLWCZIhGRs44FG444V:kWOetmMDW5hoUzpJqqs16ay0FeiFa
                                                                                                                                                                                                                MD5:C52E4163954F57818DA299A130688F0D
                                                                                                                                                                                                                SHA1:E636BCFE76BAA3B4B739E655E7CEAC3FAE96FFD0
                                                                                                                                                                                                                SHA-256:61FF684456457508B0903A1AE81B1D9FC0A1F6342F44148A85F9E0C8C610722D
                                                                                                                                                                                                                SHA-512:6468CCC1700D3B8CC969A0A2A35FD22E25EDC65F277ABB01ECF2EB0030C8C004C34C3778DC6D79802D54D35C5E43D8B8A26C1EA4A3837833A3447B66C818E07D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ..h.t.t.p.s.:././.v.e.r.y.f.a.s.t...i.o./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .....@...............................................w...h..A....................................h...x....A.......AOl..Uq..z..A...............................^...^...b...|..A....Ol..Ol..l...................................^...T...X...............f...Ol..................................v..o...Tq..m...............~...h...........................................Pm..q..............................................A................Ur.....................A................u...Ol..Ol.........................................A............h..AUq..Ol..c..........................................A............z..Am...Ol..z.....................~...k.....................................h.....................m.......l............................................A.............~f....................A...............................A........................Zw..|......................................A..
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\mms\PVKQ7NXP\benchmark_web2[1].dat
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [IS0 14496-12:2003]
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2555904
                                                                                                                                                                                                                Entropy (8bit):7.91289046868499
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:49152:/qWAfD+caJnRWaVTk+TQQdvObIWJ4E0m8zBNYI4aJzT8ojy2kw7zF:/qWAfDlaNVw+THM1wgaJzC2H7zF
                                                                                                                                                                                                                MD5:35CEC8796780725CEA5BB0887F6257F3
                                                                                                                                                                                                                SHA1:5B93EF93E2EE4419F7B4A25808FCEA77899765AC
                                                                                                                                                                                                                SHA-256:4E9B36548C58CF48EE81E380394150B4A453642C70EFB6A9E78A27FB572327EF
                                                                                                                                                                                                                SHA-512:C5BD162B24BE8251B02307D37997414FB6F096ED77D635EA4476F052541E07E3D853EE0ED64C711674EC85A6C4B66238B8534FC3E77F62D95EE08A187238B283
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ... ftypisom....isomiso2avc1mp41....free.%.?mdat.._...........E...H..,. .#..x264 - core 148 r2721 72d53ab - H.264/MPEG-4 AVC codec - Copyleft 2003-2016 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=8 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=2 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=6 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=50 rc=crf mbtree=1 crf=18.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=500 vbv_bufsize=1835 crf_max=0.0 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00....r.e...........D0....D(.d..)........K[&\A.-x...o....(...>R..O.A....i6.kb..%.1...jOd0. ..0........mf.9....Ix.@.peIL/..q.gn.(6.....O.}..[../..\M.Z.F..!..9....|.B..8.x..U.*..../)..t8....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Fast!_Installer[1].exe
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):301512
                                                                                                                                                                                                                Entropy (8bit):6.5977259947389095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:YdPzdrovhB3mKvNHfwDBoiOCDstRXBj8su9hXGPzYGAOcqk2mq:YdGhB3mKvNHfABoiORXjFu9hXGLTfk2m
                                                                                                                                                                                                                MD5:88A03336A6F724B0063F8BDE10FF6088
                                                                                                                                                                                                                SHA1:5D4A6934DE3C42DDA1A0AFC62B78B64752921180
                                                                                                                                                                                                                SHA-256:245C60EB5D9D70D5C5918BD1B1C75925F3F7383A4F6A03793CC0BC3435E2337D
                                                                                                                                                                                                                SHA-512:63A109EAF0F6EE735BA4869CE3A9E81DFCEF4DF5919F9004F61BBB164B4A02E2DC07F6A5CE02F1423BF84946108580C0C8996C9B1DCED5AA8E2A6F4E3671B601
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/download.php?fa_offer&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.$.~.J[~.J[~.J[%.IZs.J[%.OZ..J[%.NZh.J[..NZo.J[..IZh.J[..OZ'.J[%.LZ..J[%.KZq.J[~.K[..J[.CZz.J[.[..J[~..[..J[.HZ..J[Rich~.J[........................PE..L......_.................&...h...............@....@..................................\....@..................................F.......................~...........+..x...p...............................@............@...............................text....%.......&.................. ..`.rdata..(....@.......*..............@..@.data....%...`.......<..............@....rsrc................N..............@..@.reloc...+.......,...R..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\KFOjCnqEu92Fr1Mu51S7ACc6CsI[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22080, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22080
                                                                                                                                                                                                                Entropy (8bit):7.970620647480227
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:BfnIIA0zhdg/5oXRAZDRsZObG141wGUaBgKYADioTCgZM6+HJtWjbmMbQMbL2nNQ:B00zhdW7ZDRsR141wYAoTCGUptzMbqnu
                                                                                                                                                                                                                MD5:FA8878D8872A2AC4BEB377CDAE15566A
                                                                                                                                                                                                                SHA1:34EE72B0E553C3EFA41A7E0DF4EB710596469A10
                                                                                                                                                                                                                SHA-256:8411023A027610AEB3DC333438E12A17222163AE78817C5395DA04548ED30150
                                                                                                                                                                                                                SHA-512:112ED53A4A18EB3378A57B154566C0F1AF438FF400EBE453253F5E2465B6A07370B447736EACB99114ED43E05CAE5A3A019BE6886D50EB15FA1E2D6F35D9AFBA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff
                                                                                                                                                                                                                Preview: wOFF......V@.......0........................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...N...`t..dcmap...............#cvt .......\...\1..Mfpgm...4...2......$.gasp...h............glyf...t..Bf..s...hdmx..N....l....(/./head..OH...6...6...vhhea..O....#...$....hmtx..O..........*:8loca..R@.........*.imaxp..T8... ... .4..name..TX........!.>gpost..U4....... .a.dprep..UL.......X9..x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\KFOkCnqEu92Fr1Mu51xIIzQ[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22036, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22036
                                                                                                                                                                                                                Entropy (8bit):7.974581575530646
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WhoOtWgD0GjcBsPSQSQhzT8EeFVJDOFKA3t1pLXhj8gGddsbnDX1F:4l30GI/cRMzqKA91pNj89WnDX1F
                                                                                                                                                                                                                MD5:522AECAD450B10CE647739BC8D9AA1C6
                                                                                                                                                                                                                SHA1:6C3528F1BDD5B980F41BDCD1D9FCD812FE0C6D61
                                                                                                                                                                                                                SHA-256:2B5FB1F0EE063320196A64157AE9A949BB4656BC48604914175F1EDA636DCE07
                                                                                                                                                                                                                SHA-512:33AAAE71C92278EE04102EE59B3856DB9EB7C6F187EC35BBD302492619CA47811FF379A2B469DAF670407ADEA10B3BCF56A7B883CD1241447957471263CF95B3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOkCnqEu92Fr1Mu51xIIzQ.woff
                                                                                                                                                                                                                Preview: wOFF......V........x........................GDEF.......G...d....GPOS...............!GSUB................OS/2...L...O...`t..Rcmap...............#cvt .......R...R..-.fpgm.......4....s...gasp...<............glyf...H..Bd..rp}..hdmx..N....m....#-.,head..O....6...6...ehhea..OT...#...$....hmtx..Ox.........cC.loca..R.......... |.maxp..T.... ... .4..name..T0..........:.post..U........ .a.dprep..U .......D..].x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x...l\..F..3...N..q)..a|.....^..33..c......p"y.iT....<Gg...!.3...T1...{.g0.u.y........m.|.k..NF......mox.;...7&.Y..C.R_[.T.c..-.=...9:...a*j.G...............O.Q".6...>...(?...~...._.2:..K4....S%...jbr).....*....e.U..-..X.3.ILQ....z..!.f:...<.W.#...e.c=...&6...lc;;..3<.s<....H.i2..N..t..)Ns...#`..".).[...._.T..T.....+l..=..O.....Z..F...r..eM.f.Y.....-...r.\.s6.r..,...:.<$..#.l..F.$.2#.e..].[.....yR...e.|{..O..`)..U.0.e.50.Z.b../cM..i.&O._..+.Y.W...;z....j.p._.o..[CL.)n'.UGx..>).X..MJ..Fr..v
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\bootstrap.min[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):121200
                                                                                                                                                                                                                Entropy (8bit):5.0982146191887106
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                                                                                                                                                                MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                                                                                                                                                                SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                                                                                                                                                                SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                                                                                                                                                                SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/bootstrap/css/bootstrap.min.css
                                                                                                                                                                                                                Preview: /*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\fast[1].png
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):675
                                                                                                                                                                                                                Entropy (8bit):7.606800268124855
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7i6gX7dGD3+zoCQDrqUw2QUp9RKG3VvJN1xOJ24wLTYqp2agcmitQ9:78DOsCQ/PQoRB3VhN1k24wfYqp2avVa9
                                                                                                                                                                                                                MD5:8D1ED092B3BE364DC47574F1310D2C87
                                                                                                                                                                                                                SHA1:D5BBA623B5AFB4C5B6C0AD5ED04A10F1881DA595
                                                                                                                                                                                                                SHA-256:07B61E98466A1F851D5DCF555AD9B901684EE622275129B98C38DA3785506FF2
                                                                                                                                                                                                                SHA-512:70134A9B5B786473A56F11BA7098CA6AF568EEF97AA8704A9748A5EFDFC4F16CEE1F9C22CEA9F55660BE4FEB14D6C1B5B09A7C76076D4F813A58FECF27BB8828
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/images/fast.png
                                                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz....jIDATx..VKK.Q....R."..q.....Z.|.P....."b..'.......XiE..B6.6Z.c4.8....nf.$Nf&^. d1.w..9'.*..$.(.2N.V.|.&....g...8.E.%].y.G_$8...O.H..4....%..>.N...P.....K..V9Z..4f..Y.,..T.pGi.%.?8.,@..W.'q...g...}p8....y.5r.......)......&....(.WrD_V.er.).h.....t....c~sN..u&S....Z.m|.n..c.-_.A....(...._....X....,.hBD..<Z..Yk.V..._7V...U.........;....'....F..>;B..8.^.f../.:.. a?]..\.l......&@dD.g..y.r.p.g....fG<......M...r.....c..,...FJ,W...2G...d.9Q.4..5{4D...,._Oe.......Csbw.M~......dU.........j.0W.....r...'.s6..S......n...E...V@..e.$V....rfeN7.I...z+..`..R.,.N.]...>z..i#.*.~b.....N'..~0go.].*....I.e.x........[.S......IEND.B`.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\favicon[1].ico
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                                                                Entropy (8bit):3.506675767772589
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:uISbDZOAhhiMLGhhhJShhhShnhy+7Yh3Vr6VhhhPfQVgIhGRs44FG4444IX4444o:utmM/hoUzpJqqs16ay0FeiF
                                                                                                                                                                                                                MD5:243DD03D08D732E6217BBEC79D69C40D
                                                                                                                                                                                                                SHA1:AF13A94A770FDC20403FA31CC853CD9F7119CD4D
                                                                                                                                                                                                                SHA-256:62744A54CFD226E7DE5F47E1A0AD09DC6850F23C84FE4B1DB665C33D01AE6A2E
                                                                                                                                                                                                                SHA-512:05B819571AF900995D21B5E23187FB7FC4E4E22BFF12C90EA6FECE67BFCFE8D645316B298C2213CBE4AB33D3746D13428096647F52783BC7E32978A7F7F61812
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/favicon.ico
                                                                                                                                                                                                                Preview: ............ .h...&... .... .........(....... ..... .....@...............................................w...h..A....................................h...x....A.......AOl..Uq..z..A...............................^...^...b...|..A....Ol..Ol..l...................................^...T...X...............f...Ol..................................v..o...Tq..m...............~...h...........................................Pm..q..............................................A................Ur.....................A................u...Ol..Ol.........................................A............h..AUq..Ol..c..........................................A............z..Am...Ol..z.....................~...k.....................................h.....................m.......l............................................A.............~f....................A...............................A........................Zw..|......................................A................Ro..Ol..o.............................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\fbevents[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):94624
                                                                                                                                                                                                                Entropy (8bit):5.39370148658397
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:8M+OWt6w6ai79zeidLKqQqcThe7Kdv0a9sIOI1jaVBu5Qm2B+QNSMngUSZYSlIUD:8OUhM1SVBYDGem
                                                                                                                                                                                                                MD5:56046652040A293A1037F7E7C4A76AC3
                                                                                                                                                                                                                SHA1:E765528C4C5CCA1F675E83475B65275C2D944A14
                                                                                                                                                                                                                SHA-256:3BA5369627FC324F2D2C47F44C8DA30769D2A3CCBE8110B9BD5EEC9585E42A09
                                                                                                                                                                                                                SHA-512:60FC43D2D6B9FB7AC081A62DAE7DD958C9FCC4E09FB5AB5A412DF2AA28995CC91976EF11FBC7AEA20D1DAC6A67ECCAC6FCD6D7C7A84EE53A3047E88BE08181D8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery-3.5.1.min[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):89476
                                                                                                                                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/jquery-3.5.1.min.js
                                                                                                                                                                                                                Preview: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery.fitvids[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2698
                                                                                                                                                                                                                Entropy (8bit):5.064152136044108
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:v/JrtO5jvwP+K+spPSSu6DY4nd6+lz+d2jdur1VNDatDVzdpWTC+vOQEso2SqeH:3JJwEPNSJAY4nd6+V+d2jdurHNDabpse
                                                                                                                                                                                                                MD5:3D3A8C0CFB6264D7790FA45022D273A8
                                                                                                                                                                                                                SHA1:39EF717C6D2F9616E30AB3D04B9EFB54426CBCB1
                                                                                                                                                                                                                SHA-256:CF53667DCF4C290C42B652154F2880981CCD9DE593D5D1841CC027783408D101
                                                                                                                                                                                                                SHA-512:76A5FB8A946F8D5BE0265D113D26224EA1A4C5777C9DC8671367EECAE9957502EBF9DB41E0903AC11C9DF35478116D27BB399374C2B37E3823676EC8D4317C13
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/FitVids/jquery.fitvids.js
                                                                                                                                                                                                                Preview: /*global jQuery */./*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..(function( $ ){.. "use strict";.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement('div');. div.innerHTML = '<p>x</p
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\main[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3106
                                                                                                                                                                                                                Entropy (8bit):4.82686435142426
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:NPeurXkF2HR0Gr/hOhiKw4d+eo24Y0BtG2pWfxN1az3+ob3e1QKe81161Pmk:hFBnrewCo24Y0tOwe1QGHk
                                                                                                                                                                                                                MD5:AD2C2B26327E6F09C999A7601403EDB5
                                                                                                                                                                                                                SHA1:6404EC6EF5492BD31CCA53074ECDCACC80177A34
                                                                                                                                                                                                                SHA-256:D059A436BFB30DEC77AB5275594E49E0248716B23ACCD2239B9E57386430A664
                                                                                                                                                                                                                SHA-512:15136FF50EEE9D349A9361D216A28C91CBB0BEBBA876055CAE1D410EE4D9766D68ECD3392FF3D9C846855EFB3FA5802408F8AAE277A603E45E58B989F0EC6FC1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/js/main.js
                                                                                                                                                                                                                Preview: $(document).ready(function() {.. /* ======= Twitter Bootstrap hover dropdown ======= */ . /* Ref: https://github.com/CWSpear/bootstrap-hover-dropdown */ . /* apply dropdownHover to all elements with the data-hover="dropdown" attribute */. . $('[data-hover="dropdown"]').dropdownHover();....$('#header').addClass('scrolled');. . /* ======= Fixed header when scrolled ======= */ . /*..$(window).on('scroll load', function() {. . if ($(window).scrollTop() > 0) {. $('#header').addClass('scrolled');. }. else {. $('#header').removeClass('scrolled');. . }. });. */. . /* ======= jQuery Placeholder ======= */. /* Ref: https://github.com/mathiasbynens/jquery-placeholder */. . $('input, textarea').placeholder(); . . /* ======= jQuery FitVids - Responsive Video ======= */. /* Ref: https://github.com/davatron5000/FitVids.js/blob/master/README.md */. . $(".video
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\main_code[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7821
                                                                                                                                                                                                                Entropy (8bit):4.931068860689813
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZfiuMAwwKigc9JAKYRAZpj8oDBzbbMFvsXdi9iFByz47+iyaiQf:Z6uxwZiURmiolbwFki9iGz47+4
                                                                                                                                                                                                                MD5:48AD3A79160A1079359FA3FB000978FA
                                                                                                                                                                                                                SHA1:5DF084F9182EE2CE9554C617069253A012040442
                                                                                                                                                                                                                SHA-256:75A2387BE1AE6C28F47457A5FB2D8F1374F5ABA190F6BCC18402CDAE9AFCEE65
                                                                                                                                                                                                                SHA-512:47C3AD2BD5FB7A3FC537B87F979CFCF77E38FCAB27BA7E279FA8EB350B639077A0FA93E70372D0873563D070D3C9435583FDE13ABC42B3FB245821BC59D3684F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/src/main_code.js?t=20171020
                                                                                                                                                                                                                Preview: var makePostRequest = function (url, data, callback) {. var httpRequest = new XMLHttpRequest();.. if (!httpRequest) {. console.log("Giving up :( Cannot create an XMLHTTP instance");. return false;. }. httpRequest.onreadystatechange = function () {. if (httpRequest.readyState === XMLHttpRequest.DONE || httpRequest.readyState === 4) {. if (httpRequest.status === 200) {. callback(httpRequest.responseText, data);. } else {. callback({ status: "error", msg: "JS Ajax problem" }, data);. }. }. };. if ( httpRequest.upload && httpRequest.upload.addEventListener ) {. httpRequest.upload.addEventListener("error", function(evt){. callback({status:'error', msg:'Post request failed'}, data);. });. httpRequest.upload.addEventListener("abort", function(evt){. callback({status:'error', msg:'Post request canceled'}, data);. });. }.. httpRequest.open("POST", url);. httpRequest.setRequestHeader(. "Content-Type",.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pixel[1].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&evt_src=installer&evt_action=mini_start&nocache=5036078&_fcid=1622756191189622
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pixel[2].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&evt_src=installer&evt_action=mini_dl_eng_success&nocache=5043265
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pixel[3].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=start&channelId=
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pixel[4].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&evt_src=installer&evt_action=mini_done&nocache=5115265
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\register[1].htm
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                Entropy (8bit):2.4688702187432865
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:nVUdvGt1U:Zte
                                                                                                                                                                                                                MD5:86CF4BCCD386456CA8091DEC847A0AD1
                                                                                                                                                                                                                SHA1:F6E3A73D7A1284A46E62EDCEBC7351FF6854CF65
                                                                                                                                                                                                                SHA-256:002A1BEFFB815578D1551DF0D56F2153EAFDE7DCE1902FB3328421242726C19B
                                                                                                                                                                                                                SHA-512:620FACF072B2BF312180A0A5A48BF5688F9D53AD4699B5D676E041C4840082A87F5AD7DD82C216F1B5136FA1AF89EFF7FAEAEFED0F20547355B057A3DE4C61B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 0,0,0,1,2,64,2,5,256,1,2,64,1
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\register_fa[1].htm
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ok
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\styles[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):58378
                                                                                                                                                                                                                Entropy (8bit):5.038123738220109
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:d282Y2YtqxcQU4FMFBLlpgIq1xDPtF1qPsZkSNL2Wy:xEtkP
                                                                                                                                                                                                                MD5:FBF12F8ADA063EFFFAEBD7D2A2F0EB2A
                                                                                                                                                                                                                SHA1:ECC4506F306C24249D5434C0B5BAEE584FFA51BF
                                                                                                                                                                                                                SHA-256:7C73D28CD72BB17980E6AC188C8E9A211311DA36BD6742DC2B279351199C209F
                                                                                                                                                                                                                SHA-512:BF4D31E1A8D4B74D2E171494D779AE3F4056600D3F05DA9ABC8986C6C44C8F635560C5F636BF12D22E74FEF7A7D991CE285DD23B1A73F560D8375FE0EBB49CB5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/css/styles.css
                                                                                                                                                                                                                Preview: body{font-family:'Roboto', arial, sans-serif;color:#444;font-size:16px;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}.p{margin-bottom:15px;line-height:1.5;}.a{color:#A06081;-webkit-transition:all 0.4s ease-in-out;-moz-transition:all 0.4s ease-in-out;-ms-transition:all 0.4s ease-in-out;-o-transition:all 0.4s ease-in-out;}.a:hover{text-decoration:underline;color:#804d67;}.a:focus{text-decoration:none;}..btn,.a.btn{-webkit-transition:all 0.4s ease-in-out;-moz-transition:all 0.4s ease-in-out;-ms-transition:all 0.4s ease-in-out;-o-transition:all 0.4s ease-in-out;font-weight:bold;}..btn .fa,.a.btn .fa{color:#fff;margin-right:5px;}.a.btn-cta,..btn-cta{padding:8px 30px;}.a.btn-cta-primary,..btn-cta-primary{background:#57c231;//#A06081;//border:2px solid #A06081;color:#fff;}.a.btn-cta-primary:hover,..btn-cta-primary:hover{background:#399e2d;//#905674;//border:2px solid #905674;color:#fff;}.a.btn-cta-secondary,..btn-cta-secondary{background:none;border:2px solid #A06081;c
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\190594211771528[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):260632
                                                                                                                                                                                                                Entropy (8bit):5.469247140606523
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:Rk1HgCSntDV/HaK3V/Ha8NEPjQHguH3HpQrwzzma:dNESP
                                                                                                                                                                                                                MD5:552EFBF1F4290391AE5A14C6041ACC93
                                                                                                                                                                                                                SHA1:07A9F44420CB7482EAD9CA730C0AA2E98D5212EE
                                                                                                                                                                                                                SHA-256:6061928FA15411AAEEFFD298FBB3321AC3F6D4680EE77E2B0AA0560104F88153
                                                                                                                                                                                                                SHA-512:0FC5F220543807C05FD097C62B34F2B6A2658011F39ECE176ECD1C5F3F095A6757A733982595757AC382C07C6AB7457A3CB665290EBD7087E3735DDD90C6174B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://connect.facebook.net/signals/config/190594211771528?v=2.9.40&r=stable
                                                                                                                                                                                                                Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\KFOjCnqEu92Fr1Mu51TLBCc6CsI[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22360, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22360
                                                                                                                                                                                                                Entropy (8bit):7.975733480737877
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:afBIIA0zhsqLW3UAI+x+VH9cxS8XwZtyOOCiKCu5s7YRKWIrfu/oiQfTO4TPg:aG0zhsqLSUAI+xi2s8XwZtuKJzE6/qfg
                                                                                                                                                                                                                MD5:C2E42D1EAC2DE2B58A2358686E6ED73C
                                                                                                                                                                                                                SHA1:24760369053031DF1F2BE831E067E3D9E37F0B3A
                                                                                                                                                                                                                SHA-256:B31B421BAFE532F6B6BDBB6F680FB11BD3968F23C7FE09A29B1A22F4C8DD2A7E
                                                                                                                                                                                                                SHA-512:BFB71B0B6DE51CD1E643733A14B5CD4342F4E93A1732E9AAF6F3A6012DD85EEC5F660F409474C55751B28D122BA202875A325D72F0B7CF327660577C7C1DC9D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff
                                                                                                                                                                                                                Preview: wOFF......WX.......h........................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...O...`v...cmap...............#cvt .......Z...Z...=fpgm...4...3......#.gasp...h............glyf...t..C...t..,..hdmx..O....n....25$8head..Pl...6...6.G.Whhea..P....#...$.H..hmtx..P..........B(Cloca..Sd............maxp..Ud... ... .4..name..U...........>.post..Vd....... .a.dprep..V|.......8...Cx...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\KFOjCnqEu92Fr1Mu51TjASc6CsI[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 22280, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22280
                                                                                                                                                                                                                Entropy (8bit):7.9727639867534075
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:P9oOx7sdtvlKnxdf5DGTHz3uPGia2ghi4OEiO+KdRialMgTC3YS95HbcW8Y:1lZsdKnxdBDwz++ia2l4OEi7KCquoS9J
                                                                                                                                                                                                                MD5:6E949B62AF2E8B6F705E35EE4DBC17F4
                                                                                                                                                                                                                SHA1:31BC06C0C932EC0176F42C6864C58D7450BBF97E
                                                                                                                                                                                                                SHA-256:917A5159BE44DE9A82072F6A1C52EF645844D6BEDF42F8FD1549CD99D6DB2CC5
                                                                                                                                                                                                                SHA-512:109EF637EF3C4FB1670DD328466BF1507F0E92D97153A71CA045F3F17F924CC92FF75777B3730CF722825C755D646A796F429F50973C64B543AA13C174D8921B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TjASc6CsI.woff
                                                                                                                                                                                                                Preview: wOFF......W........x........................GDEF.......G...d....GPOS...............!GSUB................OS/2...L...N...`t6.<cmap...............#cvt .......X...X/...fpgm.......4......".gasp...@............glyf...L..C`..tP>.e%hdmx..O....m....$+.-head..P....6...6...mhhea..PT...#...$...zhmtx..Px.........3J.loca..S............maxp..U.... ... .4..name..U0..........>.post..V........ .a.dprep..V$.......?.1 .x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x...l\..F..3...N..q)..a|.....^..33..c......p"y.iT....<Gg...!.3...T1...{.g0.u.y........m.|.k..NF......mox.;...7&.Y..C.R_[.T.c..-.=...9:...a*j.G...............O.Q".6...>...(?...~...._.2:..K4....S%...jbr).....*....e.U..-..X.3.ILQ....z..!.f:...<.W.#...e.c=...&6...lc;;..3<.s<....H.i2..N..t..)Ns...#`..".).[...._.T..T.....+l..=..O.....Z..F...r..eM.f.Y.....-...r.\.s6.r..,...:.<$..#.l..F.$.2#.e..].[.....yR...e.|{..O..`)..U.0.e.50.Z.b../cM..i.&O._..+.Y.W...;z....j.p._.o..[CL.)n'.UGx..>).X..MJ..Fr..v
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\KFOlCnqEu92Fr1MmWUlfBBc-[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20396, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20396
                                                                                                                                                                                                                Entropy (8bit):7.974131663185347
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:SfXdUIIA0zhyKR28ePpAwxZ5M3py8wtshtdf45DEVTGdYb7H2Q/VEgm:Svdj0zhbRmjIQ8wtsV4lEVGdY3/i/
                                                                                                                                                                                                                MD5:68D6DABFE54E245E7D5D5C16C3C4B1A9
                                                                                                                                                                                                                SHA1:7FDAB895EAEBECEDB3FB5473EAB94A1B292CEF19
                                                                                                                                                                                                                SHA-256:A01A632E56731A854F35701AA8C3A6A19A113290D9032FF9048F8064C45383BD
                                                                                                                                                                                                                SHA-512:44EB151F85178A2F9600E85AD43FAE470FABE0F247C9A03E67931B36028E600C7550D9DE2D69B3576A06577A5DEAF54822EE4BDC9DCBB47588D1972C8A959D43
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmWUlfBBc-.woff
                                                                                                                                                                                                                Preview: wOFF......O.................................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...Q...`u...cmap...............#cvt .......H...H+~..fpgm...$...3...._...gasp...X............glyf...d..< ..l..C^]hdmx..H....m....03#7head..H....6...6...\hhea..I,... ...$.&..hmtx..IL........".J.loca..K.............maxp..M.... ... .4..name..M........~..9.post..N........ .m.dprep..N........)*v60x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\KFOlCnqEu92Fr1MmYUtfBBc-[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20412, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20412
                                                                                                                                                                                                                Entropy (8bit):7.970834733902595
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:af5t4IIA0zhLqV6fCjKK/bF+ituwbilrCG36/C4odv4QobGOo8y0rO+:arn0zhLqnDFbuwb0rCGPdv4QoKOByf+
                                                                                                                                                                                                                MD5:64BBA9C4E8156C152050C657E9D24BF1
                                                                                                                                                                                                                SHA1:90ECF87091FAABE7BC0FF54A43828FA4DD483278
                                                                                                                                                                                                                SHA-256:D33864E01E5103EBE439732BB606E694C73B6851F24DA25D41901EB17CB5D98E
                                                                                                                                                                                                                SHA-512:2456A688A4C51759293E482D434A324BA81EFAC9DC203226007C256D468E424A88C678D1B8BCAD9E3950C6AC4F7FF76CACAD71A730709A600CA45569586910CC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmYUtfBBc-.woff
                                                                                                                                                                                                                Preview: wOFF......O........|........................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...O...`v...cmap...............#cvt .......Z...Z...=fpgm...4...3......#.gasp...h............glyf...t..<...lL....hdmx..H....n....47(;head..H....6...6...Rhhea..I,... ...$.]..hmtx..IL........,.A.loca..K..........Bs.maxp..M.... ... .4..name..M........|..9.post..N........ .m.dprep..N........8...Cx...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SetupEngine[1].exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2607016
                                                                                                                                                                                                                Entropy (8bit):7.996499199956912
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:49152:s95oSLpSfZKOrzelfsAEZKYmCUqD8yDyPYyaFz8AgGHDrCGtER9JS+:skgGZKOHelkAJYSK/yaFz8TQ/+TT
                                                                                                                                                                                                                MD5:E2C0B6AC4CDA6AA40F8C7B6A4E8A7D8B
                                                                                                                                                                                                                SHA1:770386E966FE76E0B783997F74D49FB2106AFFA6
                                                                                                                                                                                                                SHA-256:52F77078A983F6BB4280093C2646000A28B5E8AFA312649E592F698161214459
                                                                                                                                                                                                                SHA-512:4474EC7F41065D83505C0D98BDD71A66835273843EFF5B81DE70958DA71CD43D2D329381D98DAC0F7BF117DCC6F40CC81ABB37471A9B241868C3C8445DB840ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://s3.amazonaws.com/veryfast/download/2.172tu/SetupEngine.exe
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@.................................Rn(......................................t..........x............'..............................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc...x........ ...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\analytics[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):49153
                                                                                                                                                                                                                Entropy (8bit):5.520906949461031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:/yR3fYFBLbfs5sP5XqY3TyPnHpl1WY3SoavFVv6PU+CgYUD0lgEw0stZM:/y9gZfl5h3UHpaY3SoRCw0sk
                                                                                                                                                                                                                MD5:6DF1787C4BE82D1BB24F8BFFA10C7738
                                                                                                                                                                                                                SHA1:3634E839429E462E49C5F42B75FBFB4BA318AF6D
                                                                                                                                                                                                                SHA-256:2CB09C7B3E19BFC41743CA3624EF81C3258D56525647FEAC76AA757E0292627A
                                                                                                                                                                                                                SHA-512:CB3CE2BCEB61F390298C21E470423CCEB6DD93E648A7DD0467195B11FEF30BF7A086DFF47C4494E2533498D1448C1A22AAB1414C14FD73278F1C92E0F7BC3F94
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q={},r=function(){q.TAGGING=q.TAGGING||[];q.TAGGING[1]=!0};var t=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},v=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var x=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var y=window,z=document,A=function(a,b){z.addEventListener?z.addEventListener(a,b,!1):z.attachEvent&&z.attachEvent("on"+a,b)};var B=/:[0-9]+$/,C=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},F=function(a,b){b&&(b=String(b).toLowerCase());if("p
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\back-to-top[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3729
                                                                                                                                                                                                                Entropy (8bit):5.173864799620483
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:rajw8TIFpRIR4fp3nnDFiWmlrvvP7D4Y2M19vov:Ow8cRI8LyrvXYY2u9vov
                                                                                                                                                                                                                MD5:9C46A922E3C1B45F6B87425CC7483DEB
                                                                                                                                                                                                                SHA1:F6AA94187F41FCCA70255C5B02EC7003898581B7
                                                                                                                                                                                                                SHA-256:C1ED4B112346BBB609FA8E5C6B370606540AEA10C64CBED389D9D62E4A53792B
                                                                                                                                                                                                                SHA-512:B40A94E721974665C957D4441EBF17798E5F4BFE53D527CF757CA01BBCC45E53F658C00676504355BDE7EBF3F98D5FB8BD86502F6DA78FEBF2C60438C76542D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/back-to-top.js
                                                                                                                                                                                                                Preview: //** jQuery Scroll to Top Control script- (c) Dynamic Drive DHTML code library: http://www.dynamicdrive.com..//** Available/ usage terms at http://www.dynamicdrive.com (March 30th, 09').//** v1.1 (April 7th, 09'):.//** 1) Adds ability to scroll to an absolute position (from top of page) or specific element on the page instead..//** 2) Fixes scroll animation not working in Opera. ...var scrolltotop={..//startline: Integer. Number of pixels from top of doc scrollbar is scrolled before showing control..//scrollto: Keyword (Integer, or "Scroll_to_Element_ID"). How far to scroll document up when control is clicked on (0=top)...setting: {startline:100, scrollto: 0, scrollduration:1000, fadeduration:[500, 100]},..controlHTML: '<i class="fa fa-angle-up"></i>', //HTML for control, which is auto wrapped in DIV w/ ID="topcontrol"..controlattrs: {offsetx:5, offsety:5}, //offset of control relative to right/ bottom of window corner..anchorkeyword: '#top', //Enter href value of HTML anchors on the p
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\bootstrap-hover-dropdown.min[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1501
                                                                                                                                                                                                                Entropy (8bit):5.087051556268037
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:MPPOLBdPSOAILZ5FMWff1MP1XJWVn4hNE0xtFxpuCPiTy8X0P9+2TTkjn1SDaVH2:MXCdtAILZzPcXJWVnEW4pp2q9lPOhh4T
                                                                                                                                                                                                                MD5:3960BFA224954E671F0800F3747FA843
                                                                                                                                                                                                                SHA1:FA9D2BF2F783773F9D8024F2B3B3DA97E20179EA
                                                                                                                                                                                                                SHA-256:DA84CF4713049DEDEEBA546C46309AD6ED81C63B89F93DDDC9B29D03A62CBA11
                                                                                                                                                                                                                SHA-512:BF7D8092CD9C945C7C9CAECBAA9335CFB78AF97A8D7FE4B95AA23B2A98FAEE736EFF3732733F6FE6BE0B1E4022F4C3B55F74BDDF485CD9C4606C72F78AA9DD16
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/bootstrap-hover-dropdown.min.js
                                                                                                                                                                                                                Preview: /**. * @preserve. * Project: Bootstrap Hover Dropdown. * Author: Cameron Spear. * Version: v2.0.11. * Contributors: Mattia Larentis. * Dependencies: Bootstrap's Dropdown plugin, jQuery. * Description: A simple plugin to enable Bootstrap dropdowns to active on hover and provide a nice user experience.. * License: MIT. * Homepage: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/. */.!function($,n,e){var o=$();$.fn.dropdownHover=function(e){return"ontouchstart"in document?this:(o=o.add(this.parent()),this.each(function(){function t(e){o.find(":focus").blur(),h.instantlyCloseOthers===!0&&o.removeClass("open"),n.clearTimeout(c),i.addClass("open"),r.trigger(a)}var r=$(this),i=r.parent(),d={delay:500,instantlyCloseOthers:!0},s={delay:$(this).data("delay"),instantlyCloseOthers:$(this).data("close-others")},a="show.bs.dropdown",u="hide.bs.dropdown",h=$.extend(!0,{},d,e,s),c;i.hover(function(n){return i.hasClass("open")||r.is(n.target)?void t(n):!0},function(){c=n.setTimeout(func
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\font-awesome[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):30359
                                                                                                                                                                                                                Entropy (8bit):4.829043369662265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:GN9KaKO2GIXqhiSITl/LMontH5ZCBMAgFg:GN9KaKOGX5SIx/LMUp5ZC8Fg
                                                                                                                                                                                                                MD5:578ECB25159F7086D49FDAB858D420D8
                                                                                                                                                                                                                SHA1:23E9CDCBDD7379244E61A87335582E869093959D
                                                                                                                                                                                                                SHA-256:63309F0F9598E34A815A9BBEEC674AC6833174F32CF188C3AE1CAF0784EE0541
                                                                                                                                                                                                                SHA-512:7CC60D55F4DE476752A74DD43764EC4A40779BAE4AE537F2F82EA2D6D6BD41213185597DD247AA80DE7C64129726DCC6C20AD37974A4D4D4AAC6BD877DF54077
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/font-awesome/css/font-awesome.css
                                                                                                                                                                                                                Preview: @font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal;}..fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}..fa-lg{font-size:1.33333333em;line-height:0.75em;vertical-align:-15%;}..fa-2x{font-size:2em;}..fa-3x{font-size:3em;}..fa-4x{font-size:4em;}..fa-5x{font-size:5em;}..fa-fw{width:1.28571429em;text-align:center;}..fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none;}..fa-ul > li{position:relative;}..fa-li{positi
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\fontawesome-webfont[1].eot
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Embedded OpenType (EOT), FontAwesome family
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):76518
                                                                                                                                                                                                                Entropy (8bit):7.981568581630196
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:L09unMH4kjskxk8qYghtBzS5Q4iu8iNmVB/WBZE4NAAJRulUkqfRG3:LnnM4HXhi5ULGXAATulUhfRG3
                                                                                                                                                                                                                MD5:25A32416ABEE198DD821B0B17A198A8F
                                                                                                                                                                                                                SHA1:965CE8F688FEDBEED504EFD498BC9C1622D12362
                                                                                                                                                                                                                SHA-256:50BBE9192697E791E2EE4EF73917AEB1B03E727DFF08A1FC8D74F00E4AA812E1
                                                                                                                                                                                                                SHA-512:B580A871780ECEABE0418627EBF9557C682264947816783BEFD4A2B1F405AD5FA82582E2904AC38E35163B44C12DA84EA2825C27446457566557B4C526BB8957
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/font-awesome/fonts/fontawesome-webfont.eot?
                                                                                                                                                                                                                Preview: .*...*............................LP.........................u......................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...$.V.e.r.s.i.o.n. .4...6...3. .2.0.1.6...&.F.o.n.t.A.w.e.s.o.m.e. .R.e.g.u.l.a.r.....BSGP.....................)..)..........Y.D.M.F..x...>........)[..1.H..-A)F...2..i..).U.'.&a..;c..nb$.':..+zAP.{u_.\;....t..r[....\C0X..'....+..=.p.'-X.Z......H...Z..$..5.....*..V.\..2.l..WL...V=../.5x_r..S...T..N..,..Kg..... ....^P.Ittf..D^.X.....s.GL.wx...(..~....^....+H...K,99Xq...s.Z0I>.....T.....cA...u..1.K.Jj.T'J......T`...,..Z@...<B........ ..(..8..cT)..b...7g.S.....AB.....a..S....|]..........5.R....q..+..'..X...j-S.&......(@V..e...IZ5. PP......:mC.z:.aM.$..:S.X.p.Pt1..).6)TqCZ..b..oTH....*..Ir.p..T".......x5../'.,.,.....%KT..E.)...J.2$.G..e?........f.E.3....PF%|.Ua..N.>e.T.7...3....@....BPNb^.......7$h.X..F2@...cj0.8.E.......:...........,.\..<....Z.....[....+8;...'..y5.x....N..;\oa......i..<<<.h....."N.."m8.A.............+.7B.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\installed[1].htm
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11797
                                                                                                                                                                                                                Entropy (8bit):5.167754521884622
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:iegUgBXPAfiuMAwwKigc9JAKYRAZpj8oDBzbbMFvsXdi9iFByz47+iyaiQJmpv82:246uxwZiURmiolbwFki9iGz47+cmJR0q
                                                                                                                                                                                                                MD5:5A0A909FEBADE09F43FC5D480B3AB444
                                                                                                                                                                                                                SHA1:CAC603555DB467AEDBAF53BD713254C2FCFB22B9
                                                                                                                                                                                                                SHA-256:46786AFB6F9E16ABC84A7A126432BAB369D7FE2EE7619E85EC1B2F88F1BAE957
                                                                                                                                                                                                                SHA-512:3E131EB58E6FB7A91DDAA0FAF14343B7BE5C4DAF9C8A46BB6E347B37BFE83C1D3126B4AA3779CCE74D553F317746F21B16889C647391E34B54A29DF0184266D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/installed.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: <html>.<head>. <script src="src/initiate.js"></script>. <title>Fast! Installed</title>. <link href='//fonts.googleapis.com/css?family=Open Sans' rel='stylesheet'>..<style>...body {....font-family: 'Open Sans';....font-size: 12px;....color: #333;....background:white;....margin: 0;....}...</style>.... Global site tag (gtag.js) - Google AdWords: 858128210 -->..<script async src="https://www.googletagmanager.com/gtag/js?id=AW-858128210"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());... gtag('config', 'AW-858128210');..</script>..... Event snippet for Install conversion page -->..<script>. //via mediaChannels (s2s). //gtag('event', 'conversion', {'send_to': 'AW-858128210/sRN0CLyhmHwQ0v6XmQM'}); //'AW-858128210/f_i8CPX8vIIBENL-l5kD'..</script>.....</head>.<body><script>var makePostRequest = function (url, data, callback) {. var httpRequest = new XMLHttpRequest
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\installing[1].htm
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                                                Entropy (8bit):4.755513018341694
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:E6MvDl0AP2cXsi0I4MiFULpCwoXHkDEEfCQylEF5J+PilWk2xqdGEVG3l4NGb:l2R0gMFULXoXEDly63Jo5dl4NM
                                                                                                                                                                                                                MD5:F53059E3D499C85B34D6FBF2C1538598
                                                                                                                                                                                                                SHA1:24D9BFFE4C896E74B7E26129401FCD5CFCCD4C71
                                                                                                                                                                                                                SHA-256:49FB31124EDA7C949E732F71DF239EF6C0FB1E6CA054751359A3DAA1D092BD28
                                                                                                                                                                                                                SHA-512:BAD88ACDF9C329EC70A42B5DBA88B81F455246AFA305DF1B1E118B5C184032F0854ED65AE2975C66AE4A68A51A7537EA27A1B47069B66F73D3DC0A75CCFB20DC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/installing.html?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: <html>. <script src="src/main_code.js?t=20171020"></script>. <script>. ft('startInstall');. pixelEvent({'evt_src':'installer','evt_action':'start'});. . var defaultLp = 'installing2.html';. window.setTimeout(function(){. makePostRequest('/dm.php', {index:'inst',s:window.location.search,d:defaultLp}, function(response) {. var lp = (response.indexOf('/') !== -1) ? response.substr(response.indexOf('/')+1) : response;. window.location.href = lp+window.location.search;. });. },100);. </script>.</html>
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\pixel[1].gif
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=fa.1007dl&evt_src=fa_installer&evt_action=installing
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\popper.min[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19033
                                                                                                                                                                                                                Entropy (8bit):5.211984400364365
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                                                                                                MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                                                                                                SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                                                                                                SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                                                                                                SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/popper.min.js
                                                                                                                                                                                                                Preview: /*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20532, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20532
                                                                                                                                                                                                                Entropy (8bit):7.966425322589798
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:tfEIIA0zhnegvIQxhXmqd8lpP/FwL0cV8yP1JSRHbNHlZL7qwZkoEu3HTbpXcyKd:tr0zhnewHxRmqd8PdwLLeR/ZLGwZLbTA
                                                                                                                                                                                                                MD5:DA2721C68B4BC80DB8D4C404F76B118C
                                                                                                                                                                                                                SHA1:3A32E8B7EFBC9DFB52F024D657B8C8C0A80E5804
                                                                                                                                                                                                                SHA-256:BD811625271ACCA47F7DAC48B460F13E08EE947B2A8E17E278C4D5CCB5D9323C
                                                                                                                                                                                                                SHA-512:5110656E41A261BD2A06F8B5B2A362FF8836B4289E1DE0777D83DB8E9D709C4C4248B67653A28FA47AD4AE823021ADBFC587900E142BF6887C2A7C936F7F4C33
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmEU9fBBc-.woff
                                                                                                                                                                                                                Preview: wOFF......P4.......l........................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...Q...`t...cmap...............#cvt .......\...\1..Kfpgm...8...2......$.gasp...l............glyf...x..<e..n..W..hdmx..H....m....+1.3head..IP...6...6...rhhea..I.... ...$....hmtx..I...........S.loca..L8...........maxp..N4... ... .4..name..NT..........:.post..O0....... .m.dprep..OD.......S...)x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\KFOmCnqEu92Fr1Mu4mxM[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20332, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20332
                                                                                                                                                                                                                Entropy (8bit):7.970235088150752
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:U0iwaxoOUPVkOJJSu6SsCKTIRDqG9oHKwZh98OSv+MsgkAOY:75mlUmOSu1guh+fZhLSxkAr
                                                                                                                                                                                                                MD5:DC3E086FC0C5ADDC09702E111D2ADB42
                                                                                                                                                                                                                SHA1:B1138B84FF19EAC5F43C4202297529D389BD09B7
                                                                                                                                                                                                                SHA-256:EA50AC7FDDB61A5CE248A7F8B3A31A98FE16285E076B16E6DA6B4E10910724BB
                                                                                                                                                                                                                SHA-512:10123C785C396CF0844751A014413ECF4D058AD0C00CAAEF5F8FFEF504C370F03EACD0B3C2A49211EEE0877B7AE7D0EF6E01264F04FC910C2660584B5E943BE0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOmCnqEu92Fr1Mu4mxM.woff
                                                                                                                                                                                                                Preview: wOFF......Ol.......x........................GDEF.......G...d....GPOS...............!GSUB................OS/2...L...P...`t...cmap...............#cvt .......T...T+...fpgm.......5....w.`.gasp...@............glyf...L..;...m.&.x.hdmx..H....m....'/./head..H....6...6.j.zhhea..H.... ...$....hmtx..H...........]uloca..Kp..........m,maxp..Mp... ... .4..name..M........t.U9.post..N`....... .m.dprep..Nt.......I.f..x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x...l\..F..3...N..q)..a|.....^..33..c......p"y.iT....<Gg...!.3...T1...{.g0.u.y........m.|.k..NF......mox.;...7&.Y..C.R_[.T.c..-.=...9:...a*j.G...............O.Q".6...>...(?...~...._.2:..K4....S%...jbr).....*....e.U..-..X.3.ILQ....z..!.f:...<.W.#...e.c=...&6...lc;;..3<.s<....H.i2..N..t..)Ns...#`..".).[...._.T..T.....+l..=..O.....Z..F...r..eM.f.Y.....-...r.\.s6.r..,...:.<$..#.l..F.$.2#.e..].[.....yR...e.|{..O..`)..U.0.e.50.Z.b../cM..i.&O._..+.Y.W...;z....j.p._.o..[CL.)n'.UGx..>).X..MJ..Fr..v
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\SetupResources[1].exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):55410880
                                                                                                                                                                                                                Entropy (8bit):7.998952021709674
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1572864:Yq6r2jVe6d4iw4Gf+wznzARxcky/hCkpLvsxnfVXe503I:N6KjVxd40GfhzzARxckyZCCLANXe5qI
                                                                                                                                                                                                                MD5:884E1463B4CB20B28C3A80960E02AC2D
                                                                                                                                                                                                                SHA1:E6BFBCD90FEF4918754393F02B8D9D5A30B3D260
                                                                                                                                                                                                                SHA-256:94C3E4DB939C00F36DB55C752A7E452B8B76DA4752EA01491E2DE3FED2FE9C21
                                                                                                                                                                                                                SHA-512:3332415DED6FD0C8358769A3639DA30CE1A2FC738E07222848064DBDD49834AD59E06F039D69DDAEAE732A2699EA037DA18C83C849EB64CDACA10340E1AC4492
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://d1uyoz7mfvzv4e.cloudfront.net/download/SetupResources.exe
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@...................................N......................................t......................8lM..............................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc............ ...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\cpg_fa[1].htm
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7
                                                                                                                                                                                                                Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Ngn:Ng
                                                                                                                                                                                                                MD5:C21F969B5F03D33D43E04F8F136E7682
                                                                                                                                                                                                                SHA1:7505D64A54E061B7ACD54CCD58B49DC43500B635
                                                                                                                                                                                                                SHA-256:37A8EEC1CE19687D132FE29051DCA629D164E2C4958BA141D5F4133A33F0688F
                                                                                                                                                                                                                SHA-512:1625CDB75D25D9F699FD2779F44095B6E320767F606F095EB7EDAB5581E9E3441ADBB0D628832F7DC4574A77A382973CE22911B7E4DF2A9D2C693826BBD125BC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/cpg_fa.php?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: default
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\css[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):832
                                                                                                                                                                                                                Entropy (8bit):5.250005578038001
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:5/EOYP7NxlwTc/EOYNNxlwTg/EOYsNxlwTN+/EOYN7NxlwTHa:qOS7NITDOWNITHOLNITNZOCNIT6
                                                                                                                                                                                                                MD5:3147763883CCB7815B6B7CF22FBB3AAA
                                                                                                                                                                                                                SHA1:855F21BDED74DD76CA63D5D12569F9ADF0FDD942
                                                                                                                                                                                                                SHA-256:85A9A7621EC3EA14F1A7283C688F19C2A27067842C2068E37F432B87EF5C80C9
                                                                                                                                                                                                                SHA-512:22BF6A263BD50DA146FD47742CDBBD9E32CA1EDD1BCD59C5F92F8EB4A3B7F6C38EA6DC7F210D4AC348F05E2ED35E587D5430FD2063DB915A7840727F9BBD791B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: @font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v13/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojIWmb2Rl.woff) format('woff');.}.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v13/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjo0oSmb2Rl.woff) format('woff');.}.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotoslab/v13/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmb2Rl.woff) format('woff');.}.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/robotoslab/v13/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjoa4Omb2Rl.woff) format('woff');.}.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\css[2].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1797
                                                                                                                                                                                                                Entropy (8bit):5.180404014334748
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:UY3QWNkY3QLN0BY3QgNwY3QCNpY3QMNlOWNROLNKCOgNbOCNGOMN/:UYgWNkYgLNuYggNwYgCNpYgMNlOWNRO8
                                                                                                                                                                                                                MD5:D43852357782AED2A44B934358AC0D5E
                                                                                                                                                                                                                SHA1:336555B7C6FDB8601FEC052473454B734DA532F5
                                                                                                                                                                                                                SHA-256:93D017808C355D47B6A4AD0D767B0E242ECE65C5B7AC6536197F93EF220850CA
                                                                                                                                                                                                                SHA-512:3B06BFC9AD3C8E2BDE972C8AB72E5C6B7B4F0184EB15C5BD154FB65AF2B29AF096D2F50B9AFC0EDD0ECCCB5CBFBEBD63E9649C2E5424636BD6C31A3BBDD26886
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: @font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TjASc6CsI.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOkCnqEu92Fr1Mu51xIIzQ.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51S7ACc6CsI.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TzBic6CsI.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 900;. src: url(https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff) format('woff');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(htt
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\dots[1].png
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:PNG image data, 3 x 3, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):78
                                                                                                                                                                                                                Entropy (8bit):4.824526104733094
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPlJlh/wLFFdqhFnAX7K2p:6v/lhP7f/gFdadAXO2p
                                                                                                                                                                                                                MD5:66B835B520B1F2CC6A5531F2D2548CA3
                                                                                                                                                                                                                SHA1:FB64B8F92E184EFD52498932B9AEE5B74AFB8231
                                                                                                                                                                                                                SHA-256:953DE341BB6733EA3D3264C9C5226C2CFDE87A50DE5922F724EFDC8AF47DF9F0
                                                                                                                                                                                                                SHA-512:7BF8CA0BDCC0B6D08DE1BC4AF5A69812D29A7A881364BE79176C543BC0F737909D291498655697C14B84701F9028AB2629680B5B2AF38A1BC25F1B4468DFF5B4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/images/dots.png
                                                                                                                                                                                                                Preview: .PNG........IHDR.............V(......IDAT..c```... ..b.....f..hto.....IEND.B`.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\jquery.placeholder[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5080
                                                                                                                                                                                                                Entropy (8bit):4.96673189762164
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:aMhA8hl+ShvTMOq++bqxFuqxlyq8omyq00qxkJzBHrCI09bvFrS8E4QqxRt/8BfR:H/zZHTT8o2eWyLtfuZL
                                                                                                                                                                                                                MD5:28AA04521A7A3E0C66454CA6AA60F13C
                                                                                                                                                                                                                SHA1:F18E3AB96EF9C699B65A2E19DA2D5C5EFC579362
                                                                                                                                                                                                                SHA-256:F37E63C3419F32424EE638FB6E5DB3DA2D23E23D89CE211FAFF76CC2284040E0
                                                                                                                                                                                                                SHA-512:74375A345910BBEF7C8353579FBA75D758B1F76318D16DC3A1213BEC1AB3174062F47E3461C8DE7D59EC315C20A7A34A6146E931BB16CF7E71FC62E452219432
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/jquery-placeholder/jquery.placeholder.js
                                                                                                                                                                                                                Preview: /*! http://mths.be/placeholder v2.0.7 by @mathias */.;(function(window, document, $) {...var isInputSupported = 'placeholder' in document.createElement('input');..var isTextareaSupported = 'placeholder' in document.createElement('textarea');..var prototype = $.fn;..var valHooks = $.valHooks;..var propHooks = $.propHooks;..var hooks;..var placeholder;...if (isInputSupported && isTextareaSupported) {....placeholder = prototype.placeholder = function() {....return this;...};....placeholder.input = placeholder.textarea = true;...} else {....placeholder = prototype.placeholder = function() {....var $this = this;....$this......filter((isInputSupported ? 'textarea' : ':input') + '[placeholder]')......not('.placeholder')......bind({......'focus.placeholder': clearPlaceholder,......'blur.placeholder': setPlaceholder.....})......data('placeholder-enabled', true)......trigger('blur.placeholder');....return $this;...};....placeholder.input = isInputSupported;...placeholder.textarea = isTextareaSup
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\js[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):90840
                                                                                                                                                                                                                Entropy (8bit):5.493362826977841
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:JggZsqsH3nPmSN0MS5+HqlpJvOwFamodDvFRJicvx5vdDq+BzCEH1U9QKPm1hwNz:JVZsvH3neM0XpBpIVzEEvE
                                                                                                                                                                                                                MD5:40F2E6EFE5ACC010CC045B822D3CBB52
                                                                                                                                                                                                                SHA1:F8B7A6CB83F56D28F3E4DB5687A59B17A9CAF29E
                                                                                                                                                                                                                SHA-256:0DDFDA191B3BA71589098960E568F310B7B02ED6B805ACD14353BDFE0FCBB47D
                                                                                                                                                                                                                SHA-512:0014527B7CCF41F6880CD8FF1CD10BE68F080F0151C28284C9244C61E707A5AFF3CCAC0821C2507D811B48823846BFB57B15171ED97BD2C993B800816CC05CF0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://www.googletagmanager.com/gtag/js?id=UA-93551023-1&l=dataLayer&cx=c
                                                                                                                                                                                                                Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "function":"__cid". }],. "tags":[{. "function":"__rep",. "once_per_event":true,. "vtp_containerId":["macro",1],. "tag_id":1. }],. "predicates":[{. "function":"_eq",. "arg0":["macro",0],. "arg1":"gtm.js". }],. "rules":[. [["if",0],["add",0]]].},."runtime":[].....};../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:ba(a)}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;.if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\main[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                Entropy (8bit):4.936327601879714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:C3rkAQYXFxDGqXiNp8mgO9lVhnObDRWPWG3+k6y4BZWYQjoQWBY:+kANqPkuHn4DRWZ36RZWrjoDBY
                                                                                                                                                                                                                MD5:FE95B1DEB857DDC7A444D8DC2B195FDA
                                                                                                                                                                                                                SHA1:59C17D3563BD7E4322FF33B17AF1A1B99227755B
                                                                                                                                                                                                                SHA-256:915B2AD50723ED95646711E83D6A492BCC19E51F425D8B6A9A43F69ACE94C987
                                                                                                                                                                                                                SHA-512:3B7BA69EA55C3DF4F13A52142B1EDA4DCBDF06320F48A25F28DBCF1F70FD3A7FFAEE4137CD0E92176D55756E6192408947E90A826AA408D2FE788417B21EDDE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/src/main.js
                                                                                                                                                                                                                Preview: if ( typeof(pixelEvent) != 'function' ) {. var s1=document.createElement("script"),s0=document.getElementsByTagName("script")[0];. s1.src='/src/main_code.js';. s0.parentNode.insertBefore(s1,s0);.}
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\main[2].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                Entropy (8bit):4.936327601879714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:C3rkAQYXFxDGqXiNp8mgO9lVhnObDRWPWG3+k6y4BZWYQjoQWBY:+kANqPkuHn4DRWZ36RZWrjoDBY
                                                                                                                                                                                                                MD5:FE95B1DEB857DDC7A444D8DC2B195FDA
                                                                                                                                                                                                                SHA1:59C17D3563BD7E4322FF33B17AF1A1B99227755B
                                                                                                                                                                                                                SHA-256:915B2AD50723ED95646711E83D6A492BCC19E51F425D8B6A9A43F69ACE94C987
                                                                                                                                                                                                                SHA-512:3B7BA69EA55C3DF4F13A52142B1EDA4DCBDF06320F48A25F28DBCF1F70FD3A7FFAEE4137CD0E92176D55756E6192408947E90A826AA408D2FE788417B21EDDE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/src/main.js?t=20171020
                                                                                                                                                                                                                Preview: if ( typeof(pixelEvent) != 'function' ) {. var s1=document.createElement("script"),s0=document.getElementsByTagName("script")[0];. s1.src='/src/main_code.js';. s0.parentNode.insertBefore(s1,s0);.}
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\mem8YaGs126MiZpBA-UFVZ0d[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 18160, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18160
                                                                                                                                                                                                                Entropy (8bit):7.961831708897042
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:K9BQHZEFEbXlSNPoWvbYZbX9rnztP94u6pZ4nmrOmbSi+x:KLSb1GIbN76j4oO8j+x
                                                                                                                                                                                                                MD5:20890DE1FB4E49EA0B36F058BCA1B7E7
                                                                                                                                                                                                                SHA1:023D6720D92A54A3BB0AB219818D2E6E6AAD24A7
                                                                                                                                                                                                                SHA-256:C71180612EA84F5F9882D35DF024707E5B5E1BB18EFB2C8123FA5BDD30D3E079
                                                                                                                                                                                                                SHA-512:E6B921D20C0B7BFEA5A79D18D1C23DA7C79BB4E4D76A29AF48D7705C9C1F43E9E6578F1F36E00624DACD97411B68A214E750D0EDEB7BF12E889F16B6C522E1B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFVZ0d.woff
                                                                                                                                                                                                                Preview: wOFF......F.......j8........................GDEF................GPOS................GSUB.......y.....;..OS/2...$...^...`~]..cmap.............Y..cvt ...8...Y.....M..fpgm............~a..gasp...0...........#glyf...@..6...S.Ug:}head..>....6...6..cphhea..?$.......$....hmtx..?D..........[Xloca..Ad.........I.maxp..C,... ... ....name..CL........&:A.post..D<........5.".prep..F.........C...........................................x.M...P.@..L..$$. .g..;..k.z...P.$K......[.E..Z....B )..a.:...i...!......J ...U....l/..m.&*3.KO...#..-..%;7.V..........x.c`f..8.....u..1...<.f...................A......5....1...A.._6..".-..L.....Ar,......3..(....x.\.!..q......#acf...#1Q@.'U..@..".llt.Aa#.f|c.W.....'..X..!..C...ITPE.;..V.j......0. .L0E...Yd.mN....:.....F....GG.g.s,x.>0....v..I;o..<.$G9.\f2...e(}.IS2..uc]p.........M.x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uTGw.F........)..)7.W.$`*.....G.Kz.)e....t.|.1.7...s.g...3.7mgf..~{1...s.3.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\pixel[1].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\FA\fa_rss.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=&evt_src=fa_product&evt_action=active&&nocache=5028437
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\pixel[2].gif
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=fa.1007dl&evt_src=fa_installer&evt_action=done
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\pixel[3].gif
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?evt_src=installer&evt_action=start&ncrd=1622788604459&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20WOW64;%20Trident/7.0;%20.NET4.0C;%20.NET4.0E;%20.NET%20CLR%202.0.50727;%20.NET%20CLR%203.0.30729;%20.NET%20CLR%203.5.30729;%20rv:11.0)%20like%20Gecko
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\pixel[4].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=installing
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\KFOjCnqEu92Fr1Mu51TzBic6CsI[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 21656, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21656
                                                                                                                                                                                                                Entropy (8bit):7.971138981009303
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:vfqIIA0zh/VF0+5SLHCK+yo5HHx/KnMpljPSiQZxLZtspfA9JaXWWyBuM9rgaSJV:vJ0zh/VFv0Hm15HHtKnalaiQfZtsp49o
                                                                                                                                                                                                                MD5:147F4E11CE73A22AAC9C6C2822290953
                                                                                                                                                                                                                SHA1:EEFEA89A9C36F8B1A7CA99372A7E0E05C92EADD6
                                                                                                                                                                                                                SHA-256:A22585CFD64238EF14B1B383B5B9A8BAD7C89E354C09FC0886067E876687A38C
                                                                                                                                                                                                                SHA-512:3D7ADA26B281864CE394CB49974A9EA59D28FA8C2EFB006DF31DCAE66DB4684223BDB42B8234A5135BF1B4F834E91DE415E44558EB2CF2346086C88793970589
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOjCnqEu92Fr1Mu51TzBic6CsI.woff
                                                                                                                                                                                                                Preview: wOFF......T.................................GDEF.......G...d....GPOS..............oGSUB................OS/2...p...O...`u...cmap...............#cvt .......J...J..,ofpgm...$...3....c...gasp...X............glyf...d..@...o.H.6.hdmx..MD...n....,..0head..M....6...6...`hhea..M....#...$....hmtx..N...........1)loca..P.............maxp..R.... ... .4..name..R......... .=$post..S........ .a.dprep..S.........9..Bx...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....%Y....Wm=..mo..k.m....rl...m.g"^..../..[.}.S...\.mD...1..G>..giz...=C..}.y....|o..c.x.R.r"B........m....../.&./6..5D.AGX.....)<'.)....?.... .Y4>|1...ES.Gc...FO.>$.../...}RCl..T.zD..uZ4~D.._OK.$.Z.(..JR...\..\..\..\.\......*'n..6:x...b,..$...?.g:./y.iLg.3..l.0.y.g..X..V...d.#O...0....b7{..>.n.iD.V....." e.\A..OR.kwp.].....6p..."ZE..%...e.u3..L..V...W.7b..L.3.L1K...Ts..$6.-b.......9...b@..!1,...v.C....{...dox.G(...|a%E:.Fn.Nn.^n.........Sf..E)...k....<g..){....|......DT..N....Hy.F.Jez......._?7.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\KFOlCnqEu92Fr1MmSU5fBBc-[1].woff
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20404, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20404
                                                                                                                                                                                                                Entropy (8bit):7.970248785137973
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:8uFoOxqigBacqKz8RGLv6K5a+jZ/rFSyeM5B8r/WjRy0BsM16t/PJ:PFlIvUKz8R+t5N53eGar/gY0Bv6tp
                                                                                                                                                                                                                MD5:BF0F407102FAF3A0B521D3B545F547A5
                                                                                                                                                                                                                SHA1:CA357CD0DE5DD0242E8EFACFB8D24AB60FDC86AB
                                                                                                                                                                                                                SHA-256:855A06974032BB69157D469ABA6F63440E8BE47C421F45C3F396F4E0B87B6DE8
                                                                                                                                                                                                                SHA-512:85359028F7FE49B1DF90B72E48DC7DE4B21F1B65E8BF109595705A3F4EAF9FA79854B5AEF060FE266291C5ECE9D04FCEAD1DE09BAA2C5E20601E1579212520C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.gstatic.com/s/roboto/v27/KFOlCnqEu92Fr1MmSU5fBBc-.woff
                                                                                                                                                                                                                Preview: wOFF......O........x........................GDEF.......G...d....GPOS...............!GSUB................OS/2...L...P...`t6..cmap...............#cvt .......X...X/...fpgm.......4......".gasp...@............glyf...L..<'..m..]5Yhdmx..Ht...m....),..head..H....6...6.Y.ihhea..I.... ...$....hmtx..I<.........Dd.loca..K............maxp..M.... ... .4.\name..M........|..9.post..N........ .m.dprep..N........:z/.Wx...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x...l\..F..3...N..q)..a|.....^..33..c......p"y.iT....<Gg...!.3...T1...{.g0.u.y........m.|.k..NF......mox.;...7&.Y..C.R_[.T.c..-.=...9:...a*j.G...............O.Q".6...>...(?...~...._.2:..K4....S%...jbr).....*....e.U..-..X.3.ILQ....z..!.f:...<.W.#...e.c=...&6...lc;;..3<.s<....H.i2..N..t..)Ns...#`..".).[...._.T..T.....+l..=..O.....Z..F...r..eM.f.Y.....-...r.\.s6.r..,...:.<$..#.l..F.$.2#.e..].[.....yR...e.|{..O..`)..U.0.e.50.Z.b../cM..i.&O._..+.Y.W...;z....j.p._.o..[CL.)n'.UGx..>).X..MJ..Fr..v
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\YB8A44RK.htm
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15947
                                                                                                                                                                                                                Entropy (8bit):5.138544782319694
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:imsxAoT6uxwZiURmiolbwFki9iGz47+cmJR0afpCvs6E3eMjn:2tGRmiopesCAmNpC4Hr
                                                                                                                                                                                                                MD5:24BB089655DCF63EFB59787D10798437
                                                                                                                                                                                                                SHA1:97D80273EE0CCD47EE10A4599F749CC791F00080
                                                                                                                                                                                                                SHA-256:E33F833890C11B88A584A94B5987637B411C7624CB2766CAA991E6C2322FDF8D
                                                                                                                                                                                                                SHA-512:E38D1CB827A8994CC183081BDBFD06A8BCBF06516DAA3CFB5AA170E00A50C646D449F867CE1118FA43E22ADC6180B930532283FDD6682E70375B3C70A17D960C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: <!DOCTYPE html> . [if IE 8]> <html lang="en" class="ie8"> <![endif]--> . [if IE 9]> <html lang="en" class="ie9"> <![endif]--> . [if !IE]> > <html lang="en"> <![endif]--> .<head>.<title>Fast!</title>. Meta -->. <meta charset="utf-8">.<meta name="description" content="Your PC can run 2X faster - Fast!"/>.. meta property="og:image" content="images/preview_download2.png"/-->..<meta property="og:title" content="This amazing technology make PCs run 2X faster."/>..<meta property="og:description" content="Click here to get it right now."/>..<meta property="og:type" content="website"/>..<meta property="og:video" content="https://d1uyoz7mfvzv4e.cloudfront.net/vid/benchmark_share.mp4"> <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="">. <meta name="author" content=""> . <link rel="shortcut icon" href="favicon.ico"> . <link href='//
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\bootstrap.min[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):50564
                                                                                                                                                                                                                Entropy (8bit):5.334141932502124
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:3ViA8N5LRjEKCNEuDGVzdPANQaxaQ50gOavCIZq7Vt4I0wKcKaX:3A5nRIarr7T
                                                                                                                                                                                                                MD5:46B549BDC90920F18A911F186B9DD75C
                                                                                                                                                                                                                SHA1:3C639C4AF5C036A6EE364215BD12C0B12937827D
                                                                                                                                                                                                                SHA-256:1886BC561DEC7C44A7541D82377AD81A40FF32496F32AD259884F0790C44D6A5
                                                                                                                                                                                                                SHA-512:52748C7290675D5F033F334D4903E54972C1C9475378C768710E4DCC96C01533BC2EA2876CFE0FFE0BDCDEFB7560DC476630EAE4C9C3E26E75B8401FEBA3F1CD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/bootstrap4/js/bootstrap.min.js
                                                                                                                                                                                                                Preview: /*!. * Bootstrap v4.0.0-beta.2 (https://getbootstrap.com). * Copyright 2011-2017 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.var bootstrap=function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProperty("default")?n.default:n;var s=function(){function t(t){return{}.toString.call(t).match(/\s([a-zA-Z]+)/)[1].toLowerCase()}function n(){return{bindType:r.end,delegateType:r.end,handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}}}function i(){if(window.QUnit)return!1;var t=document.createElement("bootstrap");for(var e in o)if("undefined"!=typeof t.style[e])return{end:o[e]};return!1}function s(t){var n=this,i=!1;return e(this).one(a.TRANS
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\css[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):184
                                                                                                                                                                                                                Entropy (8bit):5.100176496140158
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:0SYWFFWlIYCiF15RI5XwDKLRIHDfFRWdFTfqzrZqcdJ1NAI7uRlG1LQUYARNin:0IFFm15+56ZRWHTizlpddtglcLFNin
                                                                                                                                                                                                                MD5:EE88A38EEC1CE1E9A465F8C19EF3C25C
                                                                                                                                                                                                                SHA1:09B5440E620F8365BA4D78F111775508E141D698
                                                                                                                                                                                                                SHA-256:2F3CEB9D6CD7E23D0AC08C7C28F2444ECA55454E8CAB2F2484EF62E985763EA7
                                                                                                                                                                                                                SHA-512:EE5474A90E293628EF9E0E55E2288B9EF4257D5E777A4F9A10D3618D3EE11F15B915FB39741A440F78768AFD0067E9DB04677DB9AD4E53354F853D6978F61CA3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://fonts.googleapis.com/css?family=Open%20Sans
                                                                                                                                                                                                                Preview: @font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/opensans/v20/mem8YaGs126MiZpBA-UFVZ0d.woff) format('woff');.}.
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\f[1].txt
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):36645
                                                                                                                                                                                                                Entropy (8bit):5.495934482587935
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:KEMSy+2pCwVEPfMJfL2U273LEaj158IMZAb7DMkjdXW54aCYFDA9HHjtwAJ1WaIG:+ywVtDapX7DMkx2wjR7dQSCJSW0
                                                                                                                                                                                                                MD5:33EC678C41E24D137C7EAE389C252FE8
                                                                                                                                                                                                                SHA1:26B9FBBB33E066A7BB9B2B408BA534F7387BF0FF
                                                                                                                                                                                                                SHA-256:4DA18CF3CFA4B3D576D9EDA3450E2773C95AD8A660EC2998C7A7287F4191DAF7
                                                                                                                                                                                                                SHA-512:41BD372EF8B9091B66FAED8FFE376FB412048B07205B4F95A233FB3B522D59BB24EC15490B97073F92E60F45533B14049601DFA5BBCD443CFA2B009D531213CE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://www.googleadservices.com/pagead/conversion_async.js
                                                                                                                                                                                                                Preview: (function(){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),l={},fa={};function t(a,b){var c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]} .function v(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in l?f=l:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&"es6"===c?f[d]:null;b=b(c)
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\flexslider[1].css
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4047
                                                                                                                                                                                                                Entropy (8bit):5.091491018073387
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:pkiVE3gY0zMZ6xhxDxup6b2OFf0kGgHIFvfkrzk5ntaAZ9g9D9KrFA7ieF59mCc6:NVTYRWxDxupE2OeBn4Q6xKrF4rFx
                                                                                                                                                                                                                MD5:ED3B59279F7BD5EE588A8B23A3BEA914
                                                                                                                                                                                                                SHA1:4DB824DF5223ADE47024D66BBAF0EAB3F2B57761
                                                                                                                                                                                                                SHA-256:35B47F1371ACD4C0BE08D7160C8913804A03FF0E9ACB15C594E18DF9706F909B
                                                                                                                                                                                                                SHA-512:CF4DEBD6D6015D3AD0448A05F0053C8778E52602B377A731BAB02290FC1986F0BD24FC3B20DA4C2B44CE85CCC932D21872ADF8746A0D1D90BCF551A932E1C147
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/flexslider/flexslider.css
                                                                                                                                                                                                                Preview: .flex-container a:active,..flexslider a:active,..flex-container a:focus,..flexslider a:focus{outline:none;}..slides,..flex-control-nav,..flex-direction-nav{margin:0;padding:0;list-style:none;}.@font-face{font-family:'flexslider-icon';src:url('fonts/flexslider-icon.eot');src:url('fonts/flexslider-icon.eot?#iefix') format('embedded-opentype'),.url('fonts/flexslider-icon.woff') format('woff'),.url('fonts/flexslider-icon.ttf') format('truetype'),.url('fonts/flexslider-icon.svg#flexslider-icon') format('svg');font-weight:normal;font-style:normal;}..flexslider{margin:0;padding:0;}..flexslider .slides > li{display:none;-webkit-backface-visibility:hidden;}..flexslider .slides img{width:100%;display:block;}..flex-pauseplay span{text-transform:capitalize;}..slides:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0;}.html[xmlns] .slides{display:block;}.* html .slides{height:1%;}..no-js .slides > li:first-child{display:block;}..flexslider{margin:0 0 60px;background
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\installing2[1].htm
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2700
                                                                                                                                                                                                                Entropy (8bit):5.318266236379246
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ykIGUUWcyI8WNLn4bDFdvqpFn+t/gTrZfef0fsf8F+wg:y2We8WNT43PvqLugTrZ2c0Y+wg
                                                                                                                                                                                                                MD5:ABB778320220ECCB4E05B36B915004C7
                                                                                                                                                                                                                SHA1:F0C1ED9E6B7A76E03D14E1738A540EFEA6B62321
                                                                                                                                                                                                                SHA-256:06C5E0B607A10DF20D881846F778EA4FF880BA754FBCCD6E3C54BBEE47033AB3
                                                                                                                                                                                                                SHA-512:EE8EAB83A15FE3B121F0AAC9634E380ED96A5A2249A82E7F49214A656A1661A245D6629E6AC11035FB1586815EF19757993CF0E122FB8E6E4CE8EA5755CE41B5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/installing2.html?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Preview: <html>.<head>..<script type="text/javascript" src="assets/plugins/jquery-3.5.1.min.js"></script>. <title>Installing Fast!</title>. <link href='//fonts.googleapis.com/css?family=Open Sans' rel='stylesheet'>..<style>...body {....font-family: 'Open Sans';....font-size: 12px;....color: #333;....background:white;....margin: 0;....}......</style>..</head>.<body>..<div id=header style="position:absolute; width:100%; top:10%;">....<center>..<img src='images/fast.png'>..<br><br>..<span style='font-size:30px;'><b>Installing Fast!, what's next?</b></span>..</center>..<br><br><br>..<span style='font-size:55px;'>..<div style='position:absolute; right:50%; margin-right:220px; width:200px; display:none;' id=_installing>Installing<br>......<span style='font-size:18px; text-align:left;'>....<br><br><span id=_installing1 style='display:none'>Fast! is being installed right now.</span>....<br><br><span id=_installing2 style='display:none'>It will take about 2 minutes to complete the installation.</s
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\jquery.flexslider-min[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21638
                                                                                                                                                                                                                Entropy (8bit):5.19976778726859
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                                                                                                                                                                                                MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                                                                                                                                                                                                SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                                                                                                                                                                                                SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                                                                                                                                                                                                SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/assets/plugins/flexslider/jquery.flexslider-min.js
                                                                                                                                                                                                                Preview: /*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\js[1].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):87970
                                                                                                                                                                                                                Entropy (8bit):5.497409348336417
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:JggZsqsH3aPmSN0MS5+HqGJvOwFamodDBFRJieq+BzCEH1U9FKPm1hwNDmRTME:JVZsvH3aeM04BPeEERE
                                                                                                                                                                                                                MD5:41DF47C94FFE9D23194184CBEE9AC285
                                                                                                                                                                                                                SHA1:0D759212669F125F54CE91E684A16E517F511198
                                                                                                                                                                                                                SHA-256:0F0698F9763178A3839EC1C9E1CD320BC585270173D8ED92F66CFEC8954534AD
                                                                                                                                                                                                                SHA-512:AC9028EA476E59874AD7BDBFF7CD650785391722F6FB7F0443E678F77C9464DD050B26BC73D8CD54A5570EB708DC1C97F7757D09CBBDCE960787A59FEF5E611B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://www.googletagmanager.com/gtag/js?id=AW-858128210
                                                                                                                                                                                                                Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "function":"__cid". }],. "tags":[{. "function":"__rep",. "once_per_event":true,. "vtp_containerId":["macro",1],. "tag_id":1. }],. "predicates":[{. "function":"_eq",. "arg0":["macro",0],. "arg1":"gtm.js". }],. "rules":[. [["if",0],["add",0]]].},."runtime":[].....};../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:ba(a)}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;.if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\js[2].js
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):90818
                                                                                                                                                                                                                Entropy (8bit):5.493335906847615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:JggZsqsH3nPmSN0MS5+HqCpJvOwFamodDvFRJicvx5vdDq+BzCEH1U9FKPm1hwNy:JVZsvH3neM0MpBpIVzEE7E
                                                                                                                                                                                                                MD5:07146CFD540B920C495DCD29AA7237B5
                                                                                                                                                                                                                SHA1:A50EDA63A1B1E5B3C5812B5A318FA23EB27DA210
                                                                                                                                                                                                                SHA-256:14EE4716BDD0BC5E791945CE281E5A8D1980E795815A53D72584A762DCE69047
                                                                                                                                                                                                                SHA-512:B1C690651FE0700D4DD7BEBDBCE2EB303785985083BDB2F745A64548639CED88ED9B30D50AB37BBBFFBE7317DBADA0C18521FE4A18E471357D1B4E70585C0FC4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://www.googletagmanager.com/gtag/js?id=UA-93551023-1
                                                                                                                                                                                                                Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{. "function":"__e". },{. "function":"__cid". }],. "tags":[{. "function":"__rep",. "once_per_event":true,. "vtp_containerId":["macro",1],. "tag_id":1. }],. "predicates":[{. "function":"_eq",. "arg0":["macro",0],. "arg1":"gtm.js". }],. "rules":[. [["if",0],["add",0]]].},."runtime":[].....};../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:ba(a)}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;.if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[1].gif
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=fa.1007dl&evt_src=fa_installer&evt_action=start
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[2].gif
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=fa.1007dl&evt_src=fa_installer&evt_action=offer_accept
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[3].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&evt_src=installer&evt_action=mini_dl_eng_start&nocache=5039921
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[4].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[5].gif
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?guid=20D83542-CB48-FFC7-AA5E-D037A04953D7&version=2.172tu&evt_src=installer&evt_action=done
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pixel[6].gif
                                                                                                                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                IE Cache URL:https://veryfast.io/pixel.gif?evt_src=installer&evt_action=done&ncrd=1622788672785&user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20WOW64;%20Trident/7.0;%20.NET4.0C;%20.NET4.0E;%20.NET%20CLR%202.0.50727;%20.NET%20CLR%203.0.30729;%20.NET%20CLR%203.5.30729;%20rv:11.0)%20like%20Gecko
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.11004573374131035
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:26ZTXm/Ey6q9995eNAzq3qQ10nMCldimE8eawHjcf80P:26ZKl68weeLyMCldzE9BHjc1P
                                                                                                                                                                                                                MD5:720FC34AE14FAA86CCE18598623F70E9
                                                                                                                                                                                                                SHA1:587F9B3604F97EBE649775ECFE637AACF177CC95
                                                                                                                                                                                                                SHA-256:639A7423E580B84ECE7283D4009F3DA746383CCCCC5AF7582E42AD1E318F2C31
                                                                                                                                                                                                                SHA-512:8030CA10B6799C4E007ABE9B422DC38E30B480DA7B9CEEEEF3B5DB591B891BDCDD1B9A18C5A3B8C4837721E45E7E566D723D74B674C600DB1470C7A256389E18
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................P.........!......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................-</..... ......<...Y..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.P.........!.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.11262453642316057
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:ETXm/Ey6q9995eNF1miM3qQ10nMCldimE8eawHza1miIlt0/:EKl68w/1tMLyMCldzE9BHza1tIlC/
                                                                                                                                                                                                                MD5:D9D0B7C15D815B0F3C212FA41C503D79
                                                                                                                                                                                                                SHA1:8AA5E2BA96322E78EAF57E09A9A6C720420D8DC3
                                                                                                                                                                                                                SHA-256:DD9C86348CAE716F7EFB5C055A737D681E2F1AFB3628B5650AF10CB508BFA7C4
                                                                                                                                                                                                                SHA-512:0B3A58CFEC335B42F1BCC8F5E13A39E567A1867FFF9B1C08098D9900604F25B6BC3A3B380552D00C31BCA4425A2C9E445815E481FD3C02137D7463ADE6DF952E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................P.......E........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................-</..... .....&....Y..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.P........~ .....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.1125088671737585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:dXm/Ey6q9995eNd1mK2P3qQ10nMCldimE8eawHza1mK2:Al68wP1iPLyMCldzE9BHza1C
                                                                                                                                                                                                                MD5:439CD25918BF575B12963E4AA24090D6
                                                                                                                                                                                                                SHA1:3F1E513673BDB254352B5E265820C4ED2E34209A
                                                                                                                                                                                                                SHA-256:F46D67B33749EAB095C1F5074EC66960D7B85955E9C5E5B58265772FE313F981
                                                                                                                                                                                                                SHA-512:7FFFC42C3128A2761F4CBA419BB33A4951255D805AAD231F1CC003415F56B9F81DEB4E9ABE3BA240BADF05B17A1E9128B97DA939D396A15AF536EB988ACEE486
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ................................................................................P.......L?.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................-</..... .....7[...Y..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.P........R......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):301512
                                                                                                                                                                                                                Entropy (8bit):6.5977259947389095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:YdPzdrovhB3mKvNHfwDBoiOCDstRXBj8su9hXGPzYGAOcqk2mq:YdGhB3mKvNHfABoiORXjFu9hXGLTfk2m
                                                                                                                                                                                                                MD5:88A03336A6F724B0063F8BDE10FF6088
                                                                                                                                                                                                                SHA1:5D4A6934DE3C42DDA1A0AFC62B78B64752921180
                                                                                                                                                                                                                SHA-256:245C60EB5D9D70D5C5918BD1B1C75925F3F7383A4F6A03793CC0BC3435E2337D
                                                                                                                                                                                                                SHA-512:63A109EAF0F6EE735BA4869CE3A9E81DFCEF4DF5919F9004F61BBB164B4A02E2DC07F6A5CE02F1423BF84946108580C0C8996C9B1DCED5AA8E2A6F4E3671B601
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.$.~.J[~.J[~.J[%.IZs.J[%.OZ..J[%.NZh.J[..NZo.J[..IZh.J[..OZ'.J[%.LZ..J[%.KZq.J[~.K[..J[.CZz.J[.[..J[~..[..J[.HZ..J[Rich~.J[........................PE..L......_.................&...h...............@....@..................................\....@..................................F.......................~...........+..x...p...............................@............@...............................text....%.......&.................. ..`.rdata..(....@.......*..............@..@.data....%...`.......<..............@....rsrc................N..............@..@.reloc...+.......,...R..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2607016
                                                                                                                                                                                                                Entropy (8bit):7.996499199956912
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:49152:s95oSLpSfZKOrzelfsAEZKYmCUqD8yDyPYyaFz8AgGHDrCGtER9JS+:skgGZKOHelkAJYSK/yaFz8TQ/+TT
                                                                                                                                                                                                                MD5:E2C0B6AC4CDA6AA40F8C7B6A4E8A7D8B
                                                                                                                                                                                                                SHA1:770386E966FE76E0B783997F74D49FB2106AFFA6
                                                                                                                                                                                                                SHA-256:52F77078A983F6BB4280093C2646000A28B5E8AFA312649E592F698161214459
                                                                                                                                                                                                                SHA-512:4474EC7F41065D83505C0D98BDD71A66835273843EFF5B81DE70958DA71CD43D2D329381D98DAC0F7BF117DCC6F40CC81ABB37471A9B241868C3C8445DB840ED
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@.................................Rn(......................................t..........x............'..............................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc...x........ ...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):55410880
                                                                                                                                                                                                                Entropy (8bit):7.998952021709674
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1572864:Yq6r2jVe6d4iw4Gf+wznzARxcky/hCkpLvsxnfVXe503I:N6KjVxd40GfhzzARxckyZCCLANXe5qI
                                                                                                                                                                                                                MD5:884E1463B4CB20B28C3A80960E02AC2D
                                                                                                                                                                                                                SHA1:E6BFBCD90FEF4918754393F02B8D9D5A30B3D260
                                                                                                                                                                                                                SHA-256:94C3E4DB939C00F36DB55C752A7E452B8B76DA4752EA01491E2DE3FED2FE9C21
                                                                                                                                                                                                                SHA-512:3332415DED6FD0C8358769A3639DA30CE1A2FC738E07222848064DBDD49834AD59E06F039D69DDAEAE732A2699EA037DA18C83C849EB64CDACA10340E1AC4492
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@...................................N......................................t......................8lM..............................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc............ ...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\diskspd.exe
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):144688
                                                                                                                                                                                                                Entropy (8bit):6.667845757025275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:4YRHFhhMmofU98VLVFqZ3/FnKk2vlQBOJ2LcjNal+laLMQ03hc3J2tjF6+hjIEKT:NRlhhMmh33NnaE6O0vF6wBYqW2popg4
                                                                                                                                                                                                                MD5:FC41CABDD3C18079985AC5F648F58A90
                                                                                                                                                                                                                SHA1:51A619DDCB3661AA8675C2D7483840AC4F991746
                                                                                                                                                                                                                SHA-256:FA159F50E67FB5829F0F2511E25111C719411E6B6152FEA97F3A296264C7D7A4
                                                                                                                                                                                                                SHA-512:691090B54CE52D7E8BCFFF2711ADE7A6A8BB21B409358D7BFFC2053A53C116C7C22896F21BA36945A54F094D963CD9361A132D2E165365FE287C02F3C60356ED
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...s..s..s.....z.....f.....{.....x..s........x......r......r..Richs..........PE..L...O.*W..........................................@..........................`............@...... ...........................!..x....0.. ............&..0....@..........8...............................@............ ...............................text...8........................... ..`.data...h...........................@....idata..j.... ......................@..@.rsrc... ....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\dskres.xml
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\diskspd.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):2620
                                                                                                                                                                                                                Entropy (8bit):5.179457490019539
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:4T5XK//6zXledsGZqdfb+Cz3kELe9XwMZM6TPMCWxhEkOQCM7:MoWGZ2kELezy64pxKkOs
                                                                                                                                                                                                                MD5:74E5E240CB5D81557D677F8CD489B12F
                                                                                                                                                                                                                SHA1:C7EB30A8FFA2FA69A70561D08C021C903CB3F499
                                                                                                                                                                                                                SHA-256:0141F001803DEFF545556D66E76656D1B173C557F80065D22E92CD0665200A6C
                                                                                                                                                                                                                SHA-512:ACBB6662C50836E1DEDFD3B3C88BEC151A97D854E2097D4CBF926D86BE58886AC118561C8C7803A2A0FBC6A4F3E5F77850420AFA824F12098DCA04CBF8716BA5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: <Results>..<System>..<ComputerName>936905</ComputerName>..<Tool>..<Version>2.0.17a</Version>..<VersionDate>2016/5/01</VersionDate>..</Tool>..<RunTime>2021/06/04 06:37:05 GMT</RunTime>..<ProcessorTopology>..<Group Group="0" MaximumProcessors="2" ActiveProcessors="2" ActiveProcessorMask="0x3"/>..</ProcessorTopology>..</System>..<Profile>..<Progress>0</Progress>..<ResultFormat>xml</ResultFormat>..<Verbose>false</Verbose>..<TimeSpans>..<TimeSpan>..<CompletionRoutines>false</CompletionRoutines>..<MeasureLatency>false</MeasureLatency>..<CalculateIopsStdDev>false</CalculateIopsStdDev>..<DisableAffinity>false</DisableAffinity>..<Duration>10</Duration>..<Warmup>5</Warmup>..<Cooldown>0</Cooldown>..<ThreadCount>0</ThreadCount>..<IoBucketDuration>1000</IoBucketDuration>..<RandSeed>0</RandSeed>..<Targets>..<Target>..<Path>C:\Users\user\AppData\Local\Temp\testfile.temp</Path>..<BlockSize>4096</BlockSize>..<BaseFileOffset>0</BaseFileOffset>..<SequentialScan>false</SequentialScan>..<RandomAccess>fals
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                Entropy (8bit):5.668346578219837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:VpOSdCjDyyvBwRlX+ODbswYM2s74NS0v0Ac9khYLMkIX0+Gzyekx:rdCjW/lX1PfYM2X1
                                                                                                                                                                                                                MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
                                                                                                                                                                                                                SHA1:D850013D582A62E502942F0DD282CC0C29C4310E
                                                                                                                                                                                                                SHA-256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
                                                                                                                                                                                                                SHA-512:581351AEF694F2489E1A0977EBCA55C4D7268CA167127CEFB217ED0D2098136C7EB433058469449F75BE82B8E5D484C9E7B6CF0B32535063709272D7810EC651
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9<.EXR.EXR.EXR.b.).LXR.EXS..XR.b. .FXR.b.(.DXR.b...DXR.b.*.DXR.RichEXR.................PE..L....I6V...........!.....8...P......Q?.......P...................................................................... G..l....?..d.......(...............................................................................P............................text....7.......8.................. ..`.data...<<...P.......<..............@....rsrc...(............D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\KillProc.dll
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25088
                                                                                                                                                                                                                Entropy (8bit):7.591489461851231
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:DqIKV2NkzYqElRYhENOwN3uCyolsTMY29Goaz+QshqTPZHoErRZGAqcywHTswk4A:D3KexROO3uCyow2/RA9VRZtBzLk5
                                                                                                                                                                                                                MD5:6C2B245E89428FB917A5805815A4054E
                                                                                                                                                                                                                SHA1:5BCD987700DD761F02D2D1D024B8F20077985051
                                                                                                                                                                                                                SHA-256:0558BBDFE61EEFB680E8560A7D4B174447A9516098F9CD8B4C84BF1552CEE5C5
                                                                                                                                                                                                                SHA-512:ECB3FB77532D6FFA1CA08DF05A6A86B18138356E63CB40EDF68F97FC7FDF2E781A4EBEB1EFDB9F13F947304312DD19EF5C4A78DDC60843F5F726CDE69B2C57D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................`...........$.......0....@..........................@.......................................6..h...\5..<....0..\....................7......................................................................................UPX0....................................UPX1.....`.......V..................@....rsrc........0.......Z..............@..............................................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\System.dll
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                                Entropy (8bit):5.7433628862644
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Xv+cJZE61KRWJQO6tFiUdK7ckD4k7l1XRBm0w+NiHi1nSJ:Xf6rtFRdbQ1W+fn8
                                                                                                                                                                                                                MD5:0FF5120F1AFD0F295C2BAA0F7192D3F8
                                                                                                                                                                                                                SHA1:BDE842D5D11005DCB4FF1D4EA97DA31865477697
                                                                                                                                                                                                                SHA-256:4CA5BF1BEB4B802914C4D3E2F37861F6BA5ECF969CFEADF5855EDF58F647A721
                                                                                                                                                                                                                SHA-512:E049FFD7AACE8D136EEE007EE4F8DBC2AE8F3DCE79D1C633D9654392240F8215787DF8A6D08085257DB51F28FF2A8023A13333DDA3EA7F9BDC8B9C57B605F0A0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j....l.9..i....l.Richm.........................PE..L...^y.V...........!.................).......0...............................`......................................p2......t0..P............................P.......................................................0..X............................text............................... ..`.rdata.......0......."..............@..@.data...d....@.......&..............@....reloc.......P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\WmiInspector.dll
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):118784
                                                                                                                                                                                                                Entropy (8bit):6.425120053243541
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1Gg42gDj3f6+qSunYP4rayTba/KgCNgKONMjv1c4EotCsWjcdofV/D8DE:JTgn3dwra0iK6YjvFEojofV/IDE
                                                                                                                                                                                                                MD5:74C44D664457CEC263E2E2BC1C59CD7A
                                                                                                                                                                                                                SHA1:3C30917C961042933911D796A18CE338C5960BF3
                                                                                                                                                                                                                SHA-256:C2E0A3F3540E05FB36F1A17B0228FF4BA2C6BCEC89D9F806CD281C4D8D42161B
                                                                                                                                                                                                                SHA-512:9C0483ACF134F6FD727E2F8BA536953A3515EC7C3518DFF58F50D92573F033D9E2FE9DA65A62B6B32ABE393F2F79F32F611F4AFA947FF4A37C08C07E00814497
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$p.-`..~`..~`..~&@.~u..~&@:~...~...~a..~&@;~S..~...~i..~`..~...~mC?~a..~mC.~a..~mC.~a..~mC.~a..~Rich`..~........................PE..L....^UV...........!................Sp.......@............................... ............@.........................p...2.......P...............................p....A..8...............................@............@..<............................text...L-.......................... ..`.rdata..Nn...@...p...2..............@..@.data....:..........................@....rsrc...............................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsiF194.tmp
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7
                                                                                                                                                                                                                Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Ngn:Ng
                                                                                                                                                                                                                MD5:C21F969B5F03D33D43E04F8F136E7682
                                                                                                                                                                                                                SHA1:7505D64A54E061B7ACD54CCD58B49DC43500B635
                                                                                                                                                                                                                SHA-256:37A8EEC1CE19687D132FE29051DCA629D164E2C4958BA141D5F4133A33F0688F
                                                                                                                                                                                                                SHA-512:1625CDB75D25D9F699FD2779F44095B6E320767F606F095EB7EDAB5581E9E3441ADBB0D628832F7DC4574A77A382973CE22911B7E4DF2A9D2C693826BBD125BC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: default
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                Entropy (8bit):5.668346578219837
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:VpOSdCjDyyvBwRlX+ODbswYM2s74NS0v0Ac9khYLMkIX0+Gzyekx:rdCjW/lX1PfYM2X1
                                                                                                                                                                                                                MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
                                                                                                                                                                                                                SHA1:D850013D582A62E502942F0DD282CC0C29C4310E
                                                                                                                                                                                                                SHA-256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
                                                                                                                                                                                                                SHA-512:581351AEF694F2489E1A0977EBCA55C4D7268CA167127CEFB217ED0D2098136C7EB433058469449F75BE82B8E5D484C9E7B6CF0B32535063709272D7810EC651
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9<.EXR.EXR.EXR.b.).LXR.EXS..XR.b. .FXR.b.(.DXR.b...DXR.b.*.DXR.RichEXR.................PE..L....I6V...........!.....8...P......Q?.......P...................................................................... G..l....?..d.......(...............................................................................P............................text....7.......8.................. ..`.data...<<...P.......<..............@....rsrc...(............D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nssFE35.tmp\KillProc.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25088
                                                                                                                                                                                                                Entropy (8bit):7.591489461851231
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:DqIKV2NkzYqElRYhENOwN3uCyolsTMY29Goaz+QshqTPZHoErRZGAqcywHTswk4A:D3KexROO3uCyow2/RA9VRZtBzLk5
                                                                                                                                                                                                                MD5:6C2B245E89428FB917A5805815A4054E
                                                                                                                                                                                                                SHA1:5BCD987700DD761F02D2D1D024B8F20077985051
                                                                                                                                                                                                                SHA-256:0558BBDFE61EEFB680E8560A7D4B174447A9516098F9CD8B4C84BF1552CEE5C5
                                                                                                                                                                                                                SHA-512:ECB3FB77532D6FFA1CA08DF05A6A86B18138356E63CB40EDF68F97FC7FDF2E781A4EBEB1EFDB9F13F947304312DD19EF5C4A78DDC60843F5F726CDE69B2C57D4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................`...........$.......0....@..........................@.......................................6..h...\5..<....0..\....................7......................................................................................UPX0....................................UPX1.....`.......V..................@....rsrc........0.......Z..............@..............................................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nssFE35.tmp\SimpleSC.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):62976
                                                                                                                                                                                                                Entropy (8bit):6.324320451317714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:i/qXv1si+Xsp9MNptZ8KMT6+nMA4fx+kmA:Bv1EXZnLMT5M3x+km
                                                                                                                                                                                                                MD5:D63975CE28F801F236C4ACA5AF726961
                                                                                                                                                                                                                SHA1:3D93AD9816D3B3DBA1E63DFCBFA3BD05F787A8C9
                                                                                                                                                                                                                SHA-256:E0C580BBE48A483075C21277C6E0F23F3CBD6CE3EB2CCD3BF48CF68F05628F43
                                                                                                                                                                                                                SHA-512:8357E1955560BF0C42A8F4091550C87C19B4939BF1E6A53A54173D1C163B133B9C517014AF6F7614EDDC0C9BBF93B3B987C4977B024B10B05B3DC4EB20141810
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................4......`.............@..........................0..................................................R.... ..............................................................................................................CODE....x........................... ..`DATA....@...........................@...BSS.....y................................idata..R...........................@....edata..............................@..P.reloc..............................@..P.rsrc........ ......................@..P.............0......................@..P................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nssFE35.tmp\WmiInspector.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):118784
                                                                                                                                                                                                                Entropy (8bit):6.425120053243541
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1Gg42gDj3f6+qSunYP4rayTba/KgCNgKONMjv1c4EotCsWjcdofV/D8DE:JTgn3dwra0iK6YjvFEojofV/IDE
                                                                                                                                                                                                                MD5:74C44D664457CEC263E2E2BC1C59CD7A
                                                                                                                                                                                                                SHA1:3C30917C961042933911D796A18CE338C5960BF3
                                                                                                                                                                                                                SHA-256:C2E0A3F3540E05FB36F1A17B0228FF4BA2C6BCEC89D9F806CD281C4D8D42161B
                                                                                                                                                                                                                SHA-512:9C0483ACF134F6FD727E2F8BA536953A3515EC7C3518DFF58F50D92573F033D9E2FE9DA65A62B6B32ABE393F2F79F32F611F4AFA947FF4A37C08C07E00814497
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$p.-`..~`..~`..~&@.~u..~&@:~...~...~a..~&@;~S..~...~i..~`..~...~mC?~a..~mC.~a..~mC.~a..~mC.~a..~Rich`..~........................PE..L....^UV...........!................Sp.......@............................... ............@.........................p...2.......P...............................p....A..8...............................@............@..<............................text...L-.......................... ..`.rdata..Nn...@...p...2..............@..@.data....:..........................@....rsrc...............................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nssFE35.tmp\nsExec.dll
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6656
                                                                                                                                                                                                                Entropy (8bit):5.036421331647997
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:A7GUeYNrwgcrEzyKwZxW4JxNABWweYkZleOe4I9d0qqyVgNw32E:qGgrwgcrEzylQBHkZwd0qJVgN7
                                                                                                                                                                                                                MD5:F9BE9E9ED447E7650434A7E46431BAEA
                                                                                                                                                                                                                SHA1:574080E6BD862099BDDBB4330D513CE0E2E9C506
                                                                                                                                                                                                                SHA-256:5797BA15A18B8C713DF62D4A630DDD81FEFEEB01A87D65D486D829991A1EDC83
                                                                                                                                                                                                                SHA-512:C939476C27A49B1D7EAC2657453FD3E1027AF5125FD750897E9315B36A48851D43196022E48F0D2DD5DE20BE94D3F6ECE09190ED6009C60D7FE35A8649499C1F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........PE..L...\y.V...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text...H........................... ..`.rdata..,.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\temp_event
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):168
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEqjdfXPQE/xlEqjdfXPQE/xlEqjdfXPQE/xlEy:1QEoqh3QEoqh3QEoqh3QEoy
                                                                                                                                                                                                                MD5:467516F9253EA731178FBAB3B642EF8A
                                                                                                                                                                                                                SHA1:7C72BB053990BA49D08DEF4C7B64B6174D56543A
                                                                                                                                                                                                                SHA-256:5A9C78173EE4289896C0FB6A2DC37F0BAB123B7514BD7CB79D71BB563A9ED8B0
                                                                                                                                                                                                                SHA-512:AEDAA2A5EAC835C5B514FDE2E2E50A2D7BBD0D88450321BEAC9BE9E08DA89606054D72780F2A5CF907B1F57DAB73B5FC8A4A36137E0FF380B88A8454E2629DDE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\temp_settings
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                                Entropy (8bit):2.4688702187432865
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:nVUdvGt1U:Zte
                                                                                                                                                                                                                MD5:86CF4BCCD386456CA8091DEC847A0AD1
                                                                                                                                                                                                                SHA1:F6E3A73D7A1284A46E62EDCEBC7351FF6854CF65
                                                                                                                                                                                                                SHA-256:002A1BEFFB815578D1551DF0D56F2153EAFDE7DCE1902FB3328421242726C19B
                                                                                                                                                                                                                SHA-512:620FACF072B2BF312180A0A5A48BF5688F9D53AD4699B5D676E041C4840082A87F5AD7DD82C216F1B5136FA1AF89EFF7FAEAEFED0F20547355B057A3DE4C61B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: 0,0,0,1,2,64,2,5,256,1,2,64,1
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF583864F67B5E7B79.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35955
                                                                                                                                                                                                                Entropy (8bit):0.6973531271863201
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:kBqoxKjAhAKAhANA1AQAaAMA/ArPcbl0:Q636WOlnxorUbl0
                                                                                                                                                                                                                MD5:073E60D5DAE34AB32429EFE1DE6FBF0A
                                                                                                                                                                                                                SHA1:ECC7EC67A6A87F220C30FACEFB64C5A126E1C7BF
                                                                                                                                                                                                                SHA-256:95594ABE024179D2359550B1C0BEAF73B999CC89FD4B3E3FE26DBA75BFD0F3E5
                                                                                                                                                                                                                SHA-512:F52F068373AB2288CD2F148CB55D0549119E8B08389AABE693B4D67A3E69DEC0CF7113A5993A7E3351861F504CF37F62F54084596AEE529FEB229DCF2508C7FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF950212B394D17A6F.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25441
                                                                                                                                                                                                                Entropy (8bit):0.27918767598683664
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
                                                                                                                                                                                                                MD5:AB889A32AB9ACD33E816C2422337C69A
                                                                                                                                                                                                                SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
                                                                                                                                                                                                                SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
                                                                                                                                                                                                                SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFA98C1B6812BF6A38.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):29745
                                                                                                                                                                                                                Entropy (8bit):0.30062791687326823
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laASyss9laAC/:kBqoxxJhHWSVSEabHQ2y
                                                                                                                                                                                                                MD5:0F88CBBD3FEF26A80F0D20DACDED4B79
                                                                                                                                                                                                                SHA1:A224084F9BE3FB375EEF10780363B72048F3B949
                                                                                                                                                                                                                SHA-256:B58590A28D60B4D462E00AC4641A576B1EE4F89687592D5714799504C1883C2A
                                                                                                                                                                                                                SHA-512:194AE79A91AEA91E73DAE6D56C2278163E729599C70CD2DD3ABBB16836F0CC63819E41D421E9F9CF7626C3DE94F6C78F968D9A5F31A67113BFD1AFFFE1D2EABF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFB867DA49410D90C3.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13845
                                                                                                                                                                                                                Entropy (8bit):0.950840227549815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:c9lLh9lLh9lIn9lIn9lo6F9loW9lW0H9CahJGGZ1NIm91Q6H1h/6/v/v/P:kBqoIBH0HMahJGGZT9ri
                                                                                                                                                                                                                MD5:CF46EBD428F7737F40182E04AA8DCDF9
                                                                                                                                                                                                                SHA1:2036059E26C111AFE5E90261016F7DAA060110A1
                                                                                                                                                                                                                SHA-256:EABB318A4409B066BFCF74329013BA34913E69DB1B71F4DD3F206F38B85BEDB5
                                                                                                                                                                                                                SHA-512:716E8214048F4DFC7081CCA3B03D07DC8202822C0DD73394AC33BD3B597974CB2DC20AF24445197C8AD5485EC1D3391B92BCFDE39E948D33A60643290E90171E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFE21B9ABA408BA4A3.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):34729
                                                                                                                                                                                                                Entropy (8bit):0.5341373235632383
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:kBqoxKABf+BfUSBf3SBfXZBfmZBfB/Bf7/BfNBfeBf:kBqoxKABmBBBKB/ZBuZBp/Bj/BlB2B
                                                                                                                                                                                                                MD5:9B3078E21E0343C98A228E1D82A9ADB1
                                                                                                                                                                                                                SHA1:FD0DF1B06C9579567E6F8D2F832E6DC6FEB6A919
                                                                                                                                                                                                                SHA-256:BB8892814D02DDDC5DE94329B35D3FF467C88E3DD7CD797821682714E2313235
                                                                                                                                                                                                                SHA-512:5720F6D706840D23F32FB769296B06B4B6C3833071CC7EE56A0DF798439F3AA4A2DCA7A2C032ADAD1A2E2CC0F739AA94DF86FCDCF6B29991838104E99B384B1D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DFE6890423DCEF9A76.TMP
                                                                                                                                                                                                                Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):45943
                                                                                                                                                                                                                Entropy (8bit):1.0740808346037933
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:kBqoxK0nynxnKn9nznynon6npnHIWilzmsnSilzmMTunIN9TMrldsk:uApI9LAO4xHIPlzmKblzmho9grldsk
                                                                                                                                                                                                                MD5:D0E7216B86EA0FB9B5FD5386D5C98F59
                                                                                                                                                                                                                SHA1:D85D12801E154607C59A6C000AEE49F01C1CD3FC
                                                                                                                                                                                                                SHA-256:DB0E42569F0595F04A1F056A2123BADAC6759EC71CA464D967849D75EA715890
                                                                                                                                                                                                                SHA-512:66A42C6D3AB135B07544678DF758D01D4811A1A0878837E7697D784B15D01DBAF9B84E7DCB29D2873BF34CB8681564A5B740610E61FCC86934B777B2B3714ED2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\FA\fa_rss.exe
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):173248
                                                                                                                                                                                                                Entropy (8bit):6.6479028323473806
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Sn8j9PPvjeApFiKPzove7Cs+rDUxJHjQmcpjW0PvpD9JRhcl1LPuRFX2qpFYFiD7:a+9PTeAjRPzh6DUxJ83j7vh/RYuRFava
                                                                                                                                                                                                                MD5:B7819E2C9ADA79F6123BA7A492E39715
                                                                                                                                                                                                                SHA1:E7F05363626233ACE6DFD7C7E8055B5B304B7257
                                                                                                                                                                                                                SHA-256:3C153E1C96C5FFF2C5ED5AADA23E1EC65EECE4A64891B104164B5728276FEFAE
                                                                                                                                                                                                                SHA-512:005B67A73FA0879F6C1B203FFD2ABBB330A36D0C3B84D684AB0163E9E8B67A5347AFA0B8194AFC9D817E3B6B581FEF1E0516EF7A5A9D4C6CCB8B4F85AE71EB0A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...................W...........................................i...V.....V.t....V.....Rich...........PE..L....rL^.....................>.......\............@..........................0............@.................................4J.......................p...4...........5..p....................6.......6..@...............T............................text...L........................... ..`.rdata..:...........................@..@.data.......`.......H..............@....rsrc................T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\FA\uninstaller.exe
                                                                                                                                                                                                                Process:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):144992
                                                                                                                                                                                                                Entropy (8bit):7.659683959927693
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:yqRaMrUwmuvDWLcjceAMj6rvaaabJb1TYwC6+5WulEGNaVC6jSUfQ1D:ynx1QmMWrvaa6TYo+5WoEXVSUfQ1
                                                                                                                                                                                                                MD5:716ECD6BCD635F7787C9B8AF33192611
                                                                                                                                                                                                                SHA1:533F52DD61928D45DF5C461B8E5EB335E2D1E49E
                                                                                                                                                                                                                SHA-256:A291878878FE863DB83FD213BC461C06618CC0F2F24F6054583471BAFC82949F
                                                                                                                                                                                                                SHA-512:3F24FA77FE06FC26AB6E7A0C8C321384F9112B3E6DFD3519C4E7984BB1AD37479AF7B48F5A34C11CBEF22AB4B248437E922BD7D24DEE3BDEFBC59E15E42744E0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF.qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`...........1.......p....@.......................... ......,........................................t..........hA..........0[...4...........................................................p...............................text...<^.......`.................. ..`.rdata..j....p.......d..............@..@.data...8]...........x..............@....ndata...................................rsrc...hA.......B...~..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Fast!.lnk
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Sep 3 04:41:42 2019, mtime=Fri Jun 4 05:37:09 2021, atime=Tue Sep 3 04:41:42 2019, length=1810888, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1938
                                                                                                                                                                                                                Entropy (8bit):3.2403594657298442
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8QBQdOHudAx+YEnA0ds3d9dynA7Q/Hd6B6:8hdZnSUnf/Hd6
                                                                                                                                                                                                                MD5:169D94713A6C36903583E3FBB52841F6
                                                                                                                                                                                                                SHA1:B8AB79EFEB2940AC1E52BFDC0E57D791083BF188
                                                                                                                                                                                                                SHA-256:AB50F137D6AF032E0FB48D491E362A23B46522F5C49929CA0F9C9F02CA82EA2D
                                                                                                                                                                                                                SHA-512:207DE20F6C907020EEC46F7C9A2D886B18B754B61B3ED62FF9010AD47F53D9FF3E6BD6BA31CBE1F647B4D38F401B351DD5F0687782B2A680EC81A846A3AD8F55
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: L..................F.@.. .....C.b...a...Y....C.b.........................s....P.O. .:i.....+00.../C:\.....................1......R.4..PROGRA~2.........L..R.4....................V.......l.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1......R.4..Fast!.<.......R.4.R.4.....|.....................~..F.a.s.t.!.....\.2....#O5- .fast!.exe.D......#O5-.R.4..............................f.a.s.t.!...e.x.e.......U...............-.......T...........F(&......C:\Program Files (x86)\Fast!\fast!.exe..>.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.\.f.a.s.t.!...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.\.F.a.s.t.!...e.x.e.........%ProgramFiles%\Fast!\Fast!.exe......................................................................................................................................................................
                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Uninstall.lnk
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri Jun 4 05:37:50 2021, mtime=Fri Jun 4 05:37:50 2021, atime=Fri Jun 4 05:37:50 2021, length=169801, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1984
                                                                                                                                                                                                                Entropy (8bit):3.356758808342221
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:88JaizcdOEaSjSXAQYxidsEgdHds2/xKaUUJQ7aB6m:88JBQdOHSjSwQYxidsTdHds2/s7eVB6
                                                                                                                                                                                                                MD5:D12D338514FC97AC5722785B6B43474C
                                                                                                                                                                                                                SHA1:B0B2C8A97E1DBB293A14F11C3A168AE52F143E4A
                                                                                                                                                                                                                SHA-256:887F0C586BDDDFCF75618EBA9149359159B88C6A876FA9B854C97C68EB30D981
                                                                                                                                                                                                                SHA-512:3A35AFC514DFC07C58D20448F8DFF920EECBFB78C28792FC269B55637D690F7F7E8123C86559FAA8EA18C2285783FD5B551504CBACBF0753E639180FEE461455
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: L..................F.@.. ......#.Y...h.#.Y...h.#.Y..I............................P.O. .:i.....+00.../C:\.....................1......R.4..PROGRA~2.........L..R.4....................V.......l.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1......R.4..Fast!.<.......R.4.R.4.....|.....................~..F.a.s.t.!.....l.2.I....R.4 .UNINST~1.EXE..P.......R.4.R.4.........................u...u.n.i.n.s.t.a.l.l.e.r...e.x.e.......[...............-.......Z...........F(&......C:\Program Files (x86)\Fast!\uninstaller.exe..D.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.\.u.n.i.n.s.t.a.l.l.e.r...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.\.u.n.i.n.s.t.a.l.l.e.r...e.x.e.........%ProgramFiles%\Fast!\uninstaller.exe..................................................................................................................
                                                                                                                                                                                                                C:\Users\user\Desktop\Fast!.lnk
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Sep 3 04:41:42 2019, mtime=Fri Jun 4 05:37:09 2021, atime=Tue Sep 3 04:41:42 2019, length=1810888, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1036
                                                                                                                                                                                                                Entropy (8bit):4.635352180305709
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:8mfaizcdOEaSdAlMA+YEnAWdsggduUUAHdj7aB6m:8mfBQdOHSdAx+YEnAWds3d3/Hd6B6
                                                                                                                                                                                                                MD5:C4A1CB069E0CD88A5F9AF37821CCFDE1
                                                                                                                                                                                                                SHA1:32D0E466264B120CC62BD752211608432915AEEB
                                                                                                                                                                                                                SHA-256:350359413B12EE2977AD213CA798E8D316D577C41138BED8BCF0FFFF430B4368
                                                                                                                                                                                                                SHA-512:176C1B4F7E6BDDD859ADD70EC8254689E41747680841E8CEC325082C3ACC391A4D861E20FDECD6D9689D915587F1C244DE43C52D3441DDDC63E8CF6DF3B9170B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: L..................F.... .....C.b...a...Y....C.b.........................s....P.O. .:i.....+00.../C:\.....................1......R.4..PROGRA~2.........L..R.4....................V.......l.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1......R.4..Fast!.<.......R.4.R.4.....|....................f...F.a.s.t.!.....\.2....#O5- .fast!.exe.D......#O5-.R.4..............................f.a.s.t.!...e.x.e.......U...............-.......T...........F(&......C:\Program Files (x86)\Fast!\fast!.exe..,.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.\.f.a.s.t.!...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.a.s.t.!.........*................@Z|...K.J.........`.......X.......936905...........!a..%.H.VZAj...\..-.........-..!a..%.H.VZAj...\..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h
                                                                                                                                                                                                                C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):55
                                                                                                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                                                Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):906
                                                                                                                                                                                                                Entropy (8bit):3.150813843246573
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:58KRBubdpkoF1AG3rxZ0FUYk9+MlWlLehB4yAq7ejCYZ0FUR:OaqdmuF3rxIu+kWReH4yJ7MJI4
                                                                                                                                                                                                                MD5:9B137486F6F53322708501CEE37739ED
                                                                                                                                                                                                                SHA1:2AFD61EE82DDD37BB9681F200BA099358030293A
                                                                                                                                                                                                                SHA-256:7960F663979D3594A436AE4378B5337F9BB6602A9CD2B5DDAF95F55363879DE4
                                                                                                                                                                                                                SHA-512:26284E7646C83AD6045C7CC13C44F699BE6CADC76ABB51929F905C7B5F9155895C1BD901B612CBF353A60500CD4B920D22BF0527E806FCB99CEBC8F583F8B511
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 0.3. .. 2.0.2.1. .2.3.:.3.8.:.1.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 0.3. .. 2.0.2.1. .2.3.:.3.8.:.1.1.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                C:\temp_event
                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview: GIF89a.............!.......,...........D.;

                                                                                                                                                                                                                Static File Info

                                                                                                                                                                                                                General

                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                Entropy (8bit):7.910997719941767
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                File name:SetupFA.exe
                                                                                                                                                                                                                File size:364528
                                                                                                                                                                                                                MD5:6c685e04456f4354cf5e9a7d862ee97d
                                                                                                                                                                                                                SHA1:e802b06cdef89596f240ab4e560e0378d3cf5ccb
                                                                                                                                                                                                                SHA256:3f68f7ff284fc3d240d12405ffc79f13e1bf4d099dcfd64f8b03ead2efdf25b1
                                                                                                                                                                                                                SHA512:4795310733b87fe830237222f150d9d83815d3c07b866522be7a312b28e3a2b634b0e1fc568dea6ce8b6766d4ccbb8c24fdad2d2a9495c3893e5a32b4f35d411
                                                                                                                                                                                                                SSDEEP:6144:ynx1QXNVH6vrvaa6TYo+5WoEXVSUfQlgt8/P+lPccMOEb5h8MHgOMlrvaa6TYo+b:zX36vrMk5NcZQSt8YPfMO0h3srMk5NcY
                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF..qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`.........

                                                                                                                                                                                                                File Icon

                                                                                                                                                                                                                Icon Hash:e0d08cf8d8ccc8e0

                                                                                                                                                                                                                Static PE Info

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Entrypoint:0x40310d
                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                Time Stamp:0x567F796F [Sun Dec 27 05:38:55 2015 UTC]
                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                Import Hash:29b61e5a552b3a9bc00953de1c93be41

                                                                                                                                                                                                                Authenticode Signature

                                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                                Signature Issuer:CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, S=Arizona, C=US
                                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                • 5/20/2019 9:39:50 AM 5/20/2020 8:51:43 AM
                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                • CN=Fast Corporate LTD, O=Fast Corporate LTD, L=Kfar Saba, C=IL
                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                Thumbprint MD5:86CAA7A78F480716D11551D0DAFDF8B3
                                                                                                                                                                                                                Thumbprint SHA-1:28C92A8D1C570AD2219A62789E7D6388DAFD2F83
                                                                                                                                                                                                                Thumbprint SHA-256:F890446C69A9185F3C0CBCBC1E7C54CFA9933F6974DA61AA72F6C41BFFBF1F45
                                                                                                                                                                                                                Serial:00EAE2AED6D6A503F0

                                                                                                                                                                                                                Entrypoint Preview

                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                sub esp, 00000180h
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                xor ebx, ebx
                                                                                                                                                                                                                push 00008001h
                                                                                                                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                mov dword ptr [esp+14h], 00409188h
                                                                                                                                                                                                                xor esi, esi
                                                                                                                                                                                                                mov byte ptr [esp+18h], 00000020h
                                                                                                                                                                                                                call dword ptr [004070B4h]
                                                                                                                                                                                                                call dword ptr [004070B0h]
                                                                                                                                                                                                                cmp ax, 00000006h
                                                                                                                                                                                                                je 00007F0164D5B0F3h
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                call 00007F0164D5DEC9h
                                                                                                                                                                                                                cmp eax, ebx
                                                                                                                                                                                                                je 00007F0164D5B0E9h
                                                                                                                                                                                                                push 00000C00h
                                                                                                                                                                                                                call eax
                                                                                                                                                                                                                push 0040917Ch
                                                                                                                                                                                                                call 00007F0164D5DE4Ah
                                                                                                                                                                                                                push 00409174h
                                                                                                                                                                                                                call 00007F0164D5DE40h
                                                                                                                                                                                                                push 00409168h
                                                                                                                                                                                                                call 00007F0164D5DE36h
                                                                                                                                                                                                                push 0000000Dh
                                                                                                                                                                                                                call 00007F0164D5DE99h
                                                                                                                                                                                                                push 0000000Bh
                                                                                                                                                                                                                call 00007F0164D5DE92h
                                                                                                                                                                                                                mov dword ptr [0042EC44h], eax
                                                                                                                                                                                                                call dword ptr [00407034h]
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                call dword ptr [00407270h]
                                                                                                                                                                                                                mov dword ptr [0042ECF8h], eax
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                push 00000160h
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                push 00429078h
                                                                                                                                                                                                                call dword ptr [00407160h]
                                                                                                                                                                                                                push 0040915Ch
                                                                                                                                                                                                                push 0042E440h
                                                                                                                                                                                                                call 00007F0164D5DAC9h
                                                                                                                                                                                                                call dword ptr [004070ACh]
                                                                                                                                                                                                                mov ebp, 00434000h
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                call 00007F0164D5DAB7h
                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                call dword ptr [00407144h]

                                                                                                                                                                                                                Rich Headers

                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                                                                                                                Data Directories

                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x74d80xa0.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d0000x4168.rsrc
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x55b300x34c0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                Sections

                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                .text0x10000x5e3c0x6000False0.668619791667data6.43229528851IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .rdata0x70000x126a0x1400False0.43359375data5.00588726545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .data0x90000x25d380x600False0.474609375data4.29175604973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .ndata0x2f0000xe0000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .rsrc0x3d0000x41680x4200False0.626775568182data5.98530840556IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                Resources

                                                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                RT_ICON0x3d2e00x10a8dataEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x3e3880xea8dataEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x3f2300x8a8dataEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x3fad80x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x400400x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x404a80x2e8dataEnglishUnited States
                                                                                                                                                                                                                RT_ICON0x407900x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                RT_DIALOG0x408b80x202dataEnglishUnited States
                                                                                                                                                                                                                RT_DIALOG0x40ac00xf8dataEnglishUnited States
                                                                                                                                                                                                                RT_DIALOG0x40bb80xa0dataEnglishUnited States
                                                                                                                                                                                                                RT_DIALOG0x40c580xeedataEnglishUnited States
                                                                                                                                                                                                                RT_GROUP_ICON0x40d480x68dataEnglishUnited States
                                                                                                                                                                                                                RT_MANIFEST0x40db00x3b3XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                                                                                                                Imports

                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                KERNEL32.dllSetFileAttributesA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CompareFileTime, SearchPathA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, CreateDirectoryA, lstrcmpiA, GetCommandLineA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, LoadLibraryA, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, WaitForSingleObject, GetWindowsDirectoryA, GetTempPathA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, LoadLibraryExA, GetModuleHandleA, MultiByteToWideChar, FreeLibrary
                                                                                                                                                                                                                USER32.dllGetWindowRect, EnableMenuItem, GetSystemMenu, ScreenToClient, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, PostQuitMessage, RegisterClassA, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, OpenClipboard, TrackPopupMenu, SendMessageTimeoutA, GetDC, LoadImageA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, SetWindowLongA, EmptyClipboard, SetTimer, CreateDialogParamA, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                                                                                ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                                                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                                                                                                                                                                                                                Possible Origin

                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                EnglishUnited States

                                                                                                                                                                                                                Network Behavior

                                                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                                                TCP Packets

                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jun 3, 2021 23:36:24.945225000 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.081727982 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.081933975 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.106347084 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.242738008 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.243788958 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.243833065 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.243860960 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.244031906 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.244090080 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.314675093 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.451015949 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.451332092 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.451518059 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.471107960 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.607564926 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.607604027 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:25.607779980 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:28.411494017 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:28.548356056 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:28.548475027 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:29.642822027 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:29.780035973 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:29.780186892 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.011383057 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.154561043 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.154987097 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.814539909 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.821441889 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.951360941 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.951519012 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.955080032 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.958668947 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.958777905 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.959306955 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.090709925 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091598034 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091650963 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091686010 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091768980 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091820955 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.091829062 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.095380068 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.098822117 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.098830938 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.098912001 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.098977089 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.099040031 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.099071980 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.101654053 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.105554104 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.236720085 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.236803055 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.236871958 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.239547014 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.239694118 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.239768028 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.243212938 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246315002 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246366978 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246406078 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246423960 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246445894 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246448040 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246475935 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246491909 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246510983 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.246589899 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.305151939 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.312484980 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.313231945 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.314693928 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.314790010 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.315931082 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.317878008 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.440846920 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.441036940 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.449435949 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.450330973 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.450467110 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.451374054 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.451492071 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452032089 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452662945 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452713966 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452753067 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452758074 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452790022 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452799082 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452812910 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452838898 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452857971 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452878952 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452896118 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452919006 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452934027 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452960968 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.452969074 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453011990 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453013897 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453063011 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453063965 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453104973 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453120947 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453145027 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453166008 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453197956 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453697920 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453739882 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453769922 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453778028 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453794956 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453818083 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453855991 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453871012 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453895092 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453901052 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.453946114 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.454473019 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.454588890 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.456418037 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.457731962 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.457885981 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.459326982 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.460758924 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.472434044 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.506696939 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.587662935 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.587713957 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.587930918 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588562012 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588607073 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588644028 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588680029 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588681936 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588768005 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.588776112 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.591059923 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.592490911 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.595324039 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596175909 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596318007 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596415997 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596713066 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596757889 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596792936 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596796036 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596822977 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596837997 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596843958 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596877098 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596893072 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596923113 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596925974 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596966982 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.596981049 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.597012043 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.598249912 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.600605011 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.601393938 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.601497889 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.604870081 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.606857061 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.608153105 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.608181000 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.608282089 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.611172915 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.611563921 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.611743927 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.614263058 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.614949942 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.642234087 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643328905 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643378019 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643409967 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643429041 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643505096 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.643526077 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.663194895 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.726444006 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.727967024 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731794119 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731836081 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731875896 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731915951 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731952906 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731976032 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.731992960 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732006073 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732012033 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732016087 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732033968 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732037067 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732083082 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732111931 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732125998 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732163906 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732172012 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732184887 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.732214928 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.738437891 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.744698048 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.744815111 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.744848967 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.744949102 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.745004892 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.746706009 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.747143984 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.747174978 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749262094 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749304056 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749342918 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749346018 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749380112 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749382019 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749386072 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749430895 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749468088 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749485016 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749514103 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749773026 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.749948978 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.750063896 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.750547886 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.750586033 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.750700951 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.750735044 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.751414061 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.752964020 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753004074 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753045082 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753082991 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753134966 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753143072 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753175020 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753177881 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753180027 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753185034 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753218889 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753238916 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753263950 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753279924 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753319025 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753365040 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753405094 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.753459930 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.756026983 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.756258011 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.759052038 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.798918009 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.799151897 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.799406052 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.811144114 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869033098 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869101048 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869143009 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869182110 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869220972 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869262934 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869307041 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869354963 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869400978 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869442940 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869457006 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869483948 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869525909 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869563103 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869600058 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869776011 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.869890928 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.878820896 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.888127089 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.888288021 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.888328075 CEST4434972734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.888477087 CEST49727443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.892839909 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893626928 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893671989 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893709898 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893733025 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893748999 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893755913 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893762112 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893790007 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893809080 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893816948 CEST4434972834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893847942 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893857956 CEST4434973034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893873930 CEST49728443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.893979073 CEST49730443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.894898891 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.894929886 CEST4434972434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.895047903 CEST49724443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.895657063 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.895693064 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.895742893 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.895790100 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.946876049 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.946918011 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.947084904 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.014476061 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.014532089 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.014689922 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.075361013 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.077712059 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.157915115 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.175704002 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.204946041 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.204952002 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.211586952 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.211896896 CEST4434972634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.211977959 CEST49726443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.217442036 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.217591047 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.218632936 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.249180079 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.249212027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.249319077 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.249995947 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.249999046 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.250436068 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.259691954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.259783983 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.265342951 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.265465021 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293095112 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293418884 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293792963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293836117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293867111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293874979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293890953 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293915033 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293925047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.293977976 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.294004917 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.294015884 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.294027090 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.294071913 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.294994116 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.295931101 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.295991898 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.296313047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.296370029 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.306322098 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.306503057 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.306807041 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.307023048 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.307087898 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311537027 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311583996 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311620951 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311620951 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311639071 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311661005 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311675072 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311701059 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311716080 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311749935 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311752081 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311794043 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311800957 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311832905 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311849117 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311872959 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311887980 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311913967 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311928988 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311952114 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311964989 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.311999083 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312020063 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312061071 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312079906 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312102079 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312120914 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.312156916 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.347271919 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351588964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351623058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351674080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351690054 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351701975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.351754904 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352005005 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352082014 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352083921 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352114916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352138042 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352255106 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.352643967 CEST49742443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.357707024 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.357739925 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.357865095 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.358320951 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.361975908 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.362514019 CEST4434972934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.362667084 CEST49729443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.395345926 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.395740032 CEST44349742143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449456930 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449497938 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449521065 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449538946 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449546099 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449578047 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449593067 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449625969 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449628115 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449670076 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449685097 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449708939 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449722052 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449749947 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449755907 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449789047 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449804068 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449826956 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449850082 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449867010 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449881077 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449904919 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449923038 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449953079 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449955940 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.449995995 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450009108 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450032949 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450054884 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450072050 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450088978 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450114965 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450129986 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450153112 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450172901 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450192928 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450206995 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450232029 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450247049 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450279951 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450287104 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450321913 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450335979 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450360060 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450375080 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450400114 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450409889 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450439930 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450454950 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450476885 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450494051 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450515985 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450524092 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450555086 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450568914 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.450603008 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.497126102 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.500886917 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.521724939 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.521796942 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587829113 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587887049 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587924957 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587929010 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587970018 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587973118 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.587975979 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588017941 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588028908 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588057041 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588073969 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588099957 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588116884 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588139057 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588160992 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588176966 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588216066 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588216066 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588251114 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588253975 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588273048 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588300943 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588310003 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588345051 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588361979 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588385105 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588397980 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588424921 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588438988 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588460922 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588475943 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.588514090 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.635907888 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.635936975 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.643318892 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.678075075 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.689165115 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.689214945 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.689399004 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.689445972 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.690213919 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.690233946 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.741525888 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.741573095 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769465923 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769530058 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769561052 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769602060 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769606113 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769639969 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769664049 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769679070 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769766092 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769799948 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.769807100 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.777537107 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.777679920 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.777964115 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.778073072 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.778346062 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.778431892 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.784514904 CEST4434973534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.784648895 CEST49735443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.818068027 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.818731070 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.818778038 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.828645945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.828696966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.828780890 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.828809023 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829128027 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829161882 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829190969 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829219103 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829226017 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829245090 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829262018 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829319954 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829333067 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829361916 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829399109 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829457998 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829864025 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.829926968 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.830101967 CEST49748443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.862898111 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.862922907 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.863115072 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.863167048 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864218950 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864245892 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864382982 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864420891 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864568949 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864734888 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.864792109 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.865206957 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.865269899 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.865480900 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.865540028 CEST49747443192.168.2.3172.217.16.98
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.886204958 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.886348009 CEST44349748172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.915913105 CEST44349747172.217.16.98192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.917568922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.917587996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.917644978 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.917664051 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.918142080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.918159962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.918186903 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.918205023 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.919380903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.919397116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.919440031 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.919466972 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.920578957 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.920605898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.920634985 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.920667887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.921777010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.921794891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.921833038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.921861887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.923008919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.923058033 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.923060894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.923108101 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.924217939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.924237967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.924269915 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.924285889 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.925446033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.925466061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.925506115 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.925525904 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.926628113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.926646948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.926681995 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.926703930 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.927856922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.927876949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.927916050 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.927933931 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.929049969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.929071903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.929104090 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.929127932 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.930274010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.930295944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.930354118 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.930381060 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.931510925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.931571007 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.935441017 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.949213982 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.951914072 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.958722115 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.958780050 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.959254980 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.959713936 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.964365959 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.992311954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.995208025 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071449041 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071496964 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071536064 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071573973 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071598053 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071614981 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071626902 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071634054 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071650982 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.071667910 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.099658012 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.104377985 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.122426033 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.122540951 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.122936964 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.236515999 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.259504080 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.259581089 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.274533987 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.280442953 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.376446962 CEST4434974934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.376636028 CEST49749443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.414418936 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.414591074 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.415858030 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.457804918 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.484977007 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485033035 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485070944 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485109091 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485114098 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485138893 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485143900 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485181093 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485188007 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485220909 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485235929 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485259056 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485297918 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485299110 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485337973 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485343933 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485383987 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.485414028 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.556799889 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.556844950 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.557068110 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.558110952 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.573369026 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.621855021 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.621908903 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.621948004 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.621985912 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622034073 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622050047 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622076035 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622087955 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622113943 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622152090 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622193098 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622198105 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622230053 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622267008 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622304916 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622312069 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622351885 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622392893 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622394085 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622432947 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622462034 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622471094 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622509003 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622545004 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622565985 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622585058 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622622967 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622661114 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.622716904 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.698131084 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.713356972 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.734829903 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.735099077 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760236979 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760296106 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760334969 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760371923 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760410070 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760432005 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760457993 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760481119 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760500908 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760539055 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760579109 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760595083 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760617018 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760656118 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760670900 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760695934 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760735035 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760736942 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760783911 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760803938 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760827065 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760865927 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760867119 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760905981 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760946035 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760955095 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.760982037 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761020899 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761049986 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761058092 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761106014 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761122942 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761148930 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761187077 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761190891 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761225939 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761262894 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761265993 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761302948 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761326075 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761341095 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761378050 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761425018 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761429071 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761466980 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761503935 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761523008 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761543036 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761581898 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761600018 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761620045 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761657953 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761666059 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761696100 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761740923 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761743069 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761785030 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761805058 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761821985 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.761898041 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765558958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765610933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765677929 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765774965 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765954971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.765989065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.766077042 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.766139984 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.766912937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.766953945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.766993046 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.767039061 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.768155098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.768197060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.768223047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.768249035 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.769340038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.769382000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.769403934 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.769429922 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.770593882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.770664930 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.890666962 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899739027 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899795055 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899833918 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899837971 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899871111 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899873972 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899900913 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899913073 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899926901 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899951935 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899962902 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.899990082 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900002956 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900038004 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900042057 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900080919 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900089025 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900124073 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900163889 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900204897 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900229931 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900243998 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900253057 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900285006 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900316954 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900329113 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900355101 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900356054 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900386095 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900394917 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900434971 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900474072 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900511980 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900559902 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900603056 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900640965 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900680065 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900717974 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900753021 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900790930 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900827885 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900875092 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900918961 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900919914 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900957108 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.900995970 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901035070 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901046991 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901072025 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901109934 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901146889 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901194096 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901237011 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901273966 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901312113 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901349068 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901356936 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901386023 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901423931 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901439905 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901467085 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901513100 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901557922 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901596069 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901633978 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901673079 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901709080 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901746988 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901784897 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901833057 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901874065 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901911020 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901949883 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.901987076 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902024031 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902062893 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902100086 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902148008 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902189970 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902229071 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902267933 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902304888 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902342081 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902380943 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902419090 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902463913 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902465105 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902507067 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902544022 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902561903 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902582884 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902606010 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902621031 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902657032 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902673960 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902694941 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902700901 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902731895 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902741909 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902781963 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902796984 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902825117 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902862072 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.902900934 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.903191090 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.916348934 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.924515963 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:33.967982054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.030878067 CEST4434975434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.031030893 CEST49754443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039428949 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039491892 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039532900 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039549112 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039572001 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039573908 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039585114 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039613008 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039633989 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039650917 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039669037 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039691925 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039706945 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039731026 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039742947 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039778948 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039781094 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039823055 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039829969 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039863110 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039874077 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039904118 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039911985 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039944887 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039957047 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039985895 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.039997101 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040025949 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040036917 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040066004 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040076971 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040116072 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040118933 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040160894 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040165901 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040199041 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040213108 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040240049 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040252924 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040278912 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040316105 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040354013 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040355921 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040391922 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040399075 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040426970 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040440083 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040456057 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040482998 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040494919 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040520906 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040560961 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040599108 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040635109 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040673971 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040713072 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040760994 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040802956 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040841103 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040880919 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040920973 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040924072 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040956974 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.040997028 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041033983 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041081905 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041124105 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041162014 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041199923 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041239977 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041275978 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041316032 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041354895 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041403055 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041445971 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041485071 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041523933 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041563034 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041599989 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041639090 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041676998 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041724920 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041766882 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041804075 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041842937 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041881084 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041918993 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041956902 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.041995049 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042042971 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042087078 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042124033 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042161942 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042200089 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042238951 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042278051 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042315960 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042363882 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042407036 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042444944 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042485952 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042515993 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042535067 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042571068 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042593002 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042630911 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.042656898 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.052607059 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.062374115 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.085743904 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.222023964 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.222079992 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.222547054 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.223547935 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.227348089 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.359472036 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.364258051 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.387629032 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.392993927 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460202932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460279942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460371017 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460407019 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460592031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460664034 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.460869074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.461163998 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.518594027 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.537555933 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.539877892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.539931059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.539964914 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.539989948 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.540396929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.540440083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.540461063 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.540499926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.541568995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.541613102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.541662931 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.541713953 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.542829990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.542870998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.542900085 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.543071032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.543992043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.544033051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.544085979 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.544135094 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.545221090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.545263052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.545281887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.545388937 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.546411991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.546461105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.546482086 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.546540022 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.547620058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.547661066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.547704935 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.547734022 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.548854113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.548893929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.550057888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.550096035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.551378965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.551420927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.552495956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.552537918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.553672075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.553711891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.554599047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.554718971 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.554888964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.554938078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.554989100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.555023909 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.556114912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.556164026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.556185007 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.556233883 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.557315111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.557358980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.557377100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.557539940 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.558585882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.558629036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.558659077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.558713913 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.559751987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.559791088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.559823990 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.559875011 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.560995102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.561038017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.561067104 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.561120987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.562181950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.562216997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.563503027 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.564918995 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.569004059 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.608047009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.612262964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.654581070 CEST4434975534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.654655933 CEST49755443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.673316956 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.673425913 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.674169064 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.809921026 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.809958935 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.810024023 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.810431957 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.813867092 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.946057081 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.949477911 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.969513893 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:34.970130920 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.083825111 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.084990025 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.177759886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.177814007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.177850962 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.177884102 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.178174019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.178212881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.178263903 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.178508043 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.179294109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.179375887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.219562054 CEST4434975734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.219647884 CEST49757443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225042105 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225096941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225136042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225147009 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225176096 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225195885 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225605965 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225661039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225701094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225727081 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.225738049 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.226982117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.227031946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.227067947 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.227102041 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.228023052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.228060961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.228080988 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.228108883 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.229188919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.229229927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.229262114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.229293108 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.230365038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.230412960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.230432987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.230468035 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.231503963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.231535912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.231570959 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.231586933 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267384052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267437935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267514944 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267750025 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267787933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267823935 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.267853975 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.268982887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.269021988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.269054890 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.269079924 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.270081997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.270123005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.270147085 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.270165920 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.271234989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.271276951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.271310091 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.271334887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.272414923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.272454977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.272497892 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.272511959 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.273576021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.273617029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.273663044 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.273688078 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.274743080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.274785042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.274808884 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.274836063 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.275897026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.275933981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.275973082 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.276000977 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.277147055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.277189016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.277209044 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.277236938 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.278273106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.278310061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.278328896 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.278361082 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.279418945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.279459000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.279483080 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.279509068 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.280582905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.280626059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.280642986 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.280678034 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.281745911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.281784058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.281825066 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.281886101 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.282980919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.283020020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.283039093 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.283071041 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.284094095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.284133911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.284176111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.284207106 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.285402060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.285444975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.285530090 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.285541058 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.286473989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.286515951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.286561966 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.286590099 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.287614107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.287652969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.287718058 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.287740946 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.288799047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.288844109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.288892031 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.288908005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.289947033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.289989948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.290369034 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.291136980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.291183949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.291201115 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.291233063 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.292268991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.292310953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.292335987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.292359114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.293442965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.293483973 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.293520927 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.293545961 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.294617891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.294661045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.294701099 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.294714928 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.295852900 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.295895100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.295932055 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.295954943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.296928883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.297002077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.313535929 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.314917088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.314971924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.315305948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.315351009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.316462994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.316500902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.317203999 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.317683935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.317723036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.317814112 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.318788052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.318826914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.319073915 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.319951057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.319989920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.320198059 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.321125984 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.321166992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.321290016 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.322293043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.322335005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.322670937 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.323457956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.323513985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.323687077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.324677944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.324726105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.324776888 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.324794054 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.325850010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.325915098 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.326024055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.326081038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.326993942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.327035904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.327053070 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.327128887 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.328140974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.328185081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.328398943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.329288960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.329338074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.329443932 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.330470085 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.330508947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.330780983 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.331630945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.331671953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.331826925 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.332736969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.332775116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.332845926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.332940102 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.333813906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.333851099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.333894968 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.333913088 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.334861040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.334902048 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.334994078 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.335863113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.335894108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.336430073 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.356744051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.365598917 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.365643978 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.365837097 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.366887093 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.374742985 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.428764105 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.506912947 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.514740944 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.534823895 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.535229921 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.565241098 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.565359116 CEST4434971734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.566459894 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.687118053 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.713532925 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.827270031 CEST4434975834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.827387094 CEST49758443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.853485107 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.855716944 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.856342077 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.996234894 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.996275902 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.996351004 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:35.997127056 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.000354052 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.136923075 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.140125036 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.162570953 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.164247990 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.294326067 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.312529087 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.434326887 CEST4434976034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.434432030 CEST49760443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.452579975 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.452673912 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.453620911 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.593594074 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.593641996 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.593800068 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.594928980 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.597712040 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.738087893 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.739660025 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.760566950 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.760668039 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.794709921 CEST49717443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.899518013 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:36.928714991 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.039560080 CEST4434976134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.040539980 CEST49761443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.068722963 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.070437908 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.070487022 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.210468054 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.210521936 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.211652040 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.212583065 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.222548962 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.353624105 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.363913059 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.383308887 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.383505106 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.635694981 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.761056900 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.776911020 CEST4434976334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.777014971 CEST49763443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.900692940 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.900902033 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:37.901443958 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.040462017 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.041505098 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.041579962 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.044392109 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.047903061 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.138509035 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.145128965 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.182071924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.185008049 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.188373089 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.205312014 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.205492020 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.282135963 CEST4434972334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.284445047 CEST49723443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.634244919 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.773550034 CEST4434976534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.773788929 CEST49765443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.830032110 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882076979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882117987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882167101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882484913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882527113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.882565022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.883507013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.883548021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.883584976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.884393930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.884437084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.884474039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.885340929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.885380983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.885428905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.886253119 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.886293888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.886332035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.887248993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.887290001 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.887326002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.888185024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.888228893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.888266087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.889127016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.889168978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.889208078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.890054941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.890095949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.890135050 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.891000986 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.891037941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.891077042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.891944885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.891983986 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.892020941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.892910957 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.892959118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.892998934 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.893826008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.893867016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.893903971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.894795895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.894843102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.894885063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895744085 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895781040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895827055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895906925 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895955086 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.895962954 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.896692991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.896748066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.896800995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.897645950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.897696018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.897737026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.898565054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.898606062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.898643017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.899540901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.899580002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.899621010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.900455952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.900497913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.900535107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.900914907 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.901446104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.901487112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.901524067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.901957989 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902002096 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902024031 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902055979 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902404070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902446985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902484894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902539968 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.902581930 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.903377056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.903521061 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.906203985 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950292110 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950335026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950371027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950725079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950767040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.950804949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.951654911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.951692104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.951730013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.952611923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.952651978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.952687979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.953546047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.953593016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.953635931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.954552889 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.954602003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.954648018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.955451965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.955492020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.955529928 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.956377983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.956414938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.956451893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.957384109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.957422018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.957457066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.958317995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.958364964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.958405972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.959244967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.959280968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.959326982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.960197926 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.960239887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.960274935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.961184978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.961224079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.961261988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.961855888 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.962090969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.962130070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.962166071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.963032961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.963078976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.963160992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.964011908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.964052916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.964088917 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.964952946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.964991093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.965029955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.965864897 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.965904951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.965941906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.966824055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.966864109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.966902971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.967773914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.967809916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.967848063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.968697071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.968734980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.968770981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.969651937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.969698906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.969739914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.970530033 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.970567942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.970613956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.970658064 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.971551895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.971589088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.971627951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.972500086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.972541094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.972587109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.973453045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.973490953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.973529100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.974395037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.974436045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.974473953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.975334883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.975374937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.975411892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.976303101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.976344109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.976382017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.977242947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.977277994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.977318048 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.978184938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.978223085 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.978257895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.979151011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.979192972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.979239941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.980087042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.980129004 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.980165958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.981045008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.981085062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.981122017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.981962919 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.981988907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.982031107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.982067108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.982937098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.982978106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.983015060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.983870029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.983910084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.983947992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.984842062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.984879017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.984930992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.985750914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.985790014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.985826015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.986737013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.986783981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.986824989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.987659931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.987696886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.987742901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.988637924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.988679886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.988717079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.989564896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.989604950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.989643097 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.990515947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.990556955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.990593910 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.991485119 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.991525888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.991564035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.992394924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.992430925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.992469072 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.993336916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.993376017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.993412018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.994307041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.994353056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.994394064 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.995253086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.995290041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.995336056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.996198893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.996239901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.996277094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.002190113 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005088091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005141020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005182028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005388975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005431890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.005469084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.006323099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.006364107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.006402016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.007277966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.007314920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.007353067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.022326946 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025274992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025329113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025367022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025648117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025697947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.025739908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.026694059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.026729107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.036514044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.036555052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.042531013 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.043174982 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045423985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045464993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045520067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045856953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045907021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.045945883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.046864033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.046911955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.046947956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048234940 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048273087 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048279047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048316956 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048331976 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048337936 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048357010 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048391104 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048435926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048455000 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048499107 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048515081 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048557043 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048578024 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048620939 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048669100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.048705101 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.050302982 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.051590919 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.065618038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.065681934 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.065725088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.066070080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.066108942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.066159964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.066988945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.067034006 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.067071915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.076406956 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.076436043 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.085642099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.085685015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.085731030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.086092949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.086131096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.086168051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.087075949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.087145090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.087188005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.088000059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.088042021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.088078976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091357946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091399908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091437101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091782093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091823101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.091860056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.092731953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.092772961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.092811108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093662977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093705893 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093710899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093787909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093861103 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.093975067 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094001055 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094238997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094317913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094357014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094393969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094418049 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094430923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094496965 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.094518900 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095045090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095113993 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095185041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095225096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095262051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095299006 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095313072 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095335960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.095516920 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096046925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096086979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096115112 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096122980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096162081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096200943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096204042 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096250057 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096266985 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096927881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096966982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.096995115 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097006083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097043037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097076893 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097096920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097114086 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097302914 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097718000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097783089 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097791910 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097829103 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097866058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097867966 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097883940 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097903013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.097908974 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098047972 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098613024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098653078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098676920 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098692894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098707914 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098731041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098799944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.098855972 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099448919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099489927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099512100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099560976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099598885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099625111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099637985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099656105 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.099692106 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.100300074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.100339890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.100378036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.100414991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.100492001 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101088047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101125956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101164103 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101208925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101265907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101903915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101946115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.101982117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.102027893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.102070093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.102781057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.102821112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.102859020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.103259087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.103300095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.103353977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.103400946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.103452921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104121923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104162931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104198933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104244947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104288101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.104991913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105058908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105104923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105153084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105189085 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105891943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105932951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.105969906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106008053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106045008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106631994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106673002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106709003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106745958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.106820107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.107489109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.107528925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.107566118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.107600927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.107640028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.108298063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.108341932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.108377934 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.108412027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.108472109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109163046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109200001 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109241009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109278917 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109312057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.109719992 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110043049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110083103 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110117912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110155106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110198975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110615969 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110821962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110862970 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.110898972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111318111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111356020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111404896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111437082 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111471891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.111620903 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112181902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112219095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112253904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112287998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112322092 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.112624884 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113034010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113070965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113104105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113145113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113183022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113627911 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113867044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113900900 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113944054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.113981962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114016056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114614010 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114686966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114728928 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114767075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114804029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.114840031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115554094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115588903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115622997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115623951 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115684032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.115739107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116393089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116427898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116461992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116496086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116538048 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.116619110 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117225885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117260933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117302895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117340088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117408037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.117628098 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118063927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118103981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118139029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118202925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118249893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118621111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118871927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118910074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.118947983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119395971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119431019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119465113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119498014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119532108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.119620085 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.120637894 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121133089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121170044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121205091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121237040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121270895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121550083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121587038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121620893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121655941 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121656895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.121726990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122390032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122426987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122459888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122503042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122540951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.122633934 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.123239994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.123313904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.123451948 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.138782024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.138820887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.138869047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.138911009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.138948917 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139170885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139211893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139247894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139283895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139322042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.139842033 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140036106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140077114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140114069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140158892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140202999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140202999 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140237093 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140252113 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140882015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140922070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140959024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.140995026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141031981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141753912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141794920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141822100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141830921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141869068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.141911983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142597914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142630100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142723083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142760992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142796040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142832994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.142870903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.143522978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.143563032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.143618107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.143655062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.143692970 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.144431114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.144470930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.144506931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.144543886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.144579887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.145230055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.145270109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.145304918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.145342112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.145380974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146183014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146220922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146259069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146295071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146332026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146899939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146938086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.146984100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.147026062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.147062063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.150691032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.151153088 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.152124882 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.153135061 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154522896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154561996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154635906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154673100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154711962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154889107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154930115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.154966116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155002117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155039072 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155136108 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155726910 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155802011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155844927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155880928 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.155917883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.156128883 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.156582117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.156622887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.156665087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157061100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157099962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157130003 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157151937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157187939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157234907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.157943010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158027887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158098936 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158137083 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158139944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158176899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158839941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158899069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158940077 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.158976078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159013987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159146070 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159579039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159689903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159725904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159778118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.159815073 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160137892 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160552979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160592079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160629034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160667896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.160713911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.161302090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.161339998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.161376953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.161413908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.161459923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162143946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162187099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162221909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162297010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162336111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.162997007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163033962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163079977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163144112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163182974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163786888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163827896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163863897 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163901091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.163938999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.164009094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.164860010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.164901018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165024996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165090084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165127039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165163040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165200949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165236950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165935993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.165977955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166016102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166050911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166102886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166140079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166843891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166883945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166919947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166958094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.166996956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167032957 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167593002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167634010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167682886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167722940 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167758942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167797089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.167834997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168773890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168827057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168865919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168904066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168942928 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.168981075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169029951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169528008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169579029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169620991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169660091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169698000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169735909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.169774055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170229912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170272112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170310974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170348883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170396090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170439005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170475960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170514107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170556068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.170923948 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171176910 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171217918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171257019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171293974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171330929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171370029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171408892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171458960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171503067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.171776056 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172066927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172116995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172158003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172194004 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172233105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172271967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172310114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172348022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172384977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.172769070 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.173770905 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.174766064 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.175785065 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.175981045 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.176002026 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.176035881 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.176050901 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.178693056 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184583902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184645891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184685946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184722900 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184761047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184798002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184835911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184874058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184914112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.184962034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185146093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185195923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185240030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185278893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185317039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185354948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185391903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185431004 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185467958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185516119 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.185558081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.186722040 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.186765909 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.186892033 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.191962957 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.192044973 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.192167997 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.192641973 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195477009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195517063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195564985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195606947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195628881 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195646048 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195687056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195727110 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195765018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195779085 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195806026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195981026 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.195981026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196033001 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196075916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196077108 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196114063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196154118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196161032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196192980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196232080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196269989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196307898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196345091 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196355104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196357965 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196398973 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196526051 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196779966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196825027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196861982 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196863890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196885109 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196902037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196940899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.196981907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197015047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197030067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197046041 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197072983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197110891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197154999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197194099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197805882 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197818995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197860956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197900057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197909117 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197938919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.197976112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198010921 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198015928 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198029995 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198055983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198064089 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198107004 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198149920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198187113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198199987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198226929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198240995 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.198436975 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200567007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200609922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200649977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200687885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200726032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200762033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200798988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200835943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200882912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200926065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.200963974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.201003075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.201040030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.201076031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.201114893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.202888012 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.202929974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.202967882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203007936 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203046083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203083038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203155994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203197956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203233957 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203280926 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.203320980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204159021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204200983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204237938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204277039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204313993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204350948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204389095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204426050 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204473019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204514027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.204550982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216368914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216423035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216463089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216501951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216537952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216578960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216615915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216665983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216708899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216746092 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.216784000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217137098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217180014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217219114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217257023 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217294931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217353106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217390060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217428923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217464924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217513084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217555046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.217984915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218027115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218065023 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218102932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218131065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218800068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218842030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218880892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218919039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.218956947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219003916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219047070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219084024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219156027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219197035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219234943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219273090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219312906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219350100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219389915 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219398022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219439983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219477892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219516039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219553947 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219589949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219629049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.219667912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220520020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220568895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220612049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220653057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220690966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220727921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220763922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220802069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220839024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220885992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.220930099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221196890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221246958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221287966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221328020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221365929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221404076 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221443892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221478939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221524954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221566916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.221605062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222138882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222177982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222215891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222254992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222507000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222553015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222592115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222630024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222668886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222717047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222759008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222795963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222834110 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222872972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.222908974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.223422050 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.230916977 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.231903076 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.231945038 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.231971979 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232615948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232656002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232693911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232733011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232769012 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232808113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232844114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232892036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232933044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.232969046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233007908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233110905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233153105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233191967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233228922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233268023 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233310938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233357906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233398914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233436108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233474016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.233510971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234087944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234128952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234175920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234219074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234256029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234294891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234333038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234369993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234407902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234446049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.234493971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235023022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235071898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235131979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235181093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235307932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235347033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235385895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235424042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235471010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235512018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235548973 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235588074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235625982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235663891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.235702038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236267090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236311913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236351967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236391068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236427069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236466885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236502886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236551046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236592054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236629009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.236670017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237214088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237251997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237299919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237341881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237379074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237416029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237453938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237490892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237529039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237565994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.237612009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238162994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238203049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238241911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238279104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238317013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238364935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238406897 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238444090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238482952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238519907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.238557100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239101887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239187002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239228964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239265919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239439011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239480972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239518881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239557028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239595890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239612103 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239634037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239682913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239725113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239762068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239799976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.239836931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240128040 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240164042 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240170956 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240206003 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240225077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240310907 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240330935 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240338087 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240343094 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240384102 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240405083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240448952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240453005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240488052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240528107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240541935 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240566015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240602970 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240642071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240679979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240740061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240781069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.240829945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241328955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241372108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241410017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241449118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241487026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241528034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241565943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241604090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241650105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241693020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.241729975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242238045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242278099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242301941 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242372036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242412090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242450953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242494106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242531061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242569923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242608070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242656946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242698908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.242805004 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243206024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243247032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243284941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243323088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243563890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243607044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243647099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243684053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243731022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243762016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243789911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243807077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243818998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243848085 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243875980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.243904114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244499922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244532108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244568110 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244607925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244642019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244671106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244699955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244726896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244755030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244784117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244796991 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.244820118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245441914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245472908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245501995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245532036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245559931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245588064 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245616913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245646000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245681047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245712996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245739937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.245798111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246331930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246364117 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246392965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246423006 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246450901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246478081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246505976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246535063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246568918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246599913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246627092 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.246793985 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247279882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247311115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247338057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247365952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247627020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247659922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247689009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247719049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247746944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247775078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247798920 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247808933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247843981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247870922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247900963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.247929096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248620033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248651981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248680115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248708010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248742104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248773098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248791933 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248800993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248831987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248857021 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248861074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248889923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248897076 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.248919010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249001026 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249031067 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249056101 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249073982 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249109983 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249125004 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249161959 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249175072 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249217033 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249272108 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249294043 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249500990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249530077 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249557972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249587059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249594927 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249614954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249618053 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249645948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249663115 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249675989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249682903 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249705076 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249711037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249727011 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249742985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249772072 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249780893 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.249803066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.250547886 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.250797987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251070023 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251106977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251157045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251185894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251214027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251243114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251271009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251280069 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251306057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251338005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251364946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251391888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251503944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251533985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251560926 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251590014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251796007 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251836061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251866102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251899958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251934052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251965046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.251992941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252021074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252048969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252078056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252108097 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252136946 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252743006 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252779007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252790928 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252813101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252840996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252870083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252897978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252926111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252954006 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.252984047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253019094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253051996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253170967 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253191948 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253717899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253746986 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253788948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253812075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253833055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253854990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253876925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253902912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253926992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253947973 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.253969908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.261132002 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.261179924 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262712002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262738943 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262762070 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262783051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262805939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262829065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262855053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262878895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262900114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262902021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262926102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.262950897 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.263151884 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.263175964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.263191938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.263214111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.263870955 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.264802933 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.269900084 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.282983065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283035040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283071995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283145905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283199072 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283241034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283281088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283320904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283359051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283396959 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283436060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283474922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283520937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283562899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283601046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283638954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283679008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283726931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283766985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283804893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283850908 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.283893108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284339905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284379959 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284419060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284456968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284503937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284547091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284584999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284851074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284893036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284923077 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.284954071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286252022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286303043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286348104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286395073 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286448002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286497116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286540985 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286585093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286629915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286675930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286724091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286777020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286837101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286895990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286952019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.286995888 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287034035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287070990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287108898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287175894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287214994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287255049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287293911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287329912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287368059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287405968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287528992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287570953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287611008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287650108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287688017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287724972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287771940 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287812948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287848949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287885904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.287923098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288405895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288455009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288496971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288535118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288573027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288610935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288647890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288685083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288722038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288768053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.288809061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289331913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289370060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289407969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289444923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289494038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289535999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289572001 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289611101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289649963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289685965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.289724112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290188074 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290278912 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290318966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290358067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290395975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290621996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290667057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290704012 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290741920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290780067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290816069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290853977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290891886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290916920 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290935040 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290940046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290944099 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290966988 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290982962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.290998936 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291019917 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291050911 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291064024 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291069984 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291153908 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291214943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291630030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291676044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291688919 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291714907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291753054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291790962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291827917 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291873932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291915894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291951895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.291990995 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292030096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292538881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292581081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292618990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292656898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292704105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292746067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292783022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292820930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292859077 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292896032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.292933941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293190002 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293245077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293338060 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293432951 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293469906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293518066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293560028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293596983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293641090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293679953 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293715954 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293716908 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293755054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293771982 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293792963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293807030 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293838024 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293842077 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293859005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.293896914 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294394016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294420958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294446945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294464111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294480085 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294481039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294518948 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294537067 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294568062 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294595957 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294630051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294660091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294683933 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294709921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294737101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294770002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294800043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294800997 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294826031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294851065 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294852972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294867992 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294881105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294905901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294934034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294960022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294975042 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294992924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.294992924 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295022964 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295038939 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295053005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295229912 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295521021 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295548916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295576096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295588017 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295603991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295608997 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295630932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295634031 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295659065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295686960 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295720100 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295747042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295772076 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295830965 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295845032 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295875072 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295880079 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295902014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295908928 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295927048 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295929909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295957088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295964956 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295979977 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.295986891 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296016932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296200991 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296442986 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296473980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296500921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296503067 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296528101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296540976 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296555996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296557903 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296580076 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296585083 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296619892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296652079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296679974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296708107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296729088 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296736002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296761990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296768904 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296787977 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296789885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296816111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296829939 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296848059 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.296879053 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297214031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297243118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297270060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297282934 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297297955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297326088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297353983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297358036 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297382116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297396898 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297410965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297418118 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297446966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297449112 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297477961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297481060 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297504902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297532082 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297558069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297581911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297607899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297633886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297667027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297696114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297696114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297733068 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.297765017 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298182011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298209906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298235893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298239946 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298264027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298268080 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298288107 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298290968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298317909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298321962 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298335075 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298346043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298371077 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298378944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298402071 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298410892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298439980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298468113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298494101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298517942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298547029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298562050 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298573971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298604012 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298607111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298620939 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298638105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298656940 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298664093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.298863888 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299156904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299186945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299215078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299221039 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299242020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299245119 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299267054 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299271107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299299002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299330950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299361944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299386978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299398899 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299415112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299427032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299442053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299458027 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299469948 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299491882 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299516916 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299853086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299881935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299910069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299916983 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299937963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299949884 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299983978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299984932 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.299993038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300014973 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300043106 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300069094 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300096035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300120115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300147057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300173044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300189972 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300204992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300230026 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300235987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300245047 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300263882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300281048 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300291061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300318956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300343990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300466061 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300707102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300734997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300760031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300765038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300793886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300802946 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300823927 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300823927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300853968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300879955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300908089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300934076 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300961018 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.300986052 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301018000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301043987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301047087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301071882 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301074028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301101923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301112890 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301130056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301141977 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301156044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301171064 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301181078 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301184893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301218987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301414967 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301626921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301656008 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301685095 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301690102 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301721096 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301747084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301770926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301773071 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301800966 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301826000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301851988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301856995 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301866055 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301871061 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301876068 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301879883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301913023 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.301942110 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302009106 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302254915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302283049 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302309990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302313089 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302336931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302350044 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302362919 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302371025 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302385092 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302402020 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302428961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302455902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302481890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302505970 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302515984 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302535057 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302541018 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302561998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302568913 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302594900 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302602053 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302614927 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302623987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302637100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302653074 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302680016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302706003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302731037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302905083 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.302930117 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303155899 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303185940 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303214073 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303220987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303241014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303253889 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303268909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303268909 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303296089 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303303003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303332090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303358078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303384066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303410053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303435087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303459883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303486109 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303499937 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303519011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303534985 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303549051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303575993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303601980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303627968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303673029 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.303694010 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304086924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304104090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304117918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304132938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304147005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304151058 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304160118 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304169893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304188967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304202080 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304204941 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304219961 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304220915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304236889 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304254055 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304265022 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304270029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304291010 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304322958 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304711103 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304738045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304754019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304769039 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304781914 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304790974 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304810047 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304816008 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304827929 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304845095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304847956 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304860115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304871082 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304877043 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304887056 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304893017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304909945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304928064 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304927111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304944992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304960012 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304965973 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304976940 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304991007 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.304995060 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305010080 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305011988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305047989 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305077076 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305596113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305613041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305627108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305660963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305665970 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305680037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305696011 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305696964 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305716991 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305730104 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305735111 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305752993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305752993 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305772066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305788040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305797100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305805922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305823088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305830002 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305840015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305859089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305860996 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305879116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305888891 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305895090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305912971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305917025 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305954933 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.305973053 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306546926 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306565046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306580067 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306596041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306607008 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306612015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306631088 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306634903 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306653976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306668997 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306669950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306684017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306689978 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306700945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306720972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306732893 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306739092 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306768894 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.306785107 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307149887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307168007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307183981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307203054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307215929 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307221889 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307235003 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307240963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307260990 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307276011 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307277918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307305098 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307307005 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307322979 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307339907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307343960 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307359934 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307378054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307382107 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307391882 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307396889 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307409048 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307425976 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307430029 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307440996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307455063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307457924 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307487011 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.307517052 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308056116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308072090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308085918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308101892 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308118105 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308137894 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308145046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308163881 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308178902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308178902 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308196068 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308207035 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308212996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308229923 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308238029 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308250904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308263063 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308269024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308284998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308300972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308301926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308315992 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308329105 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308332920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308346987 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308351040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308367968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308383942 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.308417082 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309020996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309037924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309056044 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309073925 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309087038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309088945 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309107065 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309133053 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309139967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309158087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309170961 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309174061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309187889 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309191942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309211969 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309230089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309257984 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309499979 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309602022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309623003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309640884 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309654951 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309658051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309674978 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309678078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309696913 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309706926 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309714079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309731007 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309742928 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309746981 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309758902 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309768915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309787989 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309799910 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309804916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309834003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309844971 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309850931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309866905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309865952 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309883118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309899092 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309900999 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309920073 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309937000 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309952021 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.309988022 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310559034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310576916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310590982 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310606956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310620070 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310622931 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310641050 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310641050 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310657024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310673952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310678005 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310693026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310697079 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310713053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310724974 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310729980 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310745955 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310758114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310760975 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310776949 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310784101 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310798883 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310813904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310822964 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310832024 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310842037 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310849905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310873032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.310918093 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311459064 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311480045 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311495066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311511040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311527967 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311532974 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311544895 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311559916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311570883 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311575890 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311593056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311599016 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311621904 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311625957 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311640978 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311642885 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311656952 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311692953 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.311707973 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312107086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312124014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312140942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312158108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312164068 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312174082 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312190056 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312206030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312207937 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312222004 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312238932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312254906 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312273026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312292099 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312305927 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312321901 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312336922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312352896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312367916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312385082 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312436104 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.312458038 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313004971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313021898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313036919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313052893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313066959 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313070059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313086987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313107967 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313110113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313127041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313138008 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313143015 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313159943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313160896 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313179016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313194036 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313196898 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313215017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313227892 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313230038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313246965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313254118 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313263893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313281059 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313282967 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313297033 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313319921 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313335896 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313929081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313947916 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313966036 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313982010 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313987970 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.313998938 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314016104 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314023018 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314032078 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314052105 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314054966 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314068079 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314085007 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314086914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314100027 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314105034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314121962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314137936 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314163923 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314538002 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314554930 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314573050 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314589977 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314596891 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314604998 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314626932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314630032 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314661026 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314677000 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314687967 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314697027 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314702034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314719915 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314734936 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314739943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314754963 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314768076 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314770937 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314791918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314795017 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314810038 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314826965 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314834118 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314843893 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314862013 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314866066 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314883947 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.314920902 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315498114 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315514088 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315529108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315560102 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315593958 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315639019 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315718889 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315767050 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315846920 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315862894 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315879107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315895081 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315900087 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315910101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315927029 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315932035 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315943003 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315963030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315965891 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315979958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315983057 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.315996885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316009045 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316015959 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316032887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316046000 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316047907 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316076994 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316106081 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316535950 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316551924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316566944 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316582918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316597939 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316597939 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316612959 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316617012 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316632986 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316649914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316664934 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316667080 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316683054 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316694021 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316699028 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316701889 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316716909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316730022 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.316766024 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317023993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317042112 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317059040 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317075014 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317080975 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317090034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317109108 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317112923 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317130089 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317146063 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317151070 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317162037 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317169905 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317179918 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317197084 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317203045 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317215919 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317229986 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317233086 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317251921 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317265034 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317269087 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317281961 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317285061 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317301035 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317317009 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317317963 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317348957 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317368984 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317946911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317965031 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.317979097 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318006992 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318020105 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318037987 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318054914 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318070889 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318085909 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318103075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318118095 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318125010 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318134069 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318154097 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318160057 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318172932 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318173885 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318190098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318205118 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318207026 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318222046 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318237066 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318238974 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318253994 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318262100 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318269968 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318301916 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318335056 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318882942 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318902016 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318916082 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318931103 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318941116 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318948030 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318964958 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318970919 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318981886 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.318998098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319001913 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319017887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319030046 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319036961 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319047928 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319052935 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319070101 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319080114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319107056 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319144011 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319622993 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319641113 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319660902 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319679022 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319694042 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319705963 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319711924 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319721937 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319729090 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319742918 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319746971 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319765091 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319780111 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319782972 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319794893 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319802999 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319822073 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319837093 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319839001 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319850922 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319849014 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319869041 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319888115 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319890976 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319905996 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319921017 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319922924 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319947004 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.319977999 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320425034 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320444107 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320461988 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320477962 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320492983 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320498943 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320509911 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320525885 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320528030 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320543051 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320558071 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320559025 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320578098 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320585012 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320597887 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320615053 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320631027 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320635080 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320660114 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320666075 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320683956 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320700884 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320705891 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320739031 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.320758104 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.334168911 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.337402105 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.346837997 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.355972052 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.356055021 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.405478954 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.405631065 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.405870914 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.423171043 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.487955093 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.515916109 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.560573101 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.560631037 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.574929953 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.629893064 CEST4434976734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.629995108 CEST49767443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.656740904 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.657099962 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.719716072 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.745491982 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.860588074 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.860640049 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.861172915 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.882356882 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.882407904 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.882565022 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.883006096 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:39.886306047 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.023711920 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.026832104 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.045326948 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.045829058 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.601800919 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.607050896 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.743784904 CEST4434976934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.743841887 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.744390011 CEST49769443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.744477987 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.745774984 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.881531954 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.881587982 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.882689953 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.905420065 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:40.917834997 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.041241884 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.053817034 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.073518038 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.080813885 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.193212986 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.329323053 CEST4434977034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:41.330482006 CEST49770443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:42.653197050 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:42.789330959 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:42.789972067 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:42.909327030 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.086703062 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.087095022 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.127298117 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.168277979 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.267321110 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.267446995 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.268104076 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.303812981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.307390928 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.314201117 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.409676075 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.409738064 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.409812927 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.410339117 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.424432039 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.449922085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.449971914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.450026989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.450087070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.450135946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.451031923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.451067924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.452159882 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.479300976 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.486358881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.486448050 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.550854921 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.564327002 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.584310055 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.584583044 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.618580103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.618627071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.618671894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.619728088 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.633018017 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.646279097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.646965027 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.711884022 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.816397905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.817514896 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.851967096 CEST4434977134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.856935978 CEST49771443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859025955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859091043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859193087 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859210014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859221935 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859275103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859280109 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859334946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859383106 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859385967 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859404087 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859441996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859457970 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859497070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859550953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859601021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859652996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859707117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859760046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859811068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859860897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.859910965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.860325098 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.862471104 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.896353960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.896920919 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.957562923 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.959547997 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.961333990 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.996876001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.996944904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.996999025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997051954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997100115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997148037 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997149944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997175932 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997181892 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997219086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997279882 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997281075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997342110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997405052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997464895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997482061 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997517109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997566938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997613907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997668028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997718096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997766972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997816086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997864008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997910976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.997960091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998008966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998063087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998112917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998161077 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998210907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.998260021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.999469995 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.999526024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.999573946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.999623060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.004883051 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.005918026 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.006103039 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.033647060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.033729076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.033823967 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.101505041 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.101553917 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.105751038 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.108086109 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.112267971 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133747101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133811951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133851051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133888960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133929014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.133965969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134013891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134057999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134094954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134133101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134171963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134211063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134249926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134287119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134334087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134373903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134413004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134450912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134489059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.134525061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140490055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140549898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140607119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140649080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140687943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140734911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140779018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140816927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140856028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140894890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140932083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.140969992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141007900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141055107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141098976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141135931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141174078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141211987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141248941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141299963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141350985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141416073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141479015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141534090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141592979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141638994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141675949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141715050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141752005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141798973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141840935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141879082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141917944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141956091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.141992092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142030954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142071009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142117977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142167091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142203093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142241955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.142278910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.146888018 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.147012949 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.147102118 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.147171021 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.148139954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.152160883 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.152219057 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.152405977 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.169337034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.169380903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.169419050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.169456959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.172429085 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.185928106 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.186553955 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.248217106 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.252262115 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.271379948 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.271500111 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282593012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282655954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282708883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282771111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282830954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282886028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.282944918 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283003092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283062935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283163071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283173084 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283205986 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283216953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283257008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283303976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283332109 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283345938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283350945 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283385992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283399105 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283427954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283441067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283468008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283498049 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283507109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283548117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283581972 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283586025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283595085 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283634901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283637047 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283678055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283694029 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283726931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283730984 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283782959 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283792973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283855915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283905983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.283962011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284019947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284071922 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284113884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284152031 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284190893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284229994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284271002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284310102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284347057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284394026 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284436941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284472942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284512043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284548998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284584999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284622908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284660101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284707069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284749985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284789085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284827948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284866095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284904003 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284941912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.284980059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285026073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285242081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285284996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285326004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285363913 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285412073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285454035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285491943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285530090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285567999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285607100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285664082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285706043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285753965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285795927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.285832882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.287646055 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.287694931 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.287722111 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.287744999 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.287760973 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.289791107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.289916039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290074110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290137053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290193081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290252924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290311098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290378094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290427923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290482998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290539980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290595055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290637016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290676117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290715933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290762901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290807962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290846109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290885925 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290924072 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.290961027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291001081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291038036 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291085958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291163921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291208029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291246891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291286945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291325092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291373014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291418076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291456938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291498899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291538954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291579008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291619062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291656971 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291704893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291749001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291788101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291826010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291865110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291902065 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291940928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.291979074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292026043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292068958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292107105 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292145014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292184114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292223930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292263985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292301893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292347908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292390108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.292428017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.294692039 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.294739962 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.295169115 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.295643091 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.295667887 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.295687914 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309468985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309556007 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309617043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309674978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309731960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309789896 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309849024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.309916019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.312341928 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.323482037 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.325933933 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.327322006 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.327521086 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.330172062 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.330303907 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.398263931 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421015024 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421325922 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421375036 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421413898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421432972 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421453953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421461105 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421473980 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421494007 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421509027 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421545029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421545982 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421587944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421597958 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421629906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421641111 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421669960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421684027 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421711922 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421729088 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421750069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421756029 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421789885 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421803951 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421828032 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421844006 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421878099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421889067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421921015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421931028 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421961069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.421974897 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422000885 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422014952 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422040939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422056913 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422081947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422096968 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422122002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422137022 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422161102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422209024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422251940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422291040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422329903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422367096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422404051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422441959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422478914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422524929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422568083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422605991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422643900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422681093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422719955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422759056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422799110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422846079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422888041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422940969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.422990084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423032999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423072100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423213005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423254013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423302889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423455000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423496008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423600912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423700094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423742056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423783064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423821926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423861027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423899889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423948050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.423990965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424029112 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424068928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424109936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424146891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424185038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424222946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424269915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424312115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424349070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424386978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424423933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424460888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424499989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424535990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424582958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424626112 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424663067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424701929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424741983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424779892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424818993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424856901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424904108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424946070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.424983978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425021887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425071955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425108910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425148010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425185919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425221920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425260067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425297976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425347090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425390959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425430059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425473928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425513029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425550938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425589085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425626040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425673962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425718069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425755024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425795078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425832033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425869942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425909996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425947905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.425993919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426037073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426076889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426115990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426153898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426191092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426229000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426268101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426316023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426357985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426395893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426434994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426474094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426511049 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426548958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426585913 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426634073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426676989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426713943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426752090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426790953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426826954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426866055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426901102 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426903963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426940918 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.426951885 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427004099 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427120924 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427143097 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427162886 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427198887 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427208900 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427242994 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427272081 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.427295923 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430433035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430480957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430510044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430540085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430569887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430598974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430634022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430665016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430692911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430721998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430748940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430778027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430807114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430835962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430870056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430901051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430927992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430955887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.430984020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431014061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431042910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431073904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431109905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431176901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431207895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431236029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431265116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431293011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431319952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431348085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431375027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431408882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431441069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431468010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431497097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431524992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431552887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431581020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431610107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431663036 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431737900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431767941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431793928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431829929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431860924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431888103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431917906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431946039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.431972980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432001114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432028055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432065010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432199955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432230949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432257891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.432342052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440565109 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440632105 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440639973 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440644979 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440649033 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.440654039 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.447983027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448040962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448060036 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448084116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448117971 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448121071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448144913 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448158026 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448177099 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448194027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448208094 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448230028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448247910 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448278904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448318005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.448359013 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.449341059 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.465811014 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.467659950 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.467700958 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.467730045 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.467746019 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.468483925 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.470122099 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.471343994 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.471385002 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.471411943 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.471477985 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.471730947 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.476310015 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.476520061 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.482326031 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.540669918 CEST4434977334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.540987968 CEST49773443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.557219982 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.557813883 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.558290005 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563491106 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563538074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563581944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563605070 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563620090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563640118 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563648939 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563659906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563674927 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563700914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563755035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563770056 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563798904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563812017 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563838005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563854933 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563882113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563921928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.563977003 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564017057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564055920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564095020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564133883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564171076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564219952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564264059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564302921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564342022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564380884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564419031 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564457893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564496994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564544916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564590931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564627886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564666986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564681053 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564704895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564724922 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564738989 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564743996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564779997 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564784050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564824104 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564870119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564913988 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564951897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564956903 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564989090 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.564990997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565030098 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565032005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565047026 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565080881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565109968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565146923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565184116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565222025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565237999 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565259933 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565260887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565296888 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565309048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565352917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565391064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565424919 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565429926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565450907 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565470934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565485954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565509081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565547943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565572023 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565586090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565604925 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565634012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565648079 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565676928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565715075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565752983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565789938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565809011 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565828085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565838099 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565867901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565885067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565907955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565954924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.565996885 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566035986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566052914 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566075087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566090107 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566116095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566121101 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566154957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566194057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566231012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566277027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566279888 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566319942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566335917 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566359043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566375971 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566399097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566437960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566474915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566514015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566523075 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566554070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566600084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566642046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566678047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566692114 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566716909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566755056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566792011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566829920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566848993 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566869020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566900015 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566916943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566927910 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566960096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.566998005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567037106 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567075014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567089081 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567117929 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567135096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567183018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567222118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567260027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567291021 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567306995 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567312002 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567351103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567388058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567426920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567464113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567487955 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567501068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567521095 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567543030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567559004 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567580938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567615986 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567627907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567671061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567707062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567745924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567758083 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567784071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567797899 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567821980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567862034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.567958117 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.576885939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.576937914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.576982021 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.576982975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577017069 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577023983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577044010 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577059984 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577099085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577136040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577150106 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577171087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577188969 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577208042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577223063 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577244997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577265978 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577292919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577302933 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577333927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577369928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577406883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577442884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577476025 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577476978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577507973 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577514887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577528954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577552080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577594995 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577634096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577668905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577704906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577708006 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577733040 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577740908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577775002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577790976 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577802896 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577811003 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577833891 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577848911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577864885 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577892065 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577931881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577965975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.577989101 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578001976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578022003 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578037977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578054905 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578073025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578110933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578124046 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578146935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578164101 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578191042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578207970 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578231096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578265905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578300953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578336000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578361988 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578370094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578398943 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578422070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578437090 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578460932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578509092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578551054 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578588009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578588963 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578623056 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578628063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578664064 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578668118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578706980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578747034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578784943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578824997 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578830957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578860044 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578876019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578891993 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578915119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578953981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578960896 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.578991890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.579030037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.579132080 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585299015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585357904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585375071 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585402966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585441113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585479021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585516930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585532904 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585565090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585573912 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585608006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585624933 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585649014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585661888 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585690022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585700035 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.585741043 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.586811066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.586849928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.586873055 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.586889029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.586899042 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.587066889 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.611823082 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.612107038 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.613363981 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.616357088 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.616722107 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.616878986 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.617804050 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.617970943 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.618048906 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.657459021 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.694283962 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.694328070 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.699980974 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.700516939 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703383923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703582048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703622103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703744888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703785896 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703891039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703918934 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703932047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703969955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.703978062 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704005957 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704010010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704049110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704097986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704143047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704157114 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704181910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704204082 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704221964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704246044 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704263926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704267979 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704303026 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704318047 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704344988 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704360008 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704384089 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704387903 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704432964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704476118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704494953 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704516888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704556942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704566002 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704588890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704637051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704647064 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704682112 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704719067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704719067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704730034 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704760075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704778910 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704798937 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704821110 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704838037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704874992 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704878092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704895020 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704919100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704940081 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704967976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.704971075 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705013990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705054045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705081940 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705113888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705122948 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705147028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705169916 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705187082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705199003 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705226898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705249071 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705270052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705307007 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705319881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705362082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705399990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705437899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705476999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705513954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705552101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705589056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705636978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705678940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705717087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705755949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705794096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705831051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705869913 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705908060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.705956936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706001043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706037998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706077099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706095934 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706119061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706157923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706196070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706233978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706280947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706325054 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706362963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706402063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706439972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706476927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706515074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706528902 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706553936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706593037 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706604004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706621885 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706648111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706660986 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706686974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706702948 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706727028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706758022 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706765890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706779957 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706804991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706819057 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706845045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706866026 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706883907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706932068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706974983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.706980944 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707014084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707031965 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707052946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707070112 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707093000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707110882 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707158089 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707264900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707309008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707331896 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707348108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707362890 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707396030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707401991 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707438946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707447052 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707479000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707493067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707520008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707535982 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707560062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707597971 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707636118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707674980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707721949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707762957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707799911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707838058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707875013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707911015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707948923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.707986116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708034039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708076954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708117008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708156109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708194017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708230972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708270073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708308935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708355904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708398104 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708435059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708475113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708512068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708548069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708586931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708623886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708671093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708714008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708750010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708789110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708827019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708863020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708900928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708939075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.708986044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.709028006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.709984064 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713223934 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713263988 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713270903 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713275909 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713280916 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.713321924 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714572906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714607954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714636087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714662075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714694977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714724064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714751005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714777946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714806080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714833021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714860916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714888096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714921951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714951038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.714977980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715004921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715032101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715056896 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715090990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715141058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715172052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715199947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715225935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715253115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.715975046 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.716995955 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.718031883 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.719151974 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.793661118 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.793720961 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.793751955 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.793768883 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.793829918 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.802757978 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.806353092 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.836394072 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.845784903 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848639965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848681927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848731041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848773956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848812103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848850965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848890066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848926067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.848964930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.849001884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.849050045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.849091053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.849131107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.849169016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851573944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851634979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851674080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851711988 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851752996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851790905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851830006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851869106 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851916075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851960897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.851998091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852036953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852075100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852113962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852153063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852190018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852236986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852282047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852319956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852358103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852396965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852435112 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852473974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852511883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852560043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852601051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852638960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852678061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852716923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852754116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852792978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852832079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852881908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852926016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.852963924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853003025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853040934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853077888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853117943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853157043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853203058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853245974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853282928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853322029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853359938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853395939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853517056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853562117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853600979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853637934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853677034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853714943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853863955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853897095 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.853905916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854018927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854104042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854142904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854181051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854218960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854254961 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854295969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854334116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854381084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854424000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854463100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854502916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854541063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854578018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854615927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854652882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854700089 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854741096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854778051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854815960 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854816914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854856968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854893923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854933023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.854970932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855017900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855058908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855108023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855186939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855230093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855268002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855304956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855345011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855381966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855429888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855472088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855509996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855547905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855585098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855622053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855659008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855696917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855742931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855784893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855822086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855835915 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855861902 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855901957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855938911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.855977058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856014013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856060982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856101990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856141090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856178999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856216908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856254101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856292009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856328964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856375933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856417894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856455088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856492996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856532097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856569052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856606960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856643915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856690884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856733084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856770039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856811047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856827974 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856846094 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856848955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856889009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856925964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.856964111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857009888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857052088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857079029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857120991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857158899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857196093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857234001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857270956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857317924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857359886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857398033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857435942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857474089 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857510090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857547998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857584000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857630968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857672930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857709885 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857748985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857786894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857820988 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.857825041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.858814955 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.859824896 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.860816002 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.860833883 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.861807108 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.861825943 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.862802982 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.863811016 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.864820004 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.865071058 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.865122080 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.865808964 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.866836071 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.867819071 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.874445915 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.875529051 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.875552893 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.890055895 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.909702063 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.947402954 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.947449923 CEST4434977434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.947561026 CEST49774443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.981389999 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993434906 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993489981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993529081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993568897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993607044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993655920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993700027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993738890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993777990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993815899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993853092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993891001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993928909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.993982077 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994024038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994060993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994100094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994141102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994178057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994220018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994256973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994306087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994349957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994386911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994426966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994482040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994518995 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994555950 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994595051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994631052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994669914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994707108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994755030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994796991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994833946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994874001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994913101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994949102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.994987965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995026112 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995073080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995160103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995203018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995239973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995279074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995317936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995354891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995394945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995433092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995480061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995522022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995558977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995598078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995635986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995672941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995711088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995748997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995795965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995839119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995876074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995914936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995953083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.995989084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996026993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996063948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996109962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996153116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996191025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996228933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996268034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996304989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996344090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996381998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996429920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996473074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996511936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996551037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996588945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996627092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996666908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996705055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996752024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996793985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996830940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996869087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996906996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996942997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.996979952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997016907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997064114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997104883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997143984 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997183084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997220993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997257948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997298956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997337103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997384071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997426033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997478008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997514963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997553110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997590065 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997637987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997679949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997716904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997754097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997792959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997829914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997868061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997905970 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997953892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.997994900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998176098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998213053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998260975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998301983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998339891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998378038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998415947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998451948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998490095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998527050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998574018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.998850107 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999145985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999195099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999234915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999274015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999322891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999363899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999403000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999440908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999480009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999516964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.999553919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000130892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000175953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000212908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000257969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000296116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000344038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000386000 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000423908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000463009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000502110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000540018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000576973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000614882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000662088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000705004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000742912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000782967 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000821114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000864029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000902891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000941992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.000989914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001034021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001071930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001111984 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001152992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001190901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001231909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001271963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001318932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001362085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001383066 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001401901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001441956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001481056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001523972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001562119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001600027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001646996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001691103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001729012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001769066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001806974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001847029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001885891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001924038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.001971006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002015114 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002053022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002091885 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002116919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002141953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002167940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002192974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002223969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002250910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002275944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002301931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002326965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002351999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002352953 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002377987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002403021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002435923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002463102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002485991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002512932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002537966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002572060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002597094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002620935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002644062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002669096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002692938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002723932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002753019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002778053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002804041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002830029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002855062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002882004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002906084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002938986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002965927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.002990961 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003017902 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003041983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003067017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003092051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003130913 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003163099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003195047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003223896 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003248930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003273964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003299952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003325939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003350019 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003353119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003379107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003410101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003437042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003462076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003488064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003514051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003537893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003563881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003588915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003619909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003648996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003673077 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003699064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003724098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003748894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003773928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003799915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003830910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003858089 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003881931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003909111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003936052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003961086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.003988028 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004014015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004045010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004072905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004096985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004125118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004149914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004173994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004198074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004223108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004254103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004281044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004306078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004332066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004354954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004357100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004383087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004407883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004432917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004462957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004491091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004514933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.004539967 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.005351067 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.006351948 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.007349014 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.008351088 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009349108 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009860992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009890079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009915113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009948015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009974957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.009999037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010024071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010049105 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010071993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010097980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010341883 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010962009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.010988951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.011013985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.011039019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.011063099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.011086941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.011354923 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.018933058 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019321918 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019382954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019612074 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019684076 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019762993 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019819975 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019866943 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019917965 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.019979000 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020035982 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020088911 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020093918 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020098925 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020103931 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020107985 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020112038 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020116091 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020119905 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.020123959 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.025734901 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.037676096 CEST4434977534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.040783882 CEST49775443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.045489073 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.049068928 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.049652100 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.090553999 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134548903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134582996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134603024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134620905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134644032 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134665966 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.134685993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.135040998 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140002012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140026093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140045881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140065908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140075922 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140090942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140115023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140136957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140157938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140178919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140192986 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140202045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140202045 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140224934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140245914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140270948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140295029 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140320063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140333891 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140341043 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140361071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140364885 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140371084 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140376091 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140382051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140398979 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140403032 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140425920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140433073 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140450954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140451908 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140474081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140492916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140500069 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140512943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140516043 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140522957 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140533924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140562057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140582085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140600920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140604019 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140614986 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140636921 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140671968 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140685081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140707016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140743017 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140758991 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140762091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140784979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140805006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140815973 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140825987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140830040 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140846968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140870094 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140885115 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.140912056 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141652107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141823053 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141844034 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141866922 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141890049 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141908884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.141930103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142755985 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142793894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142868042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142894983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142921925 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142949104 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.142981052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143009901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143856049 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143884897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143912077 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143939018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143965960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.143992901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144020081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144881964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144911051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144937992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144963026 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.144990921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145016909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145050049 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145901918 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145936012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145965099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.145992041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146018982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146044970 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146070957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146868944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146898031 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146944046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146974087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.146998882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.147031069 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.147061110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.147231102 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.149926901 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.150999069 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.151936054 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154807091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154854059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154886007 CEST4434977634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154912949 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154922009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154959917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.154994965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155029058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155064106 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155097961 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155172110 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155216932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155257940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155293941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155332088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155366898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155401945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155437946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155474901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155518055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155558109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155592918 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155628920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155663967 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155699015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155735970 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155771017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155814886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155858994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155894041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155916929 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155930996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155966997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.155992985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156008005 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156023979 CEST49776443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156028986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156063080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156097889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156133890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156167030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156200886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156235933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156279087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156318903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156352997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156387091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156423092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156459093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156496048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156529903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156573057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156611919 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156646013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156682014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156717062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156749010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156785011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156819105 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156862020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156899929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156918049 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156935930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.156971931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157006025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157038927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157073975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157110929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157160997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157200098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157233953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157269001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157303095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157336950 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157371998 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157407045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157449961 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157489061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157522917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.157927990 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.158905983 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.159914970 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.166122913 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.167051077 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.167068958 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.167370081 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.167992115 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.185376883 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.185421944 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.186017990 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.186572075 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.188060045 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.188220978 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.229655027 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.229789972 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.230319023 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270603895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270664930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270704985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270745039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270762920 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270781994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270792007 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270816088 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270823956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270850897 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270864010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270869970 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270914078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270956993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270958900 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.270996094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271034956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271044970 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271083117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271150112 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271167040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271209002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271239042 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271248102 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271286011 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271286964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271327019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271349907 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271365881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271392107 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271493912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271528006 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271538019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271575928 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271614075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271652937 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271688938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271831036 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271898985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.271982908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272025108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272114038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272156954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272193909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272232056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272273064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272310972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272349119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272386074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272433996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272484064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272521019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272559881 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272597075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272635937 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272675037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272712946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272762060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272804022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272842884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272881985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272919893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272958040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.272999048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273036957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273085117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273127079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273165941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273204088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273242950 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273279905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273319006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273356915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273405075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273446083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273483992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273524046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273561954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273598909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273638964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273677111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273724079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273766994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273804903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273843050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273883104 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273920059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273958921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.273997068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.274044037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.274082899 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.274085999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276349068 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276380062 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276400089 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276405096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276431084 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276451111 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276460886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276496887 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276504040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276541948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276588917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276633024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276671886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276810884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276854992 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276892900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276901960 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276932001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.276969910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277008057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277017117 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277028084 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277031898 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277055979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277098894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277173996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277173996 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277221918 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277225018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277250051 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277267933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277282953 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277307987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277334929 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277357101 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277391911 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277395964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277415037 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277434111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.277514935 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278171062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278214931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278254032 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278281927 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278290033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278306961 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278337955 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278350115 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278382063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278404951 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278419018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278456926 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.278469086 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282716036 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282758951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282798052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282835960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282874107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282912016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282949924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.282999039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.283041954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.283081055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.284025908 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285713911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285748005 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285780907 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285813093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285859108 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285897970 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285929918 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285964012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.285996914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.286030054 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287576914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287630081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287668943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287707090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287755013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287796974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287834883 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287875891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287915945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287951946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.287990093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.288028002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.288075924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.288117886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.288156986 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.289742947 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.290891886 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.291904926 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.292865038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.292906046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.292908907 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.292953968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.292998075 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293035984 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293076038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293113947 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293153048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293190956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293230057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293277979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293318987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293358088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293395996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293435097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293471098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293509960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293546915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293593884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293634892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293672085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293709993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293746948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293783903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293822050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293859959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293904066 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293908119 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293951035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.293987989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294027090 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294346094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294389009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294426918 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294464111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294502020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294538975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294585943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294629097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294666052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294703960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.294887066 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295337915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295382023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295418024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295458078 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295496941 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295533895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295572996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295609951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.295885086 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.296895027 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.297889948 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301599026 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301642895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301682949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301722050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301769972 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301815033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301855087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301878929 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301894903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301937103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.301974058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302009106 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302031994 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302500010 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302546024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302584887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302637100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302680969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302719116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302759886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302799940 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302836895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302875042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302880049 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302913904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.302963018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303004980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303041935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303081989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303159952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303209066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303246975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303286076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303323030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303370953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303414106 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303452015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303491116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303529978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303565979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303605080 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.303642035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.309675932 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.318727016 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.319026947 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.319056034 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.322129011 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.323734999 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.323766947 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.330601931 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.331821918 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.369219065 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.369263887 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.372220039 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.372270107 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.372972012 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.376029968 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.409890890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.409950018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.409990072 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410026073 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410063982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410100937 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410149097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410192013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410229921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410269022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410307884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410346031 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410387039 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410425901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410474062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410517931 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410557985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410598993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410640001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410680056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410722017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410761118 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410814047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410857916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410897017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410936117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410940886 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410988092 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.410995007 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.411000013 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413116932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413173914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413218975 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413255930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413372993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413413048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413439989 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413454056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413552999 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413595915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413680077 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413736105 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413774014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413814068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413852930 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413899899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413943052 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.413981915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414021015 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414060116 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414097071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414134979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414172888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414220095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414262056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414299011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414336920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414375067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414412022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414450884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414489985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414539099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414581060 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414619923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414659023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414697886 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414735079 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414772987 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414810896 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414859056 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414901018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414938927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.414977074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415014982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415051937 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415091991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415173054 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415216923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415256977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415293932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415333033 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415379047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415420055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415457964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415496111 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415533066 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415570021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415607929 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415646076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415692091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415735006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415771008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415808916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415847063 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415884018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415924072 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.415961981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416008949 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416049957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416086912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416125059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416163921 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416201115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416241884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416280985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416330099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416373968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416414022 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416455030 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416492939 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416529894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416568041 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.416606903 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419430971 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419574022 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419596910 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419609070 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419642925 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419663906 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419698954 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.419709921 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425251007 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425295115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425333023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425369978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425416946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425460100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425497055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.425535917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426393032 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426433086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426469088 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426506996 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426544905 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426582098 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426620007 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426659107 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426706076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.426748037 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427242994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427282095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427320957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427360058 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427397013 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427433968 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427472115 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427519083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427560091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.427597046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429480076 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429488897 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429531097 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429615974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429657936 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429696083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429738045 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429775953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429814100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429852009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429889917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429935932 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.429977894 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.430013895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.430052042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.430089951 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.430125952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.434782982 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.434833050 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.434839964 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.434845924 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.435306072 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.435350895 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.435455084 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436640024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436685085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436732054 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436775923 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436814070 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436851025 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436887980 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436923981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436961889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.436997890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437046051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437087059 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437124014 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437164068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437201023 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437237024 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437274933 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437311888 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437359095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437400103 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437437057 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437475920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437514067 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437550068 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437606096 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437644958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437680006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437726974 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437767982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437803984 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437841892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437879086 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437915087 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437952042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.437988997 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438035011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438076973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438128948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438184977 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438234091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438283920 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438345909 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438390017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438426018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438463926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438503027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438538074 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.438575983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439012051 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439049006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439086914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439146042 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439184904 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439219952 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439258099 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.439296007 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440814018 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440865040 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440887928 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440927029 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440946102 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.440968990 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454396963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454454899 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454492092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454530001 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454566956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454603910 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454641104 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454679012 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454725027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454766035 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454803944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454802990 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454843044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454880953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454916954 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454956055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.454993963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455039978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455082893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455172062 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455209970 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455249071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.455795050 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.456717968 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.507901907 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.508097887 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.508125067 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.511728048 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.513267040 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.515089035 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.525564909 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.533356905 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.535057068 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546762943 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546808004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546844006 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546880960 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546917915 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.546964884 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547007084 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547043085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547080994 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547137976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547180891 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547216892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547255993 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547292948 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547338009 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547399044 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547441959 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547478914 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547517061 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547554016 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547600985 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547642946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547679901 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547717094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547755003 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.547791004 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.548095942 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.551877975 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.551924944 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552040100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552078962 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552114964 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552117109 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552160978 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552160978 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552181959 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.552212000 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555330038 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555368900 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555406094 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555443048 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555479050 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555517912 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555555105 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555600882 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555643082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555679083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555716991 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555756092 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555792093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555830002 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555866003 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555912971 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555953979 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.555990934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556027889 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556077957 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556113958 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556160927 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556204081 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556240082 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556277990 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556314945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556350946 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556389093 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556425095 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556471109 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556512117 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556546926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556586027 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556622982 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556658983 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556695938 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556732893 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556778908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556819916 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556855917 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556894064 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556931019 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.556967020 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557003021 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557039976 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557086945 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557127953 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557166100 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557204008 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557240963 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557276011 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557312965 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557348967 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557394981 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557435989 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557472944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557511091 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557548046 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557584047 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557621956 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557658911 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557704926 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557745934 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557781935 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557818890 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557856083 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557890892 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557928085 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.557965040 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558011055 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558053017 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558089018 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558125973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558171988 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558208942 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558244944 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558281898 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558327913 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.558370113 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.565010071 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.565049887 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.565100908 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.565145969 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.565182924 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.573086023 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.581671000 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583703995 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583745003 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583751917 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583756924 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583780050 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583801985 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583960056 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.583975077 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.627643108 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.658282042 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.661231995 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.661274910 CEST4434977734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.661467075 CEST49777443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.690253973 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.763401985 CEST4434976834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.763550997 CEST49768443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.797112942 CEST4434977834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.798208952 CEST49778443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.826546907 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.828485012 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.831969976 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.967756033 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.967849016 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.970390081 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.970576048 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:45.973478079 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.106270075 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.109289885 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.127775908 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.128212929 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.260999918 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.358470917 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.396974087 CEST4434978134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.398674011 CEST49781443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.498678923 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.499022961 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.503670931 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.643721104 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.643764019 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.644023895 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.644622087 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.648864031 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.657522917 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.701263905 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.708372116 CEST44349743143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.708527088 CEST49743443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.784501076 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.788774967 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.813405991 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.814654112 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:46.936688900 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.014188051 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.078299999 CEST4434978434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.079427004 CEST49784443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.149854898 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.150846004 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.151760101 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.287498951 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.287554026 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.287914991 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.289944887 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.293045044 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.425436020 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.428438902 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.447016001 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.448398113 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.573144913 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.695521116 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.709353924 CEST4434978534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.709482908 CEST49785443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.835623980 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.835808992 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.836260080 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.976375103 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.976422071 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.985229969 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:47.998394012 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.001586914 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.138456106 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.141704082 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.160604000 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.161770105 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.287365913 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.347543001 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.427661896 CEST4434978634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.428138971 CEST49786443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.483496904 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.485006094 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.487159014 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.624207973 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.625185013 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.626138926 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.627213001 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.631968975 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.763600111 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.764539957 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.769841909 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.786753893 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.789144039 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.903260946 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.907298088 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.908713102 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.925124884 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.943885088 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.039221048 CEST4434978734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.039408922 CEST49787443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.067218065 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.068145037 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.068185091 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.068211079 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.070288897 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.080240965 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.080337048 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.080816984 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.085130930 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.219549894 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.220331907 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.220524073 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.220922947 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.223965883 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.226809978 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.227001905 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.228063107 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.238780022 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.358067036 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.360310078 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.379976988 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.380109072 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.380984068 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.381020069 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.381156921 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.513559103 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.536542892 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.651654005 CEST4434978934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.652220964 CEST49789443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.652524948 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.672401905 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.672688007 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.673331976 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.794516087 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.794615984 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.808907032 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.808948994 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.809084892 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.809535980 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.812572002 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.946055889 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.949232101 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.968216896 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:49.968326092 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.096010923 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.151838064 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.231653929 CEST4434979034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.231770039 CEST49790443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.288908005 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.289045095 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.290384054 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.427247047 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.427295923 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.427366018 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.427850962 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.430962086 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.563621044 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.566616058 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.585655928 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.586100101 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.697880030 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.747531891 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.833769083 CEST4434979134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.834005117 CEST49791443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.883244038 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.883349895 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:50.883865118 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.003848076 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.003958941 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.020787001 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.020844936 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.020936012 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.023153067 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.026123047 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.158713102 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.161668062 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.184493065 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.191883087 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.299170971 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.402209997 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.437163115 CEST4434979234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.441951990 CEST49792443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.541235924 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.546761036 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.547247887 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.686964989 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.687102079 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.696584940 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.696788073 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.700149059 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.836424112 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.841830969 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.859594107 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.861763000 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:51.978189945 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.117291927 CEST4434979334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.118376970 CEST49793443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.143858910 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.279825926 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.287281990 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.287873030 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.423489094 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.423537970 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.424592018 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.425949097 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.435152054 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.563184023 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.572580099 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.592951059 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.597892046 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.809587955 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.945306063 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.945394039 CEST4434979434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:52.945998907 CEST49794443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.004719973 CEST4434977252.216.161.173192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.005804062 CEST49772443192.168.2.352.216.161.173
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.084291935 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.084505081 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.085098982 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.224071026 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.224123955 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.224864006 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.227272987 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.239039898 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.367264032 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.378293991 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.396347046 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.397252083 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.528809071 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.669184923 CEST4434979534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.671396971 CEST49795443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.727401018 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.866568089 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.871634007 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:53.877130032 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.016215086 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.016345978 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.016624928 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.018672943 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.021761894 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.157602072 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.160527945 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.179332972 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.180550098 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.298316002 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.438687086 CEST4434979634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.438777924 CEST49796443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.541553020 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.677637100 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.679454088 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.685137987 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.821052074 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.821095943 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.822590113 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.822941065 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.826040983 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.961040974 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.963783979 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.985124111 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:54.986607075 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.127110004 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.128345013 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.263341904 CEST4434979734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.268759966 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.274856091 CEST49797443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.275149107 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.275715113 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.416131973 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.416178942 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.418296099 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.421376944 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.432082891 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.561824083 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.572556019 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.591330051 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.591558933 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.715517044 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.857557058 CEST4434979934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.859122038 CEST49799443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:55.871270895 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.007833004 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.012444019 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.013101101 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.149554014 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.149782896 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.154632092 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.169754982 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.179862976 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.306320906 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.316323996 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.336652994 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.337047100 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.447734118 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.574858904 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.584353924 CEST4434980134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.584503889 CEST49801443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.715101004 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.719630957 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.720918894 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.860903025 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.860953093 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.861154079 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.865016937 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:56.874444962 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.006325006 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.016002893 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.039891958 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.048825026 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.192907095 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.332977057 CEST4434980334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.333115101 CEST49803443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.346014977 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.484533072 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.486335993 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.487199068 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.627513885 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.627557039 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.628432035 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.631546974 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.667913914 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.783233881 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.805640936 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.827011108 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.840593100 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:57.960894108 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.097117901 CEST4434980434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.097374916 CEST49804443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.404898882 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.541918993 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.542701006 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.624502897 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.762993097 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.763053894 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.773406029 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.774169922 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.777607918 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.911880016 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.915086031 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.936089039 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:58.936187029 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:59.051695108 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:36:59.188718081 CEST4434980634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:36:59.199299097 CEST49806443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.114694118 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.250617981 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.252080917 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.252702951 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.388376951 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.388443947 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.400815964 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.401163101 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.404690027 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.538609982 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.542242050 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.565176010 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.567838907 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.690318108 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.826105118 CEST4434980734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.831886053 CEST49807443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:00.880307913 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.016257048 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.034068108 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.037071943 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.173011065 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.173039913 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.174515963 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.174720049 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.177781105 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.312248945 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.313571930 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.333204031 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.336172104 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.450623035 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.495830059 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.587400913 CEST4434980834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.592133999 CEST49808443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.631787062 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.634742022 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.635364056 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.771399021 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.771960974 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.774662018 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.775182009 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.778315067 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.911196947 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.914206982 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.936013937 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:01.936136961 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.051765919 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.187881947 CEST4434980934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.192584991 CEST49809443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.314239979 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.454601049 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.467227936 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.468314886 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.608381033 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.608427048 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.608611107 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.609236002 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.612631083 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.749322891 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.752578974 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.772054911 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.777112007 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:02.909194946 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.049452066 CEST4434981034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.050578117 CEST49810443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.143110037 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.279552937 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.282089949 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.283035040 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.419358015 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.419413090 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.419641972 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.420114040 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.423134089 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.556288004 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.559348106 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.583703041 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.585555077 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.711354017 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.849267006 CEST4434981134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.849383116 CEST49811443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:03.913425922 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.053320885 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.055576086 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.059775114 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.199575901 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.199714899 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.205423117 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.206031084 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.209168911 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.345922947 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.349679947 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.369879007 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.370209932 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.483762026 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.623704910 CEST4434981234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:04.643868923 CEST49812443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:05.859718084 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:05.995699883 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.000642061 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.021970987 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.157843113 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.157876968 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.164069891 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.164762020 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.168070078 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.300462961 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.303744078 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.322099924 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.322398901 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.436400890 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.567504883 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.573038101 CEST4434981334.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.573240042 CEST49813443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.703391075 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.703505039 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.704205036 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.841238022 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.841347933 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.841520071 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.842108011 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.845068932 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.978090048 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.981003046 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:06.999984026 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.000143051 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.114255905 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.252441883 CEST4434981634.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.253227949 CEST49816443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.274723053 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.412466049 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.412894011 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.413502932 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.549607992 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.549690008 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.552059889 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.553900003 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.571701050 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.624922991 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.689995050 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.707896948 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.729753017 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.729866982 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.767466068 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.767586946 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.779561996 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.863461018 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.864588976 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.938417912 CEST4434978834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.938560009 CEST49788443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:07.999694109 CEST4434981734.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.000864029 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.002221107 CEST49817443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.002288103 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.014491081 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.151612997 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.151678085 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.151850939 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.152199984 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.155103922 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.287966967 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.290896893 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.309837103 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.309983015 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.425558090 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.472454071 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.563493967 CEST4434981834.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.563762903 CEST49818443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.613543034 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.615272045 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.615936041 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.754981041 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.755038977 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.756113052 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.756601095 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.759567022 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.895689011 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.898591042 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.918001890 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:08.920962095 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.042853117 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.084259033 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.182218075 CEST4434981934.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.182339907 CEST49819443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.220321894 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.220520973 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.220973015 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.356935024 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.357007980 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.358773947 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.359544039 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.364077091 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.495429039 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.500171900 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.518625021 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.518775940 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.624810934 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.672967911 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.762320995 CEST4434982034.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.762773037 CEST49820443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.815064907 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.815181971 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.815694094 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.957441092 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.957470894 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.959002972 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.960467100 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:09.971221924 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.101501942 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.113707066 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.130983114 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.131675005 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.271014929 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.412834883 CEST4434982134.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.413424969 CEST49821443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.527880907 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.617063046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.662127018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.663918972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.664608002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.670021057 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.670134068 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.670684099 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.681802034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.681899071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.707850933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.708935976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.708978891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.709016085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.711225986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.714270115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.718288898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.762394905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.762444973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.765588999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.767981052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.810770035 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.810822010 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.810981035 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.811965942 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.812398911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.820748091 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.825464010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.827774048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.827831030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.827888012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.827939034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.828874111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.829093933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.829149008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.829339027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.830425978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.830606937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.830954075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.831012964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.831840038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.832216978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.832278967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.832833052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.833499908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.833556890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.833841085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.834743977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.834799051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.835515976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.836069107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.836123943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.836164951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.836246014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.837380886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.837436914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.837506056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.838730097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.838788033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.838885069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.839581013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.839958906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.840014935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.841295004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.841348886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.842595100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.842649937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.843894005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.843950987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.845218897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.845700979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.845757961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872062922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872122049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872206926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872246027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872603893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872663975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.872997999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.873935938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.873990059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.874594927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.875216007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.875269890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.875513077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.876547098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.876605034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.877932072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.878024101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.879157066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.879220009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.879745960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.880470037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.880525112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.881783962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.881836891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.883147001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.883207083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.883624077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.884347916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.884407043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.885688066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.885735035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.885740042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.885780096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.885814905 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.886981010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.887039900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.887058020 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.887155056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.888355970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.888411999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.888432026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.888463974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.889605045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.890363932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.890420914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.890636921 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.891546965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.891601086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.891630888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.891794920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.892888069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.892951012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.893182039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.894185066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.894249916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.894269943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.894324064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.895490885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.895560980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.895577908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.895617008 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.896775007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.896832943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.897900105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.898085117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.898139954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.898156881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.899384975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.899449110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.900696039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.900748968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.901319981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.901976109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.902030945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.902097940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.903280020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.903341055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.903553963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.904587030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.904643059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.904653072 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.904697895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.915312052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.915366888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.915447950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.915913105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.915971994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.916011095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.916217089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.917089939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.917150021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.918170929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.918181896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.918226004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.918262005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.918281078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.919301033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.919358969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.919392109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.919445038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.920414925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.920469046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.920500040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.921411037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.921464920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.922432899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.922478914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.922488928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.922523975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.922553062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.923417091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.923470974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.923492908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.923625946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.924426079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.924479008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.924519062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.924544096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.925427914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.925481081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.925545931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.926417112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.926470041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.926538944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.927414894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.927469969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.928400040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.928451061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.929406881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.929410934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.929466963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.929491997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.929786921 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.930403948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.930455923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.930684090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.931386948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.931441069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.931504011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.932480097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.932532072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.933336020 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.933563948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.933619976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.933634996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.933864117 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.934331894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.934385061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.934407949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.934449911 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.935275078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.935332060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.935544968 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.936212063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.936268091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.936297894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.937120914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.937175035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.937401056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.937989950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.938043118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.938239098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.938848972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.938911915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.939738989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.939795017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.940413952 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.940628052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.940686941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.940704107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.940742016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.941524029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.941582918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.941618919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.941725016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.942398071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.942456961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.942578077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.943298101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.943361998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.944175959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.944228888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.945066929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.945118904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.945499897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.945925951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.945980072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946022034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946047068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946816921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946871996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946907997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.946933031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.947722912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.947777987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.947793007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.947829962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.948542118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.948596954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.948621988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.948740005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.949356079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.949409962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.949440002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.949486971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.950257063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.950309038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.950494051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.951003075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.951064110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.951809883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.951859951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.951905012 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.952322960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.952613115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.952667952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.953046083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.953407049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.953479052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.953753948 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.954265118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.954319954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.954360962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.954382896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.955032110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.955084085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.955127954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.955811024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.955863953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.956620932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.956671953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.957412958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.957463980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.958220005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.958270073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.959024906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.959079027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.959862947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.959918022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960658073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960663080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960716009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960752964 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960755110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.960789919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.961464882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.961518049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.962258101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.962308884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.962794065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.962846041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.962894917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.963202000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.963681936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.963733912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.963782072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.964561939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.964615107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.964663982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.965440989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.965493917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.965543032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966267109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966316938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966814995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966855049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966872931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.966924906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.967691898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.967749119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.967799902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.967834949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.967932940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.968519926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.968576908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.968626022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.968841076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.969322920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.969374895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.969424009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.969831944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970232010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970283985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970338106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970922947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970938921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.970999002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971056938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971064091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971095085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971146107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971718073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971776962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.971833944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.972513914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.972568035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.972618103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.973332882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.973383904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.973431110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.974129915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.974179983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.974235058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.974910021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.974967003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.975018024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.975675106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.975728989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.975776911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.976552963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.976603985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.976651907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.977291107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.977349043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.977400064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.977972984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.978025913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.978072882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.978719950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.978770018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.978817940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.979502916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.979553938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.979602098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980041981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980103970 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980201006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980216980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980232954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980247974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980252981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980310917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980580091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980808020 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.980959892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981009007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981056929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981395960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981405020 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981695890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981745958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.981800079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.982444048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.982496023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.982542992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.982723951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.982764959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983197927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983254910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983304024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983354092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983445883 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.983473063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984149933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984205008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984253883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984303951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984311104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984318018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984323025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.984374046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985116005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985167027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985214949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985265970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985286951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985398054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985419989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.985425949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986107111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986165047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986191034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986215115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986270905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986294031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986309052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986325026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.986994982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987046957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987097025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987097025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987114906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987175941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987229109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987377882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987911940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.987963915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988013983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988065958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988081932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988107920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988158941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988830090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988889933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988941908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.988996029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989012003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989032984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989065886 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989744902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989794970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989850998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989907026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989912987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989931107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.989938974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990104914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990628004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990710974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990848064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990905046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.990953922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.991003990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.991743088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.991794109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.991839886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.991889954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.992594957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.992645025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.992691994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.992739916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993290901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993483067 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993549109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993611097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993658066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993715048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993747950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993760109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.993766069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994410038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994461060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994491100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994504929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994551897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994611025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994632959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.994638920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.995174885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.995220900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.995265007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.995311975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.995997906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996042967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996088028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996131897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996835947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996881008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996925116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.996969938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.997649908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.997695923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.997740030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.997785091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.998522043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.998568058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.998617887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.998665094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.999306917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.999352932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.999403000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.999448061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.000154972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.000200987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.000248909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.000297070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.000969887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001014948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001065016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001112938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001709938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001754999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001804113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.001851082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.002506971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.002551079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.002600908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.002648115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003252983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003324032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003340006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003348112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003371954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003392935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003396034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003398895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003447056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003465891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.003498077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.004144907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.004193068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.004235983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.004301071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.004951000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005006075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005054951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005110025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005719900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005773067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005820036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005876064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.005925894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006714106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006763935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006819010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006869078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006916046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.006964922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011255980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011686087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011738062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011785984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011840105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011890888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.011939049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012130976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012186050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012238026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012285948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012337923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.012387037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013012886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013154984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013204098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013257980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013314009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013365984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.013416052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014022112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014071941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014118910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014168978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014216900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014265060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014887094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014939070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.014987946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.015036106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.015084982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.015163898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023155928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023211956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023261070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023309946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023360014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023407936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023463011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023789883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023848057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023896933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.023952007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024002075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024050951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024101973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024576902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024627924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024674892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024724960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024772882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024821043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.024869919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025541067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025593042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025640965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025690079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025737047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025790930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.025842905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026345968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026396036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026659012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026710987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026761055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026808977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026864052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026913881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.026962042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027015924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027581930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027632952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027683973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027735949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027785063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027837992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027889013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.027937889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028484106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028534889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028584957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028635979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028690100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028743982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028795958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.028845072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029388905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029442072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029490948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029548883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029598951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029645920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029695034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.029748917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031235933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031287909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031346083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031400919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031455040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031506062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031558990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031563997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031609058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031658888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031697989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031851053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031877041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031964064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031981945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031987906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.031999111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.032035112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.032053947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.032088995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.032124043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.032958031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033015966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033065081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033118963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033169985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033222914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033273935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.033313036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036330938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036376953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036423922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036467075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036506891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036549091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036588907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036633968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036680937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036808014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036849976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036899090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036943913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.036990881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.037033081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.037077904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.037118912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.037159920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.037210941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.042283058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.042326927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.042367935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.042412043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.042452097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046717882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046789885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046840906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046890020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046938896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.046988964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047045946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047097921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047179937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047230005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047288895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047338963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047386885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047435999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047483921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047866106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047915936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.047965050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048015118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048063040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048111916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048161983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048216105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048265934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048304081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048902988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.048960924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049011946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049061060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049108982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049158096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049204111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049211979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049253941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049300909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049304962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049341917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049365997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049561024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049590111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049629927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049642086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.049657106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050705910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050757885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050815105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050865889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050914049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.050962925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.051012039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.051058054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.051668882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.051867962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054335117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054389954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054438114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054487944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054543018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054594040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054641962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054696083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054745913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.054821014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.055777073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075212955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075273991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075331926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075381041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075431108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075485945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075536966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075584888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075634956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075685024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075735092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075783968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075831890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075886965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075943947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.075993061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076042891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076091051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076138973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076186895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076642036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076683044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076735020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076783895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076833963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076889992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076941967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.076989889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077039957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077089071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077136040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077184916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077409983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077464104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077512026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077562094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077609062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077662945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077713013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077759981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077807903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.077856064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078344107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078392982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078442097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078490973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078536987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078584909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078633070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078686953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078737020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.078784943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079179049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079232931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079281092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079333067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079380989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079433918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079483986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079530954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079579115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079627991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079674006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.079721928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080106020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080157042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080204010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080251932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080301046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080354929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080548048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080600977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080647945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080701113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080750942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080797911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080846071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080893993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080940962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.080988884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081037045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081090927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081612110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081665993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081713915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081767082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081819057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081866026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081914902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.081962109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082009077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082056999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082106113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082159042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082350969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082391024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082431078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082504988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082525015 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082555056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082570076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082590103 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082595110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082628012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082653046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082660913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082695007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082722902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082768917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082814932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082869053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082920074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.082967997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083014965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083067894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083137989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083193064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083240986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.083307028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093135118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093178034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093213081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093245983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093287945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093323946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093358040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093394041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093429089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093466043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093502045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093534946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093601942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093637943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093673944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093708038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093741894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093780994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093820095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093854904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093888998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093924046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093959093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.093993902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094595909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094633102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094669104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094702959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094738960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094773054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094824076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094872952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094890118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094918013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.094964027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095010996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095055103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095386982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095572948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095623970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095669031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095716000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095762014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095807076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095851898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095896959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095947027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.095993996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096039057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096086025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096374989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096487999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096534967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096581936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096632957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096678972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096729040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096775055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096832037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096879959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096925020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.096971989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097017050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097382069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097453117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097500086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097544909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097589016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097631931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097676039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097719908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097773075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097819090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097862959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097907066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.097950935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098377943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098793983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098848104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098895073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098937988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.098983049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099026918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099070072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099129915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099183083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099225044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099275112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099323988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.099376917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100387096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100392103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100441933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100486040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100528955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100573063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100624084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.100668907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.101377010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.102384090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.102428913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125541925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125601053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125648975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125659943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125677109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125720024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125768900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125821114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125871897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125921965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.125968933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126023054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126074076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126117945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126130104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126154900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126180887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126230001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126276970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126327038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126374960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126419067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126470089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126517057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126565933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126615047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126662970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126710892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126758099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126813889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126872063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126920938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.126969099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127022982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127491951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127548933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127608061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127657890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127705097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127752066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127800941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127846956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127898932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.127948999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128001928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128052950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128446102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128500938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128550053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128599882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128650904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128696918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128745079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128792048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128848076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128897905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128945112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.128993988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129400969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129453897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129503012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129550934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129600048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129648924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129703045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129736900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129755020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129785061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129803896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129822016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129838943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129853964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129858017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129873037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129904032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129914045 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.129954100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130074978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130363941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130424023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130475044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130482912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130525112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130583048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130614042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130625963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130634069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130686998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130693913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130736113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130757093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130788088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130835056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130882025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.130934954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131031990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131336927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131395102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131432056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131442070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131501913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131561041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131608963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131614923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131654978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131716967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131767988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131800890 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131815910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131846905 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131865025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.131915092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132092953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132280111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132332087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132354021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132400036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132450104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132494926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132565022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132612944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132632017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132671118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132677078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132725954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132776022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132823944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132873058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.132989883 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138083935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138118982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138150930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138151884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138184071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138185978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138204098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138223886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138253927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138257980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138293982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138294935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138329983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138336897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138365030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138370037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138394117 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138396978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138430119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138432026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138468027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138503075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138535976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138567924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138603926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138605118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138617992 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138642073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138664961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138674974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138706923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138737917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138768911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138777971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138799906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138803959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138834000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138839006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138866901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138875961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138916016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.138942003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139497042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139533043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139564991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139600039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139632940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139663935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139694929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139725924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139758110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139791012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139822006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.139857054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140490055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140528917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140563965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140594006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140625954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140657902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140690088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140714884 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140722990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140738010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140754938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140779972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140798092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140800953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140832901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140863895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140863895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.140888929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141438007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141475916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141510010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141542912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141551971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141567945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141575098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141577005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141602039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141609907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141642094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141673088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141705990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141746044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141787052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.141818047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142201900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142373085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142407894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142445087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142477036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142509937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142541885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142574072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142608881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142642021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142673969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142704964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142735958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142765999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.142940044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143284082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143347025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143381119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143414021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143445015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143480062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143516064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143547058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143583059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143615007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143646955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143678904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.143709898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144324064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144361019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144393921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144432068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144464970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144495964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144539118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144567966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144597054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144629955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144663095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.144691944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145289898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145323038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145354033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145384073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145411968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145442963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145473003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145507097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145538092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145567894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145569086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145600080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.145629883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146078110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146269083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146303892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146333933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146363974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146394014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146426916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146457911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146486998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146518946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146549940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146579981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146580935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146612883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146614075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146639109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.146671057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147310972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147341967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147375107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147404909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147434950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147465944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147495985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147528887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147562027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147591114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147620916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.147651911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148109913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148169041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148202896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148232937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148266077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148297071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148330927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148360968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148390055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148420095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148452044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148480892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.148513079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149077892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149146080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149182081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149214983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149246931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149276972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149307966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149338961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149369955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149401903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149431944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149466038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.149497032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150141954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150175095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150203943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150233984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150264025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150295973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150326967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150362015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150393009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150434971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150470018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.150501013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151055098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151088953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151135921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151165962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151196957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151226997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151256084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151287079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151318073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151350021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151381016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.151410103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152012110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152043104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152074099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152105093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152134895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152168036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152198076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152232885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152264118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152297974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152328014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152359009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.152980089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153013945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153043032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153074026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153104067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153136969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153168917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153202057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153212070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153233051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153264046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153275967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153295994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153327942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153331041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153342962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153378963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153412104 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153436899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153949976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.153981924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154011965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154042959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154077053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154109001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154138088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154169083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154198885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154227972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154258966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154289007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154891968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154917002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154946089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154972076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.154995918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155021906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155047894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155071020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155097008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155136108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155162096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155189037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155904055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155931950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155957937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.155982018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156007051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156032085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156054020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156079054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156104088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156135082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156161070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156184912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156903028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156929970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156955004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.156980991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157005072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157028913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157052994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157079935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157105923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157130003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157155991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157181978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157795906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157823086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157846928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157872915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157896042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157924891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157951117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157974005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.157998085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158023119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158046007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158071041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158823013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158849001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158873081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158900023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158925056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158950090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158973932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.158999920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.159024000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.159048080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.159071922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.159099102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165430069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165587902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165607929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165632963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165663958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165700912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165725946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.165766001 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.170937061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.170974016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.171006918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.171040058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.171072006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.171133041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.172965050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.172998905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173034906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173068047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173099041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173130989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173163891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173194885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173227072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173259020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173295021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173327923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173398018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173432112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173463106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173495054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173527956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173558950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173584938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173930883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173964024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.173995018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174030066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174063921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174094915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174127102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174160004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174191952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174223900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174254894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174290895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174885035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174933910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.174977064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175019026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175059080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175101042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175162077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175201893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175242901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175283909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175331116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175374985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175859928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175905943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175945997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.175988913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176029921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176069975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176110983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176151037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176197052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176239014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176278114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176321030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176856995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176901102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176942110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.176983118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177037954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177078962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177119970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177160025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177200079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177246094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177299023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177340984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177788973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177831888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177874088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177916050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177954912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.177997112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178037882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178083897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178126097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178164959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178205967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178246975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178749084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178793907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178833961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178874969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178915977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.178962946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179006100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179045916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179086924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179146051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179188013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.179227114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.180798054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.180841923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.180882931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.180922985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.180969000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.181010962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.181051016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.181091070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.181130886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.181169987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182216883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182336092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182379961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182420015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182461023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182501078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182547092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182590961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182631969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182672024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182713032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182753086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.182794094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.183159113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.183195114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.183885098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.183928013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.183968067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184015036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184062004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184102058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184142113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184182882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184222937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184262991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184304953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184353113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184396029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184436083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184477091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184518099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184557915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184598923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184648991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184686899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184724092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184757948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184792995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184828997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184863091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.184899092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186007023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186045885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186080933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186122894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186161041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186196089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186232090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186266899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186302900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186338902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186372995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186413050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186450005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186578035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186618090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186652899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186690092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186728001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186763048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186798096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186832905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.186872005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.187221050 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188435078 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188601017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188632011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188633919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188667059 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188673973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188685894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188705921 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188711882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188728094 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188750982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188759089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188771963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188797951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188812971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188827991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188837051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188872099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188874960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188905954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188913107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188950062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188957930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.188986063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189011097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189023972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189028025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189054966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189069033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189085960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189107895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189132929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189145088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189150095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189182997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189188004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189214945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189219952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189239025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189258099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189295053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189331055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189372063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189412117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189445972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189480066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189518929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189553976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189584017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189589977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189614058 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189632893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189800978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.189975023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190015078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190037012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190049887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190088987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190123081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190136909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190145016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190160990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190191031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190201998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190251112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190283060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190285921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190321922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190354109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190391064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190419912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190426111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190466881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190501928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190912962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190953970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.190989971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191025972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191061020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191097021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191148043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191152096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191194057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191212893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191231966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191344976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191540003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191576958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191608906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191622972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191663980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191698074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191730022 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191735029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191765070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191772938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191803932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191807985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191848993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191884995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191925049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191962957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.191997051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192481041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192519903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192553997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192593098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192630053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192665100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192701101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192748070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192783117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192817926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192853928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192888975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.192924976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193375111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193413019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193448067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193489075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193525076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193558931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193594933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193631887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193666935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193701982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193737030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193777084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193814039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.193834066 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194262028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194305897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194344044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194379091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194412947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194447994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194482088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194516897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194550991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194933891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194958925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.194988012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195013046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195035934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195060015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195082903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195106030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195144892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195171118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195194006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195219994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195244074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195267916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195816994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195842981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195868969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195894957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195919991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195945024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195971012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.195997953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196022034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196043968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196069002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196093082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196115017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196140051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196722031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196748972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196772099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196799994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196824074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196846962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196871042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196896076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196918964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196943045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196965933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.196990967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197016001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197038889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197726011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197751999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197776079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197801113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197824955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.197848082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198051929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198077917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198101997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198128939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198153973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198178053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198200941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198225975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198254108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198277950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198303938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198329926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198354006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198376894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.198400021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199043036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199069023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199093103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199127913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199153900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199178934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199203968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199230909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199255943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199280977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199314117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199341059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199362993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199388027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199410915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.199975014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200000048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200028896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200054884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200078011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200103045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200125933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200150967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200175047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200198889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200225115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200248957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200273037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200304031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200326920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200351000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200895071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.200922012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201001883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201028109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201054096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201081991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201107979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201133013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201157093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201179981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201205015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201226950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201253891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201277971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201313972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201342106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201364994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201389074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.201992035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202019930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202044964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202068090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202092886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202117920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202147007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202171087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202193975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202218056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202244043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202266932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202291012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202313900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202341080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202368975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202965975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.202991962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203015089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203039885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203063965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203088045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203111887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203146935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203171015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203197002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203222990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203246117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203272104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203295946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203320026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203346014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203807116 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203886986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203907013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203928947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203932047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203958035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203964949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203989029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.203991890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204013109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204019070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204030991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204056025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204060078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204082012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204082966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204108000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204127073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204138994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204147100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204173088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204196930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204221010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204237938 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204246044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204262018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204269886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204296112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204322100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204323053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204335928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204341888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204351902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204358101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204370022 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204407930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204442024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204909086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204936028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204961061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.204987049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205010891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205037117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205075026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205095053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205115080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205137968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205157995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205179930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205202103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205224037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205245972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205265999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205832958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205853939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205885887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205909014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205930948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205951929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205975056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.205995083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206013918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206033945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206053972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206079006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206099987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206119061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206139088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206160069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206350088 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206794024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206816912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206836939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206856966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206864119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206877947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206899881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206923008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206943989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206963062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.206983089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207004070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207024097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207046986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207067013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207088947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207110882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207756996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207776070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207786083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207807064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207828999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207850933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207854033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207871914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207892895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207914114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207936049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207957029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207976103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.207995892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208017111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208039045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208059072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208081007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208760977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208785057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208805084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208827019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208847046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208848953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208868980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208889961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208910942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208933115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208954096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208975077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.208995104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209014893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209034920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209055901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209075928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209676027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209700108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209722042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209742069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209803104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209825039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209846973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209867001 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209867954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209889889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209908962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209929943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209954023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209975958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.209996939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210017920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210038900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210648060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210670948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210690022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210710049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210732937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210755110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210776091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210797071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210819006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210839033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210845947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210860014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210881948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210905075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210927010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210947037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.210966110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211575031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211597919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211618900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211639881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211659908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211683035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211705923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211726904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211747885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211769104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211788893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211808920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211831093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211838961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211854935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211875916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.211894989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212511063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212534904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212555885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212578058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212599039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212620020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212645054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212666988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212687016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212707996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212728977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212748051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212771893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212793112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212815046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212836027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212842941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.212856054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213449001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213471889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213494062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213515997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213538885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213561058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213586092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213608980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213629007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213649988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213670015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213690996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213712931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213733912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213757038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213779926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213799953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.213849068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214421034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214443922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214464903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214488983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214510918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214531898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214553118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214572906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214592934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214613914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214637041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214658976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214679956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214699984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.214868069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215224028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215246916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215266943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215287924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215308905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215327978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215348005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215368032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215389967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215409994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215430021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215451002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215471029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215488911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215507030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215528965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215550900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215848923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215924025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215950012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.215979099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216001987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216023922 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216048956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216078043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216099977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216120958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216214895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216236115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216258049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216279030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216300011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216320038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216340065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216361046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216383934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216403961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216424942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216445923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216465950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216486931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216509104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216526985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216542959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216782093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.216840982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217003107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217022896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217226028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217247009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217266083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217288971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217308998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217329025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217350006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217369080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217386961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217406034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217426062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217447042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217467070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217485905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217847109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.217987061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218005896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218025923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218046904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218066931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218086958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218106031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218127966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218147993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218167067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218189001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218209028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218228102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218246937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218266010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218288898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218308926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218955994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218976974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.218995094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219013929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219033957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219053984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219073057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219093084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219124079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219147921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219168901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219187975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219207048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219227076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219245911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219264984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219285011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219921112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219943047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219964027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.219985962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220005035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220026016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220048904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220069885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220091105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220109940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220133066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220154047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220172882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220192909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220722914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220743895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220762968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220782042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220802069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220823050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220845938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220866919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220886946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220906973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220928907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220948935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220968962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.220988035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221009970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221030951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221049070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221744061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221766949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221787930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221807003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221826077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221847057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221868992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221889019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221908092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221929073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221949100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221968889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.221988916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222009897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222029924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222048998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222069025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222702026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222722054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222740889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222762108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222786903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222806931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222826004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222846031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222866058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222883940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222903013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222922087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222944021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.222963095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223479033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223500967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223520041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223541021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223560095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223579884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223601103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223619938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223642111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223663092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223680973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223701000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223720074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223740101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223759890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223778963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.223799944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224021912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224075079 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224097967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224127054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224148035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224176884 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224196911 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224217892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224244118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224263906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224294901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224327087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.224334002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232594013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232619047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232639074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232657909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232677937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232697010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232716084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232736111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232754946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232775927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232793093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232883930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232903004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232925892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232945919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232964993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.232984066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233004093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233023882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233043909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233064890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233086109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233105898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233124018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233143091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233160973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233180046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233198881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233808041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233829021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233846903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233864069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233959913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233980894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.233999968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234019995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234040976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234061956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234081030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234098911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234118938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234138966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234158039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234177113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234195948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234217882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234237909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234256983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234275103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234294891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234314919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234325886 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234334946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234364033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234404087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234503031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234527111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234541893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234915018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234945059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234972954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.234997034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235024929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235052109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235076904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235102892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235141039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235167027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235193968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235220909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235245943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235274076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235299110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235326052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235352039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235377073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235407114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235435009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235852957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235881090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235905886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235932112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235958099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.235981941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236006975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236032009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236129999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236155987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236180067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236210108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236238956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236264944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236293077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236321926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236351013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236378908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236406088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236430883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236459017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236485958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236510038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236536026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236562014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236586094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236612082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236637115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236664057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236690998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236716032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.236741066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237198114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237226009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237252951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237282991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237308979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237334967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237359047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237385988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237411976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237440109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237464905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237492085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237518072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237543106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237567902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237591982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237618923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237646103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237672091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237696886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237724066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237750053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237773895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.237798929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238070965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238099098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238123894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238152027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238181114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238204956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238231897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238256931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238281965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238308907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238332987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238360882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238388062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238413095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238437891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238466024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238492966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238518000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238543987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238573074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238600969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238626003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238651037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.238677025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239032984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239061117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239084959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239090919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239123106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239155054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239161968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239190102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239192009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239217043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239218950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239240885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239245892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239272118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239274025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239300966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239305973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239332914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239339113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239357948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239366055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239384890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239407063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239413023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239417076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239433050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239439964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239466906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239466906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239492893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239516973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239522934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239528894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239547014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239552975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239578962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239583015 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239605904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239629984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239665031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.239690065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240014076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240041018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240066051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240093946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240122080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240149975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240176916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240200996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240226984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240253925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240278959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240302086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240305901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240330935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240338087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240365028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240365982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240395069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240420103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240422964 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240446091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240451097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240473032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240480900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240499973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240500927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240523100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240528107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240559101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240586996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240612984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.240641117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241067886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241099119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241125107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241148949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241175890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241202116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241229057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241259098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241285086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241286039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241317034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241317034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241345882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241348028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241374969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241379023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241400957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241425991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241450071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241473913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241475105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241501093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241508007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241529942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241538048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241555929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241580963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241580963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241588116 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241604090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241609097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241643906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241651058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241677999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241689920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241704941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241708994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241730928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241750956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.241982937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242011070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242037058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242065907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242090940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242116928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242144108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242171049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242196083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242221117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242248058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242271900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242300987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242326975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242356062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242381096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242405891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242432117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242455959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242481947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242506981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242532015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242559910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242585897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242933989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242961884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.242990971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243020058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243046045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243072033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243110895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243149996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243174076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243200064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243223906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243252993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243280888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243307114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243330956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243355989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243380070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243407011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243432045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243469000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243495941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243521929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243550062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243575096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.243985891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244014025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244038105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244065046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244090080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244117975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244146109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244172096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244196892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244223118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244247913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244272947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244299889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244329929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244357109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244384050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244410038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244436026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244458914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244488001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244512081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244539976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244565964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244590998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244874954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244901896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244927883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244962931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.244982958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245002985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245023966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245044947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245070934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245089054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245109081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245129108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245147943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245166063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245186090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245208025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245229006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245249033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245266914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245289087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245307922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245326042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245346069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245368958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245712996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245781898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245839119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245861053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245863914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245873928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245882034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245903015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245903015 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245925903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245932102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245946884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245958090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245968103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245974064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.245989084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246011019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246014118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246027946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246032000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246052980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246062040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246073961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246093988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246097088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246113062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246120930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246140957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246155977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246161938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246181965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246186972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246196032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246201992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246223927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246241093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246243954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246263027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246267080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246289968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246308088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246326923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246808052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246826887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246849060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246877909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246896982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246916056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246936083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246956110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246967077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246977091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.246997118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247019053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247040033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247059107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247078896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247086048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247101068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247132063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247152090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247168064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247170925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247193098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247198105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247215033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247215033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247236013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247246981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247256041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247270107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247281075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247292042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247303009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247313023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247323036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247601032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247761011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247782946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247806072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247826099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247844934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247864962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247884989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247903109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247925043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247945070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247967005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.247987032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248007059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248027086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248045921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248066902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248085976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248105049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248127937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248147011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248167038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248186111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248205900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248225927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248637915 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248747110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248769999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248790979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248811960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248833895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248855114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248873949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248893976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248914957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248938084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248956919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248976946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.248996973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249017954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249037981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249057055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249075890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249097109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249115944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249135971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249156952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249176025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249193907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249212980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249634027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249692917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249713898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249736071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249758005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249777079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249799013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249819994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249840975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249861956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249882936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249906063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249927044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249949932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249969959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.249989986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250010014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250030994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250051975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250073910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250094891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250114918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250135899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250155926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250176907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250624895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250672102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250741005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250762939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250782013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250799894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250818014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250838041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250858068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250878096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250896931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250917912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250937939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250958920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250977993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.250998020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251022100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251044035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251063108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251082897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251101971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251132965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251152039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251169920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251188040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251627922 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251636028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251657009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251677990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251698017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251718998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251739979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251760006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251779079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251800060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251821995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251842976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251863003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251880884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251900911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251919985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251939058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251957893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251976013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.251998901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252017021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252034903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252063990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252082109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252101898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252552986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252573967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252593994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252616882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252616882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252636909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252655983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252676964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252696991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252716064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252737045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252756119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252777100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252799034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252819061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252839088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252857924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252876043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252895117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252914906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252935886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252954960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252973080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.252993107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253011942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253475904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253496885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253515005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253536940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253559113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253578901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253597975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253617048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253622055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253645897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253675938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253695011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253715038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253736973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253758907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253779888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253801107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253819942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253839016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253858089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253876925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253895998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253916025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253937006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253956079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253976107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.253994942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254395008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254417896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254440069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254458904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254478931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254498005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254520893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254540920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254559994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254579067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254599094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254618883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254620075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254640102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254659891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254682064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254703045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254703999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254724026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254743099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254745007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254765034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254785061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254806995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254827023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254827976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254862070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254893064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254919052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254945040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.254971027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255000114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255031109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255059958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255088091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255115986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255162001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255182028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255229950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255249977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255271912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255294085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255315065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255337000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255357027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255378962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255398035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255417109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255435944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255456924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255479097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255498886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255517960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255553961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255578041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255597115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255610943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255619049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255640984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255664110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255685091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255703926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.255724907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256180048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256202936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256222963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256243944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256264925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256299973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256320953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256340027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256361008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256381989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256401062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256419897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256437063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256438971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256463051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256472111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256484032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256484032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256490946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256505013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256520987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256525040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256546021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256560087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256567955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256588936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256608009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256629944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.256985903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257008076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257030010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257050037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257071018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257091999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257111073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257131100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257152081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257170916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257191896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257213116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257231951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257251978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257275105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257294893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257316113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257335901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257354975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257373095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257391930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257415056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257433891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257452011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257472038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257491112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257930040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257952929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257972002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.257991076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258013010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258035898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258057117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258078098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258099079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258120060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258138895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258157969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258177996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258198023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258218050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258236885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258258104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258276939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258296013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258316040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258335114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258356094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258759975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258784056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258805990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258824110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258845091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258863926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258882999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258902073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258920908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258941889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258961916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258980036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.258999109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259017944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259037018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259054899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259073973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259094954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259124041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259145975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259166956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259186029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259212971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259231091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259251118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259268999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259725094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259746075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259768009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259788990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259808064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259826899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259846926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259866953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259886026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259906054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259927988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259948015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259968042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.259996891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260018110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260036945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260059118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260080099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260098934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260119915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260139942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260162115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260530949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260555029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260575056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260595083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260613918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260636091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260656118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260677099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260698080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260719061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260740042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260759115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260780096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260802031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260826111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260847092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260865927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260889053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260909081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260930061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260950089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260970116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.260988951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261008978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261029005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261051893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261579037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261601925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261621952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261641979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261661053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261679888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261701107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261720896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261739969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261764050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261784077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261801958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261823893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261843920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261862040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261882067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261900902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261921883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261940956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261960030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261980057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.261997938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262392044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262413979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262433052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262453079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262471914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262494087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262512922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262532949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262556076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262578011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262595892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262614012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262634993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262656927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262677908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262696981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262717009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262737036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262757063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262775898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262794971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262818098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262840033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262859106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262878895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262898922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262918949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.262938976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263216019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263236046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263254881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263277054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263304949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263323069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263344049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263362885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263381958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263401031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263421059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263442993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263463020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263480902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263499022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263519049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263537884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263557911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263576984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263597012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263890028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263914108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263935089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263952971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263973951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.263993979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264014006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264031887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264051914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264072895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264092922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264111042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264131069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264151096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264170885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264189959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264209986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264230967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264250994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264271021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264297962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264316082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264333963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264352083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264369965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264390945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264409065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264427900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264446020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264466047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264728069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264776945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264799118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264817953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264837027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264857054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264878988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264899969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264920950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264926910 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264940977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264955997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264962912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264982939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.264985085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265005112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265005112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265026093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265032053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265048027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265060902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265070915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265084982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265100956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265115976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265121937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265141964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265152931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265259981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265299082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265331984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265342951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265358925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265362978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265382051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265386105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265407085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265414953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265427113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265443087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265448093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265467882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265469074 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265487909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265505075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265508890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265527964 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265532017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265553951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265553951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265577078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265585899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265598059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265616894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265619040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265640974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265640974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265662909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265664101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265686989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265705109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265712023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265727997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265738010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265750885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265763044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265770912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265800953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265804052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265820980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265839100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265840054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265858889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265861988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265882015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265891075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265904903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265912056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265924931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265933037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265944958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265954018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265969038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265976906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.265996933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266017914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266285896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266305923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266325951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266345978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266346931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266366005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266385078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266396999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266407013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266421080 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266428947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266448975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266449928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266469955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266489983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266489983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266514063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266521931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266535044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266551018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266555071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266577005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266585112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266598940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266617060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266618967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266638994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266643047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266683102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266866922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266890049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266915083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266938925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266958952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266976118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.266993999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267013073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267033100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267051935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267071962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267091036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267122030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267147064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267168045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267187119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267206907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267225027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267242908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267261982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267285109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267303944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267323017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267340899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267362118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267380953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267400026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267421007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267438889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267458916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267818928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267839909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267901897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267920971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267939091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267960072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.267982006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268002033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268022060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268040895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268063068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268080950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268099070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268117905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268136978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268155098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268173933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268193007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268389940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268409967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268429041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268448114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268471003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268491983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268512011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268531084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268551111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268568993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268588066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268608093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268629074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268649101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268668890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268677950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268688917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268708944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268728971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268748045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268767118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268786907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268805981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268825054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268845081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268862963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268891096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268909931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268928051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268949032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.268968105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269319057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269340992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269361019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269381046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269401073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269419909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269439936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269459009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269479990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269503117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269522905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269541979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269561052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269581079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269598961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269618034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269637108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269656897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269891977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269912958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269932032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269954920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269974947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.269994020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270013094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270031929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270051956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270070076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270090103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270112991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270133972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270152092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270172119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270191908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270210028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270230055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270248890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270268917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270288944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270307064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270325899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270344019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270363092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270380974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270400047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270421028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270438910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270457983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270834923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270857096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270875931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270895004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270915031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270934105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270952940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270972013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.270992994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271013975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271034002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271053076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271073103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271094084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271120071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271142960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271162987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271182060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271370888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271389961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271409035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271435022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271454096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271475077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271496058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271517992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271538019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271557093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271578074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271596909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271615982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271636963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271656990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271678925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271697998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271718979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271739960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271759987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271779060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271797895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271816969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271836996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271856070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271874905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271894932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271914959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271934986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271953106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271974087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.271995068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272330999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272357941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272377968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272398949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272422075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272440910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272460938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272480965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272501945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272521019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272538900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272559881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272579908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272599936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272618055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272636890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272891998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272912979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272933006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272953033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272972107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.272990942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273011923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273034096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273055077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273073912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273093939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273114920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273134947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273154974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273175001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273197889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273219109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273238897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273260117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273282051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273303986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273324013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273343086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273363113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273381948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273400068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273417950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273437023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273456097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273474932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273494005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273514032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273760080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273780107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273798943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273819923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273838997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273858070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273876905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273896933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273914099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273933887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273952007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273973942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.273993969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274012089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274029970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274049044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274358034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274377108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274394035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274414062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274431944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274451017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274470091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274491072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274512053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274530888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274549961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274569035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274586916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274609089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274626970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274648905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274668932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274688959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274708033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274727106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274745941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274764061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274781942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274801970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274821043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274838924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274858952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274878025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274895906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274914026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274915934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274934053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.274955988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275196075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275217056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275243044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275262117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275281906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275301933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275321960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275340080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275361061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275379896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275398016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275415897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275434971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275453091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275470972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275490046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275649071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275650978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275672913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275682926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275696993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275700092 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275718927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275739908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275752068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275760889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275782108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275801897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275820971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275841951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275844097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275865078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275886059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275898933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275904894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275914907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275927067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275935888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275948048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275954008 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275969982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275980949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275991917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.275995970 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276012897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276031971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276035070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276040077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276057005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276072025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276076078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276094913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276096106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276112080 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276115894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276135921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276134968 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276155949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276173115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276174068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276191950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276197910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276217937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276226997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276237965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276254892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276257038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276273012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276278019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276299000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276307106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276315928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276354074 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.276381016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.285320044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.294780970 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309192896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309251070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309298038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309344053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309385061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309426069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309467077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309505939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309546947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309587955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309633970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309675932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.309715986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312022924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312071085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312114000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312154055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312196970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312239885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312279940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312324047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312366962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312413931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312458038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312498093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312540054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312582016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312623978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312665939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312706947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312752962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312796116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312835932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312877893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312917948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312958002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.312998056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313038111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313083887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313127041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313167095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313208103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313249111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313287973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313328981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313373089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313417912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313461065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313499928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313541889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313584089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313623905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313664913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313707113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313752890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313796043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313834906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313879013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313920021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.313965082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.314006090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.314047098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.314091921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.314135075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.314178944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.315541029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316297054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316328049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316394091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316416979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316440105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316458941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.316502094 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.317979097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.318034887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.318075895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.318094969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.319988012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320044041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320075989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320095062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320123911 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320143938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320159912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320197105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320245028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320293903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320343971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320400000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320451021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320501089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320504904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320550919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320554972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320580959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320602894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320651054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320699930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320748091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320801973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320858002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320909023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.320957899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321007013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321055889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321106911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321156025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321211100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321263075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321312904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321363926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321413040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321460009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321510077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321559906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321615934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321665049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321712971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321763039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321813107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321861029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321911097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.321959972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322015047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322066069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322113991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322164059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322215080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322262049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322310925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322361946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322416067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322465897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322514057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322562933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322612047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322659969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322720051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322768927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322824001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322873116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322921038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.322969913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323019028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323067904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323144913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323204041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323251009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323304892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323358059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323405027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323456049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323504925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323550940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323599100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323648930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323704004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323755026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323802948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323853970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323875904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323904991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323925018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323952913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323956013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.323990107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324002981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324021101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324037075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324053049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324073076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324110985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324162960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324186087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324219942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324270010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324321032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324367046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324420929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324469090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324525118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324578047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324624062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324671984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324721098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324768066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324816942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324865103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324918032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.324969053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325016022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325062990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325109959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325161934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325213909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325263023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325316906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325367928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325434923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325489998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325540066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325587034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325635910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325684071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325731993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325779915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325828075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325882912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325933933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.325980902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326029062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326076984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326124907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326174021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326220989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326275110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326325893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326373100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326421976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326468945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326517105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326562881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326596975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326633930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326668978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326702118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326735020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326771021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326806068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326838970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326872110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326910019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326946020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.326981068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327014923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327049017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327081919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327131987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327168941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327202082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327239990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327275038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327313900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327347994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327382088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327415943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327450037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327483892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327521086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327555895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327589035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327624083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327656984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327691078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327725887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327759981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327797890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.327826023 CEST4434982234.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.328257084 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.335764885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.337995052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342406988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342411041 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342456102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342463017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342468023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342472076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342477083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342478991 CEST49822443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342480898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342484951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342489958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342494011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342499971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342504978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.342854023 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358721018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358774900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358825922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358875990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358923912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.358972073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359019995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359076977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359155893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359208107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359255075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359302998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359354019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359407902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359457970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359507084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359555006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359603882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359651089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359699965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359749079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359802961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359853029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359899998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359949112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.359997988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360044956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360093117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360141039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360196114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360249043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360296011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360346079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360397100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360444069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360492945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360541105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360594988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360646009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360692978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360740900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360790014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360837936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360887051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360934973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.360990047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361041069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361088991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361140966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361191034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361239910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361289978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361344099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361398935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361449957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361496925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361545086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361594915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361643076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361691952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361740112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361794949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361846924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361896038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361946106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.361994982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362042904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362092972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362142086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362195969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362248898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362298965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362351894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362401009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362447977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362497091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362545013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362598896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362649918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362699986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362749100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362798929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362847090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362895012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362945080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.362999916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363054991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363102913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363189936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363245010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363296032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363344908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363394022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363442898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363498926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363550901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363600969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363650084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363699913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363749027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363797903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363845110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363899946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363950968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.363998890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364047050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364094973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364145041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364195108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364224911 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364244938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364300966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364352942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364401102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364447117 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364451885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364481926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364499092 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364520073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364526987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364552021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364568949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364584923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364599943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364619017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364644051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364654064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364670992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364712000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364721060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364739895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364770889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364778042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364820957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364876032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364927053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.364973068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365020990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365068913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365118980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365166903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365214109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365268946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365320921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365519047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.365550041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.370944023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.370985031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371021032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371052980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371084929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371133089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371165991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371197939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371229887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371262074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371296883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371330976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371361971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371395111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371428013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371459007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371490955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371525049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371561050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371593952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371624947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371656895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371689081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371720076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371752977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371783972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371819019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371853113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371885061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371916056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371948957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.371980906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372013092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372045040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372081995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372113943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372145891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372178078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372210979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372242928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372275114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372307062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372343063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372375011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372406960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372438908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372471094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372502089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372533083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372565031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372601032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372632980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372665882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372698069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372730017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372761965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372793913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372826099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372860909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372895002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372926950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372958899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.372992992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373023033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373056889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373087883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373123884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373157024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373189926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373225927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373256922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373287916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373321056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373353004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373389006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373420954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373451948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373483896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373516083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373547077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373584986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373616934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373651028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373683929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373716116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373748064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373780012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373811960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373843908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373874903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373909950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373943090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.373974085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374006033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374037981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374069929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374102116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374134064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374169111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374202013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374233007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374267101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374298096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374330044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374361992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374394894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374430895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374463081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374492884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374524117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374557018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374589920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374623060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374655008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374691010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374723911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374753952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374784946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374814987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374846935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374878883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374912024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374946117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.374979019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375009060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375040054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375072956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375102043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375149012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375180960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375210047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375245094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375279903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375313997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375344992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375376940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375408888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375442028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375473022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375509024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375540972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375571966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375606060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375638008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375669003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375700951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375731945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375766993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375801086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375832081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375864029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375895023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375926018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375957966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.375991106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376027107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376060963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376091957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376142979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376152992 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376178026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376208067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376240015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376271963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376302958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376327991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376344919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376368999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376399994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376430988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376449108 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376482010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376516104 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376562119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376589060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376612902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376642942 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376673937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376709938 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376737118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.376761913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378853083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378885984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378916025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378917933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378942013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378963947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.378988981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379014969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379040003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379069090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379095078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379096031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379133940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379137039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379163980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379169941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379177094 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379189968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379216909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379241943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379266024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.379393101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385533094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385560989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385586977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385615110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385641098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385668039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385693073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385718107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385742903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385767937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385792971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385821104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385847092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385870934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385898113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385925055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385950089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.385976076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386001110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386029005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386055946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386080980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386106968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386132002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386157036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386182070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386207104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386234999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386260986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386286020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386310101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386337042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386360884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386388063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386415005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386441946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386466980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386492968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386518955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386543989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386584044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386621952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386657000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386694908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386729956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386763096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386796951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386831045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386863947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386897087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386929989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.386967897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387002945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387036085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387069941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387104988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387156010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387191057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387223959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387258053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387305975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387340069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387372017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387409925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387444019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387478113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387511015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387546062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387578011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387612104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387645960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387684107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387718916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387751102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387784958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387819052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387851000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387885094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387918949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387958050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.387991905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388025045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388060093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388093948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388125896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388161898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388195038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388232946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388268948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388302088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388335943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388370991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388403893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388437033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388470888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388508081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388542891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388576984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388611078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388644934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388679028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388714075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388747931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388789892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388824940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388859034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388892889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388926983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388959885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.388993979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389028072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389065981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389101028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389133930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389168024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389200926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389234066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389266968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389301062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389338970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389374971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389408112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389442921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389477015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389511108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389544010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389576912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389615059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389648914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389683008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389717102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389750957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389784098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389817953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389852047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389889002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389924049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389956951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.389991045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390026093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390058994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390091896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390125990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390163898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390199900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390233040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390266895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390300989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390335083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390368938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390403032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390439987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390487909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.390520096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396408081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396554947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396574974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396616936 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396637917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396663904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396677971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396692038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396735907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396857023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396874905 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396928072 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396953106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396960020 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396965981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.396990061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.397134066 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.397185087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.397207975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.397218943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408529043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408596039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408639908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408682108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408721924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408766031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408807039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408845901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408885002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408924103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.408961058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409001112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409040928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409085989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409126043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409163952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409202099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409241915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409280062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409322023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409363031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409405947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409447908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409485102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409523964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409562111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409600019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409637928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409677029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409719944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409759998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409797907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409837008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409876108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409914017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409954071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.409992933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410036087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410075903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410114050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410152912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410191059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410228968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410267115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410305977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410348892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410387993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410427094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410465956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410504103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410541058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410578966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410615921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410659075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410700083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410737038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410774946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410813093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410851002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410890102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410928965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.410970926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411012888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411050081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411088943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411160946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411201000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411240101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411278009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411314964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411359072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411398888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411437035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411475897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411514044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411551952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411591053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411628962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411672115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411711931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411747932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411787033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411824942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411864996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411902905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411942005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.411986113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412026882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412065029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412103891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412143946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412180901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412219048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412257910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412300110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412343025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412380934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412419081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412457943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412496090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412533998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412571907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412615061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412653923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412692070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412730932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412770033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412807941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412847996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412885904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412928104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.412967920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413005114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413043976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413081884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413120031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413156986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413196087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413238049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413279057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413317919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413357019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413398027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413434982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413474083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413511992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413554907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413595915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413633108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413671017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413711071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413749933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413789034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413827896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413870096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413908958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413947105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.413985968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414025068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414062023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414100885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414139032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414182901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414222002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414258957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414298058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414338112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414375067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414412975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414452076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414495945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414535046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414572001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414611101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414649963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414688110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414726973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414764881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414808989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414850950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414887905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414926052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.414963961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415003061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415041924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415079117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415141106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415185928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415226936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415265083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415303946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415343046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415395021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415435076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415473938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415510893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415549994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415587902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415632010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415671110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.415709972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416759968 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416837931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416862965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416879892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416918993 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416946888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.416975021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417005062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417040110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417058945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417093992 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417117119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417174101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417198896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417236090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417259932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417267084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417279005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417284012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417304993 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.417329073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419338942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419365883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419389963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419415951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419439077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419464111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419487953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419516087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419540882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419565916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419589996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419615030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419639111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419662952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419687033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419713974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419739008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419763088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419786930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419811964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419836044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419861078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419883966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419912100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419938087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419960976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.419986010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420010090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420032978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420059919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420085907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420114040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420140028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420162916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420188904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420213938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420238972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420264006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420289040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420316935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420341969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420367002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420391083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420414925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420439005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420464039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420489073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420516968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420542002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420566082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420589924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420615911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420639992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420664072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420687914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420716047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420742035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420767069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420792103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420818090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420844078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420867920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420892954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420921087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420945883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420969963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.420994043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421016932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421041012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421066046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421089888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421117067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421142101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421165943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421190977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421215057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421238899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421263933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421288967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421317101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421343088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421366930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421392918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421417952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421442032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421466112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421490908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421518087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421544075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421566963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421591043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421616077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421642065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421665907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421689987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421715021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421741962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421766043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421791077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421814919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421838999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421864033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421888113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421915054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421941042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421966076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.421989918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422013998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422036886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422061920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422086000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422113895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422138929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422163010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422188997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422213078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422238111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422261000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422285080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422312975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422338009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422362089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422384977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422410011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422435045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422458887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422482967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422511101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422537088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422561884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422588110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422611952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422636986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422662020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422687054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422718048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422743082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422766924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422791004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422815084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422838926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422863007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422885895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422913074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422936916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422960997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.422985077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423008919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423032999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423057079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423082113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423109055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423151970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423176050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423198938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423223972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423248053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423274040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423299074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423322916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423346996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423372030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423394918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423419952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423444033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423480034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423506021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423528910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423556089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423579931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423604012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423629045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423652887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423676968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423701048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423724890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423752069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423777103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423800945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423825979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423850060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423872948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423896074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423919916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423948050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423971891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.423995972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424020052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424043894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424068928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424093008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424117088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424144030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424170971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424197912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424228907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424257040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424283981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424314022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424343109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424371004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424396038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424420118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424444914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424468994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424493074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424519062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424542904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424570084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424595118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424618959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424643993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424669981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424694061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424719095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424743891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424771070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424796104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424818993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424844027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424869061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424894094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424920082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424943924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424971104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.424998045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425020933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425045967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425071001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425095081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425118923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425143003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425169945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425194979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425219059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425245047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425268888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425292015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425317049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425343037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425370932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425395012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425419092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425443888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425467968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425493956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425518036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425542116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425570011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425595045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425620079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425645113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425669909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425695896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425719976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425745010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425771952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425796032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425820112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425843954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425868034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425890923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425915956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425940037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425966978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.425991058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426014900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426039934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426063061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426090002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426112890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426136017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426162958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426188946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426212072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426238060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426263094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426286936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426311970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426336050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426367044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426392078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426418066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426443100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426466942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426491022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426522970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426542044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426563978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426584959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426604033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426621914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426641941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426661968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426682949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426702023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426722050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426743984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426763058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426784039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426803112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426822901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426841974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.426862001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437592983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437710047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437731028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437741995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437747955 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437772036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437803984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437815905 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437851906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437870026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437897921 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437927961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437962055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.437983036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438008070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438040972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438064098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438097954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438119888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438153028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438183069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438204050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438218117 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438245058 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438262939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438308954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438330889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438338041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438350916 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.438680887 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439491034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439521074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439548016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439573050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439598083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439621925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439646959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439671993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439697981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439726114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439752102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439776897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439802885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439829111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439853907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439877987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439903021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439930916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439956903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.439980984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440006018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440031052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440057039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440082073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440107107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440135002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440160990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440185070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440208912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440233946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440259933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440284967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440310001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440337896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440372944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440397978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440426111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440450907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440475941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440500975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440526962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440550089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440576077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440601110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440629959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440655947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440680027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440706015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440732002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440757036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440782070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440805912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440833092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440859079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440882921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440910101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440934896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440959930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.440984964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441009998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441037893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441065073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441088915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441114902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441138983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441164017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441188097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441214085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441241980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441267967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441292048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441318035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441344023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441369057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441395044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441420078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441447973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441474915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441499949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441524982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441550970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441576958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441602945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441629887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441657066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441683054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441708088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441734076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441757917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441782951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441808939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441833973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441862106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441889048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441915035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441940069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441965103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.441988945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442013025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442038059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442065954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442090988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442115068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442141056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442166090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442190886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442215919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442240953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442270041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442296028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442321062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442348003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442373037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442398071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442424059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442449093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442476988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442503929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442528009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442553043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442578077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442601919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442627907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442651987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442679882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442704916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442729950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442754030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442779064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442802906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442827940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442852974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442881107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442907095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442930937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442956924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.442981958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443006992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443032980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443058014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443092108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443135977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443161964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443186045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443212032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443238020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443262100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443286896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443312883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443339109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443365097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443389893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443416119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443439960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443464994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443490028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443515062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443542004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443567038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443591118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443615913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443641901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443665981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443691969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443716049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443742990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443769932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443795919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443821907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443846941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443871975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443897009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443923950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443952084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.443978071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444000959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444027901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444055080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444080114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444107056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444134951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444168091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444195032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444217920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444242001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444267035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444291115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444317102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444340944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444367886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444394112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444417953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444442987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444467068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444489956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444514990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444539070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444566011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444591045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444616079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444641113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444665909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444689035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444715023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444739103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444766045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444791079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444814920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444840908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444865942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444890022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444924116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444948912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444973946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.444998026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445023060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445050001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445075989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445101023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445125103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445151091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445174932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445199966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445225000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445251942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445277929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445302963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445328951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445354939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445379972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445405960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445430040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445456982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445482969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445506096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445532084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445555925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445580006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445605040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445628881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445658922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445684910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445709944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445733070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445756912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445780039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445804119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445827961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445854902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445879936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445903063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445928097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445950985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445975065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.445998907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.446022987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449815989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449852943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449889898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449908972 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449939966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449969053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.449997902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450031996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450051069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450090885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450109005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450139999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450159073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450193882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450217009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450234890 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450272083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450288057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450309038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450340033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450361013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450406075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450423002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450428963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450449944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.450467110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.459862947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.459892988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.459918976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.459948063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.459975958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460000038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460027933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460053921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460079908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460105896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460131884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460160971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460186958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460211992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460237026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460261106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460287094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460314035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460344076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460375071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460402966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460428953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460454941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460480928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460508108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460535049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460536957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460561991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460592031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460618973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460644007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460670948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460696936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460725069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460755110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460781097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460808992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460835934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460863113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460889101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460912943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460937977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460963964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.460990906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461023092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461050987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461056948 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461078882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461106062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461131096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461159945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461186886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461213112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461237907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461265087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461292028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461318016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461343050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461373091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461399078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461425066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461450100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461476088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461499929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461524963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461549997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461577892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461605072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461628914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461657047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461683035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461708069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.461734056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462035894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462117910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462148905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462176085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462203026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462229967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462284088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462320089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462344885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462372065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462398052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462424040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462450027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462476015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462502003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462527990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462554932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462584019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462610960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462636948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462661982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462687016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462714911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462742090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462769985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462799072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462825060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462850094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462876081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462902069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462927103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462953091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.462979078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463006973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463032961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463036060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463058949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463083982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463108063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463151932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463181019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463210106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463233948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463259935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463285923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463314056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463340044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463365078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463393927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463421106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463447094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463473082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463500023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463526011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463551998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463577986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463606119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463634014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463660002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463696957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463722944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463747025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463773012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463798046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463825941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463851929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463876963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463905096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463929892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463957071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.463983059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464008093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464034081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464035988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464061022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464087963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464118004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464143991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464169979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464195967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464221001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464246035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464272976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464298964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464329004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464354992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464384079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464411974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464438915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464464903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464490891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464517117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464546919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464575052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464600086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464626074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464652061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464677095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464701891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464725971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464756966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464783907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464808941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464833975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464859962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464884996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464910984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464936018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464965105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.464993954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465018988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465030909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465045929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465071917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465096951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465122938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465150118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465179920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465208054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465234041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465260029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465285063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465312958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465338945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465364933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465394974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465420008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465445995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465471983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465497017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465523005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465547085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465572119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465599060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465625048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465648890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465677977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465704918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465729952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465758085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465785027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465815067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465842009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465867043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465892076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465919018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465944052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465969086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.465995073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466026068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466027021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466053009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466078043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466101885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466126919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466150999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466177940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466202974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466229916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466254950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466279030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466304064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466330051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466353893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466378927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466403961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466432095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466458082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466481924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466506004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466531038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466553926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466579914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466604948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466633081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466659069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466694117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466712952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466732025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466751099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466768980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466787100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466808081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466826916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466845036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466861963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466881037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466900110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466917992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466936111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466957092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466976881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.466995955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467015028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467025042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467035055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467037916 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467055082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467072964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467092037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467113018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467170954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467190981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467210054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467232943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467252970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467272043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467297077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.467317104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468034029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468517065 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468540907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468599081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468624115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468651056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468691111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468749046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468794107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468816042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468822956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468827963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468848944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468869925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468926907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468945980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468957901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468981981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.468996048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469037056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469059944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469096899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469114065 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469120026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469168901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469188929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.469197035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480818033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480864048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480895042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480925083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480952978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.480979919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481009007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481039047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481050968 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481066942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481092930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481117964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481143951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481167078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481190920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481215954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481245041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481271029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481297016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481323957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481350899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481380939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481405973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481431961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481462955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481488943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481513023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481538057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481564999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481602907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481627941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481652975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481678009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481703997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481729984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481759071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481786013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481810093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481836081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481862068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481888056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481913090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481937885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481966972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.481995106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482018948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482044935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482060909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482070923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482095957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482120991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482146978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482176065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482202053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482228041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482254982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482280970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482306957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482335091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482361078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482389927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482415915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482441902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482467890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482491970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482517004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482542992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482568979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482597113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482623100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482650042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482676029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482702971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482728958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482754946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482779026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482806921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482835054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482861996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482887983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482913971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482938051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482961893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.482985973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483015060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483042002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483067036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483093023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483135939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483163118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483189106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483216047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483241081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483270884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483298063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483336926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483362913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483375072 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483390093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483400106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483416080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483443022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483468056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483495951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483521938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483546019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483572006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483597040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483623028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483648062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483671904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483700037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483726025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483750105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483777046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483803988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483831882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483858109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483884096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483913898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483942032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483967066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.483994007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484019995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484041929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484045982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484074116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484098911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484127045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484154940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484179974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484205008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484230995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484255075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484281063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484307051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484332085 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484359026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484384060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484407902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484432936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484457970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484482050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484508991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484538078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484565020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484592915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484622955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484648943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484673977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484699965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484725952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484755039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484782934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484808922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484836102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484862089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484882116 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484905958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484930992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484958887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.484986067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485012054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485037088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485043049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485064030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485089064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485115051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485140085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485167027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485193014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485217094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485241890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485266924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485291958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485318899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485344887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485374928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485400915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485426903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485451937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485477924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485502958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485529900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485554934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485584021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485610008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485635042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485661030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485687971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485716105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485742092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485768080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485797882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485825062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485850096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485877991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485903978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485928059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485953093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.485976934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486004114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486030102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486049891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486054897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486082077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486105919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486129999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486155033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486179113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486208916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486237049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486263990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486300945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486341000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486366034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486392021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486421108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486449957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486475945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486500978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486530066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486556053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486582041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486607075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486633062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486660004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486685991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486711979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486740112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486766100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486792088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486818075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486844063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486869097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486895084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486921072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486949921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.486978054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487013102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487034082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487041950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487055063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487075090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487095118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487137079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487158060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487179995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487200022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487220049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487240076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487260103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487277985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487303019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487333059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487354040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487374067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487392902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487413883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487433910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487453938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487476110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487484932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487495899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487499952 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487517118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487525940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487540960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487552881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487562895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487580061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487586021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487607956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487620115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487628937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487631083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487648964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487669945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487674952 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487689972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487709999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487720013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487730980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487739086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487755060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487776041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487776995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487797976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487804890 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487819910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487840891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487840891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487853050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487858057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487863064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487883091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487883091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487901926 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487905025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487906933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487914085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487929106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487951040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487951040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487962961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487972021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487991095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.487993002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488013029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488017082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488035917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488056898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488075972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488095999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488115072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488135099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488154888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488174915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488198996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488219023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488240004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488260031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488280058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488300085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488320112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488337994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488358974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488379955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488399982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488418102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488439083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488459110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488478899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488501072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488523006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488544941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488564968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488584042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488604069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488624096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488646030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488666058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488687992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488708019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488727093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488746881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488765001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488782883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488801956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488821030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488842964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488862038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488879919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488899946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488919973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488939047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488957882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.488976955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489000082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489021063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489032030 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489042044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489063978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489084005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489103079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489121914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489140987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489161968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489182949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489201069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489221096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489240885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489259958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489279032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489300966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489355087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489377975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489399910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489420891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489440918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489460945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489481926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489500999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489523888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489543915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489563942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489584923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489604950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489624977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489645004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489666939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489670038 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489690065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489712000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489732981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489753962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489773989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489794016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489814043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489835978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489857912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489877939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489897966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489918947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489940882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489960909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.489981890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490001917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490025997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490032911 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490048885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490053892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490070105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490089893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490118980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490138054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490158081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490180016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490201950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.490223885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.492906094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.492928028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.492949009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.492974997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.492995977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493016005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493036985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493057013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493077993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493098021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493119001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493139982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493160009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493182898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493205070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493232012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493252039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493273020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493297100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493318081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493335962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493355036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493375063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493396044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493417025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493438005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493460894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493480921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493501902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493522882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493541956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493561983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493582964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493604898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493627071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493652105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493670940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493691921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493711948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493731022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493752956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493772984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493796110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493817091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493837118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493855953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493876934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493896961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493916988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493937969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493962049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.493983030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494004011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494024992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494045019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494064093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494086981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494107962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494131088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494153023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494172096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494190931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494213104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494231939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494254112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494272947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494294882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494317055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494338036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494359016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494379997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494400024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494421005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494441032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494465113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494488001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494508028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494532108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494551897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494571924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494591951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494611979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494636059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494657040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494677067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494697094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494718075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494738102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494760036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494780064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494802952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494823933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494844913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494864941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494888067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494906902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494925976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494946003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494966984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.494986057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495004892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495024920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495049000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495066881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495085955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495107889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495146036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495166063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495186090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495209932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495232105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495251894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495274067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495294094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495316029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495337009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495356083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495373964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495395899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495415926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495436907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495456934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495475054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495496035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495516062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495536089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495558023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495580912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495601892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495623112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495644093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495663881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495683908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495702028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495721102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495739937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495760918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495779991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495799065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495816946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495836020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495856047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495876074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495898008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495918989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495940924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495960951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.495981932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496002913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496021986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496041059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496062040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496084929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496104956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496124029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496144056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496164083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496184111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496202946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496222973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496247053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496268034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496288061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496309042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496329069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496349096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496370077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496388912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496412992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496434927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496460915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496484041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496495008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496506929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496519089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496531010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496543884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496556997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496573925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496586084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496601105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496617079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496633053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496649981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496665955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496682882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496699095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496720076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496737957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496752977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496769905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496787071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496804953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496824026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496840000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496860027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496877909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496893883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496911049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496927977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496943951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496951103 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496961117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496979952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.496999025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497016907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497034073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497051954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497068882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497092009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497107983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497123957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497145891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497164011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497180939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497199059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497216940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497235060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497251034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497267008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497284889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497308016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497323036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497340918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497358084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497373104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497387886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497406006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497421980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497428894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497440100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497456074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497476101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497493982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497509956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497528076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497545958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497560978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497577906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497596025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497616053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497632980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497651100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497667074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497683048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497701883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497720957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497736931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497761965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497781992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497797012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497812986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497828960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497845888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497862101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497878075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497899055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497915983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497932911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497948885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497966051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497983932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497987032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.497997046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498002052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498018026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498038054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498054981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498070002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498085976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498100996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498116016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498132944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498147964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498167038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498183012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498198032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498214006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498229980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498245001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498261929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498277903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498297930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498317003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498332977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498351097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498367071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498384953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498399973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498415947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498435020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498450994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498466015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498481989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498498917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498512983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498528957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498543978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498564005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498580933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498598099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498614073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498631001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498645067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498661041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498678923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498698950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498717070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498733997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498749971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498764992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498781919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498796940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498815060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498832941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498850107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498862028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498878002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498893976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498912096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498929024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498945951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498960972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498976946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.498991013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499002934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499013901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499017954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499030113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499047041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499064922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499082088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499097109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499123096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499140024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499156952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499171972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499186993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499202013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499221087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499238968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499254942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499270916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499285936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499300957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499316931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499335051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499353886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499371052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499387980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499403954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499419928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499442101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499456882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499473095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499488115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499502897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499520063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499538898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499556065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499572039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499588966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499604940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499620914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499636889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499651909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499671936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499689102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499706984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499725103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499739885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499757051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499773979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499789000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499809027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499825954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499840975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499856949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499871969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499888897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499905109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499922037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499942064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499958992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499974966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499984026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.499991894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500006914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500010014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500026941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500044107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500058889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500078917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500097036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500113010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500128984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500144958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500159979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500176907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500195026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500216007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500233889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500250101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500267982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500286102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500303030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500319958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500338078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500358105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500375986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500391960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500407934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500423908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500439882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500456095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500473022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500493050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500510931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500526905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500533104 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500544071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500560045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500576973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500593901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500611067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500629902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500647068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500662088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500677109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500694990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500710964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500726938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500741959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500761032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500777960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500792980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500808001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500823975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500838041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500853062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500869036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500886917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500904083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500919104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500935078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500950098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500965118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500981092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500997066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.500999928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501017094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501034021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501049042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501065016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501080990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501096010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501111031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501127005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501143932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501161098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501174927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501192093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501208067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501223087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501224041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501240969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501250029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501257896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501262903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501277924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501287937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501296043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501312017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501321077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501327991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501328945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501339912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501346111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501363039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501378059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501393080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501409054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501411915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501426935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501430988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501441956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501446962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501463890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501467943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501481056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501492023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501496077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501513004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501518011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501527071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501528978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501548052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501564026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501565933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501580000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501590014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501597881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501615047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501621962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501631975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501647949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501652956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501662970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501676083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501683950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.501909018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510493994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510552883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510582924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510613918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510652065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510690928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510729074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510768890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510807991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510845900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510893106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510935068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.510972977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.511012077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.511770964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.511816025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.511853933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.511893034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512253046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512293100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512331009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512367964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512406111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512443066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.512480974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513216019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513257980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513478994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513518095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513556004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513593912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513628960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513632059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513670921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.513709068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514431953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514476061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514512062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514559984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514620066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.514657021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515254021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515302896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515346050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515384912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515424013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515461922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.515499115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516216040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516258955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516295910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516335964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516761065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516801119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516849041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516891003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516928911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.516967058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517004967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517705917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517754078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517796993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517833948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517872095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517909050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.517946005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518191099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518260002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518277884 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518291950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518326044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518353939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518373966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518409014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518434048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518441916 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518491983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518518925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518539906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518579006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518606901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518647909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518652916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518656969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518695116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518726110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518733978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518754005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518769979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518774033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518793106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518801928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518812895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518814087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518842936 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518857002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518893003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.518917084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519335032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519377947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519413948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519453049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519478083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519491911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519506931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519531965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519562006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519571066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.519593954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520298004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520348072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520390034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520426989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520466089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520503998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.520539999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521271944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521313906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521354914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521390915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521430016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521466970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.521517992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522190094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522243023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522460938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522504091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522542000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522579908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522617102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522664070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.522706032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523426056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523463964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523510933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523554087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523592949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523631096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.523669004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524378061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524415016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524642944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524691105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524732113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524770021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524808884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524847031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.524883986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525605917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525648117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525686026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525722980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525763035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525799990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.525847912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.526557922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.526598930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.526719093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532063961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532121897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532161951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532180071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532191038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532198906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532237053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532262087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532273054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.532279015 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533401966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533704996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533715010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533750057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533751011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533791065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533824921 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533826113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533857107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533863068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533900023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533934116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.533968925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534003973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534049034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534051895 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534080029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534089088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534122944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534143925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534157991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534168005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534193993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534220934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534229040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534262896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534265041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534301996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534301043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534342051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534389973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534482002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534519911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534544945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534555912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534579039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534593105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534607887 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534631014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534656048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534671068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534693956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534715891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534725904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534755945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534789085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534825087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534861088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534894943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534929991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534964085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.534993887 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535007000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535037041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535046101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535062075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535084009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535141945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535178900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535213947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535228014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535248041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535255909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535284042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535444021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535506010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535538912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535583019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535618067 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535624027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535629988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535649061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535660982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535686970 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535700083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535742998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535775900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535809994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535844088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535881042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535887003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535919905 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535927057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535947084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535964012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.535999060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536034107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536067009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536101103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536104918 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536135912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536151886 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536180973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536220074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536413908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.536464930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.538412094 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.544845104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.544888020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.544918060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.544946909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.544986963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545026064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545066118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545114040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545157909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545196056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545234919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545274019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545311928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545351982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545389891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545437098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545485020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545525074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545563936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545615911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545653105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545691967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545730114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545767069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545806885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545846939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545893908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545938015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.545978069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546017885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546056032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546092987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546132088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546171904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546225071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546267986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546305895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546345949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546385050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546422958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546461105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546499014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546546936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546590090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546628952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546669006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546708107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546751022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546791077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546828985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546878099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546921015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.546972036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547010899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547049046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547085047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547147036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547187090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547224045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.547271013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549354076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549398899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549416065 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549458981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549468040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549499035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549504995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549511909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549556971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.549570084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557033062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557100058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557138920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557193995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557236910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557277918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557327986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557368994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557413101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557451010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557490110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557526112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557564974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557602882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557650089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557692051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557728052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557760000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557768106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557806969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557806969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557841063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557846069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557878017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557887077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557925940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.557972908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558016062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558054924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558093071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558131933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558170080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558208942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558247089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558294058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558336973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558374882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558403969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558408976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558440924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558455944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558473110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558479071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558506966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558518887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558557034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558604002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558645964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558684111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558722973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558760881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558799028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558823109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558837891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558876991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558877945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558893919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558927059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.558969975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559007883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559046984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559086084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559109926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559170008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559186935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559210062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559248924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559287071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559334040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559377909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559417009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559457064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559494972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559531927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559568882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559607983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559655905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559698105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559735060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559773922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559812069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559849977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559887886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559926033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.559973001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560014009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560053110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560094118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560137033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560175896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560214996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560252905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560301065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560349941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560388088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560425997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560465097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560502052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560542107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560579062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560626030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560667992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560705900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560739040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560745001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560770988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560786009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560825109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560830116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560868025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560869932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560888052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560911894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560923100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560961008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.560993910 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561003923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561033010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561043024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561083078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561121941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561161041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561199903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561239004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561285973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561336994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561376095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561415911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561455965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561494112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561532974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561569929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561618090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561661005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561700106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561738968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561778069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561814070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561851978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561889887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561938047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.561980009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562017918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562058926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562098980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562148094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562191010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562228918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562268972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562308073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562346935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562386990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562424898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562474012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562541008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562577963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562625885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562669039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562705994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562746048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562786102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562823057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562861919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562901020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562948942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.562990904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563029051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563067913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563107014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563170910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563218117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563327074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563368082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563409090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563446999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563487053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563524961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563571930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563615084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563652039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563690901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563730955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563767910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563807011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563844919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563893080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563935041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.563972950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564012051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564049959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564086914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564308882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564352989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564393044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564440012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564481974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564521074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564558983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564599991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564635992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564673901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564711094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564758062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564800024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564837933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564876080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564913988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.564950943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565020084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565068007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565110922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565149069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565188885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565227032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565263987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565303087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565340996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565388918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565431118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565469027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565506935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565545082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565582037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565620899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565660000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565706968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565747976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565785885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565951109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.565993071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566030979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566123009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566162109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566199064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566245079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566287041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566323996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566364050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566402912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566440105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566478968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566519022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566565990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566610098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566648006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566685915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566725016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566761017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566801071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566838980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566885948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566926956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.566965103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567003965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567040920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567078114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567136049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567327023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567344904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567368984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567390919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567409039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567429066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567447901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567467928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567487001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567508936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567531109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567550898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567569017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567589045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567606926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567625046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567643881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567662954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567684889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.567704916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568304062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568336964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568356037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568382025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568403006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568422079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568440914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568459034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568610907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568629980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568655014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568675041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568694115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568713903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568733931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568753004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568772078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568789959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568811893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.568831921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569263935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569283962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569303036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569324017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569343090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569360971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569380045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569399118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569422007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569442987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569459915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569479942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569499016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569516897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569535017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569551945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.569997072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570017099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570039988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570060015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570079088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570099115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570117950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570137024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570158005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570177078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570200920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570220947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570239067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570256948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570276022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570293903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570312977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570331097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570360899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570379972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570847988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570868015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570885897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.570981026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571002007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571023941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571043968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571060896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571255922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571275949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571295977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571316004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571333885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571355104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571373940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571398973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571419001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571439028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571458101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571477890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571496010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571516037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571533918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571557045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571578026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571595907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571615934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.571635962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572179079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572200060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572218895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572240114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572263002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572284937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572307110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572326899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572345972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572365046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572382927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572407961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572426081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572448015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572467089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572484970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572503090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572523117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572540045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.572557926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573093891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573112965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573129892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573153973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573173046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573191881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573210955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573230028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573496103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573517084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573534966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573554039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573573112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573595047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573615074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573633909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573652983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573672056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573689938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573709965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573729038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573750973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573771000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573788881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573807001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573824883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573843002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.573860884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574430943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574450970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574469090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574492931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574513912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574533939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574553013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574572086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574589968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574609041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574628115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574650049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574671030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574687958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574707031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574726105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574743986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574762106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574780941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.574804068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575386047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575408936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575431108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575449944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575468063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575485945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575505972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575834990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575855970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575875998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575895071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575917959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575937986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575958014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575978041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.575995922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576014042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576033115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576050997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576071978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576092005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576109886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576128960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576147079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576165915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576184034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576201916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576608896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576627016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576649904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576669931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576688051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576705933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576724052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576740980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.576759100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577003956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577023983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577042103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577064037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577085972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577105045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577124119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577142954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577162027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577179909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577198982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577223063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577243090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577274084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577289104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577307940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577322960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577339888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577357054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577372074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577970028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.577987909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578006029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578021049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578039885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578176975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578197956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578216076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578233004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578248978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578264952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578280926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578296900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578556061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578572035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578588009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578619957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578636885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578654051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578670025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578685999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578701973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578717947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578741074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578757048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578773022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578788042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578805923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578821898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578839064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578854084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578870058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578885078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578912973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.578936100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579508066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579528093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579546928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579562902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579579115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579595089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579611063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579627991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579643965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579663038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579680920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579696894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579714060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579730034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579746008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579762936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579778910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579797983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579817057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.579832077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580446959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580490112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580507040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580522060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580537081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580553055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580568075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580584049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580779076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580794096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580810070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580828905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580847025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580862999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580878973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580897093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580913067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580929995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580948114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580965996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580982924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.580997944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581012964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581027985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581043005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581058025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581073046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581091881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581734896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581754923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581772089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581788063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581804037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581820965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581835985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581851959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581866980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581887007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581903934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581919909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581935883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581952095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581969023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581983089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.581999063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582016945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582034111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582050085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582679033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582695007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582712889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582727909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582742929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582757950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582772970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.582792997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583039045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583056927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583074093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583089113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583103895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583129883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583147049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583162069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583178997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583194971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583214998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583233118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583249092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583264112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583281040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583296061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583312035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583324909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583343983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583359957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583966970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.583983898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584000111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584014893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584031105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584047079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584063053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584078074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584095955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584112883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584129095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584147930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584162951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584177971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584192991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584208965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584228039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584244013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584259987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584275961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584893942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584912062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584927082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584942102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584956884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584974051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.584992886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585009098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585293055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585310936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585326910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585396051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585412025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585427999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585444927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585458994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585475922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585493088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585513115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585530996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585546017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585561037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585577965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585594893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585612059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585628033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585645914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.585663080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586241961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586260080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586273909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586289883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586304903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586323023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586338997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586354017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586371899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586390018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586405039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586421013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586436987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586518049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586534977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586550951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586565971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586580038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586600065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.586616993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587141991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587178946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587179899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587198973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587222099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587229013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587241888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587244034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587260962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587266922 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587276936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587291002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587297916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587317944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587342024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587400913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587410927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587438107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587491035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587510109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587533951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587554932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587572098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587589979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587608099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587625027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587642908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587661028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587680101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587697983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587713957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587729931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587748051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587764978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587784052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587800026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587819099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587847948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587863922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.587878942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588315964 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588500023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588517904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588535070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588538885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588551044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588552952 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588568926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588577032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588586092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588604927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588606119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588623047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588639021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588641882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588658094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588661909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588676929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588687897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588691950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588710070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588723898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588726044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588740110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588752985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588754892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588766098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588774920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588781118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588797092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588813066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588824987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588867903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588948965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.588967085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589047909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589087963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589113951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589184999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589204073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589346886 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589410067 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589416981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589436054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589447021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589451075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589457989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589468002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589483023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589492083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589502096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589517117 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589519024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589535952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589538097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589576006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589597940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589778900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589798927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589816093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589833021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589844942 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589849949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589869022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589884043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589900970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589905024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589915991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589919090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589940071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589951038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589957952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589958906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589975119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.589991093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590006113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590013027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590020895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590037107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590043068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590053082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590073109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590090036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590105057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590131998 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590140104 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590143919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590156078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590703964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590722084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590737104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590753078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590768099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590771914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590790987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590807915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590822935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590837002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590840101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590857029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590867043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590873957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590888023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590890884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590910912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590919971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590928078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590945005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590961933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590972900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590981960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590982914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.590998888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591007948 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591017962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591032982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591089010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591109037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591624975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591640949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591656923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591671944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591690063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591706038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591721058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591737986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.591948986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592004061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592020035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592035055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592051029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592067003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592067003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592082977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592087030 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592099905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592119932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592130899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592138052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592152119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592155933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592174053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592178106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592191935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592209101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592220068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592225075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592242002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592246056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592262030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592266083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592279911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592295885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592312098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592315912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592328072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592340946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592365026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592432022 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592930079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592950106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592966080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592983007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.592999935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593015909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593031883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593043089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593049049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593065977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593076944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593086958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593105078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593108892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593122959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593130112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593139887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593157053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593168020 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593173027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593189001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593189001 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593204975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593223095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593224049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593242884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593244076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593259096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593276024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593316078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593499899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593878984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593895912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593910933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593926907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593940973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593950033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593957901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593974113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593985081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.593992949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594001055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594022989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594069004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594252110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594269037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594285011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594301939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594312906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594321966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594336987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594341993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594358921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594367981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594376087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594393969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594396114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594410896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594420910 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594429016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594445944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594460011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594465017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594470024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594482899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594499111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594513893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594516039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594537973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594551086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594552994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594563961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594571114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594587088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594609022 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.594645977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595227003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595243931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595259905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595278025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595293999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595309019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595330000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595346928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595361948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595379114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595395088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595410109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595427036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595443010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595460892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595477104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595491886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595508099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595524073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.595540047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596122026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596139908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596155882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596172094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596189022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596204996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596225023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596241951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596510887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596527100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596545935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596563101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596577883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596594095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596611023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596626043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596642017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596657991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596676111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596693993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596709013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596724033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596739054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596752882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596769094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596785069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596802950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.596817970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597270012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597321033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597345114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597367048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597390890 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597469091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597486019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597501040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597517014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597536087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597541094 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597556114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597563982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597573996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597582102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597592115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597609043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597625017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597625017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597640991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597645044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597657919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597676992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597681999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597696066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597712040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597723007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597733021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597738028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597749949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597764969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597769976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597780943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597796917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597811937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.597836018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598378897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598395109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598409891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598417997 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598424911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598443031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598459959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598474979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598493099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598520994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598598003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598757029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598773003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598787069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598803043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598819017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598826885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598834991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598851919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598860979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598867893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598872900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598887920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598906040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598915100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598922014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598938942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598952055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598953962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598959923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598969936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598985910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.598990917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599004030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599023104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599026918 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599040031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599040985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599057913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599073887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599221945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599677086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599694014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599709988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599726915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599745035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599760056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599775076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599792004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599811077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599827051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599842072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599858046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599874973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599889994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599906921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599921942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599941015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599957943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599972963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.599989891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600310087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600359917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600379944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600584984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600600958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600619078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600635052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600651026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600667953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600683928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.600697994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601018906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601036072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601052999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601068974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601085901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601100922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601119995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601138115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601154089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601169109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601186037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601202011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601217985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601233006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601252079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601269007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601283073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601299047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601315022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601330996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601727962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601917982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601938009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601954937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601972103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.601988077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602004051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602019072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602035046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602050066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602070093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602077961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602087021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602103949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602119923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602123022 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602134943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602142096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602152109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602154016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602169037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602185965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602204084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602214098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602221966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602238894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602266073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602302074 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602842093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602859020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602874041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602900028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602916002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602931976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602947950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.602962971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603244066 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603250980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603270054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603286028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603301048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603341103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603357077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603373051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603389025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603404999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603420019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603451967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603466988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603518009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603534937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603547096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603563070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603579044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603593111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603610039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.603626013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604182005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604198933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604214907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604231119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604247093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604262114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604280949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604298115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604315042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604331970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604347944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604363918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604379892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604394913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604413033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604432106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604446888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604458094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604473114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.604491949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605099916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605117083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605132103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605146885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605163097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605179071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605194092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605209112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605448961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605464935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605483055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605501890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605516911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605534077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605551004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605566978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605583906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605598927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605618000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605634928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605649948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605665922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605680943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605691910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605707884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605722904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605740070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605755091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605866909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.605891943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606414080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606431007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606448889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606466055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606482029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606498957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606518984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606534958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606549978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606568098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606586933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606605053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606620073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606636047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606652021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606667042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606683016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606698036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606715918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.606734991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607336044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607355118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607371092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607386112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607403040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607418060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607433081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607448101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607698917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607714891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607733965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607749939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607765913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607781887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607798100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607812881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607829094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607844114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607863903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607882023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607896090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607911110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607927084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607942104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607956886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607971907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.607990980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608006954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608196020 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608247995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608274937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608302116 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608645916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608664989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608680964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608699083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608715057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608731031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608748913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608766079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608784914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608802080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608817101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608834028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608850002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608865023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608880043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608896971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608915091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608932018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608947039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.608963013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609216928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609241962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609288931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609373093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609397888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609422922 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609464884 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609483957 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609627962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609646082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609662056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609677076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609704971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609723091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609738111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609751940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609942913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609961033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609977007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.609992981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610008955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610024929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610045910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610064983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610080004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610095978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610114098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610129118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610145092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610160112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610172033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610182047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610193968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610210896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610225916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610240936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610892057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610908031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610918999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610930920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610945940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610966921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.610991001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611006021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611026049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611042976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611059904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611076117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611109972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611135006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611154079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611171007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611187935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611205101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611221075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611238003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611833096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611855984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611871958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611886978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611907959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611928940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611953974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.611977100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612149000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612195015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612216949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612237930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612257957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612277985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612298965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612320900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612340927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612379074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612396002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612410069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612425089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612440109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612454891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612471104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612484932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612504959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612520933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612535000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612550974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.612636089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613162994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613182068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613198042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613214016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613229990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613245964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613264084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613281012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613297939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613313913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613332033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613347054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613363028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613379002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613395929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613413095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613428116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613442898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613460064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613475084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.613651037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614053011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614069939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614085913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614101887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614116907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614135027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614151001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614166975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614407063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614423037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614435911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614451885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614470959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614489079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614505053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614521027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614537001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614552975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614568949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614584923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614604950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614622116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614638090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614650011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614650011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614661932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614675045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614690065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.614708900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615355968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615372896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615385056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615396976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615408897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615421057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615432978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615446091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615458012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615473986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615489960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615503073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615520954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615535975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615550041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615566015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615583897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615601063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615617037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615633011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.615648031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616297960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616316080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616331100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616345882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616364956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616381884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616396904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616411924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616647005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616648912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616668940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616683960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616698980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616715908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616734028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616754055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616770029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616786003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616802931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616818905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616833925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616851091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616867065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616885900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616902113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616916895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616933107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616947889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.616962910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617192984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617222071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617250919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617283106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617312908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617345095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617377043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617408037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617440939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617470980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617506027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617521048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617629051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617645979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617660999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617679119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617693901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617712975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617713928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617733955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617743969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617749929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617767096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617768049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617784023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617799997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617810965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617815971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617831945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617836952 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617852926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617856026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617871046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617878914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617888927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617906094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617913961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617922068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617928982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617938042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617955923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617960930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.617986917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618016958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618531942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618549109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618563890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618582010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618599892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618616104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618617058 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618633032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618649006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618671894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618693113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618978977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.618994951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619010925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619025946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619038105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619045019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619055986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619065046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619081020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619096041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619127035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619132996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619153976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619159937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619170904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619187117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619203091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619214058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619226933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619227886 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619240999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619252920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619265079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619276047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619287968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619299889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619407892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619455099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619868994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619889021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619904995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619921923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619935989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619939089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619956970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619959116 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619978905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619998932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.619998932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620018005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620033979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620042086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620052099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620065928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620069981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620088100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620091915 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620105028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620126009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620126009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620143890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620161057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620160103 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620177984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620193958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620198011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620212078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620213985 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620253086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620281935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620798111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620815992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620831013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620846987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620853901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620862961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620870113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620879889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620894909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620910883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620912075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620934963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.620976925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621154070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621170044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621185064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621201992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621217012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621232033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621248960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621268034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621285915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621300936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621319056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621335030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621407986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621424913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621439934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621455908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621471882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621489048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621505976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621516943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621524096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621548891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.621582031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622093916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622112036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622127056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622143984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622159004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622174025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622190952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622206926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622226000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622243881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622258902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622275114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622291088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622306108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622322083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622337103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622354984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622373104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622386932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.622401953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623009920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623028040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623044014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623059034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623075962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623092890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623111010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623140097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623301029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623321056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623337030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623388052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623404980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623420000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623435974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623452902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623467922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623483896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623501062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623519897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623537064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623553038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623569012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623586893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623603106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623619080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623636007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623655081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623671055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623687029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623703957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623719931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623734951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.623749971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624190092 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624268055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624289989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624314070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624324083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624332905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624347925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624358892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624368906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624371052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624388933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624404907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624423027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624438047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624453068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624469042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624484062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624502897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624521017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624536991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624553919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624576092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624592066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624607086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624623060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624641895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624659061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.624674082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625159025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625176907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625191927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625209093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625225067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625245094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625262022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625277996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625294924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625310898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625325918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625340939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625356913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625375032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625392914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625410080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625426054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625442982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625458956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625474930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625490904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625508070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625524998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625540018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625557899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.625574112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626136065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626153946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626171112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626188993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626207113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626224995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626243114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626259089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626275063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626291037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626313925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626329899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626346111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626362085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626378059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626395941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626415014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626431942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626446962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626463890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626476049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626493931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626655102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626679897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626718998 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626754999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626784086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626918077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626935959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626950979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626967907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.626985073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627001047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627018929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627202988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627221107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627238035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627258062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627276897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627294064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627315998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627335072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627351046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627367973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627384901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627402067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627420902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627438068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627459049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627475977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627492905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627511024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627526999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627759933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627932072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627962112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627975941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627984047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.627993107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628010988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628016949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628026962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628037930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628046036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628065109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628082037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628087044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628098965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628101110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628115892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628132105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628133059 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628148079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628154993 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628164053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628185034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628196955 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628201962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628218889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628218889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628235102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628242016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628251076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628267050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628267050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628283978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628299952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628323078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628362894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628735065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628752947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628767967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628783941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628799915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628814936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628834009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628851891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628870010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628885031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628901005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628916979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628931999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628947973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628968000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.628984928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629000902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629017115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629033089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629048109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629064083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629080057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629100084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629117012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629132032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629147053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629739046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629755974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629770994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629786968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629801989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629816055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629837036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629853010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629868031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629888058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629904032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629918098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629935026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629951954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629971981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.629990101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630004883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630021095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630037069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630052090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630067110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630083084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630378962 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630491018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630506992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630521059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630565882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630583048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630603075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630620003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630635023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630651951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630666971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630682945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630700111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630716085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630733967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630752087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630765915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630783081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630799055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630814075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630830050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630846024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630866051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630882978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630898952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630913973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.630929947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631691933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631710052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631726027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631742954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631758928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631778955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631797075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631812096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631829023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631845951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631863117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631879091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631894112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631913900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631932020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631948948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631966114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631983042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.631998062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632014990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632030010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632050037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632312059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632333994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632352114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632368088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632395983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632411957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632518053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632534981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632550001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632566929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632582903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632603884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632621050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632636070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632652998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632669926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632685900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632700920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632724047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632739067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632755041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632770061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632787943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632803917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632821083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.632838011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633280993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633299112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633315086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633331060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633346081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633373976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633390903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633404970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633421898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633439064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633456945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633475065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633491039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633508921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633526087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633538008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633553028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633568048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633584023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633601904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633616924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.633632898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634083033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634098053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634111881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634131908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634149075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634162903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634179115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634195089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634212017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634228945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634244919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634263039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634279966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634295940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634314060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634331942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634347916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634365082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634380102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634397984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634413958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634428024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634443045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634458065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634473085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.634489059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635029078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635045052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635057926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635076046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635093927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635111094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635140896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635155916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635170937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635189056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635205984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635220051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635235071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635514975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635533094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635548115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635564089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635579109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635595083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635612965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635628939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635870934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635889053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635905027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635920048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635934114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635948896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635967016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.635982037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636001110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636024952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636040926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636058092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636074066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636090040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636105061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636120081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636138916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636154890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636169910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636185884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636570930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636586905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636603117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636617899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636635065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636651993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636671066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636687994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636703968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636718988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636734962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636779070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636795044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636811018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636828899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636843920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636862993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636879921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636894941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.636912107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637327909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637387991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637445927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637461901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637476921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637495041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637511015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637628078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637645006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637659073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637677908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637695074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637712955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637729883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637746096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637765884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637784004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637799978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637814999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637830019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637845993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637861967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637876987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637897015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637912989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637928009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637943029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.637999058 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638051033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638077021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638106108 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638142109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638170004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638197899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638232946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638247967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638274908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638319969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638335943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638346910 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638355970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638356924 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638385057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638422012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638422012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638438940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638449907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638456106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638465881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638473034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638485909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638503075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638514042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638525963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638539076 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638573885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638597965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638622999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638643980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638679981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638706923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638724089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638726950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638741016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638760090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638777971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638789892 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638793945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638809919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638816118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638824940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638827085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638844013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638859987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638875961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638880014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638895035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638895988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638914108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638927937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638928890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638947964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638966084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638976097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638983011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.638999939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639000893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639015913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639034986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639039993 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639062881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639090061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639439106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639456034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639472008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639487028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639503002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639539003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639563084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639580965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639597893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639616013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639633894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639643908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639648914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639671087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639698982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639708996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639714956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639734983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639817953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639969110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.639986992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640002012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640018940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640034914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640047073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640050888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640068054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640072107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640084982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640089035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640106916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640125036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640132904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640140057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640156984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640161037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640175104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640180111 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640192032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640204906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640208006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640223980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640234947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640244961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640263081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640269041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640280008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640290976 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640297890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640326023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640382051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640729904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640748024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640763044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640778065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640791893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640794039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640810966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640829086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640830040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640847921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640866041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640868902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640882969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640885115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640901089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640918970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640923977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640937090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640953064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640971899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640971899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640980959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.640989065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641000986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641005039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641022921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641043901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641055107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641061068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641067028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641088009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641149998 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641419888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641437054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641453028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641469955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641489029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641496897 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641505957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641510010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641522884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641532898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641537905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641551018 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641573906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641617060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641720057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641736984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641753912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641776085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641787052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641791105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641808033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641819954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641824007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641839027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641840935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641858101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641874075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641879082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641895056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641912937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641927958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641943932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641958952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641973972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641984940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.641989946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642007113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642024994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642041922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642055035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642097950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642461061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642478943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642493963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642508984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642524958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642535925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642543077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642545938 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642564058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642580986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642592907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642596960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642611027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642613888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642632008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642649889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642653942 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642667055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642683029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642693043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642702103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642704010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642719984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642729044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642736912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642752886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642764091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642767906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642784119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642807007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.642833948 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643229961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643245935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643260956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643276930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643292904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643305063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643310070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643316984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643326998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643346071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643372059 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643407106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643459082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643475056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643490076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643506050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643522978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643538952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643556118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643574953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643593073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643609047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643625021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643640995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643656015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643672943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643688917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643708944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643726110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643740892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643755913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643769979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643955946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.643975019 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644248962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644264936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644279003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644336939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644351006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644355059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644375086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644392014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644407988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644427061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644433975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644445896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644463062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644469023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644479990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644486904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644498110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644512892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644517899 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644531012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644546032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644550085 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644565105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644581079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644582987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644597054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644601107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644613028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644624949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644629002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644666910 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.644700050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645052910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645072937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645092010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645107031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645111084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645123005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645127058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645143032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645153046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645159960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645176888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645188093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645200014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645242929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645399094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645415068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645431042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645447969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645466089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645483017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645503044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645519972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645535946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645551920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645567894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645591974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645602942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645621061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645637989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645651102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645653009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645669937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645679951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645689011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645704985 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645706892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645724058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645735025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.645781994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646053076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646070004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646085978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646101952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646117926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646125078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646133900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646145105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646152020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646172047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646172047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646202087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646203041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646220922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646233082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646236897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646255016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646270990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646274090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646289110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646307945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646307945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646326065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646331072 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646343946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646361113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646368027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646378040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646394014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646405935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646440983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646789074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646806002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646821022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646840096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646856070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646872997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646888018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646893978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646905899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646922112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646927118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646939039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646955013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646955967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646974087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646981955 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.646991014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647007942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647015095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647025108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647041082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647051096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647058010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647067070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647073984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647089958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647094965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647109032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647129059 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647136927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647154093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647162914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647191048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647221088 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647588015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647604942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647623062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647639990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647655010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647658110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647689104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647701025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647707939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647725105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647731066 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647742033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647759914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647770882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647778988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647798061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647799015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647816896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647833109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647835016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647850990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647864103 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647867918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647878885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647886038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647903919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647922039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647923946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647943020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647960901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647965908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647978067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647979021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.647995949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648004055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648013115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648030043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648041010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648047924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648083925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648106098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648561001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648577929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648592949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648612022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648641109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648665905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648683071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648698092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648714066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648720026 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648730993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648731947 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648737907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648751974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648768902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648783922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648788929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648799896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648801088 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648818016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648833036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648834944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648854017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648869038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648869038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648888111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648896933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648905039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648910999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648921013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648936987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648952961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648955107 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.648988008 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649024963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649411917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649429083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649442911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649458885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649477959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649482965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649494886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649507999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649513006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649529934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649533033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649547100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649559021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649564028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649581909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649585962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649599075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649619102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649636984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649640083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649655104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649661064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649672031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649682045 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649691105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649708986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649713039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649724960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649740934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649760008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649761915 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649772882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649779081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649796009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649801970 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649812937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649828911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649837971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649843931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649866104 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.649899006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650463104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650480986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650495052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650515079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650532007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650540113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650547981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650566101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650580883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650587082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650597095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650598049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650615931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650631905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650644064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650652885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650672913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650672913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650690079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650706053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650719881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650727034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650734901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650738955 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650753021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650769949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650779009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650789022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650806904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650818110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650824070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650837898 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.650878906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651285887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651305914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651324034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651339054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651354074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651356936 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651371956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651382923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651387930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651405096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651406050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651421070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651428938 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651442051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651458979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651462078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651474953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651492119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651500940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651510000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651525974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651527882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651542902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651560068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651562929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651580095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651581049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651597977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651607990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651612997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651638985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651643038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651655912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651671886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651679993 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651688099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651702881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651706934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651720047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651738882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.651765108 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652158022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652174950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652190924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652209997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652223110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652226925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652244091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652245998 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652261972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652271032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652280092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652298927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652307987 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652318001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652331114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652337074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652354956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652364969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652374029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652390957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652396917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652406931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652414083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652425051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652445078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652446032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652462959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652472019 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652478933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652496099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652506113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652512074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652529001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652538061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652555943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652590036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652964115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652981043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.652996063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653002977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653016090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653028011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653032064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653043985 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653053045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653072119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653075933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653086901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653103113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653106928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653120041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653127909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653136015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653151989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653162003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653167009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653182983 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653187990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653212070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653213024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653230906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653245926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653248072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653264999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653278112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653280020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653295994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653311014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653315067 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653330088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653330088 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653347969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653350115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653364897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653379917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653388977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653395891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653419018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653443098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653964996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.653980017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654023886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654028893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654042006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654067993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654084921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654086113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654102087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654119015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654124975 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654138088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654150963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654155016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654171944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654180050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654189110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654205084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654216051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654222965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654232979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654242039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654257059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654263973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654274940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654292107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654300928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654308081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654319048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654326916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654344082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654350996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654360056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654381990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654407978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654802084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654818058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654833078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654848099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654853106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654870033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654872894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654882908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654891968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654907942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654911995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654925108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654933929 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654944897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654962063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654973030 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654978991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654997110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.654997110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655015945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655023098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655035019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655050993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655064106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655070066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655075073 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655086994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655102968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655126095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655143976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655157089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655169010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655184984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655200005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655219078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655234098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655257940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655268908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655286074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655291080 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655304909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655333042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655711889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655742884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655755997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655767918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655783892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655800104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655814886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655833006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655848026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655867100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655884027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655900955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655916929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655921936 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655936956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655947924 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655952930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655968904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655977011 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655987978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.655997038 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656008005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656025887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656028986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656044960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656056881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656064987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656080008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656107903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656171083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656599998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656620026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656635046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656650066 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656651020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656668901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656686068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656704903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656704903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656722069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656737089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656743050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656754971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656770945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656774044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656790972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656795979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656810045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656814098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656826973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656846046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656852961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656862974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656872988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656879902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656899929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656903028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656918049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656924963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656933069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656949043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656965017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656970024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656980038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.656996965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657011986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657012939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657031059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657033920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657057047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657100916 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657618046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657634020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657651901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657669067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657677889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657685041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657701969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657717943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657732964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657741070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657748938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657768011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657769918 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657782078 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657788992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657807112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657810926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657825947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657843113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657840014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657855034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657860041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657875061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657881021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657891035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657915115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657918930 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657929897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657946110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657943010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657963037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657974005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.657984018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658006907 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658029079 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658360004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658376932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658397913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658401966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658417940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658427954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658435106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658451080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658456087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658469915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658485889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658487082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658505917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658514023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658521891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658540964 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658540964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658559084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658561945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658576965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658592939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658596992 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658611059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658626080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658632040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658643961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658654928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658660889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658679962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658693075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658703089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658710003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658726931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658736944 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658744097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658761024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658765078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658782959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658788919 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658799887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658821106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.658843994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659295082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659348965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659374952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659392118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659408092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659418106 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659424067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659442902 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659444094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659461975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659476995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659485102 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659495115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659507036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659511089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659527063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659543037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659543991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659559011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659576893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659579039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659595013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659601927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659611940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659624100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659629107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659646034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659661055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659676075 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659676075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659693003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659710884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659718037 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659755945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.659791946 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660183907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660204887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660223961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660239935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660257101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660274029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660280943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660293102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660310984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660326958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660340071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660355091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660372972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660379887 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660391092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660419941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660434961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660451889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660455942 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660469055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660478115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660485029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660501003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660502911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660521030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660532951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660536051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660552025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660566092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660568953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660581112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660593033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660597086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660612106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660614967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660630941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660645962 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.660676956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.661133051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.661149025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.661164045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.661201000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.661231041 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.664167881 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.665731907 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683868885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683900118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683919907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683938980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683963060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.683970928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.686086893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.777271986 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.778516054 CEST49825443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.914576054 CEST4434982534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.914845943 CEST49825443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.915311098 CEST49825443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.918442965 CEST4434982434.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.919109106 CEST49824443192.168.2.334.195.48.210
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.955627918 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.982466936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.996359110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.998877048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.998919010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.998949051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.998990059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999021053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999052048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999089003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999155998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999186993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999217033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999254942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999285936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999315977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999351978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999382973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999412060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999444008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999470949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999502897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999521017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999571085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999603987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999633074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999671936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999701977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999732971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999761105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999798059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999828100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999857903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999892950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999922991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999950886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:11.999980927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000010014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000039101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000066996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000113964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000148058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000179052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000217915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000248909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000278950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000308990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000339031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000370026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000410080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000441074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000471115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000507116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000539064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000567913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000614882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000648022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000675917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000715017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000746012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000775099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000802994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000832081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000869989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000900030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000927925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000965118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.000993967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001023054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001060963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001090050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001120090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001151085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001182079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001209974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001250029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001280069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001308918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001346111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001374960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001403093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001432896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001462936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001492023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001529932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001559973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001589060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001635075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001667976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001697063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001725912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001754999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001794100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001823902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.001852989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002074957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002104998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002135038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002172947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002202988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002230883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002262115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002293110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002321959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002357960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002386093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002415895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002455950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002485991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002513885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002545118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002572060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002600908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002636909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002666950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002696037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002732992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002762079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002791882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.002998114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003029108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003057957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003094912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003148079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003176928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003215075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003245115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003274918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003310919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003341913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003371000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003410101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003437042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003467083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003496885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003529072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003556013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003587961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003618002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003648996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003675938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003705978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003734112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.003973961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004008055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004036903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004074097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004108906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004138947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004178047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004206896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004236937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004266024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004302979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004331112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004360914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004400015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004427910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004456043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004486084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004514933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004549980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004580021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004609108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004646063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004674911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004703999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004870892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004903078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004934072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.004973888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005002975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005033016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005070925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005101919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005131006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005167961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005198002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005228043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005264044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005321980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005354881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005383968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005413055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005453110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005485058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005513906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005552053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005583048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005613089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005649090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005827904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005860090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005887985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005935907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.005970955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006000996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006042957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006074905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006108046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006145000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006175995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006206989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006246090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006274939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006304026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006341934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006371021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006400108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006438971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006469011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006495953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006532907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006563902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006593943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006742001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006773949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006803989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006834030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006865978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006895065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006923914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006963968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.006992102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007020950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007059097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007091045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007142067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007172108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007203102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007231951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007270098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007297993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007328033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007368088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007400036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007430077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007467031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.007493973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009473085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009504080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009531975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009581089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009614944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009645939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009685040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009715080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009743929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009773016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009803057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009834051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009872913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009902000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009932041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.009983063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010015965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010046005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010077000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010106087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010153055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010186911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010215044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010255098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010283947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010313988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010349989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010380030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010409117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010448933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010478020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010508060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010545015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010576963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010607004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010644913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010675907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010703087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010739088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010756016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010773897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010793924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010812998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010829926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010857105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010874987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010891914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010912895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010931015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010947943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010968924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.010986090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011003971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011025906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011043072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011059999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011080980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011097908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011127949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011162996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011183023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011200905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011218071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011236906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011255026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011271954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011293888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011312008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011327982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011348963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011379957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011396885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011418104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011435986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011452913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011480093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011497974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011514902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011535883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011554003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011570930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011591911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011610031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011626959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011647940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011665106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011682034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011703014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011719942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011737108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011759043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011776924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011794090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011817932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011835098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.011852026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012381077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012399912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012418032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012442112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012458086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012475967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012495995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012512922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012532949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012552023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012569904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012588024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012603998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012624979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012643099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012660027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012681007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012698889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012715101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012742043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012761116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012778997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012809992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.012826920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013202906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013222933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013240099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013263941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013283968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013302088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013324976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013343096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013360977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013390064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013407946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013427019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013443947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013465881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013484001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013504028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013521910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013545990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013564110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013581038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013598919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013622999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013641119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013659000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013676882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013695002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013712883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013731956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013748884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013767004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013788939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013808012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013824940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013847113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013864040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013880968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013902903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013921022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013936996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013962984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013983011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.013999939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014023066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014040947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014058113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014079094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014096975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014113903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014436960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014456034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014477015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014494896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014513016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014539957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014560938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014579058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014600992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014617920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014636040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014657021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014803886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014823914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014839888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014863968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014882088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014899015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014919996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014938116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014955044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014976025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.014993906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015010118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015527964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015547991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015564919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015587091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015604973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015621901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015677929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015794039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.015922070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016009092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016083002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016271114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016288996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016376972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016396046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016412973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016436100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016453981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016472101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016499996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016520023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016535997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016558886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016577005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.016593933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017102003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017118931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017137051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017160892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017179012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017195940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017218113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017235994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017254114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017276049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017292976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017309904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017343044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017362118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017381907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017405033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017422915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017441034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017462015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017479897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017497063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017524958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017544031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017561913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017585039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017601967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017620087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017640114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017657042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017674923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017697096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017714024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017730951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017748117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017765045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017781973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017797947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017819881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017836094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017853022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017874956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017891884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017908096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017930031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017946959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017962933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.017983913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018002033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018074036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018090010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018106937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018130064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018146992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018165112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018188000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018205881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018223047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018244982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018261909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018280029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018301010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018321037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018337011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018353939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018371105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018388033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018404007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018434048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018450975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018467903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018484116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.018501043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019094944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019125938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019153118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019177914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019196033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019213915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019242048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019263983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019282103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019299984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019321918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019340038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019356966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019386053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019403934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019422054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019449949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019469976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019489050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019515991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019535065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019552946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019575119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.019593954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020034075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020051956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020068884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020092010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020109892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020128012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020155907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020174980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020195007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020220041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020239115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020256996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020275116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020292044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020309925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020328045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020349026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020369053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020386934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020405054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020428896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020447016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020466089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020483971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020908117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020920992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020931959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020946980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020977020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.020988941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021001101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021015882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021028042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021039009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021049023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021059990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021074057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021085024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021097898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021111012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021121979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021131992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021147013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021158934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021171093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021181107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021193027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021215916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021923065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021934986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021946907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021961927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021975994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.021991014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022003889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022015095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022032976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022046089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022058010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022069931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022080898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022097111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022108078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022120953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022135019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022150040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022162914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022176981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022188902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022201061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022212029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.022222996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024385929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024400949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024411917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024426937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024440050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024451017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024461985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024473906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024483919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024494886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024506092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024518013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024529934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024542093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024554014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024566889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024578094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024589062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024600983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024611950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024622917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024635077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024646997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024658918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024669886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024682045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024693966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024704933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024715900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024729013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024744034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024755955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024766922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024777889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024787903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024801016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024813890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024826050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024837017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024848938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024863005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024873972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024884939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024900913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024912119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024924040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024939060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.024950027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025249958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025263071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025274038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025290012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025301933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025315046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025325060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025342941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025356054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025367975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025378942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025389910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025405884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025417089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025429964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025441885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025453091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025469065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025481939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025492907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025505066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025513887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025526047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025537014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025675058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025686026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025697947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025708914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025722027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025732994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025747061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025758982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025770903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025782108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025791883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025803089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025815010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025826931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025837898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025856018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025870085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025882959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025893927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025904894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025918961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025930882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025943041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.025954008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026604891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026617050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026632071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026647091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026681900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026695013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026710987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026721954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026736021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026746988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026758909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026772022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026782990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026796103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026807070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026818991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026829958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026849031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026861906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026874065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026886940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026899099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026910067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.026923895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028044939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028059006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028069973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028086901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028098106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028110027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028120995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028132915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028145075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028160095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028170109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028183937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028208017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028218985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028230906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028242111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028254032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028264046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028275013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028286934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028297901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028307915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028318882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028330088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028814077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028826952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028836966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028866053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028877974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028888941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028906107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028918982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028929949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028939962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028950930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028964043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.028997898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029010057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029104948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029247999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029405117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029458046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029577971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029591084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029602051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029618025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029629946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029640913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029828072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029839039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029850960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029891014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029902935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029915094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.029928923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030044079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030105114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030148029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030159950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030169964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030186892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030229092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030241013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030251980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030267000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030280113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030292034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030303001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030314922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030325890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030338049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030349016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030422926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030435085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030446053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030462980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030473948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030487061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030498028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030513048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030524015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030534983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030550003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030560017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030570984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030585051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030596972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030607939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030620098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030632973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030643940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030656099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030667067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030678034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030692101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.030780077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031330109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031342983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031354904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031368971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031419992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031433105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031444073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031461000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031474113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031486034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031497955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031511068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031524897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031536102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031548023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031562090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031574011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031708002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031719923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031732082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031747103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031758070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031768084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.031785965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032309055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032320976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032331944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032349110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032361031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032371998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032385111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032506943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032705069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032717943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032728910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032740116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032754898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032768011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032778978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032789946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032800913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032815933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032828093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032840014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032850981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032864094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032876015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.032892942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033349991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033361912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033374071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033385992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033397913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033411026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033422947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033435106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033447981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033458948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033471107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033476114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033483982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033489943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033493042 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033494949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033498049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033510923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033521891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033534050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033535004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033549070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033561945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033570051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033575058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033587933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033600092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033601046 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033607960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033613920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033626080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033638000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033662081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033668995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033685923 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033756971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033767939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033772945 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033775091 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033806086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033838034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033876896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033886909 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033926010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033937931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033958912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033984900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.033994913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034034014 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034064054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034074068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034183979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034197092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034208059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034219027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034312963 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034425974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034466028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034496069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034526110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034557104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034586906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034591913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034616947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034640074 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034646034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034677982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034686089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034692049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034709930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034743071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034765005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034770966 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034774065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034806013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034836054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034851074 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034866095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034895897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034925938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034955025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.034985065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035013914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035239935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035269022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035300016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035341024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035382986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035413980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035445929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035475969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035505056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035533905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035573006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035603046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035633087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035660982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035691023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035720110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035749912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035777092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035815001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035844088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035873890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035912037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035939932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.035969019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036154985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036186934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036215067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036243916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036283016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036314011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036340952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036370993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036374092 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036389112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036402941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036432981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036462069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036490917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036654949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036689997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036719084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036758900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036788940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036818981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036854982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036885977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036915064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036962986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.036994934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037024021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037130117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037163973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037193060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037233114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037261963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037292957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037331104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037374973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037405014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037441015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037471056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037501097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037530899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037558079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037596941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037626028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037656069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037692070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037722111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037750959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037781954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037811041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037838936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.037892103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038194895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038224936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038254976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038294077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038325071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038363934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038405895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038435936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038465977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038502932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038533926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038563967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038610935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038644075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038671970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038710117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038738966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038769007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038805008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038835049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038866043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038903952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038933039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.038963079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039232016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039263010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039292097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039323092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039361000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039391041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039417982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039457083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039486885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039516926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039552927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039585114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039614916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039660931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039694071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039722919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039761066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039788961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039818048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039848089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039877892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039906025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039947033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.039978981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040009022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040044069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040076017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040107965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040153980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040204048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040232897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040271044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040301085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040330887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040369034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040400028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040430069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040477037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040509939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040539980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040579081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040621042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040640116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040663004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040682077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040699959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040723085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040740967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040884018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040913105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040935040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040952921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040977955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.040998936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041018963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041040897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041059971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041078091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041104078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041121960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041141033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041163921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041182041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041201115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041224003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041243076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041260958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041284084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041302919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041321993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041347027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041368961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041814089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041832924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041851997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041877031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041896105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041914940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041937113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041954994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041973114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.041996002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042015076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042033911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042052031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042071104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042088032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042105913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042123079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042145967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042164087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042181969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042198896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042216063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042238951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042257071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042824984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042845011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042865038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042890072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042910099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042931080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042948961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042968988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.042988062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043006897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043025970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043045044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043064117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043082952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043100119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043138981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043159962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043179035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043204069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043225050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043245077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043262959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043287992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043308020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043648005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043697119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043716908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043734074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043752909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043777943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043797970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043817043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043842077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043860912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043878078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043901920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043921947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043941975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043965101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.043986082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044003963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044023037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044039965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044059038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044076920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044105053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044126034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044142962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044635057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044660091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044678926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044698000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044722080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044740915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044759035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044780970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044800997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044820070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044842958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044862986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044883013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044905901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044924974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044943094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044960976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.044980049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045003891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045022011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045041084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045058966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045075893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045094013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045619965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045639992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045658112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045684099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045702934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045721054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045743942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045763016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045782089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045804024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045823097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045840025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045864105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045883894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045903921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045926094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045945883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045964956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.045983076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046005964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046022892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046041965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046060085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046077013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046544075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046561956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046581030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046606064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046644926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046664953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046694040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046849966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.046960115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.047208071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.047507048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.047528028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.047585964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048118114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048150063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048170090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048273087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048465967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048561096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048803091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048937082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048954964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.048973083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049010038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049030066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049047947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049077988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049098969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049118042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049143076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049161911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049180984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049204111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049222946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049242020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049264908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049283981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049304962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049329042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049349070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049367905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049393892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049415112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049432039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049449921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049473047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049493074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049511909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049535036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049554110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049571991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049590111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049618959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049638987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049655914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049679995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049699068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049716949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049738884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049757957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049777985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049801111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049818993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049838066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049860954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049877882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049896955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049921036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049942017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049959898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.049983025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050002098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050020933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050043106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050060987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050080061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050107956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050127983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050144911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050168991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050187111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050204992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050225973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050244093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050262928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050286055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050303936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050323009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050352097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050371885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050389051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050415993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050436974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050455093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050478935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050498009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050517082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050539017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050558090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050575972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050605059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050625086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050642967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050666094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050685883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050704002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050725937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050745010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050762892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050785065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050803900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050823927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050846100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050863028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050880909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050904036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050921917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050940037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050964117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.050982952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051259041 CEST4434982534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051273108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051285982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051302910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051316023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051330090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051340103 CEST4434982534.195.48.210192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051362038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051376104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051390886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051403999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051417112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051429987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051445961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051459074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051471949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051484108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051496983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051511049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051527023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051538944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051551104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051567078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051580906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051593065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.051609039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052773952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052788019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052800894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052818060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052833080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052845955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052858114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052870989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052882910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052895069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052907944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052920103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052933931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052946091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052958012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052970886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052983046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.052994967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053008080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053020954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053040028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053052902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053066015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053081989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053569078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053584099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053595066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053615093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053628922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053644896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053661108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053673983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053687096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053703070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053716898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053730011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053745985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053757906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053771019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053786993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053798914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053811073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053826094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053838968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053850889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053878069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.053978920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054167032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054364920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054379940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054395914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054413080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054425955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054442883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054455996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054493904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054507971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054519892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054537058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054549932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054563999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054580927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054593086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054605961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054621935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054635048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054647923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054663897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054677010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054689884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054706097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.054721117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055021048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055073977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055088043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055099964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055130005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055145025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055159092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055171013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055185080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055197954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055210114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055221081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055233955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055247068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055260897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055273056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055288076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055304050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055316925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055331945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055346966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055361986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055372953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.055389881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056329012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056344986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056359053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056376934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056390047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056405067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056426048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056440115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056452990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056471109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056484938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056498051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056513071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056528091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056541920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056557894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056570053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056583881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056600094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056612015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056626081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056643963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056655884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056659937 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056746006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056884050 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056905985 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056941986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.056977034 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057001114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057009935 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057049036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057076931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057111025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057126045 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057184935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057198048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057210922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057224035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057224989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057235003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057238102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057244062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057250023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057251930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057265997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057280064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057288885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057291985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057305098 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057305098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057321072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057334900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057347059 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057353973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057368040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057372093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057379961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057394028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057406902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057419062 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057420015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057435036 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057435989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057451963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057461977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057466030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057480097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057486057 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057492018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057507038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057535887 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057552099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057559013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057611942 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057617903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057980061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.057992935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058006048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058017969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058032036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058048964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058060884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058074951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058088064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058100939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058113098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058125019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058141947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058155060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058163881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058167934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058185101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058197975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058211088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058218956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058224916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058232069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058289051 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058319092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058353901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058381081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058423996 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058463097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058540106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058670998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058748007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058805943 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058835983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058850050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058861971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058878899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058891058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058903933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058917046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058928967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058944941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058957100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058969975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.058981895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059000015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059010983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059025049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059036970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059052944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059063911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059077978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059089899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059102058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059127092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059139967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059151888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059472084 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059799910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059855938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059870005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059881926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059895992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059901953 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059911966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059926033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059938908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059951067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059967041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059981108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.059994936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060008049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060019970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060031891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060046911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060060024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060074091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060086012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060101986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060112953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060127020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060189962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060204029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060683966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060729027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060740948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060760975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060776949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060802937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060889006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060914040 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060936928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060950041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060961962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060977936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.060990095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061006069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061019897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061034918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061047077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061059952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061072111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061085939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061096907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061113119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061125040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061140060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061151028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061705112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061717987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061728954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061743975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061754942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061767101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061779022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061793089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061805010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061820030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061831951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061846972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061858892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061871052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061872959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061883926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061896086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061912060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061923981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061937094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061949015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061964035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.061975002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062030077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062042952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062637091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062679052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062691927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062702894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062717915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062727928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062740088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062752008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062771082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062783957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062797070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062812090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062824011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062835932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062846899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062860012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062870979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062882900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062896013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062896013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062908888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062922001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062932968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062942982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.062953949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063591957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063605070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063616037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063631058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063642025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063653946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063666105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063680887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063693047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063704967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063719034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063730001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063744068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063755989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063769102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063781977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063796043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063807011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063819885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063832045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063846111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063857079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063869953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063880920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.063904047 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064466000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064507008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064547062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064558983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064570904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064589024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064600945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064613104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064629078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064640045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064651966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064662933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064672947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064687014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064697981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064712048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064723969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064734936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064774036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064788103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064800978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064815044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064826965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064837933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.064881086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065434933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065448046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065459013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065485001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065496922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065509081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065520048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065531969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065543890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065587997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065599918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065612078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065623999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065634966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065648079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065659046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065670967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065682888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065694094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065705061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065716982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065728903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065741062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065752983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.065877914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066423893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066436052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066447973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066462994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066473961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066484928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066523075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066535950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066549063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066559076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066570997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066586018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066596985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066608906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066621065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066632032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066643953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066654921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066667080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066679001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066693068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066704988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066756010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066767931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.066900969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067349911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067363977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067374945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067387104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067399025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067411900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067423105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067441940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067455053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067468882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067480087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067500114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067514896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067526102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067538023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067550898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067567110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067579031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067593098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067605019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067616940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067630053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067641973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.067656994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068274975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068298101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068321943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068334103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068348885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068366051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068378925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068391085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068406105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068418026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068432093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068444014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068458080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068470001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068481922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068494081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068511963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068525076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068537951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068550110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068561077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068572998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068583965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068598986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068625927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.068876982 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069257975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069303989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069314957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069353104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069365978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069375992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069387913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069399118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069417953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069431067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069442987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069453955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069464922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069475889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069487095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069503069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069514036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069525957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069538116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069549084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069560051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069571018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069585085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.069596052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070147038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070184946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070233107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070242882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070266008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070278883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070291996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070302963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070313931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070324898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070338011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070348978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070364952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070375919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070388079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070399046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070415974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070427895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070440054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070451975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070463896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070476055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070486069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.070497036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071093082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071154118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071166039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071177006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071187973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071198940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071213961 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071250916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071264982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071276903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071293116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071305037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071316957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071327925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071340084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071355104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071367979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071379900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071396112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071408033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071419954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071429968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071440935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.071453094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072062016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072073936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072084904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072101116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072112083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072175026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072187901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072200060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072215080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072226048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072237015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072248936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072261095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072280884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072293997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072305918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072316885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072328091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072340012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072351933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072364092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072375059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072385073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.072396994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073064089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073076963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073088884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073107004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073117971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073129892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073143005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073158026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073170900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073183060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073198080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073210001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073220968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073235035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073246002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073259115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073276043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073287964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073299885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073313951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073324919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073335886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073352098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.073363066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074012041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074024916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074037075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074052095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074063063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074074984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074090958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074103117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074115038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074129105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074141026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074151993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074166059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074177980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074191093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074203968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074215889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074234962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074253082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074274063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074285030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074299097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074311018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074323893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074923992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074937105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074949980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074975014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.074986935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075001001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075016975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075028896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075040102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075058937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075073004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075086117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075098038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075119972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075138092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075150013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075165987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075179100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075190067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075205088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075216055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075227976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075242996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075295925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075903893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075916052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075927019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075962067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075974941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075987101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.075998068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076009989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076020956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076035023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076045990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076056957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076069117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076080084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076091051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076102018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076112986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076123953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076137066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076148987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076160908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076170921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076180935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076195955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076805115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076814890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076827049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076867104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076879025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076889992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076900959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076913118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076924086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076935053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076946020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076956987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076967955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076978922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.076989889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077002048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077013969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077025890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077037096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077048063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077059031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077059031 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077071905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077083111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077097893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077110052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077121973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077162981 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077186108 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077213049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077265024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077286005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077313900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077354908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077375889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077419043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077440023 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077477932 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077620029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077644110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077651024 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077655077 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077666044 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077707052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077728033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077770948 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077773094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077784061 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077788115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077800035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077811003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077811956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077824116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077836037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077843904 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077848911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077856064 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077862024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077873945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077886105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077887058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077896118 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077900887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077914953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077928066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077938080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077944994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077950001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077954054 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077963114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077980042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077991009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.077999115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078003883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078017950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078030109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078037977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078041077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078053951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078053951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078066111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078093052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078118086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078710079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078722000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078732967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078747988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078758955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078769922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078783035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078798056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078816891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078826904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078840971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078851938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078862906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078866005 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078876019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078891039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078902006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078913927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078917980 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078926086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078938007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078953028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078964949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078974009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078977108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.078990936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079000950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079015017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079025984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079134941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079157114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079677105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079689026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079700947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079716921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079727888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079741001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079751968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079763889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079765081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079775095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079787970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079799891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079809904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079822063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079827070 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079833031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079838991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079845905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079859018 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079862118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079874992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079886913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079898119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079910040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079921007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079926968 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079932928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079933882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.079966068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080008984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080116987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080127954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080593109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080605030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080615997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080631971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080642939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080656052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080667019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080682039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080693007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080739021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080750942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080763102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080774069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080785990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080797911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080810070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080821037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080835104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080847025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080857992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080868959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080881119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080904007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.080915928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081176043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081197977 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081204891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081545115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081557989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081569910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081587076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081598043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081609011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081825972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081837893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081850052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081887007 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081892014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081899881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081906080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081918955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081929922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081943035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081954002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081959009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081965923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081967115 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081979036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.081990957 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082001925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082010984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082015038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082024097 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082027912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082042933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082055092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082067013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082082033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082093954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082257032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082278967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082285881 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082289934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082580090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082592010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082603931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082619905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082631111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082643032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082688093 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082710028 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082782984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082796097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082824945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082837105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082849026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082855940 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082937956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082951069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.082990885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083080053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083147049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083158970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083209038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083220959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083233118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083236933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083245993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083249092 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083259106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083261967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083271980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083287954 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083312988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083429098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083491087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083542109 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083563089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.083570957 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.101887941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.101912975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.101927996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.101970911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.101989985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102013111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102039099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102058887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102078915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102689028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102710962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102731943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102762938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102786064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102807999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102828979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102849960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102869987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102890968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102911949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102937937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102957964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.102977991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103003979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103024006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103044987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103063107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103084087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103110075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103157043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103182077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103208065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103228092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103250027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103270054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103288889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103319883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103343964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103363991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103384018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103485107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103821039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103842974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.103863001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104151964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104172945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104192972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104218960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104240894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104262114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104286909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104306936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104326963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104366064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104389906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104409933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104437113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104459047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104480982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104506016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104526997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104548931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104574919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104594946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104617119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104641914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104660988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104681969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104710102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104732990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104752064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104777098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104799032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104820013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104844093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104865074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104928017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104958057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.104979038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105000019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105026960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105047941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105070114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105096102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105117083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105137110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105160952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105181932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105201960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105232954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105256081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105274916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105303049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105323076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105344057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105370045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105391026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105412006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105463028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105484962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105510950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105531931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105629921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105650902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105669022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105690956 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105712891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105732918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105751991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105778933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105799913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105820894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105842113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105863094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105889082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105910063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105930090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105951071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.105969906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106002092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106024981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106044054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106077909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106102943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106125116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106143951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106594086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106617928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106638908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106664896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106688023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106708050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106734037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106756926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106777906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106803894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106825113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106846094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106872082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106892109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106911898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106939077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106959105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.106980085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107004881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107026100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107047081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107079029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107103109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107141018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107490063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107841969 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107865095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107872009 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107877016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107881069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107914925 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107986927 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.107996941 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108002901 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108007908 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108062029 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108073950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108084917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108098030 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108161926 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108195066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108217001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108237028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108258009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108259916 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108280897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108289957 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108302116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108323097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108342886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108350992 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108362913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108364105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108385086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108402967 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108406067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108427048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108448029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108452082 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108464956 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108469963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108493090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108505964 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108514071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108535051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108551025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108589888 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108654022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108676910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108696938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108724117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108743906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108764887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108774900 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108784914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108787060 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108807087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108827114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108846903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108864069 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108866930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108875990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108889103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108903885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108910084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.108943939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109054089 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109066963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109088898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109110117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109234095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109283924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109307051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109410048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109435081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109464884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109486103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109507084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109528065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109548092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109568119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109587908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109607935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109633923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109654903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109675884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109812975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109837055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109857082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109889984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109914064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109935045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109955072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.109982014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110004902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110025883 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110048056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110068083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110073090 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110090017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110110998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110131025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110156059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110177994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110197067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110222101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110243082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110264063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110290051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110311985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110332966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110369921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110395908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110414982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110443115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110462904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110483885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110508919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110529900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110549927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110582113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110586882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110610008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110630035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110651016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110671043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110697985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110718966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110739946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110759974 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110780954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110805035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110826015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110846043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110871077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.110892057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111279011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111294031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111308098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111321926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111335993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111349106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111362934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111377954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111392021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111407995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111428022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111440897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111455917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111474037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111488104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111502886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111520052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111534119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111548901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111562967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111577034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111582994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111593962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111608982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.111623049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112484932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112500906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112518072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112531900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112545967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112560987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112576962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112591028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112605095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112618923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112636089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112651110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112663984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112683058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112698078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112711906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112730026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112741947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112757921 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112776041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112788916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112802982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112960100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.112973928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113437891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113452911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113467932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113486052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113500118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113598108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113615036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113630056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113647938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113662004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113677979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113692045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113711119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113724947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113739967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113756895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113773108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113785982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113807917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113825083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113838911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113857985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113924980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.113940001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114474058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114541054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114554882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114569902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114583969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114598989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114613056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114626884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114644051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114658117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114671946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114686012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114700079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114712954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114727020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114739895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114753962 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114768028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114780903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114803076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114819050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114831924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114850044 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.114865065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115125895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115147114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115161896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115180969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115194082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115207911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115223885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115242004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115257025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115272045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115289927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115304947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115319014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115338087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115351915 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115366936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115381002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115395069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115408897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115422010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115434885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115448952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115463018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.115479946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116065025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116082907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116097927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116117954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116132975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116147995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116161108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116178989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116194010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116208076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116225958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116240025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116539955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116554976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116569996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116585970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116600037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116615057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116627932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116646051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116660118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116673946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116687059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.116699934 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117012024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117033958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117047071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117062092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117075920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117090940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117105007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117117882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117732048 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117754936 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117810965 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117826939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117837906 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117901087 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117918015 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117923021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117974043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.117989063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118000984 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118046999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118065119 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118071079 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118119955 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118136883 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118148088 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118191004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.118208885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122114897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122133017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122148037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122170925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122185946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122203112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122217894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122232914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122246981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122262001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122276068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122291088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122306108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122320890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122335911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122354031 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122529030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122544050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122559071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122577906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122680902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122694969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122709990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122725010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122740030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122754097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122769117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122783899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122797966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.122812033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123100042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123128891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123145103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123159885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123178959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123194933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123210907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123229027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123244047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123258114 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123480082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123495102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123509884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123523951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123538971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123553038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123568058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123583078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123598099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123610973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123877048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123892069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123907089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123925924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123940945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123955965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123970985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.123989105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124003887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124018908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124252081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124265909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124280930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124294996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124463081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124480009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124495983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124510050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124526024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124540091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124685049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124705076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124720097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124738932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124753952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.124990940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.125252008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.125267982 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.125282049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.125597954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126697063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126713037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126727104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126741886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126760960 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126774073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126790047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126807928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126823902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126838923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126853943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126868963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126884937 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126899004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126914978 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126930952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126945972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126959085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126975060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.126988888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127003908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127017975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127032995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127048016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127063036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127077103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127091885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127106905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127134085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127151012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127163887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127180099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127263069 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127278090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127293110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127310991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127326012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127341986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127365112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127381086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127396107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127410889 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127424955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127439976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127454042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127469063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127482891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127497911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127512932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127532959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127551079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127573967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127589941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127604008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127618074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127633095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127648115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127662897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127676964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127692938 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127708912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127723932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127738953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127753973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127768993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127784014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127798080 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127813101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127818108 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127829075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127845049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127861023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127876043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127890110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127891064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127907991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127912998 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127923012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127938032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127938032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127953053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127960920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127968073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127984047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.127999067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128046989 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128057003 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128063917 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128101110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128165960 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128181934 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128209114 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128211021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128221035 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128228903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128243923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128256083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128259897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128277063 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128285885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128293037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128308058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128321886 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128324032 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128338099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128354073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128366947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128374100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128384113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128400087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128407001 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128415108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128431082 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128446102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128459930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128474951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128489017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128504038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128516912 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128518105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128531933 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128534079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128549099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128557920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128565073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128598928 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128607988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.128652096 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129242897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129267931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129283905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129297972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129312992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129328012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129347086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129363060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129385948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129400969 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129415035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129430056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129443884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129457951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129473925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129488945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129503012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129518032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129532099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129545927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129560947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129580975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129592896 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129594088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129610062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129630089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129643917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129703999 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129724979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.129733086 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130481005 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130497932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130511045 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130530119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130544901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130561113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130583048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130598068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130611897 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130626917 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130640030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130662918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130678892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130693913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130712032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130726099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130739927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130811930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130827904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130891085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.130965948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.131139040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.131222010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.131306887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.131990910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132004976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132018089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132031918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132044077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132056952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132070065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132082939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132097006 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132122993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132137060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132154942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132168055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132180929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132196903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132215023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132229090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132242918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132260084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132272959 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132287979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132301092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132314920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132328987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132561922 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132575989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132590055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132606030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132618904 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132632017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132644892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132662058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132673025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132685900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132699966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132715940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132730007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132745028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132757902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132775068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132786989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132800102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132814884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132831097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132843971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132858992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132872105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.132891893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133011103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133071899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133090973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133105040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133119106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133131981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133147955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133161068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133176088 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133188963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133205891 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133219004 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133232117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133246899 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133264065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133275032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133289099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133301973 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133320093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133332014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133347988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133367062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133443117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.133456945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134008884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134025097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134037971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134056091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134068966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134083986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134099007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134113073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134124994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134146929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134160995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134175062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134191990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134205103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134218931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134232998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134249926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134263039 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134275913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134289026 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134301901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134315014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134326935 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134340048 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134963989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134979010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.134991884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135009050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135021925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135060072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135072947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135093927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135107994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135129929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135152102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135165930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135179043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135195971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135210037 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135222912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135240078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135252953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135266066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135278940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135294914 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135308027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135320902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135334015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135863066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135878086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135890007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135936975 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135950089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.135962963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136003971 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136018991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136032104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136049986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136061907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136076927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136089087 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136106014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136120081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136133909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136151075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136162996 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136176109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136188984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136204958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136217117 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136230946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136248112 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136826992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136842012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136853933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136923075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136936903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136949062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136965036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136979103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.136992931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137007952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137026072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137038946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137053013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137065887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137079954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137095928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137109041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137124062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137136936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137152910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137166023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137180090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137455940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137470007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137753963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137772083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137784958 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137798071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137867928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137882948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137896061 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137913942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137927055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137940884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137953997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137974024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.137988091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138000965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138015032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138020039 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138029099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138045073 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138067007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138066053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138082027 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138082027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138098001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138112068 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138123989 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138137102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138133049 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138145924 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138150930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138159990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138276100 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138298988 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138307095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138312101 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138396978 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138411045 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138515949 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138537884 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138545990 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138551950 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138633013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138647079 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138730049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138746977 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138753891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138760090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138767004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138775110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138777971 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138784885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138791084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138806105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138817072 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138819933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138834953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138844013 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138849020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138864040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138880968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138894081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138900995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138907909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138925076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138937950 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138951063 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138952017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138966084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138978958 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138981104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.138998032 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139010906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139020920 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139024019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139036894 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139039993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139054060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139060974 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139067888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139121056 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139153957 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139705896 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139719963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139731884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.139842033 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152602911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152627945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152642965 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152669907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152686119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152702093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152717113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152731895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152748108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152762890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152777910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152801991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152818918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152834892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152849913 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152863979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152879953 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.152894020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153086901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153104067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153120041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153136015 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153151035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153166056 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153181076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153196096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153206110 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153213024 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153228998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153249979 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153264999 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153281927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153296947 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153311014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153327942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153343916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153359890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153376102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153390884 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153769016 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153779984 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153783083 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153789043 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153798103 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153812885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153827906 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153842926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153857946 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153867006 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153980970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.153999090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154014111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154028893 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154046059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154064894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154081106 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154095888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154112101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154128075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154141903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154156923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154171944 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154186964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154612064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154628992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154645920 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154647112 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154659986 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154663086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154680967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154695034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154711008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154726028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154741049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154918909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154937029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154953003 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154968023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154983997 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.154999018 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155013084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155029058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155044079 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155057907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155072927 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155349016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155364990 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155380011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155394077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155410051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155425072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155441046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155457020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155472994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155488968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155503988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155519009 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155534029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155848980 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155864954 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155880928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155898094 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155913115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155934095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155949116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155965090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155978918 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.155994892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156011105 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156025887 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156042099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156056881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156076908 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156092882 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156109095 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156124115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156137943 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156152964 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156167030 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156182051 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156199932 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156217098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156977892 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.156995058 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157010078 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157025099 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157042027 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157058001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157072067 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157080889 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157088995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157094002 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157107115 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157123089 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157138109 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157152891 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157154083 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157171011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157186985 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157201052 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157203913 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157212973 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157218933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157234907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157250881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157264948 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157279968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157295942 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157310963 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157325029 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157365084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157758951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157777071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157792091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157813072 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157828093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157845020 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157860994 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157881021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157896042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157912016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157932043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157948017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157962084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157982111 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.157998085 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158014059 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158032894 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158049107 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158065081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158088923 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158144951 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158170938 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158246994 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158269882 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158340931 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158638000 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158654928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158670902 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158690929 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158706903 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158706903 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158723116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158739090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158746004 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158754110 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158771992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158787012 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158787012 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158804893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158864021 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158905983 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158922911 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158938885 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158953905 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158968925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158979893 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158986092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.158992052 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159003019 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159018040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159034014 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159037113 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159049988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159066916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159071922 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159081936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159094095 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159099102 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159131050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159138918 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159168959 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159203053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159552097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159569025 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159583092 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159599066 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159614086 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159621000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159630060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159645081 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159646988 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159665108 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159679890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159694910 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159704924 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159709930 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159728050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159739017 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159743071 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159760952 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159775972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159784079 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159790993 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159796000 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159806967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159822941 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159837008 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159837961 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159852028 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159862995 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159868002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159883976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159898043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159909010 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159914017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159929991 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159955025 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.159979105 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160448074 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160465002 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160480022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160495043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160512924 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160530090 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160546064 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160562038 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160578966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160594940 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160609007 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160624981 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160640001 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160655022 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160670042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160686970 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160701036 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160717010 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160731077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160746098 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160761118 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160775900 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160789967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.160804033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161377907 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161393881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161411047 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161427021 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161442995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161457062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161482096 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161499023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161515951 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161530972 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161545992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161561966 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161576986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161597013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161593914 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161614895 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161633968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161648035 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161663055 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161678076 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161694050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161709070 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161724091 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161737919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.161752939 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162311077 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162326097 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162339926 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162353992 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162369013 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162384033 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162398100 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162411928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162425995 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162440062 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162452936 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162466049 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162480116 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162494898 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162508011 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162524939 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162529945 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162545919 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162559986 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162574053 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162574053 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162587881 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162602901 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162616968 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162620068 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162630081 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162643909 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162646055 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.162728071 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163151979 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163170099 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163261890 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163279057 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163291931 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163305998 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163320065 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163372040 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163387060 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163400888 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163414955 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163429976 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163444042 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163465023 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163480043 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163496017 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163510084 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163523912 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163538933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163552046 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163566113 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163578987 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163593054 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163605928 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163619041 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.163631916 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164100885 CEST49823443192.168.2.3143.204.101.73
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164343119 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164359093 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164371967 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164386034 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164400101 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164416075 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164428949 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164443016 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164468050 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164480925 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164494991 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164508104 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164521933 CEST44349823143.204.101.73192.168.2.3
                                                                                                                                                                                                                Jun 3, 2021 23:37:12.164535999 CEST44349823143.204.101.73192.168.2.3

                                                                                                                                                                                                                DNS Queries

                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                Jun 3, 2021 23:36:24.841202974 CEST192.168.2.38.8.8.80xf2c6Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:29.583904982 CEST192.168.2.38.8.8.80xbf57Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.738578081 CEST192.168.2.38.8.8.80x5095Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.208657026 CEST192.168.2.38.8.8.80xfc30Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.136940956 CEST192.168.2.38.8.8.80xae37Standard query (0)d1uyoz7mfvzv4e.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.570411921 CEST192.168.2.38.8.8.80xefacStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.878104925 CEST192.168.2.38.8.8.80xfb12Standard query (0)www.google.deA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.803675890 CEST192.168.2.38.8.8.80xf184Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.113289118 CEST192.168.2.38.8.8.80xbad6Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.895096064 CEST192.168.2.38.8.8.80xa5d0Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.089669943 CEST192.168.2.38.8.8.80x8adaStandard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.691441059 CEST192.168.2.38.8.8.80xdf47Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.548737049 CEST192.168.2.38.8.8.80xe47eStandard query (0)d1uyoz7mfvzv4e.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:52.080488920 CEST192.168.2.38.8.8.80x745eStandard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:52.279520035 CEST192.168.2.38.8.8.80xc893Standard query (0)veryfast.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:53.137151003 CEST192.168.2.38.8.8.80xd8d4Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:53.904803038 CEST192.168.2.38.8.8.80x4572Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.085339069 CEST192.168.2.38.8.8.80xbf32Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.299990892 CEST192.168.2.38.8.8.80x6d23Standard query (0)www.google.deA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.498008966 CEST192.168.2.38.8.8.80x711cStandard query (0)www.google.co.ukA (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:56.895899057 CEST192.168.2.38.8.8.80xfa8fStandard query (0)pcapp.storeA (IP address)IN (0x0001)

                                                                                                                                                                                                                DNS Answers

                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                Jun 3, 2021 23:36:24.923353910 CEST8.8.8.8192.168.2.30xf2c6No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:29.743091106 CEST8.8.8.8192.168.2.30xbf57No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:30.787111044 CEST8.8.8.8192.168.2.30x5095No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:31.291007042 CEST8.8.8.8192.168.2.30xfc30No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.202824116 CEST8.8.8.8192.168.2.30xae37No error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.73A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.202824116 CEST8.8.8.8192.168.2.30xae37No error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.202824116 CEST8.8.8.8192.168.2.30xae37No error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.202824116 CEST8.8.8.8192.168.2.30xae37No error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.633471966 CEST8.8.8.8192.168.2.30xefacNo error (0)googleads.g.doubleclick.net172.217.16.98A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:32.940555096 CEST8.8.8.8192.168.2.30xfb12No error (0)www.google.de172.217.20.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:38.854131937 CEST8.8.8.8192.168.2.30xf184No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.156079054 CEST8.8.8.8192.168.2.30xbad6No error (0)s3.amazonaws.com52.216.161.173A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:43.946382046 CEST8.8.8.8192.168.2.30xa5d0No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:44.138258934 CEST8.8.8.8192.168.2.30x8adaNo error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:36:48.742415905 CEST8.8.8.8192.168.2.30xdf47No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.613137960 CEST8.8.8.8192.168.2.30xe47eNo error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.73A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.613137960 CEST8.8.8.8192.168.2.30xe47eNo error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.613137960 CEST8.8.8.8192.168.2.30xe47eNo error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:10.613137960 CEST8.8.8.8192.168.2.30xe47eNo error (0)d1uyoz7mfvzv4e.cloudfront.net143.204.101.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:52.163405895 CEST8.8.8.8192.168.2.30x745eNo error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:52.328048944 CEST8.8.8.8192.168.2.30xc893No error (0)veryfast.io34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:53.189043045 CEST8.8.8.8192.168.2.30xd8d4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:53.189043045 CEST8.8.8.8192.168.2.30xd8d4No error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:53.968386889 CEST8.8.8.8192.168.2.30x4572No error (0)googleads.g.doubleclick.net142.250.180.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.126817942 CEST8.8.8.8192.168.2.30xbf32No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.126817942 CEST8.8.8.8192.168.2.30xbf32No error (0)stats.l.doubleclick.net74.125.206.154A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.126817942 CEST8.8.8.8192.168.2.30xbf32No error (0)stats.l.doubleclick.net74.125.206.156A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.126817942 CEST8.8.8.8192.168.2.30xbf32No error (0)stats.l.doubleclick.net74.125.206.155A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.126817942 CEST8.8.8.8192.168.2.30xbf32No error (0)stats.l.doubleclick.net74.125.206.157A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.363809109 CEST8.8.8.8192.168.2.30x6d23No error (0)www.google.de172.217.20.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:54.560889959 CEST8.8.8.8192.168.2.30x711cNo error (0)www.google.co.uk172.217.19.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:37:56.953907013 CEST8.8.8.8192.168.2.30xfa8fNo error (0)pcapp.store34.195.48.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                Jun 3, 2021 23:38:07.784276009 CEST8.8.8.8192.168.2.30xef78No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                                                Statistics

                                                                                                                                                                                                                CPU Usage

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Memory Usage

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                High Level Behavior Distribution

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Behavior

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                System Behavior

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:23
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\Desktop\SetupFA.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Users\user\Desktop\SetupFA.exe'
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:364528 bytes
                                                                                                                                                                                                                MD5 hash:6C685E04456F4354CF5E9A7D862EE97D
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:23
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:28
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://veryfast.io/?p=lp_intro&src=fa&guid=20D83542-CB48-FFC7-AA5E-D037A04953D7
                                                                                                                                                                                                                Imagebase:0x7ff63fbd0000
                                                                                                                                                                                                                File size:823560 bytes
                                                                                                                                                                                                                MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:29
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                Imagebase:0x10a0000
                                                                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:29
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\FA\fa_rss.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\FA\fa_rss.exe' /init default
                                                                                                                                                                                                                Imagebase:0xb40000
                                                                                                                                                                                                                File size:173248 bytes
                                                                                                                                                                                                                MD5 hash:B7819E2C9ADA79F6123BA7A492E39715
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:34
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\Fast! Installer.exe'
                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                File size:301512 bytes
                                                                                                                                                                                                                MD5 hash:88A03336A6F724B0063F8BDE10FF6088
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:43
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17412 /prefetch:2
                                                                                                                                                                                                                Imagebase:0x10a0000
                                                                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:46
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\SetupEngine.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\SetupEngine.exe'
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:2607016 bytes
                                                                                                                                                                                                                MD5 hash:E2C0B6AC4CDA6AA40F8C7B6A4E8A7D8B
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:49
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:cmd /c 'C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp' > C:\Users\user\AppData\Local\Temp\dskres.xml
                                                                                                                                                                                                                Imagebase:0xbd0000
                                                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:49
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                Imagebase:0x7ff6b2800000
                                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:50
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\diskspd.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\user\AppData\Local\Temp\testfile.temp
                                                                                                                                                                                                                Imagebase:0xa60000
                                                                                                                                                                                                                File size:144688 bytes
                                                                                                                                                                                                                MD5 hash:FC41CABDD3C18079985AC5F648F58A90
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:36:53
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:05
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:05
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:06
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:07
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:07
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:08
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:08
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                                Imagebase:0x7ff661210000
                                                                                                                                                                                                                File size:163336 bytes
                                                                                                                                                                                                                MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:09
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:38
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:55410880 bytes
                                                                                                                                                                                                                MD5 hash:884E1463B4CB20B28C3A80960E02AC2D
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:34
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                Imagebase:0x7ff7488e0000
                                                                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:50
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\FastSRV.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Program Files (x86)\Fast!\FastSRV.exe
                                                                                                                                                                                                                Imagebase:0x870000
                                                                                                                                                                                                                File size:83912 bytes
                                                                                                                                                                                                                MD5 hash:5D766FC9AE1BDC437A5E5BFC1671705A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                                                • Detection: 8%, ReversingLabs

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:51
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4316 CREDAT:17416 /prefetch:2
                                                                                                                                                                                                                Imagebase:0x10a0000
                                                                                                                                                                                                                File size:822536 bytes
                                                                                                                                                                                                                MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:51
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\fast!.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Program Files (x86)\fast!\fast!.exe
                                                                                                                                                                                                                Imagebase:0x360000
                                                                                                                                                                                                                File size:1810888 bytes
                                                                                                                                                                                                                MD5 hash:0F05D5E48CCA584A459D95BE0990FDF1
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                                                • Detection: 7%, ReversingLabs

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:52
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\fast!.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Program Files (x86)\Fast!\Fast!.exe
                                                                                                                                                                                                                Imagebase:0x360000
                                                                                                                                                                                                                File size:1810888 bytes
                                                                                                                                                                                                                MD5 hash:0F05D5E48CCA584A459D95BE0990FDF1
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:53
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\fast!.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Program Files (x86)\fast!\fast!.exe
                                                                                                                                                                                                                Imagebase:0x360000
                                                                                                                                                                                                                File size:1810888 bytes
                                                                                                                                                                                                                MD5 hash:0F05D5E48CCA584A459D95BE0990FDF1
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:37:59
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Fast!\nwjs\nw.exe' ui\.
                                                                                                                                                                                                                Imagebase:0xc10000
                                                                                                                                                                                                                File size:4127368 bytes
                                                                                                                                                                                                                MD5 hash:4D9F9AE313447C1A616574E185697E3C
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:38:02
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=crashpad-handler '--user-data-dir=C:\Users\user\AppData\Local\FAST!\User Data' /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler '--database=C:\Users\user\AppData\Local\FAST!\User Data\Crashpad' '--metrics-dir=C:\Users\user\AppData\Local\FAST!\User Data' --annotation=plat=Win32 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7020693c,0x7020694c,0x7020695c
                                                                                                                                                                                                                Imagebase:0xc10000
                                                                                                                                                                                                                File size:4127368 bytes
                                                                                                                                                                                                                MD5 hash:4D9F9AE313447C1A616574E185697E3C
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:38:08
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files (x86)\Fast!\nwjs\nw.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:'C:\Program Files (x86)\Fast!\nwjs\nw.exe' --type=renderer --no-sandbox --no-zygote --field-trial-handle=2240,4909821334226200060,1844687548294765837,131072 --service-pipe-token=49BB1C059C4973D2B88424456D5C3401 --lang=en-US --user-data-dir='C:\Users\user\AppData\Local\FAST!\User Data' --nwapp-path='ui\.' --nwjs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true,cssExternalScannerNoPreload=false,cssExternalScannerPreload=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-checker-imaging --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=49BB1C059C4973D2B88424456D5C3401 --renderer-client-id=2 --mojo-platform-channel-handle=2280 /prefetch:1
                                                                                                                                                                                                                Imagebase:0xc10000
                                                                                                                                                                                                                File size:4127368 bytes
                                                                                                                                                                                                                MD5 hash:4D9F9AE313447C1A616574E185697E3C
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                General

                                                                                                                                                                                                                Start time:23:38:10
                                                                                                                                                                                                                Start date:03/06/2021
                                                                                                                                                                                                                Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                                                                                                Imagebase:0x7ff645500000
                                                                                                                                                                                                                File size:455656 bytes
                                                                                                                                                                                                                MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                Disassembly

                                                                                                                                                                                                                Code Analysis

                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:17.5%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                  Signature Coverage:21.9%
                                                                                                                                                                                                                  Total number of Nodes:1271
                                                                                                                                                                                                                  Total number of Limit Nodes:33

                                                                                                                                                                                                                  Graph

                                                                                                                                                                                                                  execution_graph 2755 401dc1 2767 402a0c 2755->2767 2758 402a0c 18 API calls 2759 401dd0 2758->2759 2760 402a0c 18 API calls 2759->2760 2761 401dd9 2760->2761 2762 402a0c 18 API calls 2761->2762 2763 401de2 2762->2763 2773 401423 2763->2773 2766 401e16 2768 402a18 2767->2768 2776 405bc3 2768->2776 2771 401dc7 2771->2758 2815 404e8d 2773->2815 2777 405bd0 2776->2777 2778 405dea 2777->2778 2781 405c68 GetVersion 2777->2781 2782 405dc1 lstrlenA 2777->2782 2783 405bc3 10 API calls 2777->2783 2786 405ce0 GetSystemDirectoryA 2777->2786 2788 405cf3 GetWindowsDirectoryA 2777->2788 2789 405e03 5 API calls 2777->2789 2790 405bc3 10 API calls 2777->2790 2791 405d6a lstrcatA 2777->2791 2792 405d27 SHGetSpecialFolderLocation 2777->2792 2803 405a88 RegOpenKeyExA 2777->2803 2808 405aff wsprintfA 2777->2808 2809 405ba1 lstrcpynA 2777->2809 2779 402a39 2778->2779 2810 405ba1 lstrcpynA 2778->2810 2779->2771 2794 405e03 2779->2794 2781->2777 2782->2777 2783->2782 2786->2777 2788->2777 2789->2777 2790->2777 2791->2777 2792->2777 2793 405d3f SHGetPathFromIDListA CoTaskMemFree 2792->2793 2793->2777 2801 405e0f 2794->2801 2795 405e77 2796 405e7b CharPrevA 2795->2796 2798 405e96 2795->2798 2796->2795 2797 405e6c CharNextA 2797->2795 2797->2801 2798->2771 2800 405e5a CharNextA 2800->2801 2801->2795 2801->2797 2801->2800 2802 405e67 CharNextA 2801->2802 2811 4056bf 2801->2811 2802->2797 2804 405af9 2803->2804 2805 405abb RegQueryValueExA 2803->2805 2804->2777 2806 405adc RegCloseKey 2805->2806 2806->2804 2808->2777 2809->2777 2810->2779 2812 4056c5 2811->2812 2813 4056d8 2812->2813 2814 4056cb CharNextA 2812->2814 2813->2801 2814->2812 2816 404ea8 2815->2816 2825 401431 ShellExecuteA 2815->2825 2817 404ec5 lstrlenA 2816->2817 2818 405bc3 18 API calls 2816->2818 2819 404ed3 lstrlenA 2817->2819 2820 404eee 2817->2820 2818->2817 2821 404ee5 lstrcatA 2819->2821 2819->2825 2822 404f01 2820->2822 2823 404ef4 SetWindowTextA 2820->2823 2821->2820 2824 404f07 SendMessageA SendMessageA SendMessageA 2822->2824 2822->2825 2823->2822 2824->2825 2825->2766 3443 401cc1 GetDlgItem GetClientRect 3444 402a0c 18 API calls 3443->3444 3445 401cf1 LoadImageA SendMessageA 3444->3445 3446 4028a1 3445->3446 3447 401d0f DeleteObject 3445->3447 3447->3446 3448 401645 3449 402a0c 18 API calls 3448->3449 3450 40164c 3449->3450 3451 402a0c 18 API calls 3450->3451 3452 401655 3451->3452 3453 402a0c 18 API calls 3452->3453 3454 40165e MoveFileA 3453->3454 3455 401671 3454->3455 3456 40166a 3454->3456 3458 405e9c 2 API calls 3455->3458 3460 40217f 3455->3460 3457 401423 25 API calls 3456->3457 3457->3460 3459 401680 3458->3459 3459->3460 3461 4058ef 40 API calls 3459->3461 3461->3456 3462 401ec5 3463 402a0c 18 API calls 3462->3463 3464 401ecc 3463->3464 3465 405f2d 5 API calls 3464->3465 3466 401edb 3465->3466 3467 401ef3 GlobalAlloc 3466->3467 3470 401f5b 3466->3470 3468 401f07 3467->3468 3467->3470 3469 405f2d 5 API calls 3468->3469 3471 401f0e 3469->3471 3472 405f2d 5 API calls 3471->3472 3473 401f18 3472->3473 3473->3470 3477 405aff wsprintfA 3473->3477 3475 401f4f 3478 405aff wsprintfA 3475->3478 3477->3475 3478->3470 3479 4023c5 3490 402b16 3479->3490 3481 4023cf 3482 402a0c 18 API calls 3481->3482 3483 4023d8 3482->3483 3484 4023e2 RegQueryValueExA 3483->3484 3489 402672 3483->3489 3485 402402 3484->3485 3486 402408 RegCloseKey 3484->3486 3485->3486 3494 405aff wsprintfA 3485->3494 3486->3489 3491 402a0c 18 API calls 3490->3491 3492 402b2f 3491->3492 3493 402b3d RegOpenKeyExA 3492->3493 3493->3481 3494->3486 3498 404fcb 3499 405177 3498->3499 3500 404fec GetDlgItem GetDlgItem GetDlgItem 3498->3500 3502 405180 GetDlgItem CreateThread CloseHandle 3499->3502 3503 4051a8 3499->3503 3544 403e92 SendMessageA 3500->3544 3502->3503 3504 4051d3 3503->3504 3506 4051f5 3503->3506 3507 4051bf ShowWindow ShowWindow 3503->3507 3509 4051e4 3504->3509 3510 40520a ShowWindow 3504->3510 3513 405231 3504->3513 3505 40505d 3512 405064 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3505->3512 3553 403ec4 3506->3553 3549 403e92 SendMessageA 3507->3549 3550 403e36 3509->3550 3516 40522a 3510->3516 3517 40521c 3510->3517 3518 4050d3 3512->3518 3519 4050b7 SendMessageA SendMessageA 3512->3519 3513->3506 3520 40523c SendMessageA 3513->3520 3515 405203 3525 403e36 SendMessageA 3516->3525 3524 404e8d 25 API calls 3517->3524 3521 4050e6 3518->3521 3522 4050d8 SendMessageA 3518->3522 3519->3518 3520->3515 3523 405255 CreatePopupMenu 3520->3523 3545 403e5d 3521->3545 3522->3521 3526 405bc3 18 API calls 3523->3526 3524->3516 3525->3513 3528 405265 AppendMenuA 3526->3528 3530 405278 GetWindowRect 3528->3530 3531 40528b 3528->3531 3529 4050f6 3532 405133 GetDlgItem SendMessageA 3529->3532 3533 4050ff ShowWindow 3529->3533 3534 405294 TrackPopupMenu 3530->3534 3531->3534 3532->3515 3537 40515a SendMessageA SendMessageA 3532->3537 3535 405122 3533->3535 3536 405115 ShowWindow 3533->3536 3534->3515 3538 4052b2 3534->3538 3548 403e92 SendMessageA 3535->3548 3536->3535 3537->3515 3539 4052ce SendMessageA 3538->3539 3539->3539 3541 4052eb OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3539->3541 3542 40530d SendMessageA 3541->3542 3542->3542 3543 40532e GlobalUnlock SetClipboardData CloseClipboard 3542->3543 3543->3515 3544->3505 3546 405bc3 18 API calls 3545->3546 3547 403e68 SetDlgItemTextA 3546->3547 3547->3529 3548->3532 3549->3504 3551 403e43 SendMessageA 3550->3551 3552 403e3d 3550->3552 3551->3506 3552->3551 3554 403edc GetWindowLongA 3553->3554 3555 403f65 3553->3555 3554->3555 3556 403eed 3554->3556 3555->3515 3557 403efc GetSysColor 3556->3557 3558 403eff 3556->3558 3557->3558 3559 403f05 SetTextColor 3558->3559 3560 403f0f SetBkMode 3558->3560 3559->3560 3561 403f27 GetSysColor 3560->3561 3562 403f2d 3560->3562 3561->3562 3563 403f34 SetBkColor 3562->3563 3564 403f3e 3562->3564 3563->3564 3564->3555 3565 403f51 DeleteObject 3564->3565 3566 403f58 CreateBrushIndirect 3564->3566 3565->3566 3566->3555 3567 402b51 3568 402b60 SetTimer 3567->3568 3569 402b79 3567->3569 3568->3569 3570 402bce 3569->3570 3571 402b93 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 3569->3571 3571->3570 3572 404254 3573 404264 3572->3573 3574 40428a 3572->3574 3576 403e5d 19 API calls 3573->3576 3575 403ec4 8 API calls 3574->3575 3577 404296 3575->3577 3578 404271 SetDlgItemTextA 3576->3578 3578->3574 3579 402654 3580 402a0c 18 API calls 3579->3580 3581 40265b FindFirstFileA 3580->3581 3582 40267e 3581->3582 3586 40266e 3581->3586 3587 405aff wsprintfA 3582->3587 3584 402685 3588 405ba1 lstrcpynA 3584->3588 3587->3584 3588->3586 3589 4024d4 3590 4024d9 3589->3590 3591 4024ea 3589->3591 3593 4029ef 18 API calls 3590->3593 3592 402a0c 18 API calls 3591->3592 3594 4024f1 lstrlenA 3592->3594 3595 4024e0 3593->3595 3594->3595 3596 402510 WriteFile 3595->3596 3597 402672 3595->3597 3596->3597 3380 4014d6 3385 4029ef 3380->3385 3382 4014dc Sleep 3384 4028a1 3382->3384 3386 405bc3 18 API calls 3385->3386 3387 402a03 3386->3387 3387->3382 3603 4018d8 3604 40190f 3603->3604 3605 402a0c 18 API calls 3604->3605 3606 401914 3605->3606 3607 4054c6 70 API calls 3606->3607 3608 40191d 3607->3608 3609 4018db 3610 402a0c 18 API calls 3609->3610 3611 4018e2 3610->3611 3612 405462 MessageBoxIndirectA 3611->3612 3613 4018eb 3612->3613 3614 4047dc GetDlgItem GetDlgItem 3615 404830 7 API calls 3614->3615 3627 404a4d 3614->3627 3616 4048d6 DeleteObject 3615->3616 3617 4048c9 SendMessageA 3615->3617 3618 4048e1 3616->3618 3617->3616 3619 404918 3618->3619 3621 405bc3 18 API calls 3618->3621 3622 403e5d 19 API calls 3619->3622 3620 404b37 3623 404be6 3620->3623 3629 404a40 3620->3629 3633 404b90 SendMessageA 3620->3633 3624 4048fa SendMessageA SendMessageA 3621->3624 3628 40492c 3622->3628 3625 404bfb 3623->3625 3626 404bef SendMessageA 3623->3626 3624->3618 3636 404c14 3625->3636 3637 404c0d ImageList_Destroy 3625->3637 3644 404c24 3625->3644 3626->3625 3627->3620 3648 404ac1 3627->3648 3667 40475c SendMessageA 3627->3667 3632 403e5d 19 API calls 3628->3632 3634 403ec4 8 API calls 3629->3634 3630 404b29 SendMessageA 3630->3620 3649 40493a 3632->3649 3633->3629 3639 404ba5 SendMessageA 3633->3639 3635 404dd6 3634->3635 3640 404c1d GlobalFree 3636->3640 3636->3644 3637->3636 3638 404d8a 3638->3629 3645 404d9c ShowWindow GetDlgItem ShowWindow 3638->3645 3642 404bb8 3639->3642 3640->3644 3641 404a0e GetWindowLongA SetWindowLongA 3643 404a27 3641->3643 3651 404bc9 SendMessageA 3642->3651 3646 404a45 3643->3646 3647 404a2d ShowWindow 3643->3647 3644->3638 3650 404c56 3644->3650 3656 40140b 2 API calls 3644->3656 3645->3629 3666 403e92 SendMessageA 3646->3666 3665 403e92 SendMessageA 3647->3665 3648->3620 3648->3630 3649->3641 3652 404a08 3649->3652 3655 404989 SendMessageA 3649->3655 3657 4049c5 SendMessageA 3649->3657 3658 4049d6 SendMessageA 3649->3658 3661 404c84 SendMessageA 3650->3661 3664 404c9a 3650->3664 3651->3623 3652->3641 3652->3643 3655->3649 3656->3650 3657->3649 3658->3649 3659 404d60 InvalidateRect 3659->3638 3660 404d76 3659->3660 3672 404717 3660->3672 3661->3664 3663 404d0e SendMessageA SendMessageA 3663->3664 3664->3659 3664->3663 3665->3629 3666->3627 3668 4047bb SendMessageA 3667->3668 3669 40477f GetMessagePos ScreenToClient SendMessageA 3667->3669 3670 4047b3 3668->3670 3669->3670 3671 4047b8 3669->3671 3670->3648 3671->3668 3675 404652 3672->3675 3674 40472c 3674->3638 3676 404668 3675->3676 3677 405bc3 18 API calls 3676->3677 3678 4046cc 3677->3678 3679 405bc3 18 API calls 3678->3679 3680 4046d7 3679->3680 3681 405bc3 18 API calls 3680->3681 3682 4046ed lstrlenA wsprintfA SetDlgItemTextA 3681->3682 3682->3674 3683 404ddd 3684 404e02 3683->3684 3685 404deb 3683->3685 3687 404e10 IsWindowVisible 3684->3687 3693 404e27 3684->3693 3686 404df1 3685->3686 3701 404e6b 3685->3701 3688 403ea9 SendMessageA 3686->3688 3690 404e1d 3687->3690 3687->3701 3691 404dfb 3688->3691 3689 404e71 CallWindowProcA 3689->3691 3692 40475c 5 API calls 3690->3692 3692->3693 3693->3689 3702 405ba1 lstrcpynA 3693->3702 3695 404e56 3703 405aff wsprintfA 3695->3703 3697 404e5d 3698 40140b 2 API calls 3697->3698 3699 404e64 3698->3699 3704 405ba1 lstrcpynA 3699->3704 3701->3689 3702->3695 3703->3697 3704->3701 3705 4025e2 3706 4025e9 3705->3706 3712 40284e 3705->3712 3707 4029ef 18 API calls 3706->3707 3708 4025f4 3707->3708 3709 4025fb SetFilePointer 3708->3709 3710 40260b 3709->3710 3709->3712 3713 405aff wsprintfA 3710->3713 3713->3712 3714 401ae5 3715 402a0c 18 API calls 3714->3715 3716 401aec 3715->3716 3717 4029ef 18 API calls 3716->3717 3718 401af5 wsprintfA 3717->3718 3719 4028a1 3718->3719 3720 4019e6 3721 402a0c 18 API calls 3720->3721 3722 4019ef ExpandEnvironmentStringsA 3721->3722 3723 401a03 3722->3723 3724 401a16 3722->3724 3723->3724 3725 401a08 lstrcmpA 3723->3725 3725->3724 2863 401f67 2864 401f79 2863->2864 2865 402028 2863->2865 2866 402a0c 18 API calls 2864->2866 2867 401423 25 API calls 2865->2867 2868 401f80 2866->2868 2874 40217f 2867->2874 2869 402a0c 18 API calls 2868->2869 2870 401f89 2869->2870 2871 401f91 GetModuleHandleA 2870->2871 2872 401f9e LoadLibraryExA 2870->2872 2871->2872 2873 401fae GetProcAddress 2871->2873 2872->2865 2872->2873 2875 401ffb 2873->2875 2876 401fbe 2873->2876 2877 404e8d 25 API calls 2875->2877 2878 401423 25 API calls 2876->2878 2879 401fce 2876->2879 2877->2879 2878->2879 2879->2874 2880 40201c FreeLibrary 2879->2880 2880->2874 3726 4045ec 3727 404618 3726->3727 3728 4045fc 3726->3728 3729 40464b 3727->3729 3730 40461e SHGetPathFromIDListA 3727->3730 3737 405446 GetDlgItemTextA 3728->3737 3732 40462e 3730->3732 3736 404635 SendMessageA 3730->3736 3734 40140b 2 API calls 3732->3734 3733 404609 SendMessageA 3733->3727 3734->3736 3736->3729 3737->3733 3738 401c6d 3739 4029ef 18 API calls 3738->3739 3740 401c73 IsWindow 3739->3740 3741 4019d6 3740->3741 3742 4014f0 SetForegroundWindow 3743 4028a1 3742->3743 3744 403f71 lstrcpynA lstrlenA 3745 4016fa 3746 402a0c 18 API calls 3745->3746 3747 401701 SearchPathA 3746->3747 3748 4027cc 3747->3748 3749 40171c 3747->3749 3749->3748 3751 405ba1 lstrcpynA 3749->3751 3751->3748 3752 40287c SendMessageA 3753 4028a1 3752->3753 3754 402896 InvalidateRect 3752->3754 3754->3753 3755 40227d 3756 402a0c 18 API calls 3755->3756 3757 40228b 3756->3757 3758 402a0c 18 API calls 3757->3758 3759 402294 3758->3759 3760 402a0c 18 API calls 3759->3760 3761 40229e GetPrivateProfileStringA 3760->3761 3762 4014fe 3763 401506 3762->3763 3764 401519 3762->3764 3765 4029ef 18 API calls 3763->3765 3765->3764 3766 401000 3767 401037 BeginPaint GetClientRect 3766->3767 3768 40100c DefWindowProcA 3766->3768 3770 4010f3 3767->3770 3771 401179 3768->3771 3772 401073 CreateBrushIndirect FillRect DeleteObject 3770->3772 3773 4010fc 3770->3773 3772->3770 3774 401102 CreateFontIndirectA 3773->3774 3775 401167 EndPaint 3773->3775 3774->3775 3776 401112 6 API calls 3774->3776 3775->3771 3776->3775 2836 401b06 2837 401b57 2836->2837 2839 401b13 2836->2839 2840 401b80 GlobalAlloc 2837->2840 2841 401b5b 2837->2841 2838 402211 2844 405bc3 18 API calls 2838->2844 2839->2838 2847 401b2a 2839->2847 2843 405bc3 18 API calls 2840->2843 2842 401b9b 2841->2842 2857 405ba1 lstrcpynA 2841->2857 2843->2842 2846 40221e 2844->2846 2858 405462 2846->2858 2855 405ba1 lstrcpynA 2847->2855 2848 401b6d GlobalFree 2848->2842 2851 401b39 2856 405ba1 lstrcpynA 2851->2856 2853 401b48 2862 405ba1 lstrcpynA 2853->2862 2855->2851 2856->2853 2857->2848 2859 405477 2858->2859 2860 4054c3 2859->2860 2861 40548b MessageBoxIndirectA 2859->2861 2860->2842 2861->2860 2862->2842 3777 402188 3778 402a0c 18 API calls 3777->3778 3779 40218e 3778->3779 3780 402a0c 18 API calls 3779->3780 3781 402197 3780->3781 3782 402a0c 18 API calls 3781->3782 3783 4021a0 3782->3783 3784 405e9c 2 API calls 3783->3784 3785 4021a9 3784->3785 3786 4021ba lstrlenA lstrlenA 3785->3786 3787 4021ad 3785->3787 3789 404e8d 25 API calls 3786->3789 3788 404e8d 25 API calls 3787->3788 3791 4021b5 3787->3791 3788->3791 3790 4021f6 SHFileOperationA 3789->3790 3790->3787 3790->3791 2881 401389 2883 401390 2881->2883 2882 4013fe 2883->2882 2884 4013cb MulDiv SendMessageA 2883->2884 2884->2883 3792 40220a 3793 402211 3792->3793 3796 402224 3792->3796 3794 405bc3 18 API calls 3793->3794 3795 40221e 3794->3795 3797 405462 MessageBoxIndirectA 3795->3797 3797->3796 3798 40398a 3799 4039a2 3798->3799 3800 403add 3798->3800 3799->3800 3801 4039ae 3799->3801 3802 403aee GetDlgItem GetDlgItem 3800->3802 3810 403b2e 3800->3810 3803 4039b9 SetWindowPos 3801->3803 3804 4039cc 3801->3804 3805 403e5d 19 API calls 3802->3805 3803->3804 3807 4039d1 ShowWindow 3804->3807 3808 4039e9 3804->3808 3809 403b18 SetClassLongA 3805->3809 3806 403b88 3811 403ea9 SendMessageA 3806->3811 3816 403ad8 3806->3816 3807->3808 3812 4039f1 DestroyWindow 3808->3812 3813 403a0b 3808->3813 3814 40140b 2 API calls 3809->3814 3810->3806 3815 401389 2 API calls 3810->3815 3838 403b9a 3811->3838 3817 403de6 3812->3817 3818 403a10 SetWindowLongA 3813->3818 3819 403a21 3813->3819 3814->3810 3820 403b60 3815->3820 3817->3816 3826 403e17 ShowWindow 3817->3826 3818->3816 3823 403a98 3819->3823 3824 403a2d GetDlgItem 3819->3824 3820->3806 3825 403b64 SendMessageA 3820->3825 3821 40140b 2 API calls 3821->3838 3822 403de8 DestroyWindow EndDialog 3822->3817 3829 403ec4 8 API calls 3823->3829 3827 403a40 SendMessageA IsWindowEnabled 3824->3827 3828 403a5d 3824->3828 3825->3816 3826->3816 3827->3816 3827->3828 3831 403a6a 3828->3831 3832 403ab1 SendMessageA 3828->3832 3833 403a7d 3828->3833 3841 403a62 3828->3841 3829->3816 3830 405bc3 18 API calls 3830->3838 3831->3832 3831->3841 3832->3823 3836 403a85 3833->3836 3837 403a9a 3833->3837 3834 403e36 SendMessageA 3834->3823 3835 403e5d 19 API calls 3835->3838 3839 40140b 2 API calls 3836->3839 3840 40140b 2 API calls 3837->3840 3838->3816 3838->3821 3838->3822 3838->3830 3838->3835 3842 403e5d 19 API calls 3838->3842 3857 403d28 DestroyWindow 3838->3857 3839->3841 3840->3841 3841->3823 3841->3834 3843 403c15 GetDlgItem 3842->3843 3844 403c32 ShowWindow EnableWindow 3843->3844 3845 403c2a 3843->3845 3866 403e7f EnableWindow 3844->3866 3845->3844 3847 403c5c EnableWindow 3850 403c70 3847->3850 3848 403c75 GetSystemMenu EnableMenuItem SendMessageA 3849 403ca5 SendMessageA 3848->3849 3848->3850 3849->3850 3850->3848 3867 403e92 SendMessageA 3850->3867 3868 405ba1 lstrcpynA 3850->3868 3853 403cd3 lstrlenA 3854 405bc3 18 API calls 3853->3854 3855 403ce4 SetWindowTextA 3854->3855 3856 401389 2 API calls 3855->3856 3856->3838 3857->3817 3858 403d42 CreateDialogParamA 3857->3858 3858->3817 3859 403d75 3858->3859 3860 403e5d 19 API calls 3859->3860 3861 403d80 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3860->3861 3862 401389 2 API calls 3861->3862 3863 403dc6 3862->3863 3863->3816 3864 403dce ShowWindow 3863->3864 3865 403ea9 SendMessageA 3864->3865 3865->3817 3866->3847 3867->3850 3868->3853 3869 401c8a 3870 4029ef 18 API calls 3869->3870 3871 401c91 3870->3871 3872 4029ef 18 API calls 3871->3872 3873 401c99 GetDlgItem 3872->3873 3874 4024ce 3873->3874 2885 40310d SetErrorMode GetVersion 2886 403143 2885->2886 2887 403149 2885->2887 2888 405f2d 5 API calls 2886->2888 2978 405ec3 GetSystemDirectoryA 2887->2978 2888->2887 2890 40315e 2891 405ec3 3 API calls 2890->2891 2892 403168 2891->2892 2893 405ec3 3 API calls 2892->2893 2894 403172 2893->2894 2981 405f2d GetModuleHandleA 2894->2981 2897 405f2d 5 API calls 2898 403180 #17 OleInitialize SHGetFileInfoA 2897->2898 2987 405ba1 lstrcpynA 2898->2987 2900 4031bd GetCommandLineA 2988 405ba1 lstrcpynA 2900->2988 2902 4031cf GetModuleHandleA 2903 4031e6 2902->2903 2904 4056bf CharNextA 2903->2904 2905 4031fa CharNextA 2904->2905 2913 403207 2905->2913 2906 403270 2907 403283 GetTempPathA 2906->2907 2989 4030dc 2907->2989 2909 403299 2910 4032bd DeleteFileA 2909->2910 2911 40329d GetWindowsDirectoryA lstrcatA 2909->2911 2999 402c38 GetTickCount GetModuleFileNameA 2910->2999 2914 4030dc 12 API calls 2911->2914 2912 4056bf CharNextA 2912->2913 2913->2906 2913->2912 2917 403272 2913->2917 2916 4032b9 2914->2916 2916->2910 2919 40333b ExitProcess OleUninitialize 2916->2919 3084 405ba1 lstrcpynA 2917->3084 2918 4032ce 2918->2919 2925 4056bf CharNextA 2918->2925 2957 403327 2918->2957 2921 403350 2919->2921 2922 40345f 2919->2922 2926 405462 MessageBoxIndirectA 2921->2926 2923 403502 ExitProcess 2922->2923 2927 405f2d 5 API calls 2922->2927 2930 4032e5 2925->2930 2931 40335e ExitProcess 2926->2931 2932 403472 2927->2932 2934 403302 2930->2934 2935 403366 2930->2935 2933 405f2d 5 API calls 2932->2933 2936 40347b 2933->2936 3085 405775 2934->3085 3101 4053e9 2935->3101 2939 405f2d 5 API calls 2936->2939 2942 403484 2939->2942 2951 403492 GetCurrentProcess 2942->2951 2960 4034a2 2942->2960 2943 403387 lstrcatA lstrcmpiA 2943->2919 2946 4033a3 2943->2946 2944 40337c lstrcatA 2944->2943 2945 405f2d 5 API calls 2961 4034d9 2945->2961 2948 4033a8 2946->2948 2949 4033af 2946->2949 3104 40534f CreateDirectoryA 2948->3104 3109 4053cc CreateDirectoryA 2949->3109 2950 40331c 3100 405ba1 lstrcpynA 2950->3100 2951->2960 2952 4034ee ExitWindowsEx 2952->2923 2958 4034fb 2952->2958 3027 4035f4 2957->3027 3143 40140b 2958->3143 2959 4033b4 SetCurrentDirectoryA 2963 4033c3 2959->2963 2964 4033ce 2959->2964 2960->2945 2961->2952 2961->2958 3112 405ba1 lstrcpynA 2963->3112 3113 405ba1 lstrcpynA 2964->3113 2967 405bc3 18 API calls 2968 4033fe DeleteFileA 2967->2968 2969 40340b CopyFileA 2968->2969 2975 4033dc 2968->2975 2969->2975 2970 403453 2972 4058ef 40 API calls 2970->2972 2973 40345a 2972->2973 2973->2919 2974 405bc3 18 API calls 2974->2975 2975->2967 2975->2970 2975->2974 2977 40343f CloseHandle 2975->2977 3114 4058ef 2975->3114 3140 405401 CreateProcessA 2975->3140 2977->2975 2979 405ee5 wsprintfA LoadLibraryA 2978->2979 2979->2890 2982 405f53 GetProcAddress 2981->2982 2983 405f49 2981->2983 2985 403179 2982->2985 2984 405ec3 3 API calls 2983->2984 2986 405f4f 2984->2986 2985->2897 2986->2982 2986->2985 2987->2900 2988->2902 2990 405e03 5 API calls 2989->2990 2992 4030e8 2990->2992 2991 4030f2 2991->2909 2992->2991 3146 405694 lstrlenA CharPrevA 2992->3146 2995 4053cc 2 API calls 2996 403100 2995->2996 2997 4058a7 2 API calls 2996->2997 2998 40310b 2997->2998 2998->2909 3149 405878 GetFileAttributesA CreateFileA 2999->3149 3001 402c78 3026 402c88 3001->3026 3150 405ba1 lstrcpynA 3001->3150 3003 402c9e 3151 4056db lstrlenA 3003->3151 3007 402caf GetFileSize 3008 402dab 3007->3008 3020 402cc6 3007->3020 3158 402bd4 3008->3158 3010 402db4 3012 402de4 GlobalAlloc 3010->3012 3010->3026 3169 4030c5 SetFilePointer 3010->3169 3170 4030c5 SetFilePointer 3012->3170 3014 402e17 3018 402bd4 6 API calls 3014->3018 3016 402dcd 3019 403093 ReadFile 3016->3019 3017 402dff 3171 402e71 3017->3171 3018->3026 3022 402dd8 3019->3022 3020->3008 3020->3014 3023 402bd4 6 API calls 3020->3023 3020->3026 3156 403093 ReadFile 3020->3156 3022->3012 3022->3026 3023->3020 3024 402e0b 3024->3024 3025 402e48 SetFilePointer 3024->3025 3024->3026 3025->3026 3026->2918 3028 405f2d 5 API calls 3027->3028 3029 403608 3028->3029 3030 403620 3029->3030 3031 40360e 3029->3031 3032 405a88 3 API calls 3030->3032 3205 405aff wsprintfA 3031->3205 3033 403641 3032->3033 3035 40365f lstrcatA 3033->3035 3037 405a88 3 API calls 3033->3037 3036 40361e 3035->3036 3196 4038bd 3036->3196 3037->3035 3040 405775 18 API calls 3041 403691 3040->3041 3042 40371a 3041->3042 3044 405a88 3 API calls 3041->3044 3043 405775 18 API calls 3042->3043 3045 403720 3043->3045 3046 4036bd 3044->3046 3047 403730 LoadImageA 3045->3047 3048 405bc3 18 API calls 3045->3048 3046->3042 3052 4036d9 lstrlenA 3046->3052 3056 4056bf CharNextA 3046->3056 3049 4037e4 3047->3049 3050 40375b RegisterClassA 3047->3050 3048->3047 3051 40140b 2 API calls 3049->3051 3053 403337 3050->3053 3054 403797 SystemParametersInfoA CreateWindowExA 3050->3054 3055 4037ea 3051->3055 3057 4036e7 lstrcmpiA 3052->3057 3058 40370d 3052->3058 3053->2919 3054->3049 3055->3053 3063 4038bd 19 API calls 3055->3063 3061 4036d7 3056->3061 3057->3058 3059 4036f7 GetFileAttributesA 3057->3059 3060 405694 3 API calls 3058->3060 3062 403703 3059->3062 3064 403713 3060->3064 3061->3052 3062->3058 3065 4056db 2 API calls 3062->3065 3066 4037fb 3063->3066 3206 405ba1 lstrcpynA 3064->3206 3065->3058 3068 403807 ShowWindow 3066->3068 3069 40388a 3066->3069 3071 405ec3 3 API calls 3068->3071 3207 404f5f OleInitialize 3069->3207 3073 40381f 3071->3073 3072 403890 3074 403894 3072->3074 3075 4038ac 3072->3075 3076 40382d GetClassInfoA 3073->3076 3078 405ec3 3 API calls 3073->3078 3074->3053 3081 40140b 2 API calls 3074->3081 3077 40140b 2 API calls 3075->3077 3079 403841 GetClassInfoA RegisterClassA 3076->3079 3080 403857 DialogBoxParamA 3076->3080 3077->3053 3078->3076 3079->3080 3082 40140b 2 API calls 3080->3082 3081->3053 3083 40387f 3082->3083 3083->3053 3084->2907 3222 405ba1 lstrcpynA 3085->3222 3087 405786 3223 405728 CharNextA CharNextA 3087->3223 3090 40330d 3090->2919 3099 405ba1 lstrcpynA 3090->3099 3091 405e03 5 API calls 3097 40579c 3091->3097 3092 4057c7 lstrlenA 3093 4057d2 3092->3093 3092->3097 3094 405694 3 API calls 3093->3094 3096 4057d7 GetFileAttributesA 3094->3096 3096->3090 3097->3090 3097->3092 3098 4056db 2 API calls 3097->3098 3229 405e9c FindFirstFileA 3097->3229 3098->3092 3099->2950 3100->2957 3102 405f2d 5 API calls 3101->3102 3103 40336b lstrcatA 3102->3103 3103->2943 3103->2944 3105 4053a0 GetLastError 3104->3105 3106 4033ad 3104->3106 3105->3106 3107 4053af SetFileSecurityA 3105->3107 3106->2959 3107->3106 3108 4053c5 GetLastError 3107->3108 3108->3106 3110 4053e0 GetLastError 3109->3110 3111 4053dc 3109->3111 3110->3111 3111->2959 3112->2964 3113->2975 3115 405f2d 5 API calls 3114->3115 3116 4058fa 3115->3116 3117 405957 GetShortPathNameA 3116->3117 3119 405a4c 3116->3119 3232 405878 GetFileAttributesA CreateFileA 3116->3232 3117->3119 3120 40596c 3117->3120 3119->2975 3120->3119 3122 405974 wsprintfA 3120->3122 3121 40593b CloseHandle GetShortPathNameA 3121->3119 3123 40594f 3121->3123 3124 405bc3 18 API calls 3122->3124 3123->3117 3123->3119 3125 40599c 3124->3125 3233 405878 GetFileAttributesA CreateFileA 3125->3233 3127 4059a9 3127->3119 3128 4059b8 GetFileSize GlobalAlloc 3127->3128 3129 405a45 CloseHandle 3128->3129 3130 4059d6 ReadFile 3128->3130 3129->3119 3130->3129 3131 4059ea 3130->3131 3131->3129 3234 4057ed lstrlenA 3131->3234 3134 405a59 3136 4057ed 4 API calls 3134->3136 3135 4059ff 3239 405ba1 lstrcpynA 3135->3239 3138 405a0d 3136->3138 3139 405a20 SetFilePointer WriteFile GlobalFree 3138->3139 3139->3129 3141 405430 CloseHandle 3140->3141 3142 40543c 3140->3142 3141->3142 3142->2975 3144 401389 2 API calls 3143->3144 3145 401420 3144->3145 3145->2923 3147 4030fa 3146->3147 3148 4056ae lstrcatA 3146->3148 3147->2995 3148->3147 3149->3001 3150->3003 3152 4056e8 3151->3152 3153 402ca4 3152->3153 3154 4056ed CharPrevA 3152->3154 3155 405ba1 lstrcpynA 3153->3155 3154->3152 3154->3153 3155->3007 3157 4030b4 3156->3157 3157->3020 3159 402bf5 3158->3159 3160 402bdd 3158->3160 3163 402c05 GetTickCount 3159->3163 3164 402bfd 3159->3164 3161 402be6 DestroyWindow 3160->3161 3162 402bed 3160->3162 3161->3162 3162->3010 3166 402c13 CreateDialogParamA ShowWindow 3163->3166 3167 402c36 3163->3167 3191 405f69 3164->3191 3166->3167 3167->3010 3169->3016 3170->3017 3172 402e87 3171->3172 3173 402eb5 3172->3173 3195 4030c5 SetFilePointer 3172->3195 3175 403093 ReadFile 3173->3175 3176 402ec0 3175->3176 3177 402ed2 GetTickCount 3176->3177 3178 403027 3176->3178 3179 403012 3176->3179 3177->3179 3187 402f21 3177->3187 3180 40302b 3178->3180 3181 403043 3178->3181 3179->3024 3183 403093 ReadFile 3180->3183 3181->3179 3184 403093 ReadFile 3181->3184 3185 40305e WriteFile 3181->3185 3182 403093 ReadFile 3182->3187 3183->3179 3184->3181 3185->3179 3185->3181 3186 402f77 GetTickCount 3186->3187 3187->3179 3187->3182 3187->3186 3188 402f9c MulDiv wsprintfA 3187->3188 3189 402fda WriteFile 3187->3189 3190 404e8d 25 API calls 3188->3190 3189->3179 3189->3187 3190->3187 3192 405f86 PeekMessageA 3191->3192 3193 402c03 3192->3193 3194 405f7c DispatchMessageA 3192->3194 3193->3010 3194->3192 3195->3173 3197 4038d1 3196->3197 3214 405aff wsprintfA 3197->3214 3199 403942 3200 405bc3 18 API calls 3199->3200 3201 40394e SetWindowTextA 3200->3201 3202 40366f 3201->3202 3203 40396a 3201->3203 3202->3040 3203->3202 3204 405bc3 18 API calls 3203->3204 3204->3203 3205->3036 3206->3042 3215 403ea9 3207->3215 3209 403ea9 SendMessageA 3211 404fbb OleUninitialize 3209->3211 3210 404f82 3213 404fa9 3210->3213 3218 401389 3210->3218 3211->3072 3213->3209 3214->3199 3216 403ec1 3215->3216 3217 403eb2 SendMessageA 3215->3217 3216->3210 3217->3216 3220 401390 3218->3220 3219 4013fe 3219->3210 3220->3219 3221 4013cb MulDiv SendMessageA 3220->3221 3221->3220 3222->3087 3224 405742 3223->3224 3228 40574e 3223->3228 3226 405749 CharNextA 3224->3226 3224->3228 3225 40576b 3225->3090 3225->3091 3226->3225 3227 4056bf CharNextA 3227->3228 3228->3225 3228->3227 3230 405eb2 FindClose 3229->3230 3231 405ebd 3229->3231 3230->3231 3231->3097 3232->3121 3233->3127 3235 405823 lstrlenA 3234->3235 3236 405801 lstrcmpiA 3235->3236 3237 40582d 3235->3237 3236->3237 3238 40581a CharNextA 3236->3238 3237->3134 3237->3135 3238->3235 3239->3138 3240 40190d 3241 40190f 3240->3241 3242 402a0c 18 API calls 3241->3242 3243 401914 3242->3243 3246 4054c6 3243->3246 3247 405775 18 API calls 3246->3247 3248 4054da 3247->3248 3249 4054e3 DeleteFileA 3248->3249 3250 4054fa 3248->3250 3251 40191d 3249->3251 3252 40562f 3250->3252 3287 405ba1 lstrcpynA 3250->3287 3252->3251 3259 405e9c 2 API calls 3252->3259 3254 405524 3255 405535 3254->3255 3256 405528 lstrcatA 3254->3256 3258 4056db 2 API calls 3255->3258 3257 40553b 3256->3257 3260 405549 lstrcatA 3257->3260 3262 405554 lstrlenA FindFirstFileA 3257->3262 3258->3257 3261 405654 3259->3261 3260->3262 3261->3251 3263 405694 3 API calls 3261->3263 3262->3252 3282 405578 3262->3282 3265 40565e 3263->3265 3264 4056bf CharNextA 3264->3282 3266 405859 2 API calls 3265->3266 3267 405664 RemoveDirectoryA 3266->3267 3268 405686 3267->3268 3269 40566f 3267->3269 3272 404e8d 25 API calls 3268->3272 3269->3251 3271 405675 3269->3271 3274 404e8d 25 API calls 3271->3274 3272->3251 3273 40560e FindNextFileA 3275 405626 FindClose 3273->3275 3273->3282 3276 40567d 3274->3276 3275->3252 3277 4058ef 40 API calls 3276->3277 3280 405684 3277->3280 3279 4054c6 61 API calls 3279->3282 3280->3251 3282->3264 3282->3273 3282->3279 3283 404e8d 25 API calls 3282->3283 3286 4055ec 3282->3286 3288 405ba1 lstrcpynA 3282->3288 3289 405859 GetFileAttributesA 3282->3289 3283->3273 3284 404e8d 25 API calls 3284->3286 3285 4058ef 40 API calls 3285->3286 3286->3273 3286->3284 3286->3285 3287->3254 3288->3282 3290 4055db DeleteFileA 3289->3290 3291 405868 SetFileAttributesA 3289->3291 3290->3282 3291->3290 3875 401490 3876 404e8d 25 API calls 3875->3876 3877 401497 3876->3877 3878 402611 3879 4028a1 3878->3879 3880 402618 3878->3880 3881 40261e FindClose 3880->3881 3881->3879 3292 402692 3293 402a0c 18 API calls 3292->3293 3295 4026a0 3293->3295 3294 4026b6 3297 405859 2 API calls 3294->3297 3295->3294 3296 402a0c 18 API calls 3295->3296 3296->3294 3298 4026bc 3297->3298 3318 405878 GetFileAttributesA CreateFileA 3298->3318 3300 4026c9 3301 402772 3300->3301 3302 4026d5 GlobalAlloc 3300->3302 3305 40277a DeleteFileA 3301->3305 3306 40278d 3301->3306 3303 402769 CloseHandle 3302->3303 3304 4026ee 3302->3304 3303->3301 3319 4030c5 SetFilePointer 3304->3319 3305->3306 3308 4026f4 3309 403093 ReadFile 3308->3309 3310 4026fd GlobalAlloc 3309->3310 3311 402741 WriteFile GlobalFree 3310->3311 3312 40270d 3310->3312 3314 402e71 33 API calls 3311->3314 3313 402e71 33 API calls 3312->3313 3317 40271a 3313->3317 3315 402766 3314->3315 3315->3303 3316 402738 GlobalFree 3316->3311 3317->3316 3318->3300 3319->3308 3882 402793 3883 4029ef 18 API calls 3882->3883 3884 402799 3883->3884 3885 4027d4 3884->3885 3886 4027bd 3884->3886 3891 402672 3884->3891 3888 4027ea 3885->3888 3889 4027de 3885->3889 3887 4027c2 3886->3887 3895 4027d1 3886->3895 3896 405ba1 lstrcpynA 3887->3896 3890 405bc3 18 API calls 3888->3890 3892 4029ef 18 API calls 3889->3892 3890->3895 3892->3895 3895->3891 3897 405aff wsprintfA 3895->3897 3896->3891 3897->3891 3898 401595 3899 402a0c 18 API calls 3898->3899 3900 40159c SetFileAttributesA 3899->3900 3901 4015ae 3900->3901 3902 401e95 3903 402a0c 18 API calls 3902->3903 3904 401e9c 3903->3904 3905 405e9c 2 API calls 3904->3905 3906 401ea2 3905->3906 3908 401eb4 3906->3908 3909 405aff wsprintfA 3906->3909 3909->3908 3910 401696 3911 402a0c 18 API calls 3910->3911 3912 40169c GetFullPathNameA 3911->3912 3913 4016b3 3912->3913 3919 4016d4 3912->3919 3916 405e9c 2 API calls 3913->3916 3913->3919 3914 4028a1 3915 4016e8 GetShortPathNameA 3915->3914 3917 4016c4 3916->3917 3917->3919 3920 405ba1 lstrcpynA 3917->3920 3919->3914 3919->3915 3920->3919 3388 402319 3389 40231f 3388->3389 3390 402a0c 18 API calls 3389->3390 3391 402331 3390->3391 3392 402a0c 18 API calls 3391->3392 3393 40233b RegCreateKeyExA 3392->3393 3394 4028a1 3393->3394 3395 402365 3393->3395 3396 40237d 3395->3396 3397 402a0c 18 API calls 3395->3397 3398 402389 3396->3398 3400 4029ef 18 API calls 3396->3400 3399 402376 lstrlenA 3397->3399 3401 4023a4 RegSetValueExA 3398->3401 3402 402e71 33 API calls 3398->3402 3399->3396 3400->3398 3403 4023ba RegCloseKey 3401->3403 3402->3401 3403->3394 3921 402819 3922 4029ef 18 API calls 3921->3922 3923 40281f 3922->3923 3924 402850 3923->3924 3926 40282d 3923->3926 3927 402672 3923->3927 3925 405bc3 18 API calls 3924->3925 3924->3927 3925->3927 3926->3927 3929 405aff wsprintfA 3926->3929 3929->3927 3405 40351a 3406 403532 3405->3406 3407 403524 CloseHandle 3405->3407 3412 40355f 3406->3412 3407->3406 3410 4054c6 70 API calls 3411 403543 3410->3411 3413 40356d 3412->3413 3414 403537 3413->3414 3415 403572 FreeLibrary GlobalFree 3413->3415 3414->3410 3415->3414 3415->3415 3416 401e1b 3417 402a0c 18 API calls 3416->3417 3418 401e21 3417->3418 3419 404e8d 25 API calls 3418->3419 3420 401e2b 3419->3420 3421 405401 2 API calls 3420->3421 3422 401e31 3421->3422 3423 401e87 CloseHandle 3422->3423 3424 402672 3422->3424 3425 401e50 WaitForSingleObject 3422->3425 3427 405f69 2 API calls 3422->3427 3423->3424 3425->3422 3426 401e5e GetExitCodeProcess 3425->3426 3428 401e70 3426->3428 3429 401e7b 3426->3429 3427->3425 3432 405aff wsprintfA 3428->3432 3429->3423 3431 401e79 3429->3431 3431->3423 3432->3431 3930 401d1b GetDC GetDeviceCaps 3931 4029ef 18 API calls 3930->3931 3932 401d37 MulDiv 3931->3932 3933 4029ef 18 API calls 3932->3933 3934 401d4c 3933->3934 3935 405bc3 18 API calls 3934->3935 3936 401d85 CreateFontIndirectA 3935->3936 3937 4024ce 3936->3937 3938 40429b 3939 4042c7 3938->3939 3940 4042d8 3938->3940 3999 405446 GetDlgItemTextA 3939->3999 3942 4042e4 GetDlgItem 3940->3942 3948 404343 3940->3948 3944 4042f8 3942->3944 3943 4042d2 3946 405e03 5 API calls 3943->3946 3950 40430c SetWindowTextA 3944->3950 3955 405728 4 API calls 3944->3955 3945 404427 3947 4045d1 3945->3947 4001 405446 GetDlgItemTextA 3945->4001 3946->3940 3954 403ec4 8 API calls 3947->3954 3948->3945 3948->3947 3952 405bc3 18 API calls 3948->3952 3953 403e5d 19 API calls 3950->3953 3951 404457 3956 405775 18 API calls 3951->3956 3957 4043b7 SHBrowseForFolderA 3952->3957 3958 404328 3953->3958 3959 4045e5 3954->3959 3960 404302 3955->3960 3961 40445d 3956->3961 3957->3945 3962 4043cf CoTaskMemFree 3957->3962 3963 403e5d 19 API calls 3958->3963 3960->3950 3964 405694 3 API calls 3960->3964 4002 405ba1 lstrcpynA 3961->4002 3965 405694 3 API calls 3962->3965 3966 404336 3963->3966 3964->3950 3967 4043dc 3965->3967 4000 403e92 SendMessageA 3966->4000 3970 404413 SetDlgItemTextA 3967->3970 3975 405bc3 18 API calls 3967->3975 3970->3945 3971 40433c 3973 405f2d 5 API calls 3971->3973 3972 404474 3974 405f2d 5 API calls 3972->3974 3973->3948 3982 40447b 3974->3982 3976 4043fb lstrcmpiA 3975->3976 3976->3970 3979 40440c lstrcatA 3976->3979 3977 4044b7 4003 405ba1 lstrcpynA 3977->4003 3979->3970 3980 4044be 3981 405728 4 API calls 3980->3981 3983 4044c4 GetDiskFreeSpaceA 3981->3983 3982->3977 3985 4056db 2 API calls 3982->3985 3987 40450f 3982->3987 3986 4044e8 MulDiv 3983->3986 3983->3987 3985->3982 3986->3987 3988 404580 3987->3988 3989 404717 21 API calls 3987->3989 3990 4045a3 3988->3990 3991 40140b 2 API calls 3988->3991 3992 40456d 3989->3992 4004 403e7f EnableWindow 3990->4004 3991->3990 3994 404582 SetDlgItemTextA 3992->3994 3995 404572 3992->3995 3994->3988 3997 404652 21 API calls 3995->3997 3996 4045bf 3996->3947 4005 404230 3996->4005 3997->3988 3999->3943 4000->3971 4001->3951 4002->3972 4003->3980 4004->3996 4006 404243 SendMessageA 4005->4006 4007 40423e 4005->4007 4006->3947 4007->4006 3433 40251c 3434 4029ef 18 API calls 3433->3434 3436 402526 3434->3436 3435 40255a ReadFile 3435->3436 3440 40259c 3435->3440 3436->3435 3437 40259e 3436->3437 3438 4025ae 3436->3438 3436->3440 3442 405aff wsprintfA 3437->3442 3438->3440 3441 4025c4 SetFilePointer 3438->3441 3441->3440 3442->3440 2826 401721 2827 402a0c 18 API calls 2826->2827 2828 401728 2827->2828 2832 4058a7 2828->2832 2830 40172f 2831 4058a7 2 API calls 2830->2831 2831->2830 2833 4058b2 GetTickCount GetTempFileNameA 2832->2833 2834 4058de 2833->2834 2835 4058e2 2833->2835 2834->2833 2834->2835 2835->2830 4008 401922 4009 402a0c 18 API calls 4008->4009 4010 401929 lstrlenA 4009->4010 4011 4024ce 4010->4011 4011->4011 4012 403fa5 4014 4040c8 4012->4014 4015 403fbb 4012->4015 4013 404137 4016 40420b 4013->4016 4018 404141 GetDlgItem 4013->4018 4014->4013 4014->4016 4022 40410c GetDlgItem SendMessageA 4014->4022 4017 403e5d 19 API calls 4015->4017 4023 403ec4 8 API calls 4016->4023 4019 404011 4017->4019 4020 404157 4018->4020 4021 4041c9 4018->4021 4024 403e5d 19 API calls 4019->4024 4020->4021 4028 40417d 6 API calls 4020->4028 4021->4016 4029 4041db 4021->4029 4043 403e7f EnableWindow 4022->4043 4026 404206 4023->4026 4027 40401e CheckDlgButton 4024->4027 4041 403e7f EnableWindow 4027->4041 4028->4021 4030 4041e1 SendMessageA 4029->4030 4031 4041f2 4029->4031 4030->4031 4031->4026 4034 4041f8 SendMessageA 4031->4034 4032 404132 4035 404230 SendMessageA 4032->4035 4034->4026 4035->4013 4036 40403c GetDlgItem 4042 403e92 SendMessageA 4036->4042 4038 404052 SendMessageA 4039 404070 GetSysColor 4038->4039 4040 404079 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4038->4040 4039->4040 4040->4026 4041->4036 4042->4038 4043->4032 4044 401ca5 4045 4029ef 18 API calls 4044->4045 4046 401cb5 SetWindowLongA 4045->4046 4047 4028a1 4046->4047 4048 401a26 4049 4029ef 18 API calls 4048->4049 4050 401a2c 4049->4050 4051 4029ef 18 API calls 4050->4051 4052 4019d6 4051->4052 4053 40262b 4054 402646 4053->4054 4055 40262e 4053->4055 4056 4027cc 4054->4056 4059 405ba1 lstrcpynA 4054->4059 4057 40263b FindNextFileA 4055->4057 4057->4054 4059->4056 4060 401bad 4061 4029ef 18 API calls 4060->4061 4062 401bb4 4061->4062 4063 4029ef 18 API calls 4062->4063 4064 401bbe 4063->4064 4065 402a0c 18 API calls 4064->4065 4069 401bce 4064->4069 4065->4069 4066 402a0c 18 API calls 4070 401bde 4066->4070 4067 401be9 4071 4029ef 18 API calls 4067->4071 4068 401c2d 4072 402a0c 18 API calls 4068->4072 4069->4066 4069->4070 4070->4067 4070->4068 4073 401bee 4071->4073 4074 401c32 4072->4074 4075 4029ef 18 API calls 4073->4075 4076 402a0c 18 API calls 4074->4076 4077 401bf7 4075->4077 4078 401c3b FindWindowExA 4076->4078 4079 401c1d SendMessageA 4077->4079 4080 401bff SendMessageTimeoutA 4077->4080 4081 401c59 4078->4081 4079->4081 4080->4081 4082 4024b2 4083 402a0c 18 API calls 4082->4083 4084 4024b9 4083->4084 4087 405878 GetFileAttributesA CreateFileA 4084->4087 4086 4024c5 4087->4086 4088 4035b2 4089 4035bd 4088->4089 4090 4035c1 4089->4090 4091 4035c4 GlobalAlloc 4089->4091 4091->4090 3320 4015b3 3321 402a0c 18 API calls 3320->3321 3322 4015ba 3321->3322 3323 405728 4 API calls 3322->3323 3335 4015c2 3323->3335 3324 40160a 3326 40162d 3324->3326 3327 40160f 3324->3327 3325 4056bf CharNextA 3328 4015d0 CreateDirectoryA 3325->3328 3330 401423 25 API calls 3326->3330 3329 401423 25 API calls 3327->3329 3331 4015e5 GetLastError 3328->3331 3328->3335 3332 401616 3329->3332 3337 40217f 3330->3337 3334 4015f2 GetFileAttributesA 3331->3334 3331->3335 3338 405ba1 lstrcpynA 3332->3338 3334->3335 3335->3324 3335->3325 3336 401621 SetCurrentDirectoryA 3336->3337 3338->3336 3339 401734 3340 402a0c 18 API calls 3339->3340 3341 40173b 3340->3341 3342 401761 3341->3342 3343 401759 3341->3343 3379 405ba1 lstrcpynA 3342->3379 3378 405ba1 lstrcpynA 3343->3378 3346 40175f 3349 405e03 5 API calls 3346->3349 3347 40176c 3348 405694 3 API calls 3347->3348 3350 401772 lstrcatA 3348->3350 3352 40177e 3349->3352 3350->3346 3351 405e9c 2 API calls 3351->3352 3352->3351 3353 405859 2 API calls 3352->3353 3355 401795 CompareFileTime 3352->3355 3356 401859 3352->3356 3358 401830 3352->3358 3359 405ba1 lstrcpynA 3352->3359 3365 405bc3 18 API calls 3352->3365 3374 405462 MessageBoxIndirectA 3352->3374 3377 405878 GetFileAttributesA CreateFileA 3352->3377 3353->3352 3355->3352 3357 404e8d 25 API calls 3356->3357 3360 401863 3357->3360 3361 404e8d 25 API calls 3358->3361 3367 401845 3358->3367 3359->3352 3362 402e71 33 API calls 3360->3362 3361->3367 3363 401876 3362->3363 3364 40188a SetFileTime 3363->3364 3366 40189c FindCloseChangeNotification 3363->3366 3364->3366 3365->3352 3366->3367 3368 4018ad 3366->3368 3369 4018b2 3368->3369 3370 4018c5 3368->3370 3371 405bc3 18 API calls 3369->3371 3372 405bc3 18 API calls 3370->3372 3375 4018ba lstrcatA 3371->3375 3373 4018cd 3372->3373 3376 405462 MessageBoxIndirectA 3373->3376 3374->3352 3375->3373 3376->3367 3377->3352 3378->3346 3379->3347 4092 401634 4093 402a0c 18 API calls 4092->4093 4094 40163a 4093->4094 4095 405e9c 2 API calls 4094->4095 4096 401640 4095->4096 4097 401934 4098 4029ef 18 API calls 4097->4098 4099 40193b 4098->4099 4100 4029ef 18 API calls 4099->4100 4101 401945 4100->4101 4102 402a0c 18 API calls 4101->4102 4103 40194e 4102->4103 4104 401961 lstrlenA 4103->4104 4109 40199c 4103->4109 4105 40196b 4104->4105 4105->4109 4110 405ba1 lstrcpynA 4105->4110 4107 401985 4108 401992 lstrlenA 4107->4108 4107->4109 4108->4109 4110->4107 4111 4019b5 4112 402a0c 18 API calls 4111->4112 4113 4019bc 4112->4113 4114 402a0c 18 API calls 4113->4114 4115 4019c5 4114->4115 4116 4019cc lstrcmpiA 4115->4116 4117 4019de lstrcmpA 4115->4117 4118 4019d2 4116->4118 4117->4118 4119 402036 4120 402a0c 18 API calls 4119->4120 4121 40203d 4120->4121 4122 402a0c 18 API calls 4121->4122 4123 402047 4122->4123 4124 402a0c 18 API calls 4123->4124 4125 402050 4124->4125 4126 402a0c 18 API calls 4125->4126 4127 40205a 4126->4127 4128 402a0c 18 API calls 4127->4128 4129 402064 4128->4129 4130 402078 CoCreateInstance 4129->4130 4131 402a0c 18 API calls 4129->4131 4134 402097 4130->4134 4135 40214d 4130->4135 4131->4130 4132 401423 25 API calls 4133 40217f 4132->4133 4134->4135 4136 40212c MultiByteToWideChar 4134->4136 4135->4132 4135->4133 4136->4135 4137 4014b7 4138 4014bd 4137->4138 4139 401389 2 API calls 4138->4139 4140 4014c5 4139->4140 4141 402239 4142 402241 4141->4142 4143 402247 4141->4143 4145 402a0c 18 API calls 4142->4145 4144 402257 4143->4144 4146 402a0c 18 API calls 4143->4146 4147 402265 4144->4147 4148 402a0c 18 API calls 4144->4148 4145->4143 4146->4144 4149 402a0c 18 API calls 4147->4149 4148->4147 4150 40226e WritePrivateProfileStringA 4149->4150 4151 40243d 4152 402b16 19 API calls 4151->4152 4153 402447 4152->4153 4154 4029ef 18 API calls 4153->4154 4155 402450 4154->4155 4156 402473 RegEnumValueA 4155->4156 4157 402467 RegEnumKeyA 4155->4157 4159 402672 4155->4159 4158 40248c RegCloseKey 4156->4158 4156->4159 4157->4158 4158->4159 4161 4022bd 4162 4022c2 4161->4162 4163 4022ed 4161->4163 4165 402b16 19 API calls 4162->4165 4164 402a0c 18 API calls 4163->4164 4166 4022f4 4164->4166 4167 4022c9 4165->4167 4172 402a4c RegOpenKeyExA 4166->4172 4168 402a0c 18 API calls 4167->4168 4171 40230a 4167->4171 4170 4022da RegDeleteValueA RegCloseKey 4168->4170 4170->4171 4174 402a77 4172->4174 4180 402ac3 4172->4180 4173 402a9d RegEnumKeyA 4173->4174 4175 402aaf RegCloseKey 4173->4175 4174->4173 4174->4175 4177 402ad4 RegCloseKey 4174->4177 4178 402a4c 5 API calls 4174->4178 4176 405f2d 5 API calls 4175->4176 4179 402abf 4176->4179 4177->4180 4178->4174 4179->4180 4181 402aef RegDeleteKeyA 4179->4181 4180->4171 4181->4180

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 40310d-403141 SetErrorMode GetVersion 1 403143-40314b call 405f2d 0->1 2 403154-4031e4 call 405ec3 * 3 call 405f2d * 2 #17 OleInitialize SHGetFileInfoA call 405ba1 GetCommandLineA call 405ba1 GetModuleHandleA 0->2 1->2 7 40314d 1->7 20 4031f0-403205 call 4056bf CharNextA 2->20 21 4031e6-4031eb 2->21 7->2 24 40326a-40326e 20->24 21->20 25 403270 24->25 26 403207-40320a 24->26 29 403283-40329b GetTempPathA call 4030dc 25->29 27 403212-40321a 26->27 28 40320c-403210 26->28 31 403222-403225 27->31 32 40321c-40321d 27->32 28->27 28->28 38 4032bd-4032d4 DeleteFileA call 402c38 29->38 39 40329d-4032bb GetWindowsDirectoryA lstrcatA call 4030dc 29->39 33 403227-40322b 31->33 34 40325a-403267 call 4056bf 31->34 32->31 36 40323b-403241 33->36 37 40322d-403236 33->37 34->24 51 403269 34->51 43 403251-403258 36->43 44 403243-40324c 36->44 37->36 41 403238 37->41 52 40333b-40334a ExitProcess OleUninitialize 38->52 53 4032d6-4032dc 38->53 39->38 39->52 41->36 43->34 49 403272-40327e call 405ba1 43->49 44->43 48 40324e 44->48 48->43 49->29 51->24 57 403350-403360 call 405462 ExitProcess 52->57 58 40345f-403465 52->58 55 40332b-403332 call 4035f4 53->55 56 4032de-4032e7 call 4056bf 53->56 65 403337 55->65 71 4032f2-4032f4 56->71 59 403502-40350a 58->59 60 40346b-403488 call 405f2d * 3 58->60 66 403510-403514 ExitProcess 59->66 67 40350c 59->67 88 4034d2-4034e0 call 405f2d 60->88 89 40348a-40348c 60->89 65->52 67->66 72 4032f6-403300 71->72 73 4032e9-4032ef 71->73 75 403302-40330f call 405775 72->75 76 403366-40337a call 4053e9 lstrcatA 72->76 73->72 78 4032f1 73->78 75->52 87 403311-403327 call 405ba1 * 2 75->87 85 403387-4033a1 lstrcatA lstrcmpiA 76->85 86 40337c-403382 lstrcatA 76->86 78->71 85->52 91 4033a3-4033a6 85->91 86->85 87->55 99 4034e2-4034ec 88->99 100 4034ee-4034f9 ExitWindowsEx 88->100 89->88 93 40348e-403490 89->93 95 4033a8-4033ad call 40534f 91->95 96 4033af call 4053cc 91->96 93->88 98 403492-4034a4 GetCurrentProcess 93->98 107 4033b4-4033c1 SetCurrentDirectoryA 95->107 96->107 98->88 113 4034a6-4034c8 98->113 99->100 106 4034fb-4034fd call 40140b 99->106 100->59 100->106 106->59 111 4033c3-4033c9 call 405ba1 107->111 112 4033ce-4033e8 call 405ba1 107->112 111->112 118 4033ed-403409 call 405bc3 DeleteFileA 112->118 113->88 121 40344a-403451 118->121 122 40340b-40341b CopyFileA 118->122 121->118 124 403453-40345a call 4058ef 121->124 122->121 123 40341d-40343d call 4058ef call 405bc3 call 405401 122->123 123->121 133 40343f-403446 CloseHandle 123->133 124->52 133->121
                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			_entry_() {
                                                                                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                                                                                  				CHAR* _t44;
                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				intOrPtr _t55;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				int _t83;
                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                  				void* _t99;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  				CHAR* _t108;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				char* _t117;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				char _t138;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t121 + 0x14)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                                                  				_t110 = 0;
                                                                                                                                                                                                                  				 *(_t121 + 0x18) = 0x20;
                                                                                                                                                                                                                  				SetErrorMode(0x8001); // executed
                                                                                                                                                                                                                  				if(GetVersion() != 6) {
                                                                                                                                                                                                                  					_t100 = E00405F2D(0);
                                                                                                                                                                                                                  					if(_t100 != 0) {
                                                                                                                                                                                                                  						 *_t100(0xc00);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405EC3("UXTHEME"); // executed
                                                                                                                                                                                                                  				E00405EC3("USERENV"); // executed
                                                                                                                                                                                                                  				E00405EC3("SETUPAPI"); // executed
                                                                                                                                                                                                                  				E00405F2D(0xd);
                                                                                                                                                                                                                  				_t40 = E00405F2D(0xb);
                                                                                                                                                                                                                  				 *0x42ec44 = _t40;
                                                                                                                                                                                                                  				__imp__#17();
                                                                                                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                                                                                                  				 *0x42ecf8 = _t40;
                                                                                                                                                                                                                  				SHGetFileInfoA(0x429078, 0, _t121 + 0x34, 0x160, 0); // executed
                                                                                                                                                                                                                  				E00405BA1(0x42e440, "NSIS Error");
                                                                                                                                                                                                                  				_t44 = GetCommandLineA();
                                                                                                                                                                                                                  				_t117 = "\"C:\\Users\\hardz\\Desktop\\SetupFA.exe\" ";
                                                                                                                                                                                                                  				E00405BA1(_t117, _t44);
                                                                                                                                                                                                                  				 *0x42ec40 = GetModuleHandleA(0);
                                                                                                                                                                                                                  				_t47 = _t117;
                                                                                                                                                                                                                  				if("\"C:\\Users\\hardz\\Desktop\\SetupFA.exe\" " == 0x22) {
                                                                                                                                                                                                                  					 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  					_t47 =  &M00434001;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = CharNextA(E004056BF(_t47,  *((intOrPtr*)(_t121 + 0x14))));
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = _t49;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t103 =  *_t49;
                                                                                                                                                                                                                  					_t125 = _t103;
                                                                                                                                                                                                                  					if(_t103 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t103 - 0x20;
                                                                                                                                                                                                                  					if(_t103 != 0x20) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  						 *((char*)(_t121 + 0x14)) = 0x20;
                                                                                                                                                                                                                  						if( *_t49 == 0x22) {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags = _t49;
                                                                                                                                                                                                                  							 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x2f;
                                                                                                                                                                                                                  						if( *_t49 != 0x2f) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t49 = E004056BF(_t49,  *((intOrPtr*)(_t121 + 0x14)));
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t49 = _t49 + 1;
                                                                                                                                                                                                                  								__eflags = _t49;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x53;
                                                                                                                                                                                                                  							if( *_t49 == 0x53) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 1) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 1) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000002;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x4352434e;
                                                                                                                                                                                                                  							if( *_t49 == 0x4352434e) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 4) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 4) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000004;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t49 - 2)) - 0x3d442f20;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t49 - 2)) == 0x3d442f20) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t49 - 2)) = 0;
                                                                                                                                                                                                                  								__eflags = _t49 + 2;
                                                                                                                                                                                                                  								E00405BA1("C:\\Users\\hardz\\AppData\\Roaming\\FA", _t49 + 2);
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								_t108 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                                                                                                                                                                                  								GetTempPathA(0x400, _t108); // executed
                                                                                                                                                                                                                  								_t53 = E004030DC(_t125);
                                                                                                                                                                                                                  								_t126 = _t53;
                                                                                                                                                                                                                  								if(_t53 != 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									DeleteFileA("1033"); // executed
                                                                                                                                                                                                                  									_t55 = E00402C38(_t127, _t110); // executed
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = _t55;
                                                                                                                                                                                                                  									if(_t55 != 0) {
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										ExitProcess(); // executed
                                                                                                                                                                                                                  										__imp__OleUninitialize(); // executed
                                                                                                                                                                                                                  										_t134 =  *((intOrPtr*)(_t121 + 0x10));
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t121 + 0x10)) == 0) {
                                                                                                                                                                                                                  											__eflags =  *0x42ecd4;
                                                                                                                                                                                                                  											if( *0x42ecd4 == 0) {
                                                                                                                                                                                                                  												L62:
                                                                                                                                                                                                                  												_t56 =  *0x42ecec;
                                                                                                                                                                                                                  												__eflags = _t56 - 0xffffffff;
                                                                                                                                                                                                                  												if(_t56 != 0xffffffff) {
                                                                                                                                                                                                                  													 *(_t121 + 0x18) = _t56;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												ExitProcess( *(_t121 + 0x18));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t118 = E00405F2D(5);
                                                                                                                                                                                                                  											_t111 = E00405F2D(6);
                                                                                                                                                                                                                  											_t59 = E00405F2D(7);
                                                                                                                                                                                                                  											__eflags = _t118;
                                                                                                                                                                                                                  											_t109 = _t59;
                                                                                                                                                                                                                  											if(_t118 != 0) {
                                                                                                                                                                                                                  												__eflags = _t111;
                                                                                                                                                                                                                  												if(_t111 != 0) {
                                                                                                                                                                                                                  													__eflags = _t109;
                                                                                                                                                                                                                  													if(_t109 != 0) {
                                                                                                                                                                                                                  														_t66 =  *_t118(GetCurrentProcess(), 0x28, _t121 + 0x1c);
                                                                                                                                                                                                                  														__eflags = _t66;
                                                                                                                                                                                                                  														if(_t66 != 0) {
                                                                                                                                                                                                                  															 *_t111(0, "SeShutdownPrivilege", _t121 + 0x24);
                                                                                                                                                                                                                  															 *(_t121 + 0x38) = 1;
                                                                                                                                                                                                                  															 *(_t121 + 0x44) = 2;
                                                                                                                                                                                                                  															 *_t109( *((intOrPtr*)(_t121 + 0x30)), 0, _t121 + 0x28, 0, 0, 0);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t60 = E00405F2D(8);
                                                                                                                                                                                                                  											__eflags = _t60;
                                                                                                                                                                                                                  											if(_t60 == 0) {
                                                                                                                                                                                                                  												L60:
                                                                                                                                                                                                                  												_t61 = ExitWindowsEx(2, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t61;
                                                                                                                                                                                                                  												if(_t61 != 0) {
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L61;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t63 =  *_t60(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t63;
                                                                                                                                                                                                                  												if(_t63 == 0) {
                                                                                                                                                                                                                  													L61:
                                                                                                                                                                                                                  													E0040140B(9);
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L60;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00405462( *((intOrPtr*)(_t121 + 0x14)), 0x200010);
                                                                                                                                                                                                                  										ExitProcess(2);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if( *0x42ec5c == 0) {
                                                                                                                                                                                                                  										L34:
                                                                                                                                                                                                                  										 *0x42ecec =  *0x42ecec | 0xffffffff;
                                                                                                                                                                                                                  										 *(_t121 + 0x18) = E004035F4( *0x42ecec);
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t115 = E004056BF(_t117, 0);
                                                                                                                                                                                                                  									while(_t115 >= _t117) {
                                                                                                                                                                                                                  										__eflags =  *_t115 - 0x3d3f5f20;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t115 = _t115 - 1;
                                                                                                                                                                                                                  										__eflags = _t115;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t131 = _t115 - _t117;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = "Error launching installer";
                                                                                                                                                                                                                  									if(_t115 < _t117) {
                                                                                                                                                                                                                  										_t113 = E004053E9(_t134);
                                                                                                                                                                                                                  										lstrcatA(_t108, "~nsu");
                                                                                                                                                                                                                  										if(_t113 != 0) {
                                                                                                                                                                                                                  											lstrcatA(_t108, "A");
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										lstrcatA(_t108, ".tmp");
                                                                                                                                                                                                                  										_t119 = "C:\\Users\\hardz\\Desktop";
                                                                                                                                                                                                                  										if(lstrcmpiA(_t108, "C:\\Users\\hardz\\Desktop") != 0) {
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											if(_t113 == 0) {
                                                                                                                                                                                                                  												E004053CC();
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E0040534F();
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											SetCurrentDirectoryA(_t108);
                                                                                                                                                                                                                  											_t138 = "C:\\Users\\hardz\\AppData\\Roaming\\FA"; // 0x43
                                                                                                                                                                                                                  											if(_t138 == 0) {
                                                                                                                                                                                                                  												E00405BA1("C:\\Users\\hardz\\AppData\\Roaming\\FA", _t119);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00405BA1("C:\\Users\\hardz\\AppData\\Local\\Temp\\nsiF194.tmp",  *(_t121 + 0x1c));
                                                                                                                                                                                                                  											"default" = 0x41;
                                                                                                                                                                                                                  											_t120 = 0x1a;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)( *0x42ec50 + 0x120)));
                                                                                                                                                                                                                  												DeleteFileA(0x428c78);
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t121 + 0x10)) != 0) {
                                                                                                                                                                                                                  													_t83 = CopyFileA("C:\\Users\\hardz\\Desktop\\SetupFA.exe", 0x428c78, 1);
                                                                                                                                                                                                                  													_t140 = _t83;
                                                                                                                                                                                                                  													if(_t83 != 0) {
                                                                                                                                                                                                                  														_push(0);
                                                                                                                                                                                                                  														_push(0x428c78);
                                                                                                                                                                                                                  														E004058EF(_t140);
                                                                                                                                                                                                                  														E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)( *0x42ec50 + 0x124)));
                                                                                                                                                                                                                  														_t87 = E00405401(0x428c78);
                                                                                                                                                                                                                  														if(_t87 != 0) {
                                                                                                                                                                                                                  															CloseHandle(_t87);
                                                                                                                                                                                                                  															 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												"default" =  &("default"[1]);
                                                                                                                                                                                                                  												_t120 = _t120 - 1;
                                                                                                                                                                                                                  												_t142 = _t120;
                                                                                                                                                                                                                  											} while (_t120 != 0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											E004058EF(_t142);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *_t115 = 0;
                                                                                                                                                                                                                  									_t116 = _t115 + 4;
                                                                                                                                                                                                                  									if(E00405775(_t131, _t115 + 4) == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00405BA1("C:\\Users\\hardz\\AppData\\Roaming\\FA", _t116);
                                                                                                                                                                                                                  									E00405BA1("C:\\Users\\hardz\\AppData\\Roaming\\FA", _t116);
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  									goto L34;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								GetWindowsDirectoryA(_t108, 0x3fb);
                                                                                                                                                                                                                  								lstrcatA(_t108, "\\Temp");
                                                                                                                                                                                                                  								_t99 = E004030DC(_t126);
                                                                                                                                                                                                                  								_t127 = _t99;
                                                                                                                                                                                                                  								if(_t99 == 0) {
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L18;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t49 = _t49 + 1;
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x20;
                                                                                                                                                                                                                  					} while ( *_t49 == 0x20);
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L23;
                                                                                                                                                                                                                  			}































                                                                                                                                                                                                                  0x0040311e
                                                                                                                                                                                                                  0x00403122
                                                                                                                                                                                                                  0x0040312a
                                                                                                                                                                                                                  0x0040312c
                                                                                                                                                                                                                  0x00403131
                                                                                                                                                                                                                  0x00403141
                                                                                                                                                                                                                  0x00403144
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403159
                                                                                                                                                                                                                  0x00403163
                                                                                                                                                                                                                  0x0040316d
                                                                                                                                                                                                                  0x00403174
                                                                                                                                                                                                                  0x0040317b
                                                                                                                                                                                                                  0x00403180
                                                                                                                                                                                                                  0x00403185
                                                                                                                                                                                                                  0x0040318c
                                                                                                                                                                                                                  0x00403192
                                                                                                                                                                                                                  0x004031a8
                                                                                                                                                                                                                  0x004031b8
                                                                                                                                                                                                                  0x004031bd
                                                                                                                                                                                                                  0x004031c3
                                                                                                                                                                                                                  0x004031ca
                                                                                                                                                                                                                  0x004031dd
                                                                                                                                                                                                                  0x004031e2
                                                                                                                                                                                                                  0x004031e4
                                                                                                                                                                                                                  0x004031e6
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031fb
                                                                                                                                                                                                                  0x00403201
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326c
                                                                                                                                                                                                                  0x0040326e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403207
                                                                                                                                                                                                                  0x0040320a
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403215
                                                                                                                                                                                                                  0x0040321a
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x00403222
                                                                                                                                                                                                                  0x00403225
                                                                                                                                                                                                                  0x0040325a
                                                                                                                                                                                                                  0x0040325f
                                                                                                                                                                                                                  0x00403264
                                                                                                                                                                                                                  0x00403267
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403228
                                                                                                                                                                                                                  0x0040322b
                                                                                                                                                                                                                  0x00403233
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x0040323b
                                                                                                                                                                                                                  0x00403241
                                                                                                                                                                                                                  0x00403249
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x00403251
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00403272
                                                                                                                                                                                                                  0x00403275
                                                                                                                                                                                                                  0x0040327e
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x0040328e
                                                                                                                                                                                                                  0x00403294
                                                                                                                                                                                                                  0x00403299
                                                                                                                                                                                                                  0x0040329b
                                                                                                                                                                                                                  0x004032bd
                                                                                                                                                                                                                  0x004032c2
                                                                                                                                                                                                                  0x004032c9
                                                                                                                                                                                                                  0x004032d0
                                                                                                                                                                                                                  0x004032d4
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x00403340
                                                                                                                                                                                                                  0x00403346
                                                                                                                                                                                                                  0x0040334a
                                                                                                                                                                                                                  0x0040345f
                                                                                                                                                                                                                  0x00403465
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403507
                                                                                                                                                                                                                  0x0040350a
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403474
                                                                                                                                                                                                                  0x0040347d
                                                                                                                                                                                                                  0x0040347f
                                                                                                                                                                                                                  0x00403484
                                                                                                                                                                                                                  0x00403486
                                                                                                                                                                                                                  0x00403488
                                                                                                                                                                                                                  0x0040348a
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x0040348e
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x004034a0
                                                                                                                                                                                                                  0x004034a2
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x004034b1
                                                                                                                                                                                                                  0x004034c0
                                                                                                                                                                                                                  0x004034c8
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x004034d4
                                                                                                                                                                                                                  0x004034d9
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x004034ee
                                                                                                                                                                                                                  0x004034f1
                                                                                                                                                                                                                  0x004034f7
                                                                                                                                                                                                                  0x004034f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034e2
                                                                                                                                                                                                                  0x004034e8
                                                                                                                                                                                                                  0x004034ea
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034fb
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x00403359
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x004032dc
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x004032e5
                                                                                                                                                                                                                  0x004032f2
                                                                                                                                                                                                                  0x004032e9
                                                                                                                                                                                                                  0x004032ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f6
                                                                                                                                                                                                                  0x004032f8
                                                                                                                                                                                                                  0x00403300
                                                                                                                                                                                                                  0x00403371
                                                                                                                                                                                                                  0x00403373
                                                                                                                                                                                                                  0x0040337a
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x0040338d
                                                                                                                                                                                                                  0x00403392
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x004033a5
                                                                                                                                                                                                                  0x004033a6
                                                                                                                                                                                                                  0x004033af
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033b5
                                                                                                                                                                                                                  0x004033bb
                                                                                                                                                                                                                  0x004033c1
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033d7
                                                                                                                                                                                                                  0x004033de
                                                                                                                                                                                                                  0x004033e7
                                                                                                                                                                                                                  0x004033ed
                                                                                                                                                                                                                  0x004033f9
                                                                                                                                                                                                                  0x004033ff
                                                                                                                                                                                                                  0x00403409
                                                                                                                                                                                                                  0x00403413
                                                                                                                                                                                                                  0x00403419
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040341d
                                                                                                                                                                                                                  0x0040341e
                                                                                                                                                                                                                  0x0040341f
                                                                                                                                                                                                                  0x00403430
                                                                                                                                                                                                                  0x00403436
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x00403440
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040344a
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403453
                                                                                                                                                                                                                  0x00403454
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x00403302
                                                                                                                                                                                                                  0x00403304
                                                                                                                                                                                                                  0x0040330f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403317
                                                                                                                                                                                                                  0x00403322
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x004032a3
                                                                                                                                                                                                                  0x004032af
                                                                                                                                                                                                                  0x004032b4
                                                                                                                                                                                                                  0x004032b9
                                                                                                                                                                                                                  0x004032bb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNEL32 ref: 00403131
                                                                                                                                                                                                                  • GetVersion.KERNEL32 ref: 00403137
                                                                                                                                                                                                                  • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00403185
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                                                                                                                                                  • SHGetFileInfoA.SHELL32(00429078,00000000,?,00000160,00000000), ref: 004031A8
                                                                                                                                                                                                                  • GetCommandLineA.KERNEL32(0042E440,NSIS Error), ref: 004031BD
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\SetupFA.exe" ,00000000), ref: 004031D0
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\SetupFA.exe" ,00409188), ref: 004031FB
                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040328E
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032AF
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(1033), ref: 004032C2
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                                                                  • OleUninitialize.OLE32(00000000), ref: 00403340
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403360
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SetupFA.exe" ,00000000,00000000), ref: 00403373
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409148,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SetupFA.exe" ,00000000,00000000), ref: 00403382
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SetupFA.exe" ,00000000,00000000), ref: 0040338D
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SetupFA.exe" ,00000000,00000000), ref: 00403399
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004033B5
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(00428C78,00428C78,?,C:\Users\user\AppData\Local\Temp\nsiF194.tmp,?), ref: 004033FF
                                                                                                                                                                                                                  • CopyFileA.KERNEL32(C:\Users\user\Desktop\SetupFA.exe,00428C78,00000001), ref: 00403413
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00428C78,00428C78,?,00428C78,00000000), ref: 00403440
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 00403499
                                                                                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004034F1
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403514
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                                                                                                                                                                  • String ID: $ /D=$ _?=$"$"C:\Users\user\Desktop\SetupFA.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsiF194.tmp$C:\Users\user\AppData\Roaming\FA$C:\Users\user\AppData\Roaming\FA$C:\Users\user\Desktop$C:\Users\user\Desktop\SetupFA.exe$Error launching installer$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                  • API String ID: 2193684524-357727566
                                                                                                                                                                                                                  • Opcode ID: 878b44a42c182717e1552da78ca505b6691ef9f864e41c7906a70c4e4051a9b3
                                                                                                                                                                                                                  • Instruction ID: 451575da7f46b68c591153a14feb1e54add6b468c03afba2ffefeba693a227d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 878b44a42c182717e1552da78ca505b6691ef9f864e41c7906a70c4e4051a9b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55A1E3705083416AE7216F629C4AF6B7EACEB4570AF04047FF541B61D2CB7C9A058A6F
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 275 4054c6-4054e1 call 405775 278 4054e3-4054f5 DeleteFileA 275->278 279 4054fa-405504 275->279 280 40568e-405691 278->280 281 405506-405508 279->281 282 405518-405526 call 405ba1 279->282 283 405639-40563f 281->283 284 40550e-405512 281->284 290 405535-405536 call 4056db 282->290 291 405528-405533 lstrcatA 282->291 283->280 286 405641-405644 283->286 284->282 284->283 288 405646-40564c 286->288 289 40564e-405656 call 405e9c 286->289 288->280 289->280 299 405658-40566d call 405694 call 405859 RemoveDirectoryA 289->299 292 40553b-40553e 290->292 291->292 295 405540-405547 292->295 296 405549-40554f lstrcatA 292->296 295->296 298 405554-405572 lstrlenA FindFirstFileA 295->298 296->298 300 405578-40558f call 4056bf 298->300 301 40562f-405633 298->301 311 405686-405689 call 404e8d 299->311 312 40566f-405673 299->312 309 405591-405595 300->309 310 40559a-40559d 300->310 301->283 303 405635 301->303 303->283 309->310 313 405597 309->313 314 4055b0-4055be call 405ba1 310->314 315 40559f-4055a4 310->315 311->280 312->288 317 405675-405684 call 404e8d call 4058ef 312->317 313->310 325 4055c0-4055c8 314->325 326 4055d5-4055e4 call 405859 DeleteFileA 314->326 319 4055a6-4055a8 315->319 320 40560e-405620 FindNextFileA 315->320 317->280 319->314 324 4055aa-4055ae 319->324 320->300 323 405626-405629 FindClose 320->323 323->301 324->314 324->320 325->320 328 4055ca-4055d3 call 4054c6 325->328 335 405606-405609 call 404e8d 326->335 336 4055e6-4055ea 326->336 328->320 335->320 338 4055ec-4055fc call 404e8d call 4058ef 336->338 339 4055fe-405604 336->339 338->320 339->320
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004054E4
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040552E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040554F
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405555
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,?,?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405566
                                                                                                                                                                                                                  • FindNextFileA.KERNELBASE(?,00000010,000000F2,?), ref: 00405618
                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00405629
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\*.*$\*.*
                                                                                                                                                                                                                  • API String ID: 2035342205-974717802
                                                                                                                                                                                                                  • Opcode ID: 68e8693fe866a1313b43b02a39c941ccdd9cef0246e33dddb2a3f008d3e507de
                                                                                                                                                                                                                  • Instruction ID: 7349ebf4964971957ddff473b41d0a41d9b63905a7032000284e6e99f459cf31
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68e8693fe866a1313b43b02a39c941ccdd9cef0246e33dddb2a3f008d3e507de
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51F130404A487ADB226B228C45BBF3A69DF42318F50853BF909711D1DB7D9982DE6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(?,0042C110,C:\,004057B8,C:\,C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA7
                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405EB3
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                  • Opcode ID: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                  • Instruction ID: c926c128dd9a58e72073d921ff5d887e323c8f6286bbbccf5b0fc9dd9174debe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60D0C931A0A4205BD3011738AD0985B7A589B453713108E32F565F62E1D37899628AED
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 134 4035f4-40360c call 405f2d 137 403620-403647 call 405a88 134->137 138 40360e-40361e call 405aff 134->138 143 403649-40365a call 405a88 137->143 144 40365f-403665 lstrcatA 137->144 145 40366a-403693 call 4038bd call 405775 138->145 143->144 144->145 152 403699-40369e 145->152 153 40371a-403722 call 405775 145->153 152->153 154 4036a0-4036c4 call 405a88 152->154 159 403730-403755 LoadImageA 153->159 160 403724-40372b call 405bc3 153->160 154->153 161 4036c6-4036c8 154->161 163 4037e4-4037ec call 40140b 159->163 164 40375b-403791 RegisterClassA 159->164 160->159 166 4036d9-4036e5 lstrlenA 161->166 167 4036ca-4036d7 call 4056bf 161->167 176 4037f6-403801 call 4038bd 163->176 177 4037ee-4037f1 163->177 168 4038b3 164->168 169 403797-4037df SystemParametersInfoA CreateWindowExA 164->169 173 4036e7-4036f5 lstrcmpiA 166->173 174 40370d-403715 call 405694 call 405ba1 166->174 167->166 172 4038b5-4038bc 168->172 169->163 173->174 175 4036f7-403701 GetFileAttributesA 173->175 174->153 180 403703-403705 175->180 181 403707-403708 call 4056db 175->181 187 403807-403821 ShowWindow call 405ec3 176->187 188 40388a-403892 call 404f5f 176->188 177->172 180->174 180->181 181->174 195 403823-403828 call 405ec3 187->195 196 40382d-40383f GetClassInfoA 187->196 193 403894-40389a 188->193 194 4038ac-4038ae call 40140b 188->194 193->177 197 4038a0-4038a7 call 40140b 193->197 194->168 195->196 200 403841-403851 GetClassInfoA RegisterClassA 196->200 201 403857-403888 DialogBoxParamA call 40140b call 403544 196->201 197->177 200->201 201->172
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\SetupFA.exe" ,00000000), ref: 00403665
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(get,?,?,?,get,00000000,C:\Users\user\AppData\Roaming\FA,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 004036DA
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(?,.exe,get,?,?,?,get,00000000,C:\Users\user\AppData\Roaming\FA,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000), ref: 004036ED
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(get), ref: 004036F8
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00403741
                                                                                                                                                                                                                    • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403788
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004037A0
                                                                                                                                                                                                                  • CreateWindowExA.USER32 ref: 004037D9
                                                                                                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 0040380F
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 0040383B
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 00403848
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403851
                                                                                                                                                                                                                  • DialogBoxParamA.USER32 ref: 00403870
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\FA$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$get$B
                                                                                                                                                                                                                  • API String ID: 1975747703-2011738365
                                                                                                                                                                                                                  • Opcode ID: ae0ce974919670cb25059356fffaf20608a15eb2efc53d55221e8398fb09681d
                                                                                                                                                                                                                  • Instruction ID: 069ef0fb9a42e1b4956c000ddcdb280bce5473b1ca4ea0d36e0de5988d82752f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae0ce974919670cb25059356fffaf20608a15eb2efc53d55221e8398fb09681d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE61D8B16442007FD220AFA69C45F273A6CEB44749F44457FF940B32D1CA7DA9018A7E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 208 402c38-402c86 GetTickCount GetModuleFileNameA call 405878 211 402c92-402cc0 call 405ba1 call 4056db call 405ba1 GetFileSize 208->211 212 402c88-402c8d 208->212 220 402cc6 211->220 221 402dad-402dbb call 402bd4 211->221 213 402e6a-402e6e 212->213 223 402ccb-402ce2 220->223 228 402e10-402e15 221->228 229 402dbd-402dc0 221->229 224 402ce4 223->224 225 402ce6-402ce8 call 403093 223->225 224->225 230 402ced-402cef 225->230 228->213 231 402dc2-402dd3 call 4030c5 call 403093 229->231 232 402de4-402e0e GlobalAlloc call 4030c5 call 402e71 229->232 234 402cf5-402cfc 230->234 235 402e17-402e1f call 402bd4 230->235 248 402dd8-402dda 231->248 232->228 259 402e21-402e32 232->259 238 402d78-402d7c 234->238 239 402cfe-402d12 call 405839 234->239 235->228 243 402d86-402d8c 238->243 244 402d7e-402d85 call 402bd4 238->244 239->243 257 402d14-402d1b 239->257 250 402d9b-402da5 243->250 251 402d8e-402d98 call 405f9c 243->251 244->243 248->228 254 402ddc-402de2 248->254 250->223 258 402dab 250->258 251->250 254->228 254->232 257->243 261 402d1d-402d24 257->261 258->221 262 402e34 259->262 263 402e3a-402e3f 259->263 261->243 265 402d26-402d2d 261->265 262->263 264 402e40-402e46 263->264 264->264 266 402e48-402e63 SetFilePointer call 405839 264->266 265->243 267 402d2f-402d36 265->267 270 402e68 266->270 267->243 269 402d38-402d58 267->269 269->228 271 402d5e-402d62 269->271 270->213 272 402d64-402d68 271->272 273 402d6a-402d72 271->273 272->258 272->273 273->243 274 402d74-402d76 273->274 274->243
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C49
                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\SetupFA.exe,00000400), ref: 00402C65
                                                                                                                                                                                                                    • Part of subcall function 00405878: GetFileAttributesA.KERNEL32(00000003,00402C78,C:\Users\user\Desktop\SetupFA.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                    • Part of subcall function 00405878: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SetupFA.exe,C:\Users\user\Desktop\SetupFA.exe,80000000,00000003), ref: 00402CB1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E10
                                                                                                                                                                                                                  • C:\Users\user\Desktop\SetupFA.exe, xrefs: 00402C4F, 00402C5E, 00402C72, 00402C92
                                                                                                                                                                                                                  • Null, xrefs: 00402D2F
                                                                                                                                                                                                                  • Inst, xrefs: 00402D1D
                                                                                                                                                                                                                  • "C:\Users\user\Desktop\SetupFA.exe" , xrefs: 00402C38
                                                                                                                                                                                                                  • C:\Users\user\Desktop, xrefs: 00402C93, 00402C98, 00402C9E
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C42
                                                                                                                                                                                                                  • soft, xrefs: 00402D26
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00402C88
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SetupFA.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                  • API String ID: 4283519449-2470591415
                                                                                                                                                                                                                  • Opcode ID: 6d7268d328b63b928070650eaf332f3709de1c21085ae8c6de8191c539316c75
                                                                                                                                                                                                                  • Instruction ID: d5d64c7dde767481ec9b836f5bb8cc7fe4476435a14377af370c0b56c56fa9d6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d7268d328b63b928070650eaf332f3709de1c21085ae8c6de8191c539316c75
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B51D971901214ABDB219FA6DE89B9E7BB8FB40354F10413BF900B62D1D7BC9D418B9D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 344 405bc3-405bce 345 405bd0-405bdf 344->345 346 405be1-405bfe 344->346 345->346 347 405de0-405de4 346->347 348 405c04-405c0b 346->348 349 405c10-405c1a 347->349 350 405dea-405df4 347->350 348->347 349->350 351 405c20-405c27 349->351 352 405df6-405dfa call 405ba1 350->352 353 405dff-405e00 350->353 354 405dd3 351->354 355 405c2d-405c62 351->355 352->353 357 405dd5-405ddb 354->357 358 405ddd-405ddf 354->358 359 405c68-405c73 GetVersion 355->359 360 405d7d-405d80 355->360 357->347 358->347 361 405c75-405c79 359->361 362 405c8d 359->362 363 405db0-405db3 360->363 364 405d82-405d85 360->364 361->362 367 405c7b-405c7f 361->367 370 405c94-405c9b 362->370 365 405dc1-405dd1 lstrlenA 363->365 366 405db5-405dbc call 405bc3 363->366 368 405d95-405da1 call 405ba1 364->368 369 405d87-405d93 call 405aff 364->369 365->347 366->365 367->362 372 405c81-405c85 367->372 381 405da6-405dac 368->381 369->381 374 405ca0-405ca2 370->374 375 405c9d-405c9f 370->375 372->362 377 405c87-405c8b 372->377 379 405ca4-405cc7 call 405a88 374->379 380 405cdb-405cde 374->380 375->374 377->370 391 405d64-405d68 379->391 392 405ccd-405cd6 call 405bc3 379->392 382 405ce0-405cec GetSystemDirectoryA 380->382 383 405cee-405cf1 380->383 381->365 385 405dae 381->385 388 405d5f-405d62 382->388 389 405cf3-405d01 GetWindowsDirectoryA 383->389 390 405d5b-405d5d 383->390 387 405d75-405d7b call 405e03 385->387 387->365 388->387 388->391 389->390 390->388 393 405d03-405d0d 390->393 391->387 396 405d6a-405d70 lstrcatA 391->396 392->388 398 405d27-405d3d SHGetSpecialFolderLocation 393->398 399 405d0f-405d12 393->399 396->387 402 405d58 398->402 403 405d3f-405d56 SHGetPathFromIDListA CoTaskMemFree 398->403 399->398 401 405d14-405d1b 399->401 404 405d23-405d25 401->404 402->390 403->388 403->402 404->388 404->398
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetVersion.KERNEL32(?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405C6B
                                                                                                                                                                                                                  • GetSystemDirectoryA.KERNEL32 ref: 00405CE6
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(get,00000400), ref: 00405CF9
                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(?,0069E48C), ref: 00405D35
                                                                                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(0069E48C,get), ref: 00405D43
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(0069E48C), ref: 00405D4E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(get,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D70
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(get,?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405DC2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsiF194.tmp$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$get
                                                                                                                                                                                                                  • API String ID: 900638850-1715901833
                                                                                                                                                                                                                  • Opcode ID: 56c6644338f5748cd9e4adb5f2c50b348e185d39bfc66a16460e33acb065d9ec
                                                                                                                                                                                                                  • Instruction ID: fa1e0b9f47c9474f0aa02006464afd466a30f7754b548aa089decd5b8df859b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56c6644338f5748cd9e4adb5f2c50b348e185d39bfc66a16460e33acb065d9ec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8512531A04A15ABEB205B698C88BBB3B64DF11314F54827BE511BA2D0D37C5942DF4E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 405 401734-401757 call 402a0c call 405701 410 401761-401773 call 405ba1 call 405694 lstrcatA 405->410 411 401759-40175f call 405ba1 405->411 416 401778-40177e call 405e03 410->416 411->416 421 401783-401787 416->421 422 401789-401793 call 405e9c 421->422 423 4017ba-4017bd 421->423 430 4017a5-4017b7 422->430 431 401795-4017a3 CompareFileTime 422->431 425 4017c5-4017e1 call 405878 423->425 426 4017bf-4017c0 call 405859 423->426 433 4017e3-4017e6 425->433 434 401859-401882 call 404e8d call 402e71 425->434 426->425 430->423 431->430 436 4017e8-40182a call 405ba1 * 2 call 405bc3 call 405ba1 call 405462 433->436 437 40183b-401845 call 404e8d 433->437 448 401884-401888 434->448 449 40188a-401896 SetFileTime 434->449 436->421 469 401830-401831 436->469 446 40184e-401854 437->446 450 4028aa 446->450 448->449 452 40189c-4018a7 FindCloseChangeNotification 448->452 449->452 454 4028ac-4028b0 450->454 455 4028a1-4028a4 452->455 456 4018ad-4018b0 452->456 455->450 458 4018b2-4018c3 call 405bc3 lstrcatA 456->458 459 4018c5-4018c8 call 405bc3 456->459 463 4018cd-402229 call 405462 458->463 459->463 463->454 472 402672-402679 463->472 469->446 471 401833-401834 469->471 471->437 472->455
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,get,C:\Users\user\AppData\Roaming\FA,00000000,00000000,00000031), ref: 00401773
                                                                                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,get,get,00000000,00000000,get,C:\Users\user\AppData\Roaming\FA,00000000,00000000,00000031), ref: 0040179D
                                                                                                                                                                                                                    • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,0042E440,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0069E48C,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp$C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll$C:\Users\user\AppData\Local\Temp\nsiF194.tmp$C:\Users\user\AppData\Roaming\FA$get
                                                                                                                                                                                                                  • API String ID: 1941528284-1037963211
                                                                                                                                                                                                                  • Opcode ID: 861f3879c83e28eb07bb09eee35a09ef472ebd3ea5b24dd6fff8f590b62750ba
                                                                                                                                                                                                                  • Instruction ID: e79ae9243306ab86068bc1e71be5748962656d45b0e0834c5e2f96de839f3da3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 861f3879c83e28eb07bb09eee35a09ef472ebd3ea5b24dd6fff8f590b62750ba
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71419632914514BADF107BB9CC45EAF3679EF01329B20823BF421F11E1D77C9A418A6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 473 402e71-402e85 474 402e87 473->474 475 402e8e-402e97 473->475 474->475 476 402ea0-402ea5 475->476 477 402e99 475->477 478 402eb5-402ec2 call 403093 476->478 479 402ea7-402eb0 call 4030c5 476->479 477->476 483 402ec8-402ecc 478->483 484 40303e 478->484 479->478 486 402ed2-402f1b GetTickCount 483->486 487 403027-403029 483->487 485 403040-403041 484->485 490 40308c-403090 485->490 488 402f21-402f29 486->488 489 403089 486->489 491 40302b-40302e 487->491 492 40307e-403082 487->492 493 402f2b 488->493 494 402f2e-402f3c call 403093 488->494 489->490 497 403030 491->497 498 403033-40303c call 403093 491->498 495 403043-403049 492->495 496 403084 492->496 493->494 494->484 507 402f42-402f4b 494->507 500 40304b 495->500 501 40304e-40305c call 403093 495->501 496->489 497->498 498->484 506 403086 498->506 500->501 501->484 510 40305e-403071 WriteFile 501->510 506->489 509 402f51-402f71 call 40600a 507->509 516 402f77-402f8a GetTickCount 509->516 517 40301f-403021 509->517 512 403023-403025 510->512 513 403073-403076 510->513 512->485 513->512 515 403078-40307b 513->515 515->492 518 402f8c-402f94 516->518 519 402fcf-402fd3 516->519 517->485 522 402f96-402f9a 518->522 523 402f9c-402fcc MulDiv wsprintfA call 404e8d 518->523 520 403014-403017 519->520 521 402fd5-402fd8 519->521 520->488 526 40301d 520->526 524 402ffa-403005 521->524 525 402fda-402fee WriteFile 521->525 522->519 522->523 523->519 529 403008-40300c 524->529 525->512 528 402ff0-402ff3 525->528 526->489 528->512 531 402ff5-402ff8 528->531 529->509 532 403012 529->532 531->529 532->489
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402ED8
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F7F
                                                                                                                                                                                                                  • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402FA8
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402FB8
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,0069E48C,7FFFFFFF,00000000), ref: 00402FE6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                                                                  • String ID: ... %d%%$hLA$hLA
                                                                                                                                                                                                                  • API String ID: 4209647438-3864250065
                                                                                                                                                                                                                  • Opcode ID: 7bb243edef1fb01521df93f9c9c3246e35d30df2c1f0eeeea971d69f98ec9eb8
                                                                                                                                                                                                                  • Instruction ID: 8a95cf2a137d7550cfd21daf0583010478331d15a29cb338fc351ae0d0d0651f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bb243edef1fb01521df93f9c9c3246e35d30df2c1f0eeeea971d69f98ec9eb8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D261AE7190221AEBDB10DFA5DA44AAF7BB8EB40355F10417BF910B72C4D7789A40CBE9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 0040273B
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00402754
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3294113728-0
                                                                                                                                                                                                                  • Opcode ID: e1632e880bf6108f07a13dfa4f6b4934d0a6268af40e11914c96ad6ad23f91b9
                                                                                                                                                                                                                  • Instruction ID: 5b53ae4c2b613e87b8af51cb2b1d5881ebc53a54f05e9f53cd44442d287e2222
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1632e880bf6108f07a13dfa4f6b4934d0a6268af40e11914c96ad6ad23f91b9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3131A971C00128BBCF216FA5CE88DAE7F79EF05364F10423AF920762E1C67949408FA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 566 401f67-401f73 567 401f79-401f8f call 402a0c * 2 566->567 568 40202f-402031 566->568 577 401f91-401f9c GetModuleHandleA 567->577 578 401f9e-401fac LoadLibraryExA 567->578 569 40217a-40217f call 401423 568->569 576 4028a1-4028b0 569->576 577->578 580 401fae-401fbc GetProcAddress 577->580 578->580 581 402028-40202a 578->581 583 401ffb-402000 call 404e8d 580->583 584 401fbe-401fc4 580->584 581->569 588 402005-402008 583->588 585 401fc6-401fd2 call 401423 584->585 586 401fdd-401ff1 584->586 585->588 597 401fd4-401fdb 585->597 592 401ff6-401ff9 586->592 588->576 590 40200e-402016 call 403594 588->590 590->576 596 40201c-402023 FreeLibrary 590->596 592->588 596->576 597->588
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0069E48C,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsiF194.tmp, xrefs: 00401FE7
                                                                                                                                                                                                                  • hCk, xrefs: 00401FE2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsiF194.tmp$hCk
                                                                                                                                                                                                                  • API String ID: 2987980305-3806187871
                                                                                                                                                                                                                  • Opcode ID: 1d391049280b1ee2c8710a93c437572749d10e9f72d6da256e2965d4277148ad
                                                                                                                                                                                                                  • Instruction ID: c2750792bbdc63a1f1471102f5095df33ec689d5572da80d747626f78b0a8a56
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d391049280b1ee2c8710a93c437572749d10e9f72d6da256e2965d4277148ad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86210B32904115BBDF206FA5CE8CA6E3571BF44358F20423BF901B62E1DBBC49419A5E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 598 402319-40235f call 402b01 call 402a0c * 2 RegCreateKeyExA 605 4028a1-4028b0 598->605 606 402365-40236d 598->606 608 40237d-402380 606->608 609 40236f-40237c call 402a0c lstrlenA 606->609 611 402390-402393 608->611 612 402382-40238f call 4029ef 608->612 609->608 616 4023a4-4023b8 RegSetValueExA 611->616 617 402395-40239f call 402e71 611->617 612->611 620 4023ba 616->620 621 4023bd-402499 RegCloseKey 616->621 617->616 620->621 621->605
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyExA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402357
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402377
                                                                                                                                                                                                                  • RegSetValueExA.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B0
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402493
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp
                                                                                                                                                                                                                  • API String ID: 1356686001-449105045
                                                                                                                                                                                                                  • Opcode ID: 61935974622c5da474b5e029e75e3e8e17383666ee19cd5a5b43de79f1f0482f
                                                                                                                                                                                                                  • Instruction ID: 87e3eab27a64c54b83edf31c6fc5fb34a185908cb1e9cfdfcb2c5e910e3a0e9b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61935974622c5da474b5e029e75e3e8e17383666ee19cd5a5b43de79f1f0482f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74116371E00108BEEB10EFB5DE89EAF7A79EB50358F10403AF905B61D1D6B85D019A69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 623 4015b3-4015c6 call 402a0c call 405728 628 4015c8-4015e3 call 4056bf CreateDirectoryA 623->628 629 40160a-40160d 623->629 637 401600-401608 628->637 638 4015e5-4015f0 GetLastError 628->638 631 40162d-40217f call 401423 629->631 632 40160f-401628 call 401423 call 405ba1 SetCurrentDirectoryA 629->632 645 4028a1-4028b0 631->645 632->645 637->628 637->629 642 4015f2-4015fb GetFileAttributesA 638->642 643 4015fd 638->643 642->637 642->643 643->637
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\FA,00000000,00000000,000000F0), ref: 00401622
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\FA, xrefs: 00401617
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\FA
                                                                                                                                                                                                                  • API String ID: 3751793516-3299225464
                                                                                                                                                                                                                  • Opcode ID: 9600dd9018e9461b37e30ba5723a9ce1774d318771259623f716c5f1620301f3
                                                                                                                                                                                                                  • Instruction ID: bb8d1e4e690ad92a523629274e31cd42690718b140f669fc0321f517961e655e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9600dd9018e9461b37e30ba5723a9ce1774d318771259623f716c5f1620301f3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB010831908140AFDB217B795D44D6F77B49E56365B24063FF491B22E1C53C0941962E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 648 405ec3-405ee3 GetSystemDirectoryA 649 405ee5 648->649 650 405ee7-405ee9 648->650 649->650 651 405ef9-405efb 650->651 652 405eeb-405ef3 650->652 654 405efc-405f2a wsprintfA LoadLibraryA 651->654 652->651 653 405ef5-405ef7 652->653 653->654
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                  • String ID: %s%s.dll$\
                                                                                                                                                                                                                  • API String ID: 2200240437-500877883
                                                                                                                                                                                                                  • Opcode ID: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction ID: bb15d2e5d25401263bf0b052e26ed8f2ff91206720ea4b5c6b623b775464ebc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FF02B309042095BDB149768DC0DEFB3B5CEB08304F1405BBA1C6E10D2E678ED558FD8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 655 4058a7-4058b1 656 4058b2-4058dc GetTickCount GetTempFileNameA 655->656 657 4058eb-4058ed 656->657 658 4058de-4058e0 656->658 660 4058e5-4058e8 657->660 658->656 659 4058e2 658->659 659->660
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004058BA
                                                                                                                                                                                                                  • GetTempFileNameA.KERNEL32(?,0061736E,00000000,?), ref: 004058D4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                  • API String ID: 1716503409-529235866
                                                                                                                                                                                                                  • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction ID: 40dff32a3e5f00750648796d4805ff32b13dc741bded237dc881b6ef32aeca23
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0A73734820476E7105E55DC04B9B7F6DDF91750F14C027FD449A1C0D6B4995497A5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 661 401b06-401b11 662 401b13-401b16 661->662 663 401b57-401b59 661->663 664 402211-402229 call 405bc3 call 405462 662->664 665 401b1c-401b20 662->665 666 401b80-401b96 GlobalAlloc call 405bc3 663->666 667 401b5b-401b5d 663->667 668 402672-402679 664->668 682 4028ac-4028b0 664->682 665->662 672 401b22-401b24 665->672 674 401b9b-401ba8 666->674 667->668 669 401b63-401b7b call 405ba1 GlobalFree 667->669 675 4028a1-4028aa 668->675 669->675 672->664 677 401b2a-4027cc call 405ba1 * 3 672->677 674->675 675->682 677->675
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00401B75
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000404), ref: 00401B87
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFree
                                                                                                                                                                                                                  • String ID: get$hCk
                                                                                                                                                                                                                  • API String ID: 3394109436-4021711636
                                                                                                                                                                                                                  • Opcode ID: 6921d2f111358b2b71379782b4c2f5598868bfbb8356097301825a73876979ea
                                                                                                                                                                                                                  • Instruction ID: cc00a111a875a158010fb0437ff6a2ad2fcab022a3b836d45fe26aacbc009528
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6921d2f111358b2b71379782b4c2f5598868bfbb8356097301825a73876979ea
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67219376604104ABD710ABA8DEC9E5B72B9FB84314B24453BF611F32D1EB7CB8018B5D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 691 405775-405790 call 405ba1 call 405728 696 405792-405794 691->696 697 405796-4057a3 call 405e03 691->697 698 4057e8-4057ea 696->698 701 4057a5-4057a9 697->701 702 4057af-4057b1 697->702 701->696 703 4057ab-4057ad 701->703 704 4057c7-4057d0 lstrlenA 702->704 703->696 703->702 705 4057d2-4057e6 call 405694 GetFileAttributesA 704->705 706 4057b3-4057ba call 405e9c 704->706 705->698 711 4057c1-4057c2 call 4056db 706->711 712 4057bc-4057bf 706->712 711->704 712->696 712->711
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,0042E440,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057C8
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057D8
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                  • Opcode ID: 0125b7c87d70c91a3d1bb05a748c96933fea46ebfbf371231d4dae2570234416
                                                                                                                                                                                                                  • Instruction ID: ab519aa84a01e62adc0720e4bc647a0d22f88b68ea54c21d3d29417989d01369
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0125b7c87d70c91a3d1bb05a748c96933fea46ebfbf371231d4dae2570234416
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BF02D29105E5056D622333A1C05A9F1B54CE83364F58453FF854B32D2CB3C8943EDBE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00405414
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                  • String ID: Error launching installer
                                                                                                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                                                                                                  • Opcode ID: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction ID: 8ba2d39aa234bef1b68f753dd4085f5a0355ab0b72bc814b33162f1b9dafcc5c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40E0E675A00209ABDB109FA4DC45A6F7B7CFF10305B404521E914F3151D774D5148A6D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,00000000,00403537,00403340,00000000), ref: 00403579
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00403580
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403571
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 1100898210-3916508600
                                                                                                                                                                                                                  • Opcode ID: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction ID: bfe74e10b2793f4584c914afcf2a54bd359ebf4cfcfa0dffde5489d6b194198f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCE08C32901030A7DA211F15BC0475ABB6C6B49B32F01456AE801772B083742D424BE8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0069E48C,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                    • Part of subcall function 00405401: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                    • Part of subcall function 00405401: CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E55
                                                                                                                                                                                                                  • GetExitCodeProcess.KERNEL32 ref: 00401E65
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401E8A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3521207402-0
                                                                                                                                                                                                                  • Opcode ID: aaf477109a184870c221aaad502501de3666c93608a9fb304095c05349cbe837
                                                                                                                                                                                                                  • Instruction ID: 2a50f7c186f8d6ad55db8ec4cc548a4808b9981e8607132828513abc09ff4306
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaf477109a184870c221aaad502501de3666c93608a9fb304095c05349cbe837
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A016931D04114EBDF21AFA1CD85A9E7B71EF00358F24813BF905B61E1C7B94A81DB9A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Roaming\FA,?), ref: 00401E07
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\FA, xrefs: 00401DF2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExecuteShell
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\FA
                                                                                                                                                                                                                  • API String ID: 587946157-3299225464
                                                                                                                                                                                                                  • Opcode ID: 77df207de77508185c8c9cb82d9d74c621a57b79e033ef8b57d7c9527209f2e4
                                                                                                                                                                                                                  • Instruction ID: ba14c07d206d1718bc9d8e8203e48321a71375e296f6bcf92d5e814be43a876d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77df207de77508185c8c9cb82d9d74c621a57b79e033ef8b57d7c9527209f2e4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6F0FC32B041406AD711BBB59D8EE5E2B659F41324F100637F400F71D2DDFC88415718
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,00000001,?,?,?,00000002), ref: 00402568
                                                                                                                                                                                                                    • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileReadwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3326442220-0
                                                                                                                                                                                                                  • Opcode ID: b477d60ff94f73c1c0bb044503b76951384e81d4576d319d4125a1203f1dc534
                                                                                                                                                                                                                  • Instruction ID: 19eab3b86d9b75e5e7be3b308233c29603b61c08bd2d52ff7fc178e77211348e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b477d60ff94f73c1c0bb044503b76951384e81d4576d319d4125a1203f1dc534
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D821F871C04199BFDF318B988E596AEBB749F01304F14417BE581B62D1C6BC8A81CB1D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000020,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction ID: 86a6a9173f7d20567c8ae2bb249fddc303668c970c82e3d032b9735ebafba260
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B30128317242209BE7195B399C05B6A369CE714328F50853BF851F72F2DA78DC039B8D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: GetSystemDirectoryA.KERNEL32 ref: 00405EDA
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: LoadLibraryA.KERNEL32(?), ref: 00405F23
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                                                                                  • Opcode ID: 1d5d05e119682ff417a48f130b5ba42363bbc93cead61c2bd8601333870f7f39
                                                                                                                                                                                                                  • Instruction ID: 5a94b1a02772503a3f00306f9b3f9683cc322e661ee482fd999d4dc3ca30496d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d5d05e119682ff417a48f130b5ba42363bbc93cead61c2bd8601333870f7f39
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AE0863260861176D6105B74AD0496B72A8DE8C7503054C7EF945F6190D738DC119AA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(00000003,00402C78,C:\Users\user\Desktop\SetupFA.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                                                                                  • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00403340,00000000), ref: 00403525
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\, xrefs: 00403539
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\
                                                                                                                                                                                                                  • API String ID: 2962429428-815812949
                                                                                                                                                                                                                  • Opcode ID: 06effaca25b5add7cfbfcc195f5a74dd9294b17ede22bdaed3f684b475f24700
                                                                                                                                                                                                                  • Instruction ID: d1a415a1e30e97e21d6e0245b321a96cd967b9cfe2038280d4bc5e0259fe27b2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06effaca25b5add7cfbfcc195f5a74dd9294b17ede22bdaed3f684b475f24700
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CC01230544A00A6C2647F7C9E0B6053A156740336FD04725B175B10F3C73C5A41552E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00405664,?,?,?), ref: 0040585D
                                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 0040586F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                  • Opcode ID: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction ID: 15299d6900fb3f0dcfcb805ba40550cd3d393431f2dda1ea0104ff8e742be84e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AC04CB1808505BBD6016B35DF4DC1F7B66EB50321B108B35F569A01F0CB319C66DA1A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00403100,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004053D2
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                                                                                  • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction ID: 0a32bba0594ce4c50c7d18531d00583a5fdebb7a5bad339d624f0ac39b1a71a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C04C30A08501EBD6105B31AE49B177AE49B547C1F1045366506E41E0D7B49411D93E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,00402EC0,000000FF,00000004,00000000,00000000,00000000), ref: 004030AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                  • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction ID: fff8dc69d300bf088447089d7068fb6aaa903b2c1760e3ba56c5ad9840b64b03
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE08C32161118BBCF215E52EC00EE73B5CEB047A2F008033BA14E62A0D670EA14DBAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MessageBoxIndirectA.USER32(00409200), ref: 004054BD
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: IndirectMessage
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1874166685-0
                                                                                                                                                                                                                  • Opcode ID: a8536dcc33b7b049e847acd7eba6b4f0ae8928ead417889d12a83acaa7747655
                                                                                                                                                                                                                  • Instruction ID: 1bccd9c67bf5e74612a18f8c96ddb9ed2043fdb1bf0e3c17bdc06d2e832645f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8536dcc33b7b049e847acd7eba6b4f0ae8928ead417889d12a83acaa7747655
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1F0F871640604AFD764DF5AEA4475637E0F384315F44897EE455A23B2C77858C1CF49
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00402DFF,?), ref: 004030D3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                                  • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                                                  • Opcode ID: 78d2e6e0d4cef65e2203bc32a72a52e1585775b4b48775cde150ca72926f469a
                                                                                                                                                                                                                  • Instruction ID: 2279a1eb59868a7384db17342a960448875f3c9b0d9377e09ad035f05ac00328
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78d2e6e0d4cef65e2203bc32a72a52e1585775b4b48775cde150ca72926f469a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9D0A973B241008BE790E7BEAE8945B23A8FB4032A3204833D802E2092D93CC8028218
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E00404FCB(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				struct tagRECT _v28;
                                                                                                                                                                                                                  				void* _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				int _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				int _v56;
                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                  				void* _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				long _t87;
                                                                                                                                                                                                                  				unsigned int _t92;
                                                                                                                                                                                                                  				int _t94;
                                                                                                                                                                                                                  				int _t95;
                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                  				intOrPtr _t123;
                                                                                                                                                                                                                  				struct HWND__* _t127;
                                                                                                                                                                                                                  				int _t149;
                                                                                                                                                                                                                  				int _t150;
                                                                                                                                                                                                                  				struct HWND__* _t154;
                                                                                                                                                                                                                  				struct HWND__* _t158;
                                                                                                                                                                                                                  				struct HMENU__* _t160;
                                                                                                                                                                                                                  				long _t162;
                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                  				short* _t164;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t154 =  *0x42e424;
                                                                                                                                                                                                                  				_t149 = 0;
                                                                                                                                                                                                                  				_v8 = _t154;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					if(_a8 == 0x405) {
                                                                                                                                                                                                                  						CloseHandle(CreateThread(0, 0, E00404F5F, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						if(_a8 != 0x404) {
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							if(_a8 != 0x7b || _a12 != _t154) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                                                                                                                                                  								_a8 = _t87;
                                                                                                                                                                                                                  								if(_t87 <= _t149) {
                                                                                                                                                                                                                  									L37:
                                                                                                                                                                                                                  									return 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t160 = CreatePopupMenu();
                                                                                                                                                                                                                  								AppendMenuA(_t160, _t149, 1, E00405BC3(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                                                                                                                                                  								_t92 = _a16;
                                                                                                                                                                                                                  								if(_t92 != 0xffffffff) {
                                                                                                                                                                                                                  									_t150 = _t92;
                                                                                                                                                                                                                  									_t94 = _t92 >> 0x10;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									GetWindowRect(_t154,  &_v28);
                                                                                                                                                                                                                  									_t150 = _v28.left;
                                                                                                                                                                                                                  									_t94 = _v28.top;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                                                                                                                                                  								_t162 = 1;
                                                                                                                                                                                                                  								if(_t95 == 1) {
                                                                                                                                                                                                                  									_v60 = _t149;
                                                                                                                                                                                                                  									_v48 = 0x42a0c0;
                                                                                                                                                                                                                  									_v44 = 0xfff;
                                                                                                                                                                                                                  									_a4 = _a8;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_a4 = _a4 - 1;
                                                                                                                                                                                                                  										_t162 = _t162 + SendMessageA(_v8, 0x102d, _a4,  &_v68) + 2;
                                                                                                                                                                                                                  									} while (_a4 != _t149);
                                                                                                                                                                                                                  									OpenClipboard(_t149);
                                                                                                                                                                                                                  									EmptyClipboard();
                                                                                                                                                                                                                  									_t101 = GlobalAlloc(0x42, _t162);
                                                                                                                                                                                                                  									_a4 = _t101;
                                                                                                                                                                                                                  									_t163 = GlobalLock(_t101);
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_v48 = _t163;
                                                                                                                                                                                                                  										_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                                                                                                                                                  										 *_t164 = 0xa0d;
                                                                                                                                                                                                                  										_t163 = _t164 + 2;
                                                                                                                                                                                                                  										_t149 = _t149 + 1;
                                                                                                                                                                                                                  									} while (_t149 < _a8);
                                                                                                                                                                                                                  									GlobalUnlock(_a4);
                                                                                                                                                                                                                  									SetClipboardData(1, _a4);
                                                                                                                                                                                                                  									CloseClipboard();
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L37;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if( *0x42e40c == _t149) {
                                                                                                                                                                                                                  							ShowWindow( *0x42ec48, 8);
                                                                                                                                                                                                                  							if( *0x42eccc == _t149) {
                                                                                                                                                                                                                  								E00404E8D( *((intOrPtr*)( *0x429890 + 0x34)), _t149);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00403E36(1);
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *0x429488 = 2;
                                                                                                                                                                                                                  						E00403E36(0x78);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_a12 != 0x403) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  						ShowWindow(_t154, 8);
                                                                                                                                                                                                                  						E00403E92(_t154);
                                                                                                                                                                                                                  						goto L17;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                                                  				_v40 = _v40 | 0xffffffff;
                                                                                                                                                                                                                  				_v60 = 2;
                                                                                                                                                                                                                  				_v56 = 0;
                                                                                                                                                                                                                  				_v48 = 0;
                                                                                                                                                                                                                  				_v44 = 0;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t123 =  *0x42ec50;
                                                                                                                                                                                                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                                                                                                                                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                                                                                                                                                  				 *0x42e410 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                                                  				 *0x42e408 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                                                  				 *0x42e424 = _t127;
                                                                                                                                                                                                                  				_v8 = _t127;
                                                                                                                                                                                                                  				E00403E92( *0x42e410);
                                                                                                                                                                                                                  				 *0x42e414 = E0040472F(4);
                                                                                                                                                                                                                  				 *0x42e42c = 0;
                                                                                                                                                                                                                  				GetClientRect(_v8,  &_v28);
                                                                                                                                                                                                                  				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                                                                                                                  				if(_a8 >= 0) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a12 >= _t149) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                                  				_push(0x1b);
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000003) != 0) {
                                                                                                                                                                                                                  					ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  					if(( *0x42ec58 & 0x00000002) != 0) {
                                                                                                                                                                                                                  						 *0x42e410 = _t149;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						ShowWindow(_v8, 8);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00403E92( *0x42e408);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                                                  				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000004) != 0) {
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L37;
                                                                                                                                                                                                                  			}
































                                                                                                                                                                                                                  0x00404fd4
                                                                                                                                                                                                                  0x00404fda
                                                                                                                                                                                                                  0x00404fe3
                                                                                                                                                                                                                  0x00404fe6
                                                                                                                                                                                                                  0x0040517e
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x004051d3
                                                                                                                                                                                                                  0x004051da
                                                                                                                                                                                                                  0x00405231
                                                                                                                                                                                                                  0x00405235
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040523c
                                                                                                                                                                                                                  0x00405244
                                                                                                                                                                                                                  0x0040524c
                                                                                                                                                                                                                  0x0040524f
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x0040525e
                                                                                                                                                                                                                  0x0040526a
                                                                                                                                                                                                                  0x00405270
                                                                                                                                                                                                                  0x00405276
                                                                                                                                                                                                                  0x0040528b
                                                                                                                                                                                                                  0x00405291
                                                                                                                                                                                                                  0x00405278
                                                                                                                                                                                                                  0x0040527d
                                                                                                                                                                                                                  0x00405283
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x004052a1
                                                                                                                                                                                                                  0x004052a9
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x004052b5
                                                                                                                                                                                                                  0x004052b8
                                                                                                                                                                                                                  0x004052bf
                                                                                                                                                                                                                  0x004052c6
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052ec
                                                                                                                                                                                                                  0x004052f2
                                                                                                                                                                                                                  0x004052fb
                                                                                                                                                                                                                  0x00405302
                                                                                                                                                                                                                  0x0040530b
                                                                                                                                                                                                                  0x0040530d
                                                                                                                                                                                                                  0x00405310
                                                                                                                                                                                                                  0x0040531f
                                                                                                                                                                                                                  0x00405321
                                                                                                                                                                                                                  0x00405327
                                                                                                                                                                                                                  0x00405328
                                                                                                                                                                                                                  0x00405329
                                                                                                                                                                                                                  0x00405331
                                                                                                                                                                                                                  0x0040533c
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x00405235
                                                                                                                                                                                                                  0x004051e2
                                                                                                                                                                                                                  0x00405212
                                                                                                                                                                                                                  0x0040521a
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x004051e6
                                                                                                                                                                                                                  0x004051f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051b7
                                                                                                                                                                                                                  0x004051bd
                                                                                                                                                                                                                  0x004051f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051fe
                                                                                                                                                                                                                  0x004051c6
                                                                                                                                                                                                                  0x004051cb
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x00404fec
                                                                                                                                                                                                                  0x00404ff0
                                                                                                                                                                                                                  0x00404ff9
                                                                                                                                                                                                                  0x00405000
                                                                                                                                                                                                                  0x00405003
                                                                                                                                                                                                                  0x00405006
                                                                                                                                                                                                                  0x00405009
                                                                                                                                                                                                                  0x0040500a
                                                                                                                                                                                                                  0x0040500b
                                                                                                                                                                                                                  0x00405024
                                                                                                                                                                                                                  0x00405027
                                                                                                                                                                                                                  0x00405031
                                                                                                                                                                                                                  0x00405040
                                                                                                                                                                                                                  0x00405048
                                                                                                                                                                                                                  0x00405050
                                                                                                                                                                                                                  0x00405055
                                                                                                                                                                                                                  0x00405058
                                                                                                                                                                                                                  0x00405064
                                                                                                                                                                                                                  0x0040506d
                                                                                                                                                                                                                  0x00405076
                                                                                                                                                                                                                  0x00405099
                                                                                                                                                                                                                  0x0040509f
                                                                                                                                                                                                                  0x004050b0
                                                                                                                                                                                                                  0x004050b5
                                                                                                                                                                                                                  0x004050c3
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d6
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e9
                                                                                                                                                                                                                  0x004050ec
                                                                                                                                                                                                                  0x004050f1
                                                                                                                                                                                                                  0x004050fd
                                                                                                                                                                                                                  0x00405106
                                                                                                                                                                                                                  0x00405113
                                                                                                                                                                                                                  0x00405122
                                                                                                                                                                                                                  0x00405115
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x00405142
                                                                                                                                                                                                                  0x0040514b
                                                                                                                                                                                                                  0x00405154
                                                                                                                                                                                                                  0x00405164
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040502A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405039
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00405076
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 0040507E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 0040509F
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004050B0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 004050C3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 004050D1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 004050E4
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405106
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040511A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040513B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040514B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405164
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405170
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405048
                                                                                                                                                                                                                    • Part of subcall function 00403E92: SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040518D
                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 0040519B
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004051A2
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004051C6
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 004051CB
                                                                                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405212
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405244
                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405255
                                                                                                                                                                                                                  • AppendMenuA.USER32 ref: 0040526A
                                                                                                                                                                                                                  • GetWindowRect.USER32 ref: 0040527D
                                                                                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004052A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052DC
                                                                                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004052EC
                                                                                                                                                                                                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 004052F2
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 00405305
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405319
                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405331
                                                                                                                                                                                                                  • SetClipboardData.USER32 ref: 0040533C
                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00405342
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                  • String ID: {
                                                                                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                                                                                  • Opcode ID: 81a5edb01f2c481cc91269a3399b72ec91bb31aab1936338fad3c8b3eb1c2df1
                                                                                                                                                                                                                  • Instruction ID: 9773a58430cbfeecb670b401eb949321dafbae4239e93fa01985779c5be3160a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81a5edb01f2c481cc91269a3399b72ec91bb31aab1936338fad3c8b3eb1c2df1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADA14A70900208BFDB11AFA1DC89AAE7F79FB08354F40853AFA04BA1A0C7755A51DF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                                                                                  			E004047DC(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				long _v28;
                                                                                                                                                                                                                  				int _v32;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				signed int* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				long _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                  				void* _v84;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				struct HWND__* _t182;
                                                                                                                                                                                                                  				int _t196;
                                                                                                                                                                                                                  				long _t202;
                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				void* _t221;
                                                                                                                                                                                                                  				int _t227;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t240;
                                                                                                                                                                                                                  				struct HBITMAP__* _t250;
                                                                                                                                                                                                                  				void* _t252;
                                                                                                                                                                                                                  				char* _t268;
                                                                                                                                                                                                                  				signed char _t269;
                                                                                                                                                                                                                  				long _t274;
                                                                                                                                                                                                                  				int _t280;
                                                                                                                                                                                                                  				signed int* _t281;
                                                                                                                                                                                                                  				int _t282;
                                                                                                                                                                                                                  				long _t283;
                                                                                                                                                                                                                  				int _t285;
                                                                                                                                                                                                                  				long _t286;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				long _t288;
                                                                                                                                                                                                                  				signed int _t291;
                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                  				int* _t310;
                                                                                                                                                                                                                  				void* _t311;
                                                                                                                                                                                                                  				int _t315;
                                                                                                                                                                                                                  				int _t316;
                                                                                                                                                                                                                  				int _t317;
                                                                                                                                                                                                                  				signed int _t318;
                                                                                                                                                                                                                  				void* _t320;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                                                                                                                                  				_t182 = GetDlgItem(_a4, 0x408);
                                                                                                                                                                                                                  				_t280 =  *0x42ec68;
                                                                                                                                                                                                                  				_t320 = SendMessageA;
                                                                                                                                                                                                                  				_v8 = _t182;
                                                                                                                                                                                                                  				_t315 = 0;
                                                                                                                                                                                                                  				_v32 = _t280;
                                                                                                                                                                                                                  				_v20 =  *0x42ec50 + 0x94;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                  					if(_a8 != 0x405) {
                                                                                                                                                                                                                  						_t289 = _a16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_a12 = _t315;
                                                                                                                                                                                                                  						_t289 = 1;
                                                                                                                                                                                                                  						_a8 = 0x40f;
                                                                                                                                                                                                                  						_a16 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                                                                                                  						_v16 = _t289;
                                                                                                                                                                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t289 + 4)) == 0x408) {
                                                                                                                                                                                                                  							if(( *0x42ec59 & 0x00000002) != 0) {
                                                                                                                                                                                                                  								L41:
                                                                                                                                                                                                                  								if(_v16 != _t315) {
                                                                                                                                                                                                                  									_t232 = _v16;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                                                                                                                                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t233 = _v16;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                                                                                                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) & 0xffffffdf;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L48;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_a8 == 0x413) {
                                                                                                                                                                                                                  								L33:
                                                                                                                                                                                                                  								_t289 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                                                  								_t240 = E0040475C(_v8, _a8 != 0x413);
                                                                                                                                                                                                                  								if(_t240 >= _t315) {
                                                                                                                                                                                                                  									_t93 = _t280 + 8; // 0x8
                                                                                                                                                                                                                  									_t310 = _t240 * 0x418 + _t93;
                                                                                                                                                                                                                  									_t289 =  *_t310;
                                                                                                                                                                                                                  									if((_t289 & 0x00000010) == 0) {
                                                                                                                                                                                                                  										if((_t289 & 0x00000040) == 0) {
                                                                                                                                                                                                                  											_t298 = _t289 ^ 0x00000001;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t300 = _t289 ^ 0x00000080;
                                                                                                                                                                                                                  											if(_t300 >= 0) {
                                                                                                                                                                                                                  												_t298 = _t300 & 0xfffffffe;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t298 = _t300 | 0x00000001;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t310 = _t298;
                                                                                                                                                                                                                  										E0040117D(_t240);
                                                                                                                                                                                                                  										_t289 = 1;
                                                                                                                                                                                                                  										_a8 = 0x40f;
                                                                                                                                                                                                                  										_a12 = 1;
                                                                                                                                                                                                                  										_a16 =  !( *0x42ec58) >> 0x00000008 & 1;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t289 = _a16;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L33;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L48;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						L48:
                                                                                                                                                                                                                  						if(_a8 != 0x111) {
                                                                                                                                                                                                                  							L56:
                                                                                                                                                                                                                  							if(_a8 == 0x200) {
                                                                                                                                                                                                                  								SendMessageA(_v8, 0x200, _t315, _t315);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_a8 == 0x40b) {
                                                                                                                                                                                                                  								_t220 =  *0x42a09c;
                                                                                                                                                                                                                  								if(_t220 != _t315) {
                                                                                                                                                                                                                  									ImageList_Destroy(_t220);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t221 =  *0x42a0b4;
                                                                                                                                                                                                                  								if(_t221 != _t315) {
                                                                                                                                                                                                                  									GlobalFree(_t221);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *0x42a09c = _t315;
                                                                                                                                                                                                                  								 *0x42a0b4 = _t315;
                                                                                                                                                                                                                  								 *0x42eca0 = _t315;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_a8 != 0x40f) {
                                                                                                                                                                                                                  								L86:
                                                                                                                                                                                                                  								if(_a8 == 0x420 && ( *0x42ec59 & 0x00000001) != 0) {
                                                                                                                                                                                                                  									_t316 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                                                  									ShowWindow(_v8, _t316);
                                                                                                                                                                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  								if(_a12 != _t315) {
                                                                                                                                                                                                                  									E0040140B(8);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_a16 == _t315) {
                                                                                                                                                                                                                  									L73:
                                                                                                                                                                                                                  									E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  									_v32 =  *0x42a0b4;
                                                                                                                                                                                                                  									_t196 =  *0x42ec68;
                                                                                                                                                                                                                  									_v60 = 0xf030;
                                                                                                                                                                                                                  									_v16 = _t315;
                                                                                                                                                                                                                  									if( *0x42ec6c <= _t315) {
                                                                                                                                                                                                                  										L84:
                                                                                                                                                                                                                  										InvalidateRect(_v8, _t315, 1);
                                                                                                                                                                                                                  										if( *((intOrPtr*)( *0x42e41c + 0x10)) != _t315) {
                                                                                                                                                                                                                  											E00404717(0x3ff, 0xfffffffb, E0040472F(5));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L86;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t281 = _t196 + 8;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                                                                                                                                                  										if(_t202 != _t315) {
                                                                                                                                                                                                                  											_t291 =  *_t281;
                                                                                                                                                                                                                  											_v68 = _t202;
                                                                                                                                                                                                                  											_v72 = 8;
                                                                                                                                                                                                                  											if((_t291 & 0x00000001) != 0) {
                                                                                                                                                                                                                  												_v72 = 9;
                                                                                                                                                                                                                  												_v56 =  &(_t281[4]);
                                                                                                                                                                                                                  												_t281[0] = _t281[0] & 0x000000fe;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											if((_t291 & 0x00000040) == 0) {
                                                                                                                                                                                                                  												_t206 = (_t291 & 0x00000001) + 1;
                                                                                                                                                                                                                  												if((_t291 & 0x00000010) != 0) {
                                                                                                                                                                                                                  													_t206 = _t206 + 3;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t206 = 3;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                                                                                                                                                  											SendMessageA(_v8, 0x1102, (_t291 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                                                                                                                  											SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_v16 = _v16 + 1;
                                                                                                                                                                                                                  										_t281 =  &(_t281[0x106]);
                                                                                                                                                                                                                  									} while (_v16 <  *0x42ec6c);
                                                                                                                                                                                                                  									goto L84;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t282 = E004012E2( *0x42a0b4);
                                                                                                                                                                                                                  									E00401299(_t282);
                                                                                                                                                                                                                  									_t217 = 0;
                                                                                                                                                                                                                  									_t289 = 0;
                                                                                                                                                                                                                  									if(_t282 <= _t315) {
                                                                                                                                                                                                                  										L72:
                                                                                                                                                                                                                  										SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                                                                                                                                                  										_a16 = _t282;
                                                                                                                                                                                                                  										_a8 = 0x420;
                                                                                                                                                                                                                  										goto L73;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L69;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										L69:
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_v20 + _t217 * 4)) != _t315) {
                                                                                                                                                                                                                  											_t289 = _t289 + 1;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t217 = _t217 + 1;
                                                                                                                                                                                                                  									} while (_t217 < _t282);
                                                                                                                                                                                                                  									goto L72;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                                                                                                  							goto L89;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                                                                                                                                                  							if(_t227 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                                                                                                                                                  							if(_t283 == 0xffffffff ||  *((intOrPtr*)(_v20 + _t283 * 4)) == _t315) {
                                                                                                                                                                                                                  								_t283 = 0x20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00401299(_t283);
                                                                                                                                                                                                                  							SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                                                                                                                                                  							_a12 = 1;
                                                                                                                                                                                                                  							_a16 = _t315;
                                                                                                                                                                                                                  							_a8 = 0x40f;
                                                                                                                                                                                                                  							goto L56;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0x42eca0 = _a4;
                                                                                                                                                                                                                  					_t285 = 2;
                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                  					_v16 = _t285;
                                                                                                                                                                                                                  					 *0x42a0b4 = GlobalAlloc(0x40,  *0x42ec6c << 2);
                                                                                                                                                                                                                  					_t250 = LoadBitmapA( *0x42ec40, 0x6e);
                                                                                                                                                                                                                  					 *0x42a0a8 =  *0x42a0a8 | 0xffffffff;
                                                                                                                                                                                                                  					_v24 = _t250;
                                                                                                                                                                                                                  					 *0x42a0b0 = SetWindowLongA(_v8, 0xfffffffc, E00404DDD);
                                                                                                                                                                                                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                                                                  					 *0x42a09c = _t252;
                                                                                                                                                                                                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1109, _t285,  *0x42a09c);
                                                                                                                                                                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					DeleteObject(_v24);
                                                                                                                                                                                                                  					_t286 = 0;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                                                                                                                                                  							if(_t286 != 0x20) {
                                                                                                                                                                                                                  								_v16 = _t315;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405BC3(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t286 = _t286 + 1;
                                                                                                                                                                                                                  					} while (_t286 < 0x21);
                                                                                                                                                                                                                  					_t317 = _a16;
                                                                                                                                                                                                                  					_t287 = _v16;
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x15);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x16);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_t318 = 0;
                                                                                                                                                                                                                  					_t288 = 0;
                                                                                                                                                                                                                  					if( *0x42ec6c <= 0) {
                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t311 = _v32 + 8;
                                                                                                                                                                                                                  						_v24 = _t311;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t268 = _t311 + 0x10;
                                                                                                                                                                                                                  							if( *_t268 != 0) {
                                                                                                                                                                                                                  								_v60 = _t268;
                                                                                                                                                                                                                  								_t269 =  *_t311;
                                                                                                                                                                                                                  								_t302 = 0x20;
                                                                                                                                                                                                                  								_v84 = _t288;
                                                                                                                                                                                                                  								_v80 = 0xffff0002;
                                                                                                                                                                                                                  								_v76 = 0xd;
                                                                                                                                                                                                                  								_v64 = _t302;
                                                                                                                                                                                                                  								_v40 = _t318;
                                                                                                                                                                                                                  								_v68 = _t269 & _t302;
                                                                                                                                                                                                                  								if((_t269 & 0x00000002) == 0) {
                                                                                                                                                                                                                  									if((_t269 & 0x00000004) == 0) {
                                                                                                                                                                                                                  										 *( *0x42a0b4 + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v76 = 0x4d;
                                                                                                                                                                                                                  									_v44 = 1;
                                                                                                                                                                                                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									_v28 = 1;
                                                                                                                                                                                                                  									 *( *0x42a0b4 + _t318 * 4) = _t274;
                                                                                                                                                                                                                  									_t288 =  *( *0x42a0b4 + _t318 * 4);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t318 = _t318 + 1;
                                                                                                                                                                                                                  							_t311 = _v24 + 0x418;
                                                                                                                                                                                                                  							_v24 = _t311;
                                                                                                                                                                                                                  						} while (_t318 <  *0x42ec6c);
                                                                                                                                                                                                                  						if(_v28 != 0) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							if(_v16 != 0) {
                                                                                                                                                                                                                  								E00403E92(_v8);
                                                                                                                                                                                                                  								_t280 = _v32;
                                                                                                                                                                                                                  								_t315 = 0;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								ShowWindow(_v12, 5);
                                                                                                                                                                                                                  								E00403E92(_v12);
                                                                                                                                                                                                                  								L89:
                                                                                                                                                                                                                  								return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























































                                                                                                                                                                                                                  0x004047fa
                                                                                                                                                                                                                  0x00404800
                                                                                                                                                                                                                  0x00404802
                                                                                                                                                                                                                  0x00404808
                                                                                                                                                                                                                  0x0040480e
                                                                                                                                                                                                                  0x0040481b
                                                                                                                                                                                                                  0x00404824
                                                                                                                                                                                                                  0x00404827
                                                                                                                                                                                                                  0x0040482a
                                                                                                                                                                                                                  0x00404a52
                                                                                                                                                                                                                  0x00404a59
                                                                                                                                                                                                                  0x00404a6d
                                                                                                                                                                                                                  0x00404a5b
                                                                                                                                                                                                                  0x00404a5d
                                                                                                                                                                                                                  0x00404a60
                                                                                                                                                                                                                  0x00404a61
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a79
                                                                                                                                                                                                                  0x00404a87
                                                                                                                                                                                                                  0x00404a8a
                                                                                                                                                                                                                  0x00404aa0
                                                                                                                                                                                                                  0x00404b18
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404b1d
                                                                                                                                                                                                                  0x00404b27
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b37
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b68
                                                                                                                                                                                                                  0x00404b49
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404aa5
                                                                                                                                                                                                                  0x00404ab0
                                                                                                                                                                                                                  0x00404ab5
                                                                                                                                                                                                                  0x00404abc
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404ad1
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00404adb
                                                                                                                                                                                                                  0x00404af1
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404aec
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404af5
                                                                                                                                                                                                                  0x00404af7
                                                                                                                                                                                                                  0x00404b05
                                                                                                                                                                                                                  0x00404b06
                                                                                                                                                                                                                  0x00404b12
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404aa7
                                                                                                                                                                                                                  0x00404aae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b72
                                                                                                                                                                                                                  0x00404be6
                                                                                                                                                                                                                  0x00404bed
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404c02
                                                                                                                                                                                                                  0x00404c04
                                                                                                                                                                                                                  0x00404c0b
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c14
                                                                                                                                                                                                                  0x00404c1b
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c24
                                                                                                                                                                                                                  0x00404c2a
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404d8a
                                                                                                                                                                                                                  0x00404d91
                                                                                                                                                                                                                  0x00404dae
                                                                                                                                                                                                                  0x00404db4
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c43
                                                                                                                                                                                                                  0x00404c45
                                                                                                                                                                                                                  0x00404c4d
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c9a
                                                                                                                                                                                                                  0x00404c9c
                                                                                                                                                                                                                  0x00404cac
                                                                                                                                                                                                                  0x00404caf
                                                                                                                                                                                                                  0x00404cb4
                                                                                                                                                                                                                  0x00404cbb
                                                                                                                                                                                                                  0x00404cbe
                                                                                                                                                                                                                  0x00404d60
                                                                                                                                                                                                                  0x00404d66
                                                                                                                                                                                                                  0x00404d74
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404d74
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc7
                                                                                                                                                                                                                  0x00404ccd
                                                                                                                                                                                                                  0x00404cd2
                                                                                                                                                                                                                  0x00404cd4
                                                                                                                                                                                                                  0x00404cd6
                                                                                                                                                                                                                  0x00404cdc
                                                                                                                                                                                                                  0x00404ce3
                                                                                                                                                                                                                  0x00404ce8
                                                                                                                                                                                                                  0x00404cef
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf9
                                                                                                                                                                                                                  0x00404d05
                                                                                                                                                                                                                  0x00404d09
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404cfb
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404d2b
                                                                                                                                                                                                                  0x00404d37
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d48
                                                                                                                                                                                                                  0x00404d4b
                                                                                                                                                                                                                  0x00404d54
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c5b
                                                                                                                                                                                                                  0x00404c66
                                                                                                                                                                                                                  0x00404c69
                                                                                                                                                                                                                  0x00404c6e
                                                                                                                                                                                                                  0x00404c70
                                                                                                                                                                                                                  0x00404c74
                                                                                                                                                                                                                  0x00404c84
                                                                                                                                                                                                                  0x00404c8e
                                                                                                                                                                                                                  0x00404c90
                                                                                                                                                                                                                  0x00404c93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c7c
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7f
                                                                                                                                                                                                                  0x00404c80
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404b7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b90
                                                                                                                                                                                                                  0x00404b9a
                                                                                                                                                                                                                  0x00404b9f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bb1
                                                                                                                                                                                                                  0x00404bb6
                                                                                                                                                                                                                  0x00404bc2
                                                                                                                                                                                                                  0x00404bc2
                                                                                                                                                                                                                  0x00404bc4
                                                                                                                                                                                                                  0x00404bd3
                                                                                                                                                                                                                  0x00404bd5
                                                                                                                                                                                                                  0x00404bdc
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00404b7a
                                                                                                                                                                                                                  0x00404830
                                                                                                                                                                                                                  0x00404835
                                                                                                                                                                                                                  0x0040483f
                                                                                                                                                                                                                  0x00404840
                                                                                                                                                                                                                  0x00404849
                                                                                                                                                                                                                  0x00404854
                                                                                                                                                                                                                  0x0040485f
                                                                                                                                                                                                                  0x00404865
                                                                                                                                                                                                                  0x00404873
                                                                                                                                                                                                                  0x00404888
                                                                                                                                                                                                                  0x0040488d
                                                                                                                                                                                                                  0x00404898
                                                                                                                                                                                                                  0x004048a1
                                                                                                                                                                                                                  0x004048b6
                                                                                                                                                                                                                  0x004048c7
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d9
                                                                                                                                                                                                                  0x004048df
                                                                                                                                                                                                                  0x004048e1
                                                                                                                                                                                                                  0x004048e4
                                                                                                                                                                                                                  0x004048e9
                                                                                                                                                                                                                  0x004048ee
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404912
                                                                                                                                                                                                                  0x00404913
                                                                                                                                                                                                                  0x00404918
                                                                                                                                                                                                                  0x0040491b
                                                                                                                                                                                                                  0x0040491e
                                                                                                                                                                                                                  0x00404922
                                                                                                                                                                                                                  0x00404927
                                                                                                                                                                                                                  0x0040492c
                                                                                                                                                                                                                  0x00404930
                                                                                                                                                                                                                  0x00404935
                                                                                                                                                                                                                  0x0040493a
                                                                                                                                                                                                                  0x0040493c
                                                                                                                                                                                                                  0x00404944
                                                                                                                                                                                                                  0x00404a0e
                                                                                                                                                                                                                  0x00404a21
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040494a
                                                                                                                                                                                                                  0x0040494d
                                                                                                                                                                                                                  0x00404950
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404959
                                                                                                                                                                                                                  0x0040495f
                                                                                                                                                                                                                  0x00404962
                                                                                                                                                                                                                  0x00404968
                                                                                                                                                                                                                  0x00404969
                                                                                                                                                                                                                  0x0040496e
                                                                                                                                                                                                                  0x00404977
                                                                                                                                                                                                                  0x0040497e
                                                                                                                                                                                                                  0x00404981
                                                                                                                                                                                                                  0x00404984
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049c3
                                                                                                                                                                                                                  0x004049ec
                                                                                                                                                                                                                  0x004049c5
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x00404989
                                                                                                                                                                                                                  0x0040498c
                                                                                                                                                                                                                  0x0040499b
                                                                                                                                                                                                                  0x004049a5
                                                                                                                                                                                                                  0x004049ad
                                                                                                                                                                                                                  0x004049b4
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049f2
                                                                                                                                                                                                                  0x004049f3
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404a27
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00404a48
                                                                                                                                                                                                                  0x00404a4d
                                                                                                                                                                                                                  0x00404a50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a2d
                                                                                                                                                                                                                  0x00404a32
                                                                                                                                                                                                                  0x00404a3b
                                                                                                                                                                                                                  0x00404dc8
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404944

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004047F3
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404800
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 0040484C
                                                                                                                                                                                                                  • LoadBitmapA.USER32 ref: 0040485F
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404879
                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040488D
                                                                                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004048A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 004048B6
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004048C2
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004048D4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004048D9
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404904
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404910
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049A5
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004049D0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049E4
                                                                                                                                                                                                                  • GetWindowLongA.USER32 ref: 00404A13
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404A21
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404A32
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404B35
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B9A
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404BAF
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404BD3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404BF9
                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404C0E
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00404C1E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C8E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404D37
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404D46
                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404D66
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00404DB4
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404DBF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00404DC6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                  • String ID: $M$N
                                                                                                                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                                                                                                                  • Opcode ID: 4e63ca6e9464e87f5d4ab94560d5c99c95fe02dad02888ea5b3d52ac9d8c04b8
                                                                                                                                                                                                                  • Instruction ID: 458a4472cc575749f24c7bcde6f1b2e9246033a2a8d3a9469834700d3721ba37
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e63ca6e9464e87f5d4ab94560d5c99c95fe02dad02888ea5b3d52ac9d8c04b8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7028EB0A00209EFDB21DF55DD85AAE7BB5FB84314F10813AF610BA2E1C7799A41DF58
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004042EA
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404314
                                                                                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,00429490,?), ref: 004043C5
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004043D0
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(get,0042A0C0,00000000,?,?), ref: 00404402
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,get), ref: 0040440E
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00404420
                                                                                                                                                                                                                    • Part of subcall function 00405446: GetDlgItemTextA.USER32 ref: 00405459
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\SetupFA.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,"C:\Users\user\Desktop\SetupFA.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(00429088,?,?,0000040F,?,00429088,00429088,?,00000001,00429088,?,?,000003FB,?), ref: 004044DE
                                                                                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044F9
                                                                                                                                                                                                                    • Part of subcall function 00404652: lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                    • Part of subcall function 00404652: wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                    • Part of subcall function 00404652: SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: A$C:\Users\user\AppData\Local\Temp\nsiF194.tmp$C:\Users\user\AppData\Roaming\FA$get
                                                                                                                                                                                                                  • API String ID: 2624150263-504426534
                                                                                                                                                                                                                  • Opcode ID: 651704e9fdbceafa19cbcaa3072621ff73f1ed0c40465ee915921c67da8dd18a
                                                                                                                                                                                                                  • Instruction ID: 25cf576a769d2d8a049a3aeadb65d5b4cdf4f75aeaeb5f9dd55cec19ee375662
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 651704e9fdbceafa19cbcaa3072621ff73f1ed0c40465ee915921c67da8dd18a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6A170B1900218ABDB11AFA5DC41BAF77B8EF84315F10843BF611B62D1D77C9A418F69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(004074B8,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409458,00000400,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\FA, xrefs: 004020C1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\FA
                                                                                                                                                                                                                  • API String ID: 123533781-3299225464
                                                                                                                                                                                                                  • Opcode ID: 089d836d197c9fcc50a53b18f49cd8a015546262fcb82e37291253ae6d4f0e16
                                                                                                                                                                                                                  • Instruction ID: 191a2b8eefbfb1bddfad8f8f84b6cbb7561eb223b9fb57f38d09f1a7a57a31e1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 089d836d197c9fcc50a53b18f49cd8a015546262fcb82e37291253ae6d4f0e16
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39413075A00104BFDB00EFA4CD89E9E7BBAEF49364B20426AF505EB2D1CA799D41CB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402663
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1974802433-0
                                                                                                                                                                                                                  • Opcode ID: a1c633566bb42718fd209a1295be4839a4acb94dd37ef7f011ee4d14f6f5a913
                                                                                                                                                                                                                  • Instruction ID: 4742aed74e2d5c2fbc4c68297bab01de776a4a0a464f4ce0b78a7fb1d39a8d7e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1c633566bb42718fd209a1295be4839a4acb94dd37ef7f011ee4d14f6f5a913
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAF0A032608100ABD710E7B99989AEEB368AF11324F60467BE105F21C1DAB859459B6A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.206759522.0000000002B40000.00000004.00000001.sdmp, Offset: 02B40000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_2b40000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: adec57647fa8361aa2eeb87c894ab59c35acc2c9095393f53c015cb8c8ae873b
                                                                                                                                                                                                                  • Instruction ID: 44b87e78ce859188be20dd0500e69153860d0b02a4f1d5ae598eb9d4e42cffcf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adec57647fa8361aa2eeb87c894ab59c35acc2c9095393f53c015cb8c8ae873b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBF12A6244E7C05FDB17AB749C622913F71AE13224B1E85DBC4C0CF1A3E6585A6EE723
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.206759522.0000000002B40000.00000004.00000001.sdmp, Offset: 02B40000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_2b40000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 06a926a67456052210d4f4833a8be48b16230e72b9594052e212865ab5f956b3
                                                                                                                                                                                                                  • Instruction ID: a1ee396cadd11d65c81a25540b4cf2d26a54dbee3972420dd86ee5e5fb4dabf9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06a926a67456052210d4f4833a8be48b16230e72b9594052e212865ab5f956b3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61F13B6244E7C05FDB17AB349C622913F70AE13224B1E45DBC4C0CF1A3E6585A6EE763
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                                  • Instruction ID: 430467d656314c7e37725f6accf0e98df37da47b2ee055c5ee71eb9d2680c55a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BE18B71A00709DFDB24CF58D880BAABBF1FB45305F15852EE897A7291D738AA95CF04
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                                  • Instruction ID: 31e596356fdf544bef750598cd2398cea7ffcaa0c07f8aabd85cf97c85a13bdb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6C14C71A00229CBDF14CF68D4905EEB7B2FF98314F26816AD856BB384D734A952CF94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039C6
                                                                                                                                                                                                                  • ShowWindow.USER32(?), ref: 004039E3
                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 004039F7
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00403A13
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403A34
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A48
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403A4F
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403AFD
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403B07
                                                                                                                                                                                                                  • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403B21
                                                                                                                                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B72
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403C18
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403C39
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403C4B
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403C66
                                                                                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C7C
                                                                                                                                                                                                                  • EnableMenuItem.USER32 ref: 00403C83
                                                                                                                                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C9B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CAE
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,?,0042A0C0,0042E440), ref: 00403CD7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,0042A0C0), ref: 00403CE6
                                                                                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403E1A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 184305955-0
                                                                                                                                                                                                                  • Opcode ID: f37d912e389ff35b5f2e3d6fe2aeb75ce8efd3987cf1f0c8c2098123954ad298
                                                                                                                                                                                                                  • Instruction ID: 5f76212842cc3a2ea0064beba359403a4e9feef3dd5448b927816276c7a72de1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f37d912e389ff35b5f2e3d6fe2aeb75ce8efd3987cf1f0c8c2098123954ad298
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BC1D431604205ABDB216F62ED85D2B3EACFB49706F40053EF541B62E1C739A942DF6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CheckDlgButton.USER32 ref: 00404030
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404044
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404062
                                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 00404073
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404082
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404091
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?), ref: 0040409B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004040A9
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004040B8
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040411B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000), ref: 0040411E
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404149
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404189
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 00404198
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041A1
                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(0000070B,open,0042DBE0,00000000,00000000,00000001), ref: 004041B4
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 004041C1
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041C4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041F0
                                                                                                                                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404204
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                                  • String ID: N$get$open$q?@
                                                                                                                                                                                                                  • API String ID: 3615053054-3125925694
                                                                                                                                                                                                                  • Opcode ID: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction ID: 8cc316ab489d754ba064ab1d5a66df449127ca6112c148b2bdc2fdd16cb80ba7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9361DFB1A40209BFEB109F60CC45F6A3B68FB54745F10853AFB04BA2D1C7B8A951CF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                  • FillRect.USER32 ref: 004010E4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                  • DrawTextA.USER32(00000000,0042E440,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                  • String ID: F
                                                                                                                                                                                                                  • API String ID: 941294808-1304234792
                                                                                                                                                                                                                  • Opcode ID: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction ID: 7d427dbe4d4bacd88da03279d54ab8fa369b0c74db3328ba00a5b4b95e7f032c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B41AC71804249AFCB058F95CD459BFBFB9FF44314F00802AF961AA2A0C738EA50DFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,00405684,?,00000000,000000F1,?), ref: 0040593C
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405945
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405962
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00405980
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042BCC8,C0000000,00000004,0042BCC8,?,?,?,00000000,000000F1,?), ref: 004059BB
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004059CA
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004059E0
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B8C8,00000000,-0000000A,00409404,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405A26
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405A38
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00405A3F
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405A46
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                                                                                                                                                                  • String ID: %s=%s$[Rename]
                                                                                                                                                                                                                  • API String ID: 3445103937-1727408572
                                                                                                                                                                                                                  • Opcode ID: 93dbfb435071f571f0ab808dd2be6fd4af636485bab0aeb09ba325dd39622752
                                                                                                                                                                                                                  • Instruction ID: f45ed1bdfbf8c4b03de67142e423a5701368854c8b403738f0f2c648216b24c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93dbfb435071f571f0ab808dd2be6fd4af636485bab0aeb09ba325dd39622752
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741D471B05B157BD7206B619C89F6B3B5CDF85754F040136F905F62D2EA38E8018EAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\SetupFA.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\SetupFA.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                  • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 589700163-4160554615
                                                                                                                                                                                                                  • Opcode ID: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction ID: 8c0debaa59703488c7458a94fa91a8896e4240cf3d31b331365b77cfd974a1c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E11B671804A912DEB3217289C44B777FC8CB66790F18447BD4D5723C2D67C5D428AAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                                                                                  • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction ID: 0d89a351d513fb24bb3d4bb4099581c898fc75933690e96f4850fc1bb23eeaf2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91214271904745ABCB219F78DD08B4B7FF8AF05715B048629F995A22E0D734E9048B65
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00402FCC,00429898,00000000,0069E48C,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0069E48C,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2531174081-0
                                                                                                                                                                                                                  • Opcode ID: b9bd97d855335461d49e39303d4d63c0ba14004c0d3fb8e2a59ec645a9842c76
                                                                                                                                                                                                                  • Instruction ID: d5e3cfdbeb95b60488c6f1e99959168c2d2eab17d02c72d4f5409838ea1ae410
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9bd97d855335461d49e39303d4d63c0ba14004c0d3fb8e2a59ec645a9842c76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C21CF71900119BBDF11AFA5CD849DEBFB9EF45354F04807AF608B6290C779AE408FA8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404777
                                                                                                                                                                                                                  • GetMessagePos.USER32 ref: 0040477F
                                                                                                                                                                                                                  • ScreenToClient.USER32 ref: 00404799
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 004047AB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004047D1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                  • String ID: f
                                                                                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                                                                                  • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction ID: 1287270e3ce35f4bc81f554f3193770291cde8f8b01dc106229a8c11fbd36195
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99014071D00219BADB01DBA4DD85FFEBBFCAB59711F10412BBA10B72C0D7B465018BA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00055B2B,00000064,00058FF0), ref: 00402B97
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402BA7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402BB7
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00402BC9
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402BA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                                                                                  • Opcode ID: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction ID: 170251b52dccb1bc1045efc101099eb7df8550efa5a7238432f4f3ca5a85e13a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C501F470644209BBDB209F61DD49EED3779AB44305F008039FA06B52D0D7B599558F95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 00405392
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053A6
                                                                                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004053BB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053C5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                  • API String ID: 3449924974-1669384263
                                                                                                                                                                                                                  • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction ID: 0f194ad754f8d2153fe6bade7a67ae4222ab15fc701b17716cfd16251ec2b406
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5010871D04259EBEF119BA0D904BEFBFB8EF04354F00457AE905B6180D3B89614CFAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A6D
                                                                                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                                                                                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1912718029-0
                                                                                                                                                                                                                  • Opcode ID: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction ID: aab1c47b15b7d7dbd0304e6a384de86cdfdd1b9a1951722987da620561d60ced
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45117F71A00009FFDF219F91DE49DAF3B69EB14394B004076FA06F00A0DBB49E52AF69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00401CC5
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00401CD2
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00401CF3
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                                                                                  • Opcode ID: def8d1c1479795c1167aff6e03d0c5147865de771fccb6e49a981145c37fb96d
                                                                                                                                                                                                                  • Instruction ID: 0b6a49845d72fa48a9a579b1019c06f6c105053db178aa5042bb0eadc5b1df39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: def8d1c1479795c1167aff6e03d0c5147865de771fccb6e49a981145c37fb96d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DF0EC72A04114AFEB00EBA4DD88DAFB77CFB44305B044536F501F6191C678AD419B79
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                  • Opcode ID: ec62b53d4e0dbb31f5b6c5a17a5348d37b593b8d10f93b7eb7b316986fd69fdf
                                                                                                                                                                                                                  • Instruction ID: cfc8e6c3a4af003209a53fcdfac8cba24e816d3e629d82a7997265ded69b8fd0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec62b53d4e0dbb31f5b6c5a17a5348d37b593b8d10f93b7eb7b316986fd69fdf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0112773A0412827EB0065699C45EAF3298DB86334F254637FE25F71D1E9799C1285EC
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                                                                                  • String ID: !
                                                                                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                  • Opcode ID: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction ID: e2d4d96ca7e059e12ef29128c845d67dbcf5a6688523181a8ec59df7cc8b106d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B021A171A44208BFEF01AFB5CD8AAAE7B75EF44344F14407AF501BA1D1D6B88A40DB29
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00404E13
                                                                                                                                                                                                                  • CallWindowProcA.USER32 ref: 00404E81
                                                                                                                                                                                                                    • Part of subcall function 00403EA9: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                  • String ID: $C:\Users\user\AppData\Local\Temp\nsiF194.tmp
                                                                                                                                                                                                                  • API String ID: 3748168415-432663275
                                                                                                                                                                                                                  • Opcode ID: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction ID: 765017f4a7fe1763b93213a0743e5224a7b8bf10e0e2635d7465f91e9f3f1348
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5116D71500218BFDF215F51DC81E9B7669BB84365F00803AFA08792A1C37C49518BEE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 0040569A
                                                                                                                                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004056A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010), ref: 004056B4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405694
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 2659869361-3916508600
                                                                                                                                                                                                                  • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction ID: 3169b85a74bfaa55460b422d3e3fbca7e168afda588c61a1877893bbaf19970e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D0A972606A302EE20226158C05F8B3A28CF52301B0448A2F640B22D2C7BC7E818FFE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                  • Opcode ID: 2a9caa78ea5ad24ed31709241e3ad5854e0d2865484118cf7a19592bf420cc00
                                                                                                                                                                                                                  • Instruction ID: a054648e037d2dc9b414c06332908f1e3c0a092ae6d4a81e5674b26f1e0c7c07
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a9caa78ea5ad24ed31709241e3ad5854e0d2865484118cf7a19592bf420cc00
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F02751E00B609AE73232740C44B2B579CEB54720F184433E101B71D087BC4C82AFAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDC.USER32(?), ref: 00401D22
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(0040B064), ref: 00401D8A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirect
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3272661963-0
                                                                                                                                                                                                                  • Opcode ID: 4aff2da1ecbc0b46b4ebb4a1bc3754d5e437124edce295b0be6ec486ba38634f
                                                                                                                                                                                                                  • Instruction ID: 5e6b0a242ffc9277152ed6cf63edc70abaf129c53bcded44f01e7363494148ce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aff2da1ecbc0b46b4ebb4a1bc3754d5e437124edce295b0be6ec486ba38634f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF04471E89240AEE7016770AF1AB9B7F64D715305F104475F651B62E2C77914048BAE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,00402DB4,00000001), ref: 00402BE7
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C05
                                                                                                                                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C22
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402C30
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                                                                                  • Opcode ID: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction ID: fe7f2a60441318f0c2a90f6d59b101c1e11520174a0dcb1e75ef42172c75ba50
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF05470A0D121ABD6746F55FE8CD8B7BA4F744B017540576F000B11A4DA785882CFAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,0042E440), ref: 00403955
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: TextWindow
                                                                                                                                                                                                                  • String ID: "C:\Users\user\Desktop\SetupFA.exe" $1033
                                                                                                                                                                                                                  • API String ID: 530164218-418479974
                                                                                                                                                                                                                  • Opcode ID: 5c55cf1dc77012d7b49c2afc24761aa4d87cc513fcd06e13f885861062bacd8d
                                                                                                                                                                                                                  • Instruction ID: 93100a74eb761491cad5589d5ba72450eee8ba09b7e289b8bdcf135b4c9a781b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c55cf1dc77012d7b49c2afc24761aa4d87cc513fcd06e13f885861062bacd8d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A611F071B006108BC730EF56DC80A773BACEB85715368813BA801A73A0CA39AD028B9C
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000011), ref: 004024F2
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll,00000000,?,?,00000000,00000011), ref: 00402511
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll, xrefs: 004024E0, 00402505
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWritelstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsbA1EC.tmp\INetC.dll
                                                                                                                                                                                                                  • API String ID: 427699356-2661740202
                                                                                                                                                                                                                  • Opcode ID: 55d5c31b05b367b2be7d260ca987d3fabb08ce9c2cd564eb144ff7a2d4973d57
                                                                                                                                                                                                                  • Instruction ID: 4d0466e2475190dcbeea98c473c6ee3349c22a30d2c03acad583e8792e536618
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55d5c31b05b367b2be7d260ca987d3fabb08ce9c2cd564eb144ff7a2d4973d57
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FEF0E972A44244BFEB10FBB19E09EAB3668EB50309F14443BF142F51C2D6FC5541966E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SetupFA.exe,C:\Users\user\Desktop\SetupFA.exe,80000000,00000003), ref: 004056E1
                                                                                                                                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SetupFA.exe,C:\Users\user\Desktop\SetupFA.exe,80000000,00000003), ref: 004056EF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                  • API String ID: 2709904686-1669384263
                                                                                                                                                                                                                  • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction ID: 3f11d7040b39dee88ccc87d096f3af91d58a3172f7b65643d8c2c66232cec6f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADD0A76280ADB01EF30352108C04B8F7A58CF13300F0948A2E040A21D1C6B85C418FFD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040580D
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 0040581B
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000002.219620574.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219615426.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219626876.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219636518.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219656196.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219663316.000000000042F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219667592.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000000.00000002.219672526.000000000043D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SetupFA.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                                                                                  • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction ID: 9d1965df737bf6a3caf75c2c412474092f11d9bf319c7f7f540ae1764f3f27e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0A737209D51ABD202AB255C04D6B7FA4EF91314B14447AF840F2280D779A925DBBB
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:5.6%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                  Signature Coverage:4%
                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                  Total number of Limit Nodes:39

                                                                                                                                                                                                                  Graph

                                                                                                                                                                                                                  execution_graph 13667 b4c2bd 13670 b4c207 13667->13670 13671 b4c213 CallCatchBlock 13670->13671 13672 b4c21a 13671->13672 13674 b4c23c 13671->13674 13673 b4d87d __dosmaperr 14 API calls 13672->13673 13675 b4c21f 13673->13675 13676 b4c241 13674->13676 13677 b4c24e 13674->13677 13678 b4da3c __wsopen_s 25 API calls 13675->13678 13679 b4d87d __dosmaperr 14 API calls 13676->13679 13687 b51758 13677->13687 13681 b4c22a 13678->13681 13679->13681 13683 b4c25d 13685 b4d87d __dosmaperr 14 API calls 13683->13685 13684 b4c26a 13695 b4c2a6 13684->13695 13685->13681 13688 b51764 CallCatchBlock 13687->13688 13699 b52d8c EnterCriticalSection 13688->13699 13690 b51772 13700 b517fc 13690->13700 13696 b4c2aa 13695->13696 13738 b4999c LeaveCriticalSection 13696->13738 13698 b4c2bb 13698->13681 13699->13690 13707 b5181f 13700->13707 13701 b5177f 13713 b517b8 13701->13713 13702 b51877 13703 b4f852 __dosmaperr 14 API calls 13702->13703 13704 b51880 13703->13704 13706 b4f8af _free 14 API calls 13704->13706 13708 b51889 13706->13708 13707->13701 13707->13702 13716 b49988 EnterCriticalSection 13707->13716 13717 b4999c LeaveCriticalSection 13707->13717 13708->13701 13718 b4fc5d 13708->13718 13737 b52dd4 LeaveCriticalSection 13713->13737 13715 b4c257 13715->13683 13715->13684 13716->13707 13717->13707 13724 b4f9fe 13718->13724 13720 b4fc79 13721 b4fc97 InitializeCriticalSectionAndSpinCount 13720->13721 13722 b4fc82 13720->13722 13721->13722 13723 b49988 EnterCriticalSection 13722->13723 13723->13701 13725 b4fa2c 13724->13725 13729 b4fa28 __dosmaperr 13724->13729 13725->13729 13730 b4f937 13725->13730 13728 b4fa46 GetProcAddress 13728->13729 13729->13720 13735 b4f948 ___vcrt_FlsFree 13730->13735 13731 b4f9f3 13731->13728 13731->13729 13732 b4f966 LoadLibraryExW 13733 b4f981 GetLastError 13732->13733 13732->13735 13733->13735 13734 b4f9dc FreeLibrary 13734->13735 13735->13731 13735->13732 13735->13734 13736 b4f9b4 LoadLibraryExW 13735->13736 13736->13735 13737->13715 13738->13698 12828 b420a0 12843 b45450 12828->12843 12831 b421e2 12832 b45550 RaiseException 12831->12832 12834 b421ec 12832->12834 12833 b420ee RegCreateKeyW 12835 b4211e 12833->12835 12836 b421d8 12833->12836 12837 b42139 RegQueryValueExW 12835->12837 12858 b44820 12835->12858 12865 b45550 12836->12865 12840 b42157 12837->12840 12840->12836 12841 b42174 RegCloseKey 12840->12841 12842 b421a1 12841->12842 12844 b45466 12843->12844 12856 b454ac 12843->12856 12876 b462a8 EnterCriticalSection 12844->12876 12846 b45470 12848 b4547c GetProcessHeap 12846->12848 12846->12856 12847 b462a8 6 API calls 12850 b454c7 12847->12850 12881 b46153 12848->12881 12852 b46153 28 API calls 12850->12852 12857 b420df 12850->12857 12853 b45520 12852->12853 12855 b4625e __Init_thread_footer 5 API calls 12853->12855 12855->12857 12856->12847 12856->12857 12857->12831 12857->12833 12859 b44839 12858->12859 12863 b44847 12858->12863 13038 b44710 12859->13038 12861 b44873 12861->12837 12863->12861 13043 b44a30 12863->13043 12866 b4555e 12865->12866 12867 b4787a _com_raise_error RaiseException 12866->12867 12868 b4556b 12867->12868 12869 b45597 12868->12869 12870 b455a1 12868->12870 12871 b45589 12868->12871 12872 b45550 RaiseException 12868->12872 12873 b45550 RaiseException 12869->12873 12874 b45550 RaiseException 12870->12874 12871->12831 12872->12869 12873->12870 12875 b455ab 12874->12875 12877 b462bc 12876->12877 12878 b462c1 LeaveCriticalSection 12877->12878 12889 b46330 12877->12889 12878->12846 12894 b46126 12881->12894 12884 b4625e EnterCriticalSection LeaveCriticalSection 12885 b462fa 12884->12885 12886 b46305 RtlWakeAllConditionVariable 12885->12886 12887 b46316 SetEvent ResetEvent 12885->12887 12886->12856 12887->12856 12890 b46357 LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 12889->12890 12891 b4633e SleepConditionVariableCS 12889->12891 12892 b4637b 12890->12892 12891->12892 12892->12877 12895 b46135 12894->12895 12896 b4613c 12894->12896 12900 b4f37a 12895->12900 12903 b4f3e6 12896->12903 12899 b454a2 12899->12884 12901 b4f3e6 28 API calls 12900->12901 12902 b4f38c 12901->12902 12902->12899 12906 b4f11c 12903->12906 12907 b4f128 CallCatchBlock 12906->12907 12914 b52d8c EnterCriticalSection 12907->12914 12909 b4f136 12915 b4f177 12909->12915 12911 b4f143 12925 b4f16b 12911->12925 12914->12909 12916 b4f193 12915->12916 12924 b4f20a __dosmaperr 12915->12924 12923 b4f1ea 12916->12923 12916->12924 12928 b4f689 12916->12928 12917 b4f689 28 API calls 12919 b4f200 12917->12919 12921 b4f8af _free 14 API calls 12919->12921 12920 b4f1e0 12937 b4f8af 12920->12937 12921->12924 12923->12917 12923->12924 12924->12911 12924->12924 13037 b52dd4 LeaveCriticalSection 12925->13037 12927 b4f154 12927->12899 12929 b4f696 12928->12929 12930 b4f6b1 12928->12930 12929->12930 12931 b4f6a2 12929->12931 12932 b4f6c0 12930->12932 12946 b55627 12930->12946 12943 b4d87d 12931->12943 12953 b5565a 12932->12953 12936 b4f6a7 ___scrt_fastfail 12936->12920 12938 b4f8ba HeapFree 12937->12938 12942 b4f8e3 __dosmaperr 12937->12942 12939 b4f8cf 12938->12939 12938->12942 12940 b4d87d __dosmaperr 12 API calls 12939->12940 12941 b4f8d5 GetLastError 12940->12941 12941->12942 12942->12923 12965 b50b2b GetLastError 12943->12965 12945 b4d882 12945->12936 12947 b55647 HeapSize 12946->12947 12948 b55632 12946->12948 12947->12932 12949 b4d87d __dosmaperr 14 API calls 12948->12949 12950 b55637 12949->12950 13010 b4da3c 12950->13010 12954 b55667 12953->12954 12955 b55672 12953->12955 13021 b50374 12954->13021 12957 b5567a 12955->12957 12963 b55683 __dosmaperr 12955->12963 12960 b4f8af _free 14 API calls 12957->12960 12958 b556ad HeapReAlloc 12962 b5566f 12958->12962 12958->12963 12959 b55688 12961 b4d87d __dosmaperr 14 API calls 12959->12961 12960->12962 12961->12962 12962->12936 12963->12958 12963->12959 13028 b4f565 12963->13028 12966 b50b42 12965->12966 12967 b50b48 12965->12967 12988 b4fbdc 12966->12988 12987 b50b4e SetLastError 12967->12987 12993 b4fc1b 12967->12993 12974 b50b95 12977 b4fc1b __dosmaperr 6 API calls 12974->12977 12975 b50b7e 12976 b4fc1b __dosmaperr 6 API calls 12975->12976 12978 b50b8c 12976->12978 12979 b50ba1 12977->12979 12982 b4f8af _free 12 API calls 12978->12982 12980 b50ba5 12979->12980 12981 b50bb6 12979->12981 12983 b4fc1b __dosmaperr 6 API calls 12980->12983 13005 b50802 12981->13005 12982->12987 12983->12978 12986 b4f8af _free 12 API calls 12986->12987 12987->12945 12989 b4f9fe __dosmaperr 5 API calls 12988->12989 12990 b4fbf8 12989->12990 12991 b4fc01 12990->12991 12992 b4fc13 TlsGetValue 12990->12992 12991->12967 12994 b4f9fe __dosmaperr 5 API calls 12993->12994 12995 b4fc37 12994->12995 12996 b4fc55 TlsSetValue 12995->12996 12997 b4fc40 12995->12997 12997->12987 12998 b4f852 12997->12998 12999 b4f85f __dosmaperr 12998->12999 13000 b4f89f 12999->13000 13001 b4f88a RtlAllocateHeap 12999->13001 13004 b4f565 __dosmaperr EnterCriticalSection LeaveCriticalSection 12999->13004 13003 b4d87d __dosmaperr 13 API calls 13000->13003 13001->12999 13002 b4f89d 13001->13002 13002->12974 13002->12975 13003->13002 13004->12999 13006 b50696 __dosmaperr EnterCriticalSection LeaveCriticalSection 13005->13006 13007 b50870 13006->13007 13008 b507a8 __dosmaperr 14 API calls 13007->13008 13009 b50899 13008->13009 13009->12986 13013 b4d9d8 13010->13013 13012 b4da48 13012->12932 13014 b50b2b __dosmaperr 14 API calls 13013->13014 13015 b4d9e3 13014->13015 13016 b4da69 __wsopen_s 11 API calls 13015->13016 13018 b4d9f1 13015->13018 13017 b4da3b 13016->13017 13019 b4d9d8 __wsopen_s 25 API calls 13017->13019 13018->13012 13020 b4da48 13019->13020 13020->13012 13022 b503b2 13021->13022 13026 b50382 __dosmaperr 13021->13026 13024 b4d87d __dosmaperr 14 API calls 13022->13024 13023 b5039d RtlAllocateHeap 13025 b503b0 13023->13025 13023->13026 13024->13025 13025->12962 13026->13022 13026->13023 13027 b4f565 __dosmaperr 2 API calls 13026->13027 13027->13026 13031 b4f592 13028->13031 13032 b4f59e CallCatchBlock 13031->13032 13033 b52d8c IsInExceptionSpec EnterCriticalSection 13032->13033 13034 b4f5a9 13033->13034 13035 b4f5e5 __dosmaperr LeaveCriticalSection 13034->13035 13036 b4f570 13035->13036 13036->12963 13037->12927 13039 b44731 13038->13039 13062 b45330 13039->13062 13044 b44a44 13043->13044 13045 b44880 RaiseException 13044->13045 13047 b44a57 13044->13047 13046 b44a67 13045->13046 13048 b44880 RaiseException 13046->13048 13050 b44a97 13046->13050 13047->12861 13049 b44aa7 13048->13049 13051 b44afb 13049->13051 13112 b44de0 13049->13112 13050->12861 13052 b45550 RaiseException 13051->13052 13061 b44b05 13051->13061 13054 b44b20 13052->13054 13056 b45550 RaiseException 13054->13056 13058 b44b2a 13056->13058 13057 b44aec 13116 b44da0 13057->13116 13059 b44820 71 API calls 13059->13057 13061->12861 13063 b4533e 13062->13063 13064 b4473d 13062->13064 13063->13064 13069 b45100 13063->13069 13066 b44880 13064->13066 13067 b45550 RaiseException 13066->13067 13068 b4488a 13067->13068 13071 b45143 13069->13071 13070 b45237 13077 b44fa0 13070->13077 13071->13070 13075 b45232 Concurrency::cancel_current_task 13071->13075 13075->13070 13080 b46bea 13077->13080 13085 b46b29 13080->13085 13084 b46c09 13091 b46a9f 13085->13091 13088 b4787a 13089 b478c4 RaiseException 13088->13089 13090 b47894 13088->13090 13089->13084 13090->13089 13094 b47485 13091->13094 13095 b47492 ___std_exception_copy 13094->13095 13099 b46acb 13094->13099 13098 b474bf 13095->13098 13095->13099 13100 b4f73a 13095->13100 13109 b4c3da 13098->13109 13099->13088 13101 b4f747 13100->13101 13102 b4f755 13100->13102 13101->13102 13105 b4f76c 13101->13105 13103 b4d87d __dosmaperr 14 API calls 13102->13103 13108 b4f75d 13103->13108 13104 b4da3c __wsopen_s 25 API calls 13106 b4f767 13104->13106 13105->13106 13107 b4d87d __dosmaperr 14 API calls 13105->13107 13106->13098 13107->13108 13108->13104 13110 b4f8af _free 14 API calls 13109->13110 13111 b4c3f2 13110->13111 13111->13099 13113 b44df3 13112->13113 13120 b4c1bf 13113->13120 13117 b44db5 13116->13117 13609 b4c1e3 13117->13609 13123 b49b92 13120->13123 13124 b49bd2 13123->13124 13125 b49bba 13123->13125 13124->13125 13127 b49bda 13124->13127 13126 b4d87d __dosmaperr 14 API calls 13125->13126 13129 b49bbf 13126->13129 13145 b4a2f9 13127->13145 13130 b4da3c __wsopen_s 25 API calls 13129->13130 13132 b49bca 13130->13132 13131 b49bea 13153 b4a919 13131->13153 13138 b45d05 13132->13138 13134 b44ac8 13134->13054 13134->13057 13134->13059 13139 b45d10 IsProcessorFeaturePresent 13138->13139 13140 b45d0e 13138->13140 13142 b45d52 13139->13142 13140->13134 13169 b45d16 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13142->13169 13144 b45e35 13144->13134 13146 b4a319 13145->13146 13152 b4a310 13145->13152 13146->13152 13170 b509d4 GetLastError 13146->13170 13152->13131 13351 b4bd66 13153->13351 13155 b49c71 13166 b4a37c 13155->13166 13156 b4a939 13157 b4d87d __dosmaperr 14 API calls 13156->13157 13158 b4a93e 13157->13158 13159 b4da3c __wsopen_s 25 API calls 13158->13159 13159->13155 13160 b4a92a 13160->13155 13160->13156 13358 b4aace 13160->13358 13365 b4b384 13160->13365 13370 b4abd5 13160->13370 13375 b4ad4a 13160->13375 13406 b4b0f4 13160->13406 13167 b4f8af _free 14 API calls 13166->13167 13168 b4a38c 13167->13168 13168->13132 13169->13144 13171 b509f1 13170->13171 13172 b509eb 13170->13172 13174 b4fc1b __dosmaperr 6 API calls 13171->13174 13194 b509f7 SetLastError 13171->13194 13173 b4fbdc __dosmaperr 6 API calls 13172->13173 13173->13171 13175 b50a0f 13174->13175 13176 b4f852 __dosmaperr 14 API calls 13175->13176 13175->13194 13178 b50a1f 13176->13178 13179 b50a27 13178->13179 13180 b50a3e 13178->13180 13185 b4fc1b __dosmaperr 6 API calls 13179->13185 13184 b4fc1b __dosmaperr 6 API calls 13180->13184 13181 b4a339 13197 b50c26 13181->13197 13182 b50a8b 13205 b4f6f6 13182->13205 13187 b50a4a 13184->13187 13188 b50a35 13185->13188 13189 b50a5f 13187->13189 13190 b50a4e 13187->13190 13191 b4f8af _free 14 API calls 13188->13191 13193 b50802 __dosmaperr 14 API calls 13189->13193 13192 b4fc1b __dosmaperr 6 API calls 13190->13192 13191->13194 13192->13188 13195 b50a6a 13193->13195 13194->13181 13194->13182 13196 b4f8af _free 14 API calls 13195->13196 13196->13194 13198 b50c39 13197->13198 13200 b4a34f 13197->13200 13198->13200 13281 b54c67 13198->13281 13201 b50c53 13200->13201 13202 b50c66 13201->13202 13203 b50c7b 13201->13203 13202->13203 13331 b539b8 13202->13331 13203->13152 13216 b54eba 13205->13216 13208 b4f706 13209 b4f710 IsProcessorFeaturePresent 13208->13209 13210 b4f72f 13208->13210 13212 b4f71c 13209->13212 13252 b4edf8 13210->13252 13246 b4d890 13212->13246 13255 b54dec 13216->13255 13219 b54f08 13220 b54f14 CallCatchBlock 13219->13220 13221 b50b2b __dosmaperr 14 API calls 13220->13221 13224 b54f41 IsInExceptionSpec 13220->13224 13226 b54f3b IsInExceptionSpec 13220->13226 13221->13226 13222 b54f86 13223 b4d87d __dosmaperr 14 API calls 13222->13223 13225 b54f8b 13223->13225 13229 b54fb2 13224->13229 13261 b52d8c EnterCriticalSection 13224->13261 13227 b4da3c __wsopen_s 25 API calls 13225->13227 13226->13222 13226->13224 13245 b54f70 13226->13245 13227->13245 13231 b550ef 13229->13231 13232 b54ffa 13229->13232 13242 b55025 13229->13242 13234 b550fa 13231->13234 13269 b52dd4 LeaveCriticalSection 13231->13269 13232->13242 13262 b54eff 13232->13262 13236 b4edf8 IsInExceptionSpec 23 API calls 13234->13236 13237 b55102 13236->13237 13239 b509d4 _unexpected 37 API calls 13243 b55079 13239->13243 13241 b54eff IsInExceptionSpec 37 API calls 13241->13242 13265 b5509b 13242->13265 13244 b509d4 _unexpected 37 API calls 13243->13244 13243->13245 13244->13245 13245->13208 13247 b4d8ac ___scrt_fastfail 13246->13247 13248 b4d8d8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13247->13248 13249 b4d9a9 ___scrt_fastfail 13248->13249 13250 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 13249->13250 13251 b4d9c7 13250->13251 13251->13210 13270 b4ecd2 13252->13270 13256 b54df8 CallCatchBlock 13255->13256 13257 b52d8c IsInExceptionSpec EnterCriticalSection 13256->13257 13258 b54e06 13257->13258 13259 b54e44 IsInExceptionSpec LeaveCriticalSection 13258->13259 13260 b4f6fb 13259->13260 13260->13208 13260->13219 13261->13229 13263 b509d4 _unexpected 37 API calls 13262->13263 13264 b54f04 13263->13264 13264->13241 13266 b550a1 13265->13266 13267 b5506a 13265->13267 13268 b52dd4 IsInExceptionSpec LeaveCriticalSection 13266->13268 13267->13239 13267->13243 13267->13245 13268->13267 13269->13234 13271 b4ece0 13270->13271 13280 b4ecf1 13270->13280 13272 b46614 IsInExceptionSpec GetModuleHandleW 13271->13272 13275 b4ece5 13272->13275 13273 b4eb98 IsInExceptionSpec 14 API calls 13274 b4ed25 13273->13274 13276 b4ed2b 13274->13276 13277 b4ed36 IsInExceptionSpec 13 API calls 13274->13277 13278 b4ed78 IsInExceptionSpec GetModuleHandleExW GetProcAddress FreeLibrary 13275->13278 13275->13280 13279 b4ed35 13277->13279 13278->13280 13280->13273 13282 b54c73 CallCatchBlock 13281->13282 13283 b509d4 _unexpected 37 API calls 13282->13283 13284 b54c7c 13283->13284 13285 b54cc2 13284->13285 13294 b52d8c EnterCriticalSection 13284->13294 13285->13200 13287 b54c9a 13295 b54ce8 13287->13295 13292 b4f6f6 IsInExceptionSpec 37 API calls 13293 b54ce7 13292->13293 13294->13287 13296 b54cf6 __dosmaperr 13295->13296 13298 b54cab 13295->13298 13296->13298 13302 b54a1b 13296->13302 13299 b54cc7 13298->13299 13330 b52dd4 LeaveCriticalSection 13299->13330 13301 b54cbe 13301->13285 13301->13292 13303 b54a9b 13302->13303 13306 b54a31 13302->13306 13304 b54ae9 13303->13304 13307 b4f8af _free 14 API calls 13303->13307 13305 b54b8c __dosmaperr 14 API calls 13304->13305 13326 b54af7 13305->13326 13306->13303 13308 b54a64 13306->13308 13313 b4f8af _free 14 API calls 13306->13313 13309 b54abd 13307->13309 13310 b54a86 13308->13310 13318 b4f8af _free 14 API calls 13308->13318 13311 b4f8af _free 14 API calls 13309->13311 13312 b4f8af _free 14 API calls 13310->13312 13314 b54ad0 13311->13314 13315 b54a90 13312->13315 13317 b54a59 13313->13317 13319 b4f8af _free 14 API calls 13314->13319 13320 b4f8af _free 14 API calls 13315->13320 13316 b54b57 13321 b4f8af _free 14 API calls 13316->13321 13322 b545ca ___free_lconv_mon 14 API calls 13317->13322 13323 b54a7b 13318->13323 13324 b54ade 13319->13324 13320->13303 13325 b54b5d 13321->13325 13322->13308 13327 b546c8 __dosmaperr 14 API calls 13323->13327 13328 b4f8af _free 14 API calls 13324->13328 13325->13298 13326->13316 13329 b4f8af 14 API calls _free 13326->13329 13327->13310 13328->13304 13329->13326 13330->13301 13332 b509d4 _unexpected 37 API calls 13331->13332 13333 b539c2 13332->13333 13336 b538d0 13333->13336 13337 b538dc CallCatchBlock 13336->13337 13343 b538f6 13337->13343 13347 b52d8c EnterCriticalSection 13337->13347 13339 b53906 13345 b4f8af _free 14 API calls 13339->13345 13346 b53932 13339->13346 13341 b4f6f6 IsInExceptionSpec 37 API calls 13344 b5396f 13341->13344 13342 b538fd 13342->13203 13343->13341 13343->13342 13345->13346 13348 b5394f 13346->13348 13347->13339 13349 b52dd4 IsInExceptionSpec LeaveCriticalSection 13348->13349 13350 b53956 13349->13350 13350->13343 13352 b4bd7e 13351->13352 13353 b4bd6b 13351->13353 13352->13160 13354 b4d87d __dosmaperr 14 API calls 13353->13354 13355 b4bd70 13354->13355 13356 b4da3c __wsopen_s 25 API calls 13355->13356 13357 b4bd7b 13356->13357 13357->13160 13359 b4aad3 13358->13359 13360 b4aaea 13359->13360 13361 b4d87d __dosmaperr 14 API calls 13359->13361 13360->13160 13362 b4aadc 13361->13362 13363 b4da3c __wsopen_s 25 API calls 13362->13363 13364 b4aae7 13363->13364 13364->13160 13366 b4b38e 13365->13366 13368 b4b395 13365->13368 13430 b4a667 13366->13430 13368->13160 13371 b4abdf 13370->13371 13373 b4abe6 13370->13373 13372 b4a667 38 API calls 13371->13372 13374 b4abe5 13372->13374 13373->13160 13374->13160 13376 b4ad56 13375->13376 13377 b4ad71 13375->13377 13379 b4b186 13376->13379 13380 b4b11b 13376->13380 13393 b4ada3 13376->13393 13378 b4d87d __dosmaperr 14 API calls 13377->13378 13377->13393 13381 b4ad8e 13378->13381 13383 b4b1d4 13379->13383 13384 b4b18d 13379->13384 13389 b4b15d 13379->13389 13380->13389 13391 b4b127 13380->13391 13382 b4da3c __wsopen_s 25 API calls 13381->13382 13385 b4ad99 13382->13385 13489 b4bc02 13383->13489 13388 b4b134 13384->13388 13390 b4b197 13384->13390 13405 b4b156 13384->13405 13385->13160 13387 b4b16d 13387->13405 13460 b4b7fc 13387->13460 13403 b4b142 13388->13403 13388->13405 13483 b4b607 13388->13483 13389->13403 13389->13405 13474 b4b9e3 13389->13474 13390->13389 13394 b4b19c 13390->13394 13391->13387 13391->13388 13391->13403 13393->13160 13398 b4b1a1 13394->13398 13399 b4b1af 13394->13399 13395 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 13400 b4b357 13395->13400 13398->13405 13464 b4bbcb 13398->13464 13468 b4bb38 13399->13468 13400->13160 13403->13405 13492 b4bf4c 13403->13492 13405->13395 13407 b4b186 13406->13407 13408 b4b11b 13406->13408 13409 b4b1d4 13407->13409 13410 b4b18d 13407->13410 13415 b4b15d 13407->13415 13408->13415 13416 b4b127 13408->13416 13412 b4bc02 26 API calls 13409->13412 13411 b4b156 13410->13411 13414 b4b134 13410->13414 13418 b4b197 13410->13418 13419 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 13411->13419 13429 b4b142 13412->13429 13413 b4b16d 13413->13411 13423 b4b7fc 38 API calls 13413->13423 13414->13411 13420 b4b607 67 API calls 13414->13420 13414->13429 13415->13411 13417 b4b9e3 26 API calls 13415->13417 13415->13429 13416->13413 13416->13414 13416->13429 13417->13429 13418->13415 13421 b4b19c 13418->13421 13422 b4b357 13419->13422 13420->13429 13424 b4b1a1 13421->13424 13425 b4b1af 13421->13425 13422->13160 13423->13429 13424->13411 13427 b4bbcb 26 API calls 13424->13427 13426 b4bb38 25 API calls 13425->13426 13426->13429 13427->13429 13428 b4bf4c 38 API calls 13428->13411 13429->13411 13429->13428 13431 b4a67e 13430->13431 13432 b4a679 13430->13432 13438 b4d7b0 13431->13438 13434 b4d87d __dosmaperr 14 API calls 13432->13434 13434->13431 13436 b4d87d __dosmaperr 14 API calls 13437 b4a6b2 13436->13437 13437->13160 13439 b4d7cb 13438->13439 13442 b4c998 13439->13442 13443 b4bd66 25 API calls 13442->13443 13446 b4c9ad 13443->13446 13444 b4c9e6 13447 b4a2f9 __cftof 37 API calls 13444->13447 13445 b4c9c2 13448 b4d87d __dosmaperr 14 API calls 13445->13448 13446->13444 13446->13445 13459 b4a69e 13446->13459 13452 b4c9f5 13447->13452 13449 b4c9c7 13448->13449 13451 b4da3c __wsopen_s 25 API calls 13449->13451 13450 b52aea GetStringTypeW 13450->13452 13451->13459 13452->13450 13454 b4ca1f 13452->13454 13453 b4ccf7 13455 b4d69a 25 API calls 13453->13455 13454->13453 13456 b4d69a 25 API calls 13454->13456 13457 b4cf2d 13455->13457 13456->13453 13458 b4d87d __dosmaperr 14 API calls 13457->13458 13457->13459 13458->13459 13459->13436 13459->13437 13461 b4b82b 13460->13461 13463 b4b857 13461->13463 13496 b503c2 13461->13496 13463->13403 13465 b4bbd7 13464->13465 13466 b4b9e3 26 API calls 13465->13466 13467 b4bbe9 13466->13467 13467->13403 13473 b4bb4d 13468->13473 13469 b4d87d __dosmaperr 14 API calls 13470 b4bb56 13469->13470 13471 b4da3c __wsopen_s 25 API calls 13470->13471 13472 b4bb61 13471->13472 13472->13403 13473->13469 13473->13472 13475 b4b9f6 13474->13475 13476 b4ba11 13475->13476 13478 b4ba28 13475->13478 13477 b4d87d __dosmaperr 14 API calls 13476->13477 13479 b4ba16 13477->13479 13482 b4ba21 13478->13482 13521 b49e41 13478->13521 13480 b4da3c __wsopen_s 25 API calls 13479->13480 13480->13482 13482->13403 13484 b4b627 13483->13484 13534 b49dc4 13484->13534 13486 b4b668 13544 b514cb 13486->13544 13488 b4b6dd 13488->13403 13488->13488 13490 b4b9e3 26 API calls 13489->13490 13491 b4bc19 13490->13491 13491->13403 13494 b4bfb6 13492->13494 13495 b4bf5f 13492->13495 13493 b503c2 __fassign 38 API calls 13493->13495 13494->13405 13495->13493 13495->13494 13497 b503d7 13496->13497 13498 b503e7 13496->13498 13497->13498 13499 b4a2f9 __cftof 37 API calls 13497->13499 13498->13463 13500 b50408 13499->13500 13501 b50414 13500->13501 13503 b50435 13500->13503 13512 b56311 13501->13512 13503->13498 13515 b562ab 13503->13515 13505 b50460 13506 b50466 13505->13506 13507 b504a8 13505->13507 13509 b5048e 13506->13509 13518 b53c58 13506->13518 13508 b53c58 __fassign MultiByteToWideChar 13507->13508 13508->13509 13509->13498 13511 b4d87d __dosmaperr 14 API calls 13509->13511 13511->13498 13513 b59658 __fassign 19 API calls 13512->13513 13514 b56329 13513->13514 13514->13498 13516 b4a2f9 __cftof 37 API calls 13515->13516 13517 b562be __fassign 13516->13517 13517->13505 13519 b53c69 MultiByteToWideChar 13518->13519 13519->13509 13522 b49e65 13521->13522 13523 b49e56 13521->13523 13525 b49e5b 13522->13525 13526 b50374 __wsopen_s 15 API calls 13522->13526 13524 b4d87d __dosmaperr 14 API calls 13523->13524 13524->13525 13525->13482 13527 b49e8d 13526->13527 13528 b49ea4 13527->13528 13531 b4a396 13527->13531 13530 b4f8af _free 14 API calls 13528->13530 13530->13525 13532 b4f8af _free 14 API calls 13531->13532 13533 b4a3a5 13532->13533 13533->13528 13535 b49de8 13534->13535 13536 b49dd9 13534->13536 13538 b49dde 13535->13538 13539 b50374 __wsopen_s 15 API calls 13535->13539 13537 b4d87d __dosmaperr 14 API calls 13536->13537 13537->13538 13538->13486 13540 b49e0f 13539->13540 13541 b4a396 14 API calls 13540->13541 13543 b49e26 13540->13543 13541->13543 13542 b4f8af _free 14 API calls 13542->13538 13543->13542 13545 b514f1 13544->13545 13546 b514db 13544->13546 13545->13546 13550 b51503 13545->13550 13547 b4d87d __dosmaperr 14 API calls 13546->13547 13548 b514e0 13547->13548 13549 b4da3c __wsopen_s 25 API calls 13548->13549 13563 b514ea 13549->13563 13551 b5156a 13550->13551 13553 b5153c 13550->13553 13552 b51588 13551->13552 13554 b5158d 13551->13554 13555 b515e7 13552->13555 13556 b515b1 13552->13556 13565 b51402 13553->13565 13573 b50ce2 13554->13573 13601 b50ffb 13555->13601 13558 b515b6 13556->13558 13559 b515cf 13556->13559 13584 b51341 13558->13584 13594 b511e5 13559->13594 13563->13488 13566 b51418 13565->13566 13567 b51423 13565->13567 13566->13563 13568 b4f73a ___std_exception_copy 25 API calls 13567->13568 13569 b5147e 13568->13569 13570 b51488 13569->13570 13571 b4da69 __wsopen_s 11 API calls 13569->13571 13570->13563 13572 b51496 13571->13572 13574 b50cf4 13573->13574 13575 b4a2f9 __cftof 37 API calls 13574->13575 13576 b50d08 13575->13576 13577 b50d24 13576->13577 13578 b50d10 13576->13578 13580 b50ffb 67 API calls 13577->13580 13583 b50d1f __alldvrm ___scrt_fastfail _strrchr 13577->13583 13579 b4d87d __dosmaperr 14 API calls 13578->13579 13581 b50d15 13579->13581 13580->13583 13582 b4da3c __wsopen_s 25 API calls 13581->13582 13582->13583 13583->13563 13585 b56a78 67 API calls 13584->13585 13586 b5136f 13585->13586 13587 b56516 25 API calls 13586->13587 13588 b513a1 13587->13588 13589 b513a8 13588->13589 13590 b513e1 13588->13590 13591 b513ba 13588->13591 13589->13563 13592 b5109d 37 API calls 13590->13592 13593 b51270 37 API calls 13591->13593 13592->13589 13593->13589 13595 b56a78 67 API calls 13594->13595 13596 b51212 13595->13596 13597 b56516 25 API calls 13596->13597 13598 b5124a 13597->13598 13599 b51251 13598->13599 13600 b51270 37 API calls 13598->13600 13599->13563 13600->13599 13602 b51013 13601->13602 13603 b56a78 67 API calls 13602->13603 13604 b5102c 13603->13604 13605 b56516 25 API calls 13604->13605 13606 b51071 13605->13606 13607 b51078 13606->13607 13608 b5109d 37 API calls 13606->13608 13607->13563 13608->13607 13612 b49d19 13609->13612 13611 b44dc3 13611->13051 13613 b49d24 13612->13613 13614 b49d39 13612->13614 13615 b4d87d __dosmaperr 14 API calls 13613->13615 13616 b49d7d 13614->13616 13619 b49d47 13614->13619 13618 b49d29 13615->13618 13617 b4d87d __dosmaperr 14 API calls 13616->13617 13627 b49d75 13617->13627 13621 b4da3c __wsopen_s 25 API calls 13618->13621 13628 b49a0b 13619->13628 13622 b49d34 13621->13622 13622->13611 13624 b4da3c __wsopen_s 25 API calls 13625 b49d8d 13624->13625 13625->13611 13626 b4d87d __dosmaperr 14 API calls 13626->13627 13627->13624 13629 b49a33 13628->13629 13630 b49a4b 13628->13630 13631 b4d87d __dosmaperr 14 API calls 13629->13631 13630->13629 13632 b49a53 13630->13632 13633 b49a38 13631->13633 13634 b4a2f9 __cftof 37 API calls 13632->13634 13635 b4da3c __wsopen_s 25 API calls 13633->13635 13637 b49a63 13634->13637 13636 b49a43 13635->13636 13638 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 13636->13638 13643 b4a7f1 13637->13643 13639 b49b71 13638->13639 13639->13625 13639->13626 13641 b4a37c 14 API calls 13641->13636 13644 b4bd66 25 API calls 13643->13644 13650 b4a802 13644->13650 13645 b49aea 13645->13641 13646 b4a811 13647 b4d87d __dosmaperr 14 API calls 13646->13647 13648 b4a816 13647->13648 13649 b4da3c __wsopen_s 25 API calls 13648->13649 13649->13645 13650->13645 13650->13646 13652 b4abd5 38 API calls 13650->13652 13653 b4ad4a 67 API calls 13650->13653 13654 b4aace 25 API calls 13650->13654 13655 b4b0f4 67 API calls 13650->13655 13656 b4b384 38 API calls 13650->13656 13657 b4bd81 13650->13657 13652->13650 13653->13650 13654->13650 13655->13650 13656->13650 13658 b4bd87 13657->13658 13659 b4bda0 13657->13659 13658->13659 13660 b4d87d __dosmaperr 14 API calls 13658->13660 13659->13650 13661 b4bd92 13660->13661 13662 b4da3c __wsopen_s 25 API calls 13661->13662 13663 b4bd9d 13662->13663 13663->13650 15395 b4da9d 15398 b4daa9 CallCatchBlock 15395->15398 15396 b4dab0 15397 b4d87d __dosmaperr 14 API calls 15396->15397 15399 b4dab5 15397->15399 15398->15396 15401 b4dad6 15398->15401 15400 b4da3c __wsopen_s 25 API calls 15399->15400 15402 b4dac0 15400->15402 15408 b52d8c EnterCriticalSection 15401->15408 15404 b4dae1 15409 b4db1c 15404->15409 15408->15404 15411 b4db2a 15409->15411 15410 b4daec 15413 b4db13 15410->15413 15411->15410 15416 b52c1e 15411->15416 15461 b52dd4 LeaveCriticalSection 15413->15461 15415 b4db1a 15415->15402 15417 b52c6e 15416->15417 15418 b52c2d 15416->15418 15430 b52c8b 15417->15430 15420 b52c33 15418->15420 15421 b52c50 15418->15421 15423 b4d87d __dosmaperr 14 API calls 15420->15423 15421->15417 15424 b52c5a 15421->15424 15422 b52c43 15422->15411 15425 b52c38 15423->15425 15426 b4d87d __dosmaperr 14 API calls 15424->15426 15427 b4da3c __wsopen_s 25 API calls 15425->15427 15428 b52c5f 15426->15428 15427->15422 15429 b4da3c __wsopen_s 25 API calls 15428->15429 15429->15422 15431 b52ca2 15430->15431 15446 b52c9b 15430->15446 15432 b52ca8 15431->15432 15434 b52cc8 15431->15434 15433 b4d87d __dosmaperr 14 API calls 15432->15433 15435 b52cad 15433->15435 15436 b52ce4 15434->15436 15437 b52cd2 15434->15437 15438 b4da3c __wsopen_s 25 API calls 15435->15438 15440 b4a2f9 __cftof 37 API calls 15436->15440 15439 b4d87d __dosmaperr 14 API calls 15437->15439 15438->15446 15441 b52cd7 15439->15441 15442 b52cef 15440->15442 15443 b4da3c __wsopen_s 25 API calls 15441->15443 15442->15446 15448 b58d7d 15442->15448 15443->15446 15446->15422 15447 b4d87d __dosmaperr 14 API calls 15447->15446 15450 b58d8a 15448->15450 15449 b52d1e 15449->15446 15449->15447 15450->15449 15452 b4fb01 15450->15452 15458 b4f8e9 15452->15458 15455 b4fd05 5 API calls 15456 b4fb52 CompareStringW 15455->15456 15457 b4fb12 15456->15457 15457->15449 15459 b4f9fe __dosmaperr 5 API calls 15458->15459 15460 b4f8ff 15459->15460 15460->15455 15460->15457 15461->15415 14984 b46199 14995 b461c0 InitializeCriticalSectionAndSpinCount GetModuleHandleW 14984->14995 14986 b4619e 15006 b45fc6 14986->15006 14988 b461a5 14989 b461b8 14988->14989 14990 b461aa 14988->14990 14992 b464c4 ___scrt_fastfail 4 API calls 14989->14992 14991 b46153 28 API calls 14990->14991 14994 b461b4 14991->14994 14993 b461bf 14992->14993 14996 b461f4 GetProcAddress GetProcAddress 14995->14996 14997 b461e3 GetModuleHandleW 14995->14997 14999 b46224 CreateEventW 14996->14999 15000 b46212 14996->15000 14997->14996 14998 b4623a 14997->14998 15002 b464c4 ___scrt_fastfail 4 API calls 14998->15002 14999->14998 15001 b46216 14999->15001 15000->14999 15000->15001 15001->14986 15003 b46241 DeleteCriticalSection 15002->15003 15004 b46256 CloseHandle 15003->15004 15005 b4625d 15003->15005 15004->15005 15005->14986 15007 b45fd6 15006->15007 15008 b45fd2 15006->15008 15009 b464c4 ___scrt_fastfail 4 API calls 15007->15009 15011 b45fe3 ___scrt_release_startup_lock 15007->15011 15008->14988 15010 b4604c 15009->15010 15011->14988 15465 b5089b 15466 b508a6 15465->15466 15470 b508b6 15465->15470 15471 b508bc 15466->15471 15469 b4f8af _free 14 API calls 15469->15470 15472 b508d1 15471->15472 15473 b508d7 15471->15473 15474 b4f8af _free 14 API calls 15472->15474 15475 b4f8af _free 14 API calls 15473->15475 15474->15473 15476 b508e3 15475->15476 15477 b4f8af _free 14 API calls 15476->15477 15478 b508ee 15477->15478 15479 b4f8af _free 14 API calls 15478->15479 15480 b508f9 15479->15480 15481 b4f8af _free 14 API calls 15480->15481 15482 b50904 15481->15482 15483 b4f8af _free 14 API calls 15482->15483 15484 b5090f 15483->15484 15485 b4f8af _free 14 API calls 15484->15485 15486 b5091a 15485->15486 15487 b4f8af _free 14 API calls 15486->15487 15488 b50925 15487->15488 15489 b4f8af _free 14 API calls 15488->15489 15490 b50930 15489->15490 15491 b4f8af _free 14 API calls 15490->15491 15492 b5093e 15491->15492 15497 b506e8 15492->15497 15498 b506f4 CallCatchBlock 15497->15498 15513 b52d8c EnterCriticalSection 15498->15513 15500 b506fe 15503 b4f8af _free 14 API calls 15500->15503 15504 b50728 15500->15504 15503->15504 15514 b50747 15504->15514 15505 b50753 15506 b5075f CallCatchBlock 15505->15506 15518 b52d8c EnterCriticalSection 15506->15518 15508 b50769 15519 b50989 15508->15519 15510 b5077c 15523 b5079c 15510->15523 15513->15500 15517 b52dd4 LeaveCriticalSection 15514->15517 15516 b50735 15516->15505 15517->15516 15518->15508 15520 b509bf __dosmaperr 15519->15520 15521 b50998 __dosmaperr 15519->15521 15520->15510 15521->15520 15522 b54a1b __dosmaperr 14 API calls 15521->15522 15522->15520 15526 b52dd4 LeaveCriticalSection 15523->15526 15525 b5078a 15525->15469 15526->15525 15846 b594f3 15849 b53970 15846->15849 15850 b539ab 15849->15850 15851 b53979 15849->15851 15855 b50a91 15851->15855 15856 b50aa2 15855->15856 15857 b50a9c 15855->15857 15859 b4fc1b __dosmaperr 6 API calls 15856->15859 15864 b50aa8 15856->15864 15858 b4fbdc __dosmaperr 6 API calls 15857->15858 15858->15856 15860 b50abc 15859->15860 15862 b4f852 __dosmaperr 14 API calls 15860->15862 15860->15864 15861 b4f6f6 IsInExceptionSpec 37 API calls 15863 b50b2a 15861->15863 15865 b50acc 15862->15865 15864->15861 15866 b50b21 15864->15866 15867 b50ad4 15865->15867 15868 b50ae9 15865->15868 15880 b537b7 15866->15880 15870 b4fc1b __dosmaperr 6 API calls 15867->15870 15869 b4fc1b __dosmaperr 6 API calls 15868->15869 15872 b50af5 15869->15872 15871 b50ae0 15870->15871 15875 b4f8af _free 14 API calls 15871->15875 15873 b50af9 15872->15873 15874 b50b08 15872->15874 15876 b4fc1b __dosmaperr 6 API calls 15873->15876 15877 b50802 __dosmaperr 14 API calls 15874->15877 15875->15864 15876->15871 15878 b50b13 15877->15878 15879 b4f8af _free 14 API calls 15878->15879 15879->15864 15881 b538d0 __cftof 37 API calls 15880->15881 15882 b537ca 15881->15882 15899 b53560 15882->15899 15885 b537e3 15885->15850 15886 b50374 __wsopen_s 15 API calls 15887 b537f4 15886->15887 15888 b53826 15887->15888 15906 b539cb 15887->15906 15891 b4f8af _free 14 API calls 15888->15891 15893 b53834 15891->15893 15892 b53821 15894 b4d87d __dosmaperr 14 API calls 15892->15894 15893->15850 15894->15888 15895 b53868 15895->15888 15917 b53452 15895->15917 15896 b5383c 15896->15895 15897 b4f8af _free 14 API calls 15896->15897 15897->15895 15900 b4a2f9 __cftof 37 API calls 15899->15900 15901 b53572 15900->15901 15902 b53581 GetOEMCP 15901->15902 15903 b53593 15901->15903 15904 b535aa 15902->15904 15903->15904 15905 b53598 GetACP 15903->15905 15904->15885 15904->15886 15905->15904 15907 b53560 39 API calls 15906->15907 15908 b539eb 15907->15908 15909 b53a25 IsValidCodePage 15908->15909 15915 b53a61 ___scrt_fastfail 15908->15915 15911 b53a37 15909->15911 15909->15915 15910 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 15912 b53819 15910->15912 15913 b53a66 GetCPInfo 15911->15913 15916 b53a40 ___scrt_fastfail 15911->15916 15912->15892 15912->15896 15913->15915 15913->15916 15915->15910 15925 b53636 15916->15925 15918 b5345e CallCatchBlock 15917->15918 15987 b52d8c EnterCriticalSection 15918->15987 15920 b53468 15988 b5349f 15920->15988 15926 b5365e GetCPInfo 15925->15926 15927 b53727 15925->15927 15926->15927 15929 b53676 15926->15929 15928 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 15927->15928 15930 b537b5 15928->15930 15936 b5489b 15929->15936 15930->15915 15935 b594aa 41 API calls 15935->15927 15937 b4a2f9 __cftof 37 API calls 15936->15937 15938 b548bb 15937->15938 15939 b53c58 __fassign MultiByteToWideChar 15938->15939 15942 b548e8 15939->15942 15940 b54979 15941 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 15940->15941 15944 b536de 15941->15944 15942->15940 15943 b50374 __wsopen_s 15 API calls 15942->15943 15947 b5490e __alloca_probe_16 ___scrt_fastfail 15942->15947 15943->15947 15951 b594aa 15944->15951 15945 b54973 15946 b4c570 __freea 14 API calls 15945->15946 15946->15940 15947->15945 15948 b53c58 __fassign MultiByteToWideChar 15947->15948 15949 b5495c 15948->15949 15949->15945 15950 b54963 GetStringTypeW 15949->15950 15950->15945 15952 b4a2f9 __cftof 37 API calls 15951->15952 15953 b594bd 15952->15953 15956 b592c0 15953->15956 15957 b592db 15956->15957 15958 b53c58 __fassign MultiByteToWideChar 15957->15958 15961 b5931f 15958->15961 15959 b59484 15960 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 15959->15960 15962 b536ff 15960->15962 15961->15959 15963 b50374 __wsopen_s 15 API calls 15961->15963 15968 b59344 __alloca_probe_16 15961->15968 15962->15935 15963->15968 15964 b593e9 15967 b4c570 __freea 14 API calls 15964->15967 15965 b53c58 __fassign MultiByteToWideChar 15966 b5938a 15965->15966 15966->15964 15969 b4fca8 6 API calls 15966->15969 15967->15959 15968->15964 15968->15965 15970 b593ac 15969->15970 15970->15964 15971 b593c0 15970->15971 15972 b593f8 15970->15972 15971->15964 15974 b4fca8 6 API calls 15971->15974 15973 b50374 __wsopen_s 15 API calls 15972->15973 15977 b5940a __alloca_probe_16 15972->15977 15973->15977 15974->15964 15975 b59475 15976 b4c570 __freea 14 API calls 15975->15976 15976->15964 15977->15975 15978 b4fca8 6 API calls 15977->15978 15979 b59452 15978->15979 15979->15975 15984 b53cd4 15979->15984 15981 b5946c 15981->15975 15982 b594a1 15981->15982 15983 b4c570 __freea 14 API calls 15982->15983 15983->15964 15986 b53ced WideCharToMultiByte 15984->15986 15986->15981 15987->15920 15998 b53bbe 15988->15998 15990 b534c1 15991 b53bbe 25 API calls 15990->15991 15992 b534e0 15991->15992 15993 b53475 15992->15993 15994 b4f8af _free 14 API calls 15992->15994 15995 b53493 15993->15995 15994->15993 16012 b52dd4 LeaveCriticalSection 15995->16012 15997 b53481 15997->15888 15999 b53bcf 15998->15999 16005 b53bcb __wsopen_s 15998->16005 16000 b53bd6 15999->16000 16004 b53be9 ___scrt_fastfail 15999->16004 16001 b4d87d __dosmaperr 14 API calls 16000->16001 16002 b53bdb 16001->16002 16003 b4da3c __wsopen_s 25 API calls 16002->16003 16003->16005 16004->16005 16006 b53c17 16004->16006 16007 b53c20 16004->16007 16005->15990 16008 b4d87d __dosmaperr 14 API calls 16006->16008 16007->16005 16010 b4d87d __dosmaperr 14 API calls 16007->16010 16009 b53c1c 16008->16009 16011 b4da3c __wsopen_s 25 API calls 16009->16011 16010->16009 16011->16005 16012->15997 16540 b4effc 16543 b4ef83 16540->16543 16544 b4ef8f CallCatchBlock 16543->16544 16551 b52d8c EnterCriticalSection 16544->16551 16546 b4ef99 16547 b4efc7 16546->16547 16550 b54ce8 __cftof 14 API calls 16546->16550 16552 b4efe5 16547->16552 16550->16546 16551->16546 16555 b52dd4 LeaveCriticalSection 16552->16555 16554 b4efd3 16555->16554 16685 b4993c 16686 b50135 ___scrt_uninitialize_crt 66 API calls 16685->16686 16687 b49944 16686->16687 16695 b4fe00 16687->16695 16689 b49949 16705 b5013e 16689->16705 16692 b49973 16693 b4f8af _free 14 API calls 16692->16693 16694 b4997e 16693->16694 16696 b4fe0c CallCatchBlock 16695->16696 16709 b52d8c EnterCriticalSection 16696->16709 16698 b4fe83 16723 b4fea2 16698->16723 16699 b4fe17 16699->16698 16701 b4fe57 DeleteCriticalSection 16699->16701 16710 b4c356 16699->16710 16704 b4f8af _free 14 API calls 16701->16704 16704->16699 16706 b50155 16705->16706 16707 b49958 DeleteCriticalSection 16705->16707 16706->16707 16708 b4f8af _free 14 API calls 16706->16708 16707->16689 16707->16692 16708->16707 16709->16699 16711 b4c362 CallCatchBlock 16710->16711 16712 b4c381 16711->16712 16713 b4c36c 16711->16713 16719 b4c37c 16712->16719 16726 b49988 EnterCriticalSection 16712->16726 16714 b4d87d __dosmaperr 14 API calls 16713->16714 16716 b4c371 16714->16716 16718 b4da3c __wsopen_s 25 API calls 16716->16718 16717 b4c39e 16727 b4c2df 16717->16727 16718->16719 16719->16699 16721 b4c3a9 16743 b4c3d0 16721->16743 16778 b52dd4 LeaveCriticalSection 16723->16778 16725 b4fe8f 16725->16689 16726->16717 16728 b4c301 16727->16728 16729 b4c2ec 16727->16729 16732 b50088 ___scrt_uninitialize_crt 62 API calls 16728->16732 16734 b4c2fc 16728->16734 16730 b4d87d __dosmaperr 14 API calls 16729->16730 16731 b4c2f1 16730->16731 16733 b4da3c __wsopen_s 25 API calls 16731->16733 16735 b4c316 16732->16735 16733->16734 16734->16721 16736 b5013e 14 API calls 16735->16736 16737 b4c31e 16736->16737 16738 b51606 ___scrt_uninitialize_crt 25 API calls 16737->16738 16739 b4c324 16738->16739 16746 b51d57 16739->16746 16742 b4f8af _free 14 API calls 16742->16734 16777 b4999c LeaveCriticalSection 16743->16777 16745 b4c3d8 16745->16719 16747 b51d7d 16746->16747 16748 b51d68 16746->16748 16750 b51dc6 16747->16750 16755 b51da4 16747->16755 16749 b4d86a __dosmaperr 14 API calls 16748->16749 16752 b51d6d 16749->16752 16751 b4d86a __dosmaperr 14 API calls 16750->16751 16753 b51dcb 16751->16753 16754 b4d87d __dosmaperr 14 API calls 16752->16754 16757 b4d87d __dosmaperr 14 API calls 16753->16757 16758 b4c32a 16754->16758 16761 b51ccb 16755->16761 16759 b51dd3 16757->16759 16758->16734 16758->16742 16760 b4da3c __wsopen_s 25 API calls 16759->16760 16760->16758 16762 b51cd7 CallCatchBlock 16761->16762 16772 b542e4 EnterCriticalSection 16762->16772 16764 b51ce5 16765 b51d17 16764->16765 16766 b51d0c 16764->16766 16768 b4d87d __dosmaperr 14 API calls 16765->16768 16767 b51de4 __wsopen_s 28 API calls 16766->16767 16769 b51d12 16767->16769 16768->16769 16773 b51d4b 16769->16773 16772->16764 16776 b54399 LeaveCriticalSection 16773->16776 16775 b51d34 16775->16758 16776->16775 16777->16745 16778->16725 14596 b51b29 14601 b518be 14596->14601 14600 b51b68 14607 b518ec ___vcrt_FlsFree 14601->14607 14602 b51a3c 14603 b4d87d __dosmaperr 14 API calls 14602->14603 14606 b51a47 14602->14606 14604 b51b17 14603->14604 14605 b4da3c __wsopen_s 25 API calls 14604->14605 14605->14606 14606->14600 14613 b58b2d 14606->14613 14607->14602 14616 b58117 14607->14616 14609 b51aa4 14609->14602 14610 b58117 38 API calls 14609->14610 14611 b51ac2 14610->14611 14611->14602 14612 b58117 38 API calls 14611->14612 14612->14602 14641 b58236 14613->14641 14617 b58125 14616->14617 14621 b58148 14616->14621 14618 b5812b 14617->14618 14617->14621 14620 b4d87d __dosmaperr 14 API calls 14618->14620 14623 b58130 14620->14623 14626 b58163 14621->14626 14622 b5815e 14622->14609 14624 b4da3c __wsopen_s 25 API calls 14623->14624 14625 b5813b 14624->14625 14625->14609 14627 b58173 14626->14627 14628 b5818d 14626->14628 14629 b4d87d __dosmaperr 14 API calls 14627->14629 14630 b58195 14628->14630 14631 b581af 14628->14631 14632 b58178 14629->14632 14633 b4d87d __dosmaperr 14 API calls 14630->14633 14634 b4a2f9 __cftof 37 API calls 14631->14634 14638 b58183 14631->14638 14635 b4da3c __wsopen_s 25 API calls 14632->14635 14636 b5819a 14633->14636 14640 b581c6 14634->14640 14635->14638 14637 b4da3c __wsopen_s 25 API calls 14636->14637 14637->14638 14638->14622 14639 b580d8 38 API calls 14639->14640 14640->14638 14640->14639 14642 b58242 CallCatchBlock 14641->14642 14643 b58249 14642->14643 14646 b58274 14642->14646 14644 b4d87d __dosmaperr 14 API calls 14643->14644 14645 b5824e 14644->14645 14647 b4da3c __wsopen_s 25 API calls 14645->14647 14652 b58803 14646->14652 14651 b58258 14647->14651 14651->14600 14703 b585df 14652->14703 14655 b58835 14658 b4d86a __dosmaperr 14 API calls 14655->14658 14656 b5884e 14721 b543bc 14656->14721 14659 b5883a 14658->14659 14663 b4d87d __dosmaperr 14 API calls 14659->14663 14661 b58873 14734 b5854a CreateFileW 14661->14734 14662 b5885c 14664 b4d86a __dosmaperr 14 API calls 14662->14664 14666 b58298 14663->14666 14667 b58861 14664->14667 14699 b582cb 14666->14699 14668 b4d87d __dosmaperr 14 API calls 14667->14668 14668->14659 14669 b58929 GetFileType 14671 b58934 GetLastError 14669->14671 14672 b5897b 14669->14672 14670 b588fe GetLastError 14736 b4d847 14670->14736 14675 b4d847 __dosmaperr 14 API calls 14671->14675 14741 b54307 14672->14741 14673 b588ac 14673->14669 14673->14670 14735 b5854a CreateFileW 14673->14735 14677 b58942 CloseHandle 14675->14677 14677->14659 14680 b5896b 14677->14680 14679 b588f1 14679->14669 14679->14670 14682 b4d87d __dosmaperr 14 API calls 14680->14682 14684 b58970 14682->14684 14683 b589e8 14688 b589ef 14683->14688 14780 b582f7 14683->14780 14684->14659 14765 b51de4 14688->14765 14689 b58a2b 14689->14666 14691 b58aa7 CloseHandle 14689->14691 14806 b5854a CreateFileW 14691->14806 14693 b58ad2 14694 b58adc GetLastError 14693->14694 14695 b589f6 14693->14695 14696 b4d847 __dosmaperr 14 API calls 14694->14696 14695->14666 14697 b58ae8 14696->14697 14807 b544cf 14697->14807 14700 b582f5 14699->14700 14701 b582d1 14699->14701 14700->14651 14983 b54399 LeaveCriticalSection 14701->14983 14704 b58600 14703->14704 14709 b5861a 14703->14709 14706 b4d87d __dosmaperr 14 API calls 14704->14706 14704->14709 14707 b5860f 14706->14707 14708 b4da3c __wsopen_s 25 API calls 14707->14708 14708->14709 14816 b5856f 14709->14816 14710 b58652 14711 b58681 14710->14711 14713 b4d87d __dosmaperr 14 API calls 14710->14713 14719 b586d4 14711->14719 14823 b4ee4a 14711->14823 14715 b58676 14713->14715 14714 b586cf 14716 b5874c 14714->14716 14714->14719 14717 b4da3c __wsopen_s 25 API calls 14715->14717 14718 b4da69 __wsopen_s 11 API calls 14716->14718 14717->14711 14720 b58758 14718->14720 14719->14655 14719->14656 14722 b543c8 CallCatchBlock 14721->14722 14830 b52d8c EnterCriticalSection 14722->14830 14724 b543f4 14726 b54196 __wsopen_s 15 API calls 14724->14726 14729 b543f9 14726->14729 14728 b543cf 14728->14724 14730 b54463 EnterCriticalSection 14728->14730 14731 b54416 14728->14731 14729->14731 14834 b542e4 EnterCriticalSection 14729->14834 14730->14731 14732 b54470 LeaveCriticalSection 14730->14732 14831 b544c6 14731->14831 14732->14728 14734->14673 14735->14679 14737 b4d86a __dosmaperr 14 API calls 14736->14737 14738 b4d852 __dosmaperr 14737->14738 14739 b4d87d __dosmaperr 14 API calls 14738->14739 14740 b4d865 14739->14740 14740->14659 14742 b54316 14741->14742 14743 b5437f 14741->14743 14742->14743 14749 b5433c __wsopen_s 14742->14749 14744 b4d87d __dosmaperr 14 API calls 14743->14744 14745 b54384 14744->14745 14746 b4d86a __dosmaperr 14 API calls 14745->14746 14747 b5436c 14746->14747 14747->14683 14750 b58759 14747->14750 14748 b54366 SetStdHandle 14748->14747 14749->14747 14749->14748 14751 b58781 14750->14751 14763 b587b3 14750->14763 14751->14763 14836 b58cf0 14751->14836 14754 b587b7 14839 b52498 14754->14839 14755 b587a1 14756 b4d86a __dosmaperr 14 API calls 14755->14756 14758 b587a6 14756->14758 14761 b4d87d __dosmaperr 14 API calls 14758->14761 14758->14763 14760 b587df 14760->14758 14762 b58cf0 __wsopen_s 27 API calls 14760->14762 14761->14763 14762->14758 14763->14683 14766 b54560 __wsopen_s 25 API calls 14765->14766 14768 b51df4 14766->14768 14767 b51dfa 14769 b544cf __wsopen_s 15 API calls 14767->14769 14768->14767 14770 b54560 __wsopen_s 25 API calls 14768->14770 14779 b51e2c 14768->14779 14772 b51e52 14769->14772 14774 b51e23 14770->14774 14771 b54560 __wsopen_s 25 API calls 14775 b51e38 CloseHandle 14771->14775 14773 b51e74 14772->14773 14776 b4d847 __dosmaperr 14 API calls 14772->14776 14773->14695 14777 b54560 __wsopen_s 25 API calls 14774->14777 14775->14767 14778 b51e44 GetLastError 14775->14778 14776->14773 14777->14779 14778->14767 14779->14767 14779->14771 14781 b58327 14780->14781 14799 b58483 14780->14799 14782 b58347 14781->14782 14783 b4ee4a __wsopen_s 25 API calls 14781->14783 14789 b583fb 14782->14789 14790 b58cf0 __wsopen_s 27 API calls 14782->14790 14782->14799 14784 b5833e 14783->14784 14784->14782 14785 b5853f 14784->14785 14786 b4da69 __wsopen_s 11 API calls 14785->14786 14787 b58549 14786->14787 14788 b52498 __wsopen_s 37 API calls 14793 b58420 14788->14793 14789->14788 14791 b5847e 14789->14791 14789->14799 14800 b5844e 14789->14800 14792 b58462 14790->14792 14794 b4d87d __dosmaperr 14 API calls 14791->14794 14798 b58cf0 __wsopen_s 27 API calls 14792->14798 14792->14800 14793->14791 14795 b584ac 14793->14795 14796 b5849f 14793->14796 14797 b584ce 14793->14797 14793->14800 14794->14799 14795->14797 14802 b584b3 14795->14802 14801 b4d87d __dosmaperr 14 API calls 14796->14801 14803 b58cf0 __wsopen_s 27 API calls 14797->14803 14798->14789 14799->14688 14799->14689 14800->14791 14800->14799 14804 b55fd7 __wsopen_s 62 API calls 14800->14804 14801->14791 14805 b58cf0 __wsopen_s 27 API calls 14802->14805 14803->14800 14804->14800 14805->14800 14806->14693 14808 b54545 14807->14808 14809 b544de 14807->14809 14810 b4d87d __dosmaperr 14 API calls 14808->14810 14809->14808 14815 b54508 __wsopen_s 14809->14815 14811 b5454a 14810->14811 14812 b4d86a __dosmaperr 14 API calls 14811->14812 14813 b54535 14812->14813 14813->14695 14814 b5452f SetStdHandle 14814->14813 14815->14813 14815->14814 14818 b58587 14816->14818 14817 b585a2 14817->14710 14818->14817 14819 b4d87d __dosmaperr 14 API calls 14818->14819 14820 b585c6 14819->14820 14821 b4da3c __wsopen_s 25 API calls 14820->14821 14822 b585d1 14821->14822 14822->14710 14824 b4ee56 14823->14824 14825 b4ee6b 14823->14825 14826 b4d87d __dosmaperr 14 API calls 14824->14826 14825->14714 14827 b4ee5b 14826->14827 14828 b4da3c __wsopen_s 25 API calls 14827->14828 14829 b4ee66 14828->14829 14829->14714 14830->14728 14835 b52dd4 LeaveCriticalSection 14831->14835 14833 b54436 14833->14661 14833->14662 14834->14731 14835->14833 14937 b58c59 14836->14937 14840 b524c2 14839->14840 14841 b524aa 14839->14841 14843 b52829 14840->14843 14848 b52502 14840->14848 14842 b4d86a __dosmaperr 14 API calls 14841->14842 14844 b524af 14842->14844 14845 b4d86a __dosmaperr 14 API calls 14843->14845 14846 b4d87d __dosmaperr 14 API calls 14844->14846 14847 b5282e 14845->14847 14849 b524b7 14846->14849 14850 b4d87d __dosmaperr 14 API calls 14847->14850 14848->14849 14851 b5250d 14848->14851 14855 b5253c 14848->14855 14849->14760 14902 b59c3e 14849->14902 14857 b5251a 14850->14857 14852 b4d86a __dosmaperr 14 API calls 14851->14852 14853 b52512 14852->14853 14854 b4d87d __dosmaperr 14 API calls 14853->14854 14854->14857 14858 b52555 14855->14858 14859 b52570 14855->14859 14860 b525ac 14855->14860 14856 b4da3c __wsopen_s 25 API calls 14856->14849 14857->14856 14858->14859 14864 b5255a 14858->14864 14861 b4d86a __dosmaperr 14 API calls 14859->14861 14862 b50374 __wsopen_s 15 API calls 14860->14862 14863 b52575 14861->14863 14865 b525c3 14862->14865 14866 b4d87d __dosmaperr 14 API calls 14863->14866 14946 b58033 14864->14946 14869 b4f8af _free 14 API calls 14865->14869 14870 b5257c 14866->14870 14868 b52703 14871 b52779 14868->14871 14874 b5271c GetConsoleMode 14868->14874 14872 b525cc 14869->14872 14873 b4da3c __wsopen_s 25 API calls 14870->14873 14876 b5277d ReadFile 14871->14876 14875 b4f8af _free 14 API calls 14872->14875 14901 b52587 __wsopen_s 14873->14901 14874->14871 14879 b5272d 14874->14879 14880 b525d3 14875->14880 14877 b52797 14876->14877 14878 b527f1 GetLastError 14876->14878 14877->14878 14883 b5276e 14877->14883 14881 b52755 14878->14881 14882 b527fe 14878->14882 14879->14876 14884 b52733 ReadConsoleW 14879->14884 14885 b525dd 14880->14885 14886 b525f8 14880->14886 14893 b4d847 __dosmaperr 14 API calls 14881->14893 14881->14901 14887 b4d87d __dosmaperr 14 API calls 14882->14887 14896 b527d3 14883->14896 14897 b527bc 14883->14897 14883->14901 14884->14883 14889 b5274f GetLastError 14884->14889 14891 b4d87d __dosmaperr 14 API calls 14885->14891 14888 b58cf0 __wsopen_s 27 API calls 14886->14888 14892 b52803 14887->14892 14888->14864 14889->14881 14890 b4f8af _free 14 API calls 14890->14849 14894 b525e2 14891->14894 14895 b4d86a __dosmaperr 14 API calls 14892->14895 14893->14901 14898 b4d86a __dosmaperr 14 API calls 14894->14898 14895->14901 14896->14901 14968 b51fe1 14896->14968 14955 b521b2 14897->14955 14898->14901 14901->14890 14978 b59bf1 14902->14978 14904 b59d8d 14905 b4d87d __dosmaperr 14 API calls 14904->14905 14906 b59d13 14905->14906 14912 b58cf0 __wsopen_s 27 API calls 14906->14912 14907 b59d3f 14907->14906 14909 b58cf0 __wsopen_s 27 API calls 14907->14909 14913 b59d57 14909->14913 14910 b59c94 14911 b4f852 __dosmaperr 14 API calls 14910->14911 14914 b59ca0 14911->14914 14915 b59da4 14912->14915 14913->14904 14917 b54560 __wsopen_s 25 API calls 14913->14917 14916 b59ca8 14914->14916 14929 b59cb5 __wsopen_s 14914->14929 14915->14760 14918 b4d87d __dosmaperr 14 API calls 14916->14918 14919 b59d67 SetEndOfFile 14917->14919 14936 b59cad 14918->14936 14919->14906 14920 b59d73 14919->14920 14921 b4d87d __dosmaperr 14 API calls 14920->14921 14923 b59d78 14921->14923 14922 b4d87d __dosmaperr 14 API calls 14925 b59d34 14922->14925 14924 b4d86a __dosmaperr 14 API calls 14923->14924 14927 b4f8af _free 14 API calls 14925->14927 14927->14906 14928 b560c9 __wsopen_s 60 API calls 14928->14929 14929->14928 14930 b59d1a 14929->14930 14932 b59d04 __wsopen_s 14929->14932 14931 b4d86a __dosmaperr 14 API calls 14930->14931 14933 b59d1f 14931->14933 14935 b4f8af _free 14 API calls 14932->14935 14934 b4d87d __dosmaperr 14 API calls 14933->14934 14933->14936 14934->14936 14935->14906 14936->14922 14938 b54560 __wsopen_s 25 API calls 14937->14938 14939 b58c6b 14938->14939 14940 b58c84 SetFilePointerEx 14939->14940 14941 b58c73 14939->14941 14942 b58c9c GetLastError 14940->14942 14945 b58791 14940->14945 14943 b4d87d __dosmaperr 14 API calls 14941->14943 14944 b4d847 __dosmaperr 14 API calls 14942->14944 14943->14945 14944->14945 14945->14754 14945->14755 14947 b58040 14946->14947 14948 b5804d 14946->14948 14949 b4d87d __dosmaperr 14 API calls 14947->14949 14950 b58059 14948->14950 14951 b4d87d __dosmaperr 14 API calls 14948->14951 14952 b58045 14949->14952 14950->14868 14953 b5807a 14951->14953 14952->14868 14954 b4da3c __wsopen_s 25 API calls 14953->14954 14954->14952 14973 b51e80 14955->14973 14971 b5201c 14968->14971 14969 b52184 14969->14901 14970 b520ad ReadFile 14970->14971 14971->14969 14971->14970 14972 b58cf0 __wsopen_s 27 API calls 14971->14972 14972->14971 14976 b51eb4 14973->14976 14974 b51fbb 14975 b51f23 ReadFile 14975->14976 14976->14974 14976->14975 14977 b58cf0 __wsopen_s 27 API calls 14976->14977 14977->14976 14979 b58cf0 __wsopen_s 27 API calls 14978->14979 14980 b59c0a 14979->14980 14981 b58cf0 __wsopen_s 27 API calls 14980->14981 14982 b59c19 14981->14982 14982->14904 14982->14907 14982->14910 14983->14700 14537 b4e808 14538 b4e811 14537->14538 14541 b4e827 14537->14541 14538->14541 14543 b4e834 14538->14543 14540 b4e81e 14540->14541 14554 b4e9be 14540->14554 14544 b4e840 14543->14544 14545 b4e83d 14543->14545 14562 b53db8 GetEnvironmentStringsW 14544->14562 14545->14540 14548 b4e84d 14551 b4f8af _free 14 API calls 14548->14551 14552 b4e87c 14551->14552 14552->14540 14553 b4f8af _free 14 API calls 14553->14548 14555 b4ea29 14554->14555 14558 b4e9cd 14554->14558 14555->14541 14556 b53c58 MultiByteToWideChar __fassign 14556->14558 14557 b4f852 __dosmaperr 14 API calls 14557->14558 14558->14555 14558->14556 14558->14557 14559 b4ea2d 14558->14559 14561 b4f8af _free 14 API calls 14558->14561 14560 b4f8af _free 14 API calls 14559->14560 14560->14555 14561->14558 14563 b53dcc 14562->14563 14564 b4e847 14562->14564 14565 b50374 __wsopen_s 15 API calls 14563->14565 14564->14548 14569 b4e882 14564->14569 14566 b53de0 __wsopen_s 14565->14566 14567 b4f8af _free 14 API calls 14566->14567 14568 b53dfa FreeEnvironmentStringsW 14567->14568 14568->14564 14570 b4e8a1 14569->14570 14571 b4f852 __dosmaperr 14 API calls 14570->14571 14579 b4e8df 14571->14579 14572 b4f8af _free 14 API calls 14573 b4e858 14572->14573 14573->14553 14574 b4f852 __dosmaperr 14 API calls 14574->14579 14575 b4e960 14575->14572 14576 b4e962 14586 b4e98f 14576->14586 14577 b529dd 25 API calls 14577->14579 14579->14574 14579->14575 14579->14576 14579->14577 14581 b4e982 14579->14581 14584 b4f8af _free 14 API calls 14579->14584 14592 b4da69 IsProcessorFeaturePresent 14581->14592 14582 b4f8af _free 14 API calls 14582->14575 14584->14579 14585 b4e98e 14590 b4e99c 14586->14590 14591 b4e968 14586->14591 14587 b4e9b3 14589 b4f8af _free 14 API calls 14587->14589 14588 b4f8af _free 14 API calls 14588->14590 14589->14591 14590->14587 14590->14588 14591->14582 14593 b4da75 14592->14593 14594 b4d890 IsInExceptionSpec 8 API calls 14593->14594 14595 b4da8a GetCurrentProcess TerminateProcess 14594->14595 14595->14585 13664 b45270 13665 b45286 13664->13665 13666 b4527a RtlFreeHeap 13664->13666 13666->13665 13752 b45b7f 13753 b45b8b CallCatchBlock 13752->13753 13778 b45f8c 13753->13778 13755 b45b92 13756 b45ce5 13755->13756 13766 b45bbc ___scrt_is_nonwritable_in_current_image IsInExceptionSpec ___scrt_release_startup_lock 13755->13766 13878 b464c4 IsProcessorFeaturePresent 13756->13878 13758 b45cec 13882 b4ee34 13758->13882 13761 b4edf8 IsInExceptionSpec 23 API calls 13762 b45cfa 13761->13762 13763 b45bdb 13764 b45c5c 13789 b465de 13764->13789 13766->13763 13766->13764 13860 b4ee0e 13766->13860 13767 b45c62 13793 b438c0 13767->13793 13770 b45c77 13867 b46614 GetModuleHandleW 13770->13867 13773 b45c82 13774 b45c8b 13773->13774 13869 b4ede9 13773->13869 13872 b460fe 13774->13872 13779 b45f95 13778->13779 13885 b4677b IsProcessorFeaturePresent 13779->13885 13783 b45fa6 13788 b45faa 13783->13788 13895 b4f514 13783->13895 13786 b45fc1 13786->13755 13788->13755 14016 b47720 13789->14016 13791 b465f1 GetStartupInfoW 13792 b46604 13791->13792 13792->13767 13794 b438ef 13793->13794 13794->13794 14018 b44890 13794->14018 13796 b4403a 13797 b45550 RaiseException 13796->13797 13798 b44044 13797->13798 13800 b45550 RaiseException 13798->13800 13799 b4391c 13799->13796 14037 b44f00 13799->14037 13803 b4404e 13800->13803 13802 b4399e 13802->13796 13804 b439af 13802->13804 13803->13770 13805 b44890 71 API calls 13804->13805 13806 b439fb 13805->13806 14057 b456c0 CoInitializeEx 13806->14057 13808 b43a50 RegOpenKeyExW RegQueryValueExW RegCloseKey 14092 b4c590 13808->14092 13811 b43bbb wsprintfW GetCommandLineW CommandLineToArgvW 13812 b43f5e 13811->13812 13813 b43bee 13811->13813 13814 b45450 40 API calls 13812->13814 13815 b45450 40 API calls 13813->13815 13816 b43f66 13814->13816 13817 b43bf9 13815->13817 13816->13798 13818 b44640 81 API calls 13816->13818 13817->13798 14102 b44640 13817->14102 13820 b43f86 13818->13820 13822 b43f98 13820->13822 13823 b44890 71 API calls 13820->13823 13824 b45450 40 API calls 13822->13824 13823->13822 13826 b43fa0 13824->13826 13826->13798 13829 b44640 81 API calls 13826->13829 13828 b43e2c LocalFree OpenEventW 13831 b43e69 CreateEventW 13828->13831 13830 b43fc0 13829->13830 13832 b43fd0 13830->13832 14142 b442b0 13830->14142 13833 b45450 40 API calls 13831->13833 13835 b45450 40 API calls 13832->13835 13836 b43e82 13833->13836 13837 b43fd8 13835->13837 13836->13798 13839 b44640 81 API calls 13836->13839 13837->13798 13838 b43fdc 13837->13838 13840 b44640 81 API calls 13838->13840 13841 b43ea2 13839->13841 13842 b43ff4 13840->13842 13844 b45450 40 API calls 13841->13844 13843 b44004 13842->13843 13845 b442b0 73 API calls 13842->13845 13847 b41f10 88 API calls 13843->13847 13845->13843 13848 b44009 MessageBoxW 13847->13848 13849 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 13848->13849 13850 b44034 13849->13850 13850->13770 13861 b4ee24 __dosmaperr 13860->13861 13862 b4f64d CallCatchBlock 13860->13862 13861->13764 13863 b509d4 _unexpected 37 API calls 13862->13863 13866 b4f65e 13863->13866 13864 b4f6f6 IsInExceptionSpec 37 API calls 13865 b4f688 13864->13865 13866->13864 13868 b45c7e 13867->13868 13868->13758 13868->13773 13870 b4ecd2 IsInExceptionSpec 23 API calls 13869->13870 13871 b4edf4 13870->13871 13871->13774 13873 b4610a 13872->13873 13877 b45c93 13873->13877 14361 b4f526 13873->14361 13875 b46118 13876 b476cd ___scrt_uninitialize_crt 7 API calls 13875->13876 13876->13877 13877->13763 13879 b464d9 ___scrt_fastfail 13878->13879 13880 b46584 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13879->13880 13881 b465cf ___scrt_fastfail 13880->13881 13881->13758 13883 b4ecd2 IsInExceptionSpec 23 API calls 13882->13883 13884 b45cf2 13883->13884 13884->13761 13886 b45fa1 13885->13886 13887 b476ae 13886->13887 13904 b48ec7 13887->13904 13890 b476b7 13890->13783 13892 b476bf 13893 b476ca 13892->13893 13918 b48f03 13892->13918 13893->13783 13959 b54d53 13895->13959 13898 b476cd 13899 b476d6 13898->13899 13900 b476e0 13898->13900 13901 b47f53 ___vcrt_uninitialize_ptd 6 API calls 13899->13901 13900->13788 13902 b476db 13901->13902 13903 b48f03 ___vcrt_uninitialize_locks DeleteCriticalSection 13902->13903 13903->13900 13905 b48ed0 13904->13905 13907 b48ef9 13905->13907 13908 b476b3 13905->13908 13922 b49116 13905->13922 13909 b48f03 ___vcrt_uninitialize_locks DeleteCriticalSection 13907->13909 13908->13890 13910 b47f20 13908->13910 13909->13908 13940 b49027 13910->13940 13913 b47f35 13913->13892 13916 b47f50 13916->13892 13919 b48f0e 13918->13919 13921 b48f2d 13918->13921 13920 b48f18 DeleteCriticalSection 13919->13920 13920->13920 13920->13921 13921->13890 13927 b48fde 13922->13927 13925 b4914e InitializeCriticalSectionAndSpinCount 13926 b49139 13925->13926 13926->13905 13928 b48ff6 13927->13928 13931 b49019 13927->13931 13928->13931 13933 b48f32 13928->13933 13931->13925 13931->13926 13932 b4900b GetProcAddress 13932->13931 13938 b48f41 ___vcrt_FlsFree 13933->13938 13934 b48fd3 13934->13931 13934->13932 13935 b48f5a LoadLibraryExW 13936 b48f75 GetLastError 13935->13936 13935->13938 13936->13938 13937 b48fbc FreeLibrary 13937->13938 13938->13934 13938->13935 13938->13937 13939 b48f94 LoadLibraryExW 13938->13939 13939->13938 13941 b48fde ___vcrt_FlsFree 5 API calls 13940->13941 13942 b49041 13941->13942 13943 b4905a TlsAlloc 13942->13943 13944 b47f2a 13942->13944 13944->13913 13945 b490d8 13944->13945 13946 b48fde ___vcrt_FlsFree 5 API calls 13945->13946 13947 b490f2 13946->13947 13948 b4910d TlsSetValue 13947->13948 13949 b47f43 13947->13949 13948->13949 13949->13916 13950 b47f53 13949->13950 13951 b47f5d 13950->13951 13952 b47f63 13950->13952 13954 b49062 13951->13954 13952->13913 13955 b48fde ___vcrt_FlsFree 5 API calls 13954->13955 13956 b4907c 13955->13956 13957 b49094 TlsFree 13956->13957 13958 b49088 13956->13958 13957->13958 13958->13952 13960 b54d63 13959->13960 13961 b45fb3 13959->13961 13960->13961 13963 b502e8 13960->13963 13961->13786 13961->13898 13964 b502f4 CallCatchBlock 13963->13964 13975 b52d8c EnterCriticalSection 13964->13975 13966 b502fb 13976 b54246 13966->13976 13969 b50319 14000 b5033f 13969->14000 13975->13966 13977 b54252 CallCatchBlock 13976->13977 13978 b5427c 13977->13978 13979 b5425b 13977->13979 14003 b52d8c EnterCriticalSection 13978->14003 13980 b4d87d __dosmaperr 14 API calls 13979->13980 13982 b54260 13980->13982 13983 b4da3c __wsopen_s 25 API calls 13982->13983 13985 b5030a 13983->13985 13984 b542b4 14011 b542db 13984->14011 13985->13969 13989 b5017e GetStartupInfoW 13985->13989 13986 b54288 13986->13984 14004 b54196 13986->14004 13990 b5022f 13989->13990 13991 b5019b 13989->13991 13995 b50234 13990->13995 13991->13990 13992 b54246 26 API calls 13991->13992 13994 b501c3 13992->13994 13993 b501f3 GetFileType 13993->13994 13994->13990 13994->13993 13997 b5023b 13995->13997 13996 b5027e GetStdHandle 13996->13997 13997->13996 13998 b502e4 13997->13998 13999 b50291 GetFileType 13997->13999 13998->13969 13999->13997 14015 b52dd4 LeaveCriticalSection 14000->14015 14002 b5032a 14002->13960 14003->13986 14005 b4f852 __dosmaperr 14 API calls 14004->14005 14006 b541a8 14005->14006 14008 b4fc5d __wsopen_s 6 API calls 14006->14008 14010 b541b5 14006->14010 14007 b4f8af _free 14 API calls 14009 b5420a 14007->14009 14008->14006 14009->13986 14010->14007 14014 b52dd4 LeaveCriticalSection 14011->14014 14013 b542e2 14013->13985 14014->14013 14015->14002 14017 b47737 14016->14017 14017->13791 14017->14017 14019 b448a0 __InternalCxxFrameHandler 14018->14019 14023 b448f9 14018->14023 14020 b45550 RaiseException 14019->14020 14021 b448bd 14019->14021 14022 b449c3 14020->14022 14021->13799 14023->14019 14024 b44936 14023->14024 14025 b44820 71 API calls 14023->14025 14026 b44943 14024->14026 14027 b44988 14024->14027 14025->14024 14026->14019 14029 b44951 14026->14029 14030 b44963 14026->14030 14028 b44f00 25 API calls 14027->14028 14028->14019 14031 b4d87d __dosmaperr 14 API calls 14029->14031 14030->14019 14033 b4d87d __dosmaperr 14 API calls 14030->14033 14032 b44956 14031->14032 14034 b4da3c __wsopen_s 25 API calls 14032->14034 14035 b4496e 14033->14035 14034->14019 14036 b4da3c __wsopen_s 25 API calls 14035->14036 14036->14019 14038 b44f14 14037->14038 14039 b44f0e 14037->14039 14040 b44f31 ___scrt_fastfail 14038->14040 14041 b44f18 14038->14041 14039->13802 14044 b44f3d __wsopen_s 14040->14044 14046 b44f5f 14040->14046 14047 b44f79 14040->14047 14042 b4d87d __dosmaperr 14 API calls 14041->14042 14043 b44f1d 14042->14043 14045 b4da3c __wsopen_s 25 API calls 14043->14045 14044->13802 14048 b44f28 14045->14048 14049 b4d87d __dosmaperr 14 API calls 14046->14049 14050 b44f6f 14047->14050 14052 b4d87d __dosmaperr 14 API calls 14047->14052 14048->13802 14051 b44f64 14049->14051 14050->13802 14053 b4da3c __wsopen_s 25 API calls 14051->14053 14054 b44f82 14052->14054 14053->14050 14055 b4da3c __wsopen_s 25 API calls 14054->14055 14056 b44f8d 14055->14056 14056->13802 14058 b4583f 14057->14058 14059 b456fa CoInitializeSecurity 14057->14059 14058->13808 14060 b45839 CoUninitialize 14059->14060 14061 b4571a CoCreateInstance 14059->14061 14060->14058 14061->14060 14062 b45741 14061->14062 14153 b4637e 14062->14153 14065 b45762 SysAllocString 14066 b45785 14065->14066 14070 b45a4b 14065->14070 14067 b457d9 SysFreeString 14066->14067 14066->14070 14071 b457e6 14066->14071 14067->14071 14068 b45827 14068->14060 14069 b4580c CoSetProxyBlanket 14069->14068 14072 b45853 14069->14072 14073 b45a8c 14070->14073 14074 b45a7f SysFreeString 14070->14074 14071->14068 14071->14069 14075 b4637e 3 API calls 14072->14075 14073->13808 14074->14073 14076 b45861 14075->14076 14077 b4588c 14076->14077 14160 b46c50 14076->14160 14077->14070 14079 b4637e 3 API calls 14077->14079 14080 b458b2 14079->14080 14081 b458da 14080->14081 14082 b46c50 24 API calls 14080->14082 14081->14070 14083 b458ef 14081->14083 14082->14081 14084 b4591b SysFreeString 14083->14084 14085 b45928 14083->14085 14084->14085 14086 b4595f SysFreeString 14085->14086 14087 b4596c 14085->14087 14086->14087 14087->14068 14089 b45998 14087->14089 14088 b45a16 CoUninitialize 14088->13808 14089->14088 14091 b45a00 VariantClear 14089->14091 14091->14089 14093 b4c59e 14092->14093 14094 b4c5e9 14092->14094 14096 b4c5b9 14093->14096 14098 b4d87d __dosmaperr 14 API calls 14093->14098 14179 b4c5fd 14094->14179 14096->13811 14099 b4c5aa 14098->14099 14100 b4da3c __wsopen_s 25 API calls 14099->14100 14101 b4c5b5 14100->14101 14101->13811 14103 b44653 14102->14103 14113 b43c15 14102->14113 14103->14113 14251 b44e80 14103->14251 14106 b44670 FindResourceW 14107 b44684 14106->14107 14106->14113 14258 b44e20 LoadResource 14107->14258 14110 b44820 71 API calls 14111 b446ba 14110->14111 14262 b4e240 14111->14262 14117 b41e10 14113->14117 14114 b446d3 14114->14113 14115 b45550 RaiseException 14114->14115 14116 b44703 14115->14116 14118 b41e50 14117->14118 14292 b44470 14118->14292 14122 b41e7d 14123 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 14122->14123 14124 b41f03 14123->14124 14124->13812 14124->13828 14143 b442bf MultiByteToWideChar 14142->14143 14147 b4431e 14142->14147 14144 b442d7 14143->14144 14143->14147 14145 b442f4 MultiByteToWideChar 14144->14145 14146 b44820 71 API calls 14144->14146 14145->14147 14148 b4430a 14145->14148 14151 b442f2 14146->14151 14149 b4433a 14147->14149 14150 b45550 RaiseException 14147->14150 14148->13832 14149->13832 14152 b44384 14150->14152 14151->14145 14154 b46383 ___std_exception_copy 14153->14154 14155 b4574f 14154->14155 14156 b4f565 __dosmaperr 2 API calls 14154->14156 14157 b4639f 14154->14157 14155->14065 14155->14066 14156->14154 14158 b4787a _com_raise_error RaiseException 14157->14158 14159 b4698b 14158->14159 14161 b46cb0 14160->14161 14162 b46c8d 14160->14162 14165 b46d83 14161->14165 14166 b46ccf MultiByteToWideChar 14161->14166 14163 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 14162->14163 14164 b46caa 14163->14164 14164->14077 14167 b46d97 GetLastError 14165->14167 14166->14167 14168 b46cec ___std_exception_copy __alloca_probe_16 14166->14168 14169 b46da1 14167->14169 14168->14165 14171 b46d4a MultiByteToWideChar 14168->14171 14170 b46dc0 GetLastError 14169->14170 14172 b4c3da ___std_exception_copy 14 API calls 14169->14172 14173 b46dca 14170->14173 14171->14169 14174 b46d5e SysAllocString 14171->14174 14175 b46dbd 14172->14175 14173->14077 14176 b46d6f 14174->14176 14178 b46d75 14174->14178 14175->14170 14177 b4c3da ___std_exception_copy 14 API calls 14176->14177 14177->14178 14178->14162 14178->14165 14180 b4a2f9 __cftof 37 API calls 14179->14180 14181 b4c610 14180->14181 14184 b4c3f5 14181->14184 14186 b4c423 14184->14186 14188 b4c40f 14184->14188 14185 b4d87d __dosmaperr 14 API calls 14187 b4c414 14185->14187 14186->14188 14189 b4c43a 14186->14189 14190 b4da3c __wsopen_s 25 API calls 14187->14190 14188->14185 14194 b4c41e 14189->14194 14219 b52a41 14189->14219 14190->14194 14193 b45d05 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 14197 b4c56e 14193->14197 14194->14193 14195 b4c494 14198 b4d87d __dosmaperr 14 API calls 14195->14198 14196 b4c4ab 14199 b4c4b0 14196->14199 14200 b4c4c1 14196->14200 14197->13811 14201 b4c499 14198->14201 14202 b4d87d __dosmaperr 14 API calls 14199->14202 14206 b4c4d6 __alloca_probe_16 14200->14206 14208 b50374 __wsopen_s 15 API calls 14200->14208 14203 b4d87d __dosmaperr 14 API calls 14201->14203 14202->14187 14203->14194 14204 b4c506 14209 b4d87d __dosmaperr 14 API calls 14204->14209 14205 b4c51a 14207 b52a41 6 API calls 14205->14207 14206->14204 14206->14205 14211 b4c534 14207->14211 14208->14206 14210 b4c50b 14209->14210 14212 b4d87d __dosmaperr 14 API calls 14210->14212 14213 b4c54c 14211->14213 14214 b4c53b 14211->14214 14215 b4c516 14212->14215 14217 b4d87d __dosmaperr 14 API calls 14213->14217 14223 b529dd 14214->14223 14232 b4c570 14215->14232 14217->14215 14221 b52a4e 14219->14221 14236 b4fca8 14221->14236 14224 b529f8 14223->14224 14225 b529ea 14223->14225 14226 b4d87d __dosmaperr 14 API calls 14224->14226 14225->14224 14230 b52a11 14225->14230 14227 b52a02 14226->14227 14228 b4da3c __wsopen_s 25 API calls 14227->14228 14229 b52a0c 14228->14229 14229->14215 14230->14229 14231 b4d87d __dosmaperr 14 API calls 14230->14231 14231->14227 14233 b4c57c 14232->14233 14234 b4c58d 14232->14234 14233->14234 14235 b4f8af _free 14 API calls 14233->14235 14234->14194 14235->14234 14242 b4f903 14236->14242 14240 b4fcf9 LCMapStringW 14241 b4c488 14240->14241 14241->14195 14241->14196 14243 b4f9fe __dosmaperr 5 API calls 14242->14243 14244 b4f919 14243->14244 14244->14241 14245 b4fd05 14244->14245 14248 b4f91d 14245->14248 14247 b4fd10 14247->14240 14249 b4f9fe __dosmaperr 5 API calls 14248->14249 14250 b4f933 14249->14250 14250->14247 14276 b46a3d EnterCriticalSection 14251->14276 14253 b44eb0 FindResourceExW 14254 b44e98 14253->14254 14254->14253 14255 b46a3d 5 API calls 14254->14255 14256 b44e20 3 API calls 14254->14256 14257 b4466a 14254->14257 14255->14254 14256->14254 14257->14106 14257->14113 14259 b44e36 LockResource 14258->14259 14261 b4468e 14258->14261 14260 b44e43 SizeofResource 14259->14260 14259->14261 14260->14261 14261->14110 14261->14111 14261->14113 14263 b4e251 14262->14263 14266 b4e24d __wsopen_s 14262->14266 14264 b4e258 14263->14264 14269 b4e26b _wmemset 14263->14269 14265 b4d87d __dosmaperr 14 API calls 14264->14265 14267 b4e25d 14265->14267 14266->14114 14268 b4da3c __wsopen_s 25 API calls 14267->14268 14268->14266 14269->14266 14270 b4e29c 14269->14270 14272 b4e2a5 14269->14272 14271 b4d87d __dosmaperr 14 API calls 14270->14271 14273 b4e2a1 14271->14273 14272->14266 14274 b4d87d __dosmaperr 14 API calls 14272->14274 14275 b4da3c __wsopen_s 25 API calls 14273->14275 14274->14273 14275->14266 14277 b46a56 14276->14277 14278 b46a5f LeaveCriticalSection 14276->14278 14277->14278 14281 b46a18 14277->14281 14278->14254 14282 b46a22 14281->14282 14283 b46a27 14282->14283 14291 b45670 RaiseException 14282->14291 14283->14278 14285 b46a3c EnterCriticalSection 14287 b46a56 14285->14287 14290 b46a5f LeaveCriticalSection 14285->14290 14289 b46a18 RaiseException 14287->14289 14287->14290 14289->14290 14290->14278 14291->14285 14293 b45450 40 API calls 14292->14293 14294 b444a0 14293->14294 14295 b44622 14294->14295 14296 b444aa 14294->14296 14297 b45550 RaiseException 14295->14297 14298 b445c2 14296->14298 14300 b44565 WideCharToMultiByte 14296->14300 14301 b444d2 14296->14301 14297->14298 14299 b45550 RaiseException 14298->14299 14305 b41e5e 14298->14305 14302 b44636 14299->14302 14300->14298 14303 b44581 14300->14303 14304 b44e80 9 API calls 14301->14304 14306 b44554 WideCharToMultiByte 14303->14306 14308 b449d0 71 API calls 14303->14308 14307 b444dc 14304->14307 14305->14122 14317 b44790 14305->14317 14306->14298 14306->14305 14307->14305 14310 b444e6 FindResourceW 14307->14310 14308->14306 14310->14305 14311 b444fe 14310->14311 14312 b44e20 3 API calls 14311->14312 14313 b44508 14312->14313 14313->14305 14314 b44515 WideCharToMultiByte 14313->14314 14314->14298 14315 b44539 14314->14315 14315->14306 14325 b449d0 14315->14325 14318 b447b4 14317->14318 14319 b447c7 14318->14319 14320 b4480c 14318->14320 14321 b44f00 25 API calls 14319->14321 14322 b44880 RaiseException 14320->14322 14323 b447dd 14321->14323 14324 b44811 14322->14324 14323->14122 14326 b449e9 14325->14326 14330 b449f7 14325->14330 14327 b44790 26 API calls 14326->14327 14362 b4f531 14361->14362 14363 b4f543 ___scrt_uninitialize_crt 14361->14363 14364 b4f53f 14362->14364 14366 b50135 14362->14366 14363->13875 14364->13875 14369 b4ffe3 14366->14369 14372 b4ff37 14369->14372 14373 b4ff43 CallCatchBlock 14372->14373 14380 b52d8c EnterCriticalSection 14373->14380 14375 b4ff4d ___scrt_uninitialize_crt 14376 b4ffb9 14375->14376 14381 b4feab 14375->14381 14389 b4ffd7 14376->14389 14380->14375 14382 b4feb7 CallCatchBlock 14381->14382 14392 b49988 EnterCriticalSection 14382->14392 14384 b4fefa 14403 b4ff2b 14384->14403 14385 b4fec1 ___scrt_uninitialize_crt 14385->14384 14393 b500ed 14385->14393 14536 b52dd4 LeaveCriticalSection 14389->14536 14391 b4ffc5 14391->14364 14392->14385 14394 b50103 14393->14394 14395 b500fa 14393->14395 14406 b50088 14394->14406 14397 b4ffe3 ___scrt_uninitialize_crt 66 API calls 14395->14397 14399 b50100 14397->14399 14399->14384 14401 b5011f 14419 b557e1 14401->14419 14535 b4999c LeaveCriticalSection 14403->14535 14405 b4ff19 14405->14375 14407 b500c5 14406->14407 14408 b500a0 14406->14408 14407->14399 14412 b51606 14407->14412 14408->14407 14409 b51606 ___scrt_uninitialize_crt 25 API calls 14408->14409 14410 b500be 14409->14410 14430 b55fd7 14410->14430 14413 b51627 14412->14413 14414 b51612 14412->14414 14413->14401 14415 b4d87d __dosmaperr 14 API calls 14414->14415 14416 b51617 14415->14416 14417 b4da3c __wsopen_s 25 API calls 14416->14417 14418 b51622 14417->14418 14418->14401 14420 b557f2 14419->14420 14422 b557ff 14419->14422 14421 b4d87d __dosmaperr 14 API calls 14420->14421 14429 b557f7 14421->14429 14423 b55848 14422->14423 14426 b55826 14422->14426 14424 b4d87d __dosmaperr 14 API calls 14423->14424 14425 b5584d 14424->14425 14504 b5573f 14426->14504 14429->14399 14431 b55fe3 CallCatchBlock 14430->14431 14432 b56003 14431->14432 14433 b55feb 14431->14433 14435 b5609e 14432->14435 14440 b56035 14432->14440 14455 b4d86a 14433->14455 14437 b4d86a __dosmaperr 14 API calls 14435->14437 14439 b560a3 14437->14439 14458 b542e4 EnterCriticalSection 14440->14458 14456 b50b2b __dosmaperr 14 API calls 14455->14456 14457 b4d86f 14456->14457 14505 b5574b CallCatchBlock 14504->14505 14535->14405 14536->14391 13739 b45b6d 13744 b46657 SetUnhandledExceptionFilter 13739->13744 13741 b45b72 13745 b4f08c 13741->13745 13743 b45b7d 13744->13741 13746 b4f0b2 13745->13746 13747 b4f098 13745->13747 13746->13743 13747->13746 13748 b4d87d __dosmaperr 14 API calls 13747->13748 13749 b4f0a2 13748->13749 13750 b4da3c __wsopen_s 25 API calls 13749->13750 13751 b4f0ad 13750->13751 13751->13743 17061 b54d4a 17062 b54d63 17061->17062 17063 b54d81 17061->17063 17062->17063 17064 b502e8 30 API calls 17062->17064 17064->17062

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E00B438C0(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				int _v528;
                                                                                                                                                                                                                  				char _v532;
                                                                                                                                                                                                                  				intOrPtr _v536;
                                                                                                                                                                                                                  				int _v540;
                                                                                                                                                                                                                  				void* _v544;
                                                                                                                                                                                                                  				int _v548;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                                                                                  				void* _t78;
                                                                                                                                                                                                                  				intOrPtr _t81;
                                                                                                                                                                                                                  				intOrPtr* _t84;
                                                                                                                                                                                                                  				WCHAR* _t89;
                                                                                                                                                                                                                  				intOrPtr _t91;
                                                                                                                                                                                                                  				intOrPtr _t92;
                                                                                                                                                                                                                  				signed int _t94;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                  				void* _t116;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                  				signed int _t124;
                                                                                                                                                                                                                  				void* _t137;
                                                                                                                                                                                                                  				void* _t140;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed int _t142;
                                                                                                                                                                                                                  				void* _t148;
                                                                                                                                                                                                                  				signed int _t150;
                                                                                                                                                                                                                  				void* _t153;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t156;
                                                                                                                                                                                                                  				void* _t157;
                                                                                                                                                                                                                  				void* _t170;
                                                                                                                                                                                                                  				void* _t174;
                                                                                                                                                                                                                  				signed int _t180;
                                                                                                                                                                                                                  				signed int _t181;
                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                  				void* _t193;
                                                                                                                                                                                                                  				void* _t198;
                                                                                                                                                                                                                  				void* _t200;
                                                                                                                                                                                                                  				void* _t204;
                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                  				signed int _t208;
                                                                                                                                                                                                                  				signed int _t209;
                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                  				signed int _t211;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				signed int _t213;
                                                                                                                                                                                                                  				void* _t214;
                                                                                                                                                                                                                  				void* _t218;
                                                                                                                                                                                                                  				intOrPtr* _t222;
                                                                                                                                                                                                                  				signed int _t223;
                                                                                                                                                                                                                  				signed int _t224;
                                                                                                                                                                                                                  				intOrPtr _t229;
                                                                                                                                                                                                                  				intOrPtr* _t232;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				signed int _t237;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				signed int _t239;
                                                                                                                                                                                                                  				signed int _t240;
                                                                                                                                                                                                                  				signed int _t241;
                                                                                                                                                                                                                  				intOrPtr* _t247;
                                                                                                                                                                                                                  				signed int _t248;
                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                  				signed int _t250;
                                                                                                                                                                                                                  				signed int _t251;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				intOrPtr* _t257;
                                                                                                                                                                                                                  				intOrPtr* _t258;
                                                                                                                                                                                                                  				intOrPtr* _t260;
                                                                                                                                                                                                                  				signed int _t261;
                                                                                                                                                                                                                  				intOrPtr* _t262;
                                                                                                                                                                                                                  				signed int _t263;
                                                                                                                                                                                                                  				intOrPtr* _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				signed int _t266;
                                                                                                                                                                                                                  				signed int _t268;
                                                                                                                                                                                                                  				signed int _t269;
                                                                                                                                                                                                                  				signed int _t270;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				void* _t277;
                                                                                                                                                                                                                  				intOrPtr* _t279;
                                                                                                                                                                                                                  				void* _t280;
                                                                                                                                                                                                                  				intOrPtr _t283;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				signed int _t290;
                                                                                                                                                                                                                  				intOrPtr* _t291;
                                                                                                                                                                                                                  				signed int* _t296;
                                                                                                                                                                                                                  				signed int _t301;
                                                                                                                                                                                                                  				signed int _t303;
                                                                                                                                                                                                                  				void* _t304;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				void* _t307;
                                                                                                                                                                                                                  				signed int _t365;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t217 = __ebx;
                                                                                                                                                                                                                  				_t303 = (_t301 & 0xfffffff8) - 0x21c;
                                                                                                                                                                                                                  				_t71 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t71 ^ _t303;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(_t290);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				 *0xb67938 = _a4;
                                                                                                                                                                                                                  				_t275 = E00B4DBA0(__ecx, __edx, __eflags, L"APPDATA");
                                                                                                                                                                                                                  				_t304 = _t303 + 4;
                                                                                                                                                                                                                  				if(_t275 != 0) {
                                                                                                                                                                                                                  					_t222 = _t275;
                                                                                                                                                                                                                  					_t3 = _t222 + 2; // 0x2
                                                                                                                                                                                                                  					_t290 = _t3;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t75 =  *_t222;
                                                                                                                                                                                                                  						_t222 = _t222 + 2;
                                                                                                                                                                                                                  						__eflags = _t75;
                                                                                                                                                                                                                  					} while (_t75 != 0);
                                                                                                                                                                                                                  					_t223 = _t222 - _t290;
                                                                                                                                                                                                                  					__eflags = _t223;
                                                                                                                                                                                                                  					_t224 = _t223 >> 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t224 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t224);
                                                                                                                                                                                                                  				E00B44890(_t217, 0xb67948, _t275);
                                                                                                                                                                                                                  				_t77 =  *0xb67948; // 0xbee898
                                                                                                                                                                                                                  				_t218 =  *(_t77 - 0xc);
                                                                                                                                                                                                                  				_t287 = L"\\fa_rss" - _t77 >> 1;
                                                                                                                                                                                                                  				_t78 = E00B4E090(L"\\fa_rss", 7);
                                                                                                                                                                                                                  				_v544 = _t78;
                                                                                                                                                                                                                  				_t305 = _t304 + 8;
                                                                                                                                                                                                                  				if(0x7fffffff - _t78 < _t218) {
                                                                                                                                                                                                                  					L133:
                                                                                                                                                                                                                  					_push(0x80070057);
                                                                                                                                                                                                                  					E00B45550(_t218, _t275, _t287, _t290);
                                                                                                                                                                                                                  					goto L134;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t290 = _t218 + _t78;
                                                                                                                                                                                                                  					if(_t290 < 0) {
                                                                                                                                                                                                                  						goto L133;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t229 =  *0xb67948; // 0xbee898
                                                                                                                                                                                                                  						_t277 = 1 -  *((intOrPtr*)(_t229 - 4));
                                                                                                                                                                                                                  						if(( *((intOrPtr*)(_t229 - 8)) - _t290 | 0x00000001) < 0) {
                                                                                                                                                                                                                  							E00B44820(0xb67948, _t277, _t290);
                                                                                                                                                                                                                  							_t229 =  *0xb67948;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t89 = _t229 + _t287 * 2;
                                                                                                                                                                                                                  						if(_t287 > _t218) {
                                                                                                                                                                                                                  							_t89 = L"\\fa_rss";
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t275 = _v540 + _v540;
                                                                                                                                                                                                                  						E00B44F00(_t229 + _t218 * 2, _v540 + _v540, _t89, _v540 + _v540);
                                                                                                                                                                                                                  						_t91 =  *0xb67948; // 0xbee898
                                                                                                                                                                                                                  						_t305 = _t305 + 8;
                                                                                                                                                                                                                  						_t321 = _t290 -  *((intOrPtr*)(_t91 - 8));
                                                                                                                                                                                                                  						if(_t290 >  *((intOrPtr*)(_t91 - 8))) {
                                                                                                                                                                                                                  							goto L133;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *(_t91 - 0xc) = _t290;
                                                                                                                                                                                                                  							_t92 =  *0xb67948; // 0xbee898
                                                                                                                                                                                                                  							 *((short*)(_t92 + _t290 * 2)) = 0;
                                                                                                                                                                                                                  							_t279 = E00B4DBA0(0, _t275, _t321, L"TEMP");
                                                                                                                                                                                                                  							_t307 = _t305 + 4;
                                                                                                                                                                                                                  							if(_t279 != 0) {
                                                                                                                                                                                                                  								_t232 = _t279;
                                                                                                                                                                                                                  								_t18 = _t232 + 2; // 0x2
                                                                                                                                                                                                                  								_t290 = _t18;
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_t94 =  *_t232;
                                                                                                                                                                                                                  									_t232 = _t232 + 2;
                                                                                                                                                                                                                  									__eflags = _t94;
                                                                                                                                                                                                                  								} while (_t94 != 0);
                                                                                                                                                                                                                  								_t233 = _t232 - _t290;
                                                                                                                                                                                                                  								__eflags = _t233;
                                                                                                                                                                                                                  								_t234 = _t233 >> 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t234 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_push(_t234);
                                                                                                                                                                                                                  							E00B44890(_t218, 0xb67944, _t279);
                                                                                                                                                                                                                  							_t96 =  *0xb67944; // 0xbeeda0
                                                                                                                                                                                                                  							_t236 = 0xb63548;
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								_t280 =  *_t96;
                                                                                                                                                                                                                  								if(_t280 !=  *_t236) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_t280 == 0) {
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_t97 = 0;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t283 =  *((intOrPtr*)(_t96 + 2));
                                                                                                                                                                                                                  									if(_t283 != _t236[0]) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t96 = _t96 + 4;
                                                                                                                                                                                                                  										_t236 =  &(_t236[1]);
                                                                                                                                                                                                                  										if(_t283 != 0) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L22;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L24:
                                                                                                                                                                                                                  								if(_t97 == 0) {
                                                                                                                                                                                                                  									_t236 = 0xb67944;
                                                                                                                                                                                                                  									E00B442B0(_t218, 0xb67944, _t287, _t290, ".");
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v540 = 0x200;
                                                                                                                                                                                                                  								E00B456C0(_t218, _t236); // executed
                                                                                                                                                                                                                  								_t237 = L"03000200-0400-0500-0006-000700080009";
                                                                                                                                                                                                                  								_t99 = 0xb67738;
                                                                                                                                                                                                                  								asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t275 =  *_t99;
                                                                                                                                                                                                                  									if(_t275 !=  *_t237) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t275 == 0) {
                                                                                                                                                                                                                  										L31:
                                                                                                                                                                                                                  										_t100 = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t275 =  *((intOrPtr*)(_t99 + 2));
                                                                                                                                                                                                                  										if(_t275 !=  *((intOrPtr*)(_t237 + 2))) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t99 = _t99 + 4;
                                                                                                                                                                                                                  											_t237 = _t237 + 4;
                                                                                                                                                                                                                  											if(_t275 != 0) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L31;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L33:
                                                                                                                                                                                                                  									if(_t100 == 0) {
                                                                                                                                                                                                                  										L61:
                                                                                                                                                                                                                  										RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Cryptography", 0, 0x101,  &_v544);
                                                                                                                                                                                                                  										RegQueryValueExW(_v544, L"MachineGuid", 0,  &_v548,  &_v532,  &_v540);
                                                                                                                                                                                                                  										RegCloseKey(_v544);
                                                                                                                                                                                                                  										wsprintfW("20D83542-CB48-FFC7-AA5E-D037A04953D7", L"%wsX", E00B4C590( &_v532));
                                                                                                                                                                                                                  										_t305 = _t307 + 0x10;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t237 = L"12345678-1234-5678-90AB-CDDEEFAABBCC";
                                                                                                                                                                                                                  										_t208 = 0xb67738;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t275 =  *_t208;
                                                                                                                                                                                                                  											if(_t275 !=  *_t237) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											if(_t275 == 0) {
                                                                                                                                                                                                                  												L39:
                                                                                                                                                                                                                  												_t209 = 0;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t275 =  *((intOrPtr*)(_t208 + 2));
                                                                                                                                                                                                                  												if(_t275 !=  *((intOrPtr*)(_t237 + 2))) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t208 = _t208 + 4;
                                                                                                                                                                                                                  													_t237 = _t237 + 4;
                                                                                                                                                                                                                  													if(_t275 != 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L39;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L41:
                                                                                                                                                                                                                  											if(_t209 == 0) {
                                                                                                                                                                                                                  												goto L61;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t237 = L"00000000-0000-0000-0000-000000000000";
                                                                                                                                                                                                                  												_t210 = 0xb67738;
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													_t275 =  *_t210;
                                                                                                                                                                                                                  													if(_t275 !=  *_t237) {
                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													if(_t275 == 0) {
                                                                                                                                                                                                                  														L47:
                                                                                                                                                                                                                  														_t211 = 0;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t275 =  *((intOrPtr*)(_t210 + 2));
                                                                                                                                                                                                                  														if(_t275 !=  *((intOrPtr*)(_t237 + 2))) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t210 = _t210 + 4;
                                                                                                                                                                                                                  															_t237 = _t237 + 4;
                                                                                                                                                                                                                  															if(_t275 != 0) {
                                                                                                                                                                                                                  																continue;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																goto L47;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													L49:
                                                                                                                                                                                                                  													if(_t211 == 0) {
                                                                                                                                                                                                                  														goto L61;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t237 = L"FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF";
                                                                                                                                                                                                                  														_t212 = 0xb67738;
                                                                                                                                                                                                                  														while(1) {
                                                                                                                                                                                                                  															_t275 =  *_t212;
                                                                                                                                                                                                                  															if(_t275 !=  *_t237) {
                                                                                                                                                                                                                  																break;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															if(_t275 == 0) {
                                                                                                                                                                                                                  																L55:
                                                                                                                                                                                                                  																_t213 = 0;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t275 =  *((intOrPtr*)(_t212 + 2));
                                                                                                                                                                                                                  																if(_t275 !=  *((intOrPtr*)(_t237 + 2))) {
                                                                                                                                                                                                                  																	break;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t212 = _t212 + 4;
                                                                                                                                                                                                                  																	_t237 = _t237 + 4;
                                                                                                                                                                                                                  																	if(_t275 != 0) {
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		goto L55;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															L57:
                                                                                                                                                                                                                  															if(_t213 == 0) {
                                                                                                                                                                                                                  																goto L61;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t271 = 0xb67738;
                                                                                                                                                                                                                  																_t275 = 0xb6773a;
                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                  																	_t214 =  *_t271;
                                                                                                                                                                                                                  																	_t271 = _t271 + 2;
                                                                                                                                                                                                                  																} while (_t214 != 0);
                                                                                                                                                                                                                  																_t237 = _t271 - 0xb6773a >> 1;
                                                                                                                                                                                                                  																if(_t237 != 0x24) {
                                                                                                                                                                                                                  																	goto L61;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															goto L62;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                  														_t213 = _t212 | 0x00000001;
                                                                                                                                                                                                                  														__eflags = _t213;
                                                                                                                                                                                                                  														goto L57;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                                                                                  												_t211 = _t210 | 0x00000001;
                                                                                                                                                                                                                  												__eflags = _t211;
                                                                                                                                                                                                                  												goto L49;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L62;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t209 = _t208 | 0x00000001;
                                                                                                                                                                                                                  										__eflags = _t209;
                                                                                                                                                                                                                  										goto L41;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L62:
                                                                                                                                                                                                                  									_t218 = CommandLineToArgvW(GetCommandLineW(),  &_v528);
                                                                                                                                                                                                                  									if(_t218 == 0) {
                                                                                                                                                                                                                  										L123:
                                                                                                                                                                                                                  										_push(_t237);
                                                                                                                                                                                                                  										_t290 = _t305;
                                                                                                                                                                                                                  										_t238 = E00B45450(_t290);
                                                                                                                                                                                                                  										__eflags = _t238;
                                                                                                                                                                                                                  										if(_t238 == 0) {
                                                                                                                                                                                                                  											goto L134;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t116 =  *((intOrPtr*)( *_t238 + 0xc))();
                                                                                                                                                                                                                  											_t239 = _t290;
                                                                                                                                                                                                                  											 *_t290 = _t116 + 0x10;
                                                                                                                                                                                                                  											_t118 = E00B44640(_t218, _t239, _t275, L"id=-1");
                                                                                                                                                                                                                  											__eflags = _t118;
                                                                                                                                                                                                                  											if(_t118 == 0) {
                                                                                                                                                                                                                  												_push(5);
                                                                                                                                                                                                                  												_t239 = _t290;
                                                                                                                                                                                                                  												E00B44890(_t218, _t239, L"id=-1");
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_push(_t239);
                                                                                                                                                                                                                  											_t290 = _t305;
                                                                                                                                                                                                                  											_t240 = E00B45450(_t290);
                                                                                                                                                                                                                  											__eflags = _t240;
                                                                                                                                                                                                                  											if(_t240 == 0) {
                                                                                                                                                                                                                  												goto L134;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t121 =  *((intOrPtr*)( *_t240 + 0xc))();
                                                                                                                                                                                                                  												_t241 = _t290;
                                                                                                                                                                                                                  												 *_t290 = _t121 + 0x10;
                                                                                                                                                                                                                  												_t123 = E00B44640(_t218, _t241, _t275, "channel");
                                                                                                                                                                                                                  												__eflags = _t123;
                                                                                                                                                                                                                  												if(_t123 == 0) {
                                                                                                                                                                                                                  													_t241 = _t290;
                                                                                                                                                                                                                  													E00B442B0(_t218, _t241, _t287, _t290, "channel");
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(_t241);
                                                                                                                                                                                                                  												_t290 = _t305;
                                                                                                                                                                                                                  												_t124 = E00B45450(_t290);
                                                                                                                                                                                                                  												__eflags = _t124;
                                                                                                                                                                                                                  												if(_t124 == 0) {
                                                                                                                                                                                                                  													goto L134;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *_t290 =  *((intOrPtr*)( *_t124 + 0xc))() + 0x10;
                                                                                                                                                                                                                  													__eflags = E00B44640(_t218, _t290,  *_t124, "product");
                                                                                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                                                                                  														E00B442B0(_t218, _t290, _t287, _t290, "product");
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													E00B41F10(_t218, _t287, __eflags);
                                                                                                                                                                                                                  													MessageBoxW(0, L"No News Channel", L"ERROR", 0x10);
                                                                                                                                                                                                                  													__eflags = _v16 ^ _t305 + 0x0000000c;
                                                                                                                                                                                                                  													return E00B45D05(_v16 ^ _t305 + 0x0000000c);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t290 =  *(_t218 + 4);
                                                                                                                                                                                                                  										_push(_t237);
                                                                                                                                                                                                                  										_t287 = _t305;
                                                                                                                                                                                                                  										_t247 = E00B45450(_t290);
                                                                                                                                                                                                                  										if(_t247 == 0) {
                                                                                                                                                                                                                  											L134:
                                                                                                                                                                                                                  											_push(0x80004005);
                                                                                                                                                                                                                  											E00B45550(_t218, _t275, _t287, _t290);
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											_t81 =  *0xb6793c; // 0xbf78e0
                                                                                                                                                                                                                  											_push(_t290);
                                                                                                                                                                                                                  											_t291 =  *((intOrPtr*)(_t81 + 4));
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t291 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t291 + 0xd)) == 0) {
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													E00B44B30(0xb6793c, 0xb6793c,  *((intOrPtr*)(_t291 + 8)));
                                                                                                                                                                                                                  													_t84 = _t291;
                                                                                                                                                                                                                  													_t291 =  *_t291;
                                                                                                                                                                                                                  													_push(0x18);
                                                                                                                                                                                                                  													E00B46168(_t84);
                                                                                                                                                                                                                  													_t305 = _t305 + 8;
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t291 + 0xd));
                                                                                                                                                                                                                  												} while ( *((char*)(_t291 + 0xd)) == 0);
                                                                                                                                                                                                                  												_t81 =  *0xb6793c; // 0xbf78e0
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_push(0x18);
                                                                                                                                                                                                                  											return E00B46168(_t81);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t137 =  *((intOrPtr*)( *_t247 + 0xc))();
                                                                                                                                                                                                                  											_t237 = _t287;
                                                                                                                                                                                                                  											 *_t287 = _t137 + 0x10;
                                                                                                                                                                                                                  											if(E00B44640(_t218, _t237, _t275, _t290) == 0) {
                                                                                                                                                                                                                  												_t353 = _t290;
                                                                                                                                                                                                                  												if(_t290 != 0) {
                                                                                                                                                                                                                  													_t268 = _t290;
                                                                                                                                                                                                                  													_t275 = _t268 + 2;
                                                                                                                                                                                                                  													do {
                                                                                                                                                                                                                  														_t206 =  *_t268;
                                                                                                                                                                                                                  														_t268 = _t268 + 2;
                                                                                                                                                                                                                  														__eflags = _t206;
                                                                                                                                                                                                                  													} while (_t206 != 0);
                                                                                                                                                                                                                  													_t269 = _t268 - _t275;
                                                                                                                                                                                                                  													__eflags = _t269;
                                                                                                                                                                                                                  													_t270 = _t269 >> 1;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t270 = 0;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(_t270);
                                                                                                                                                                                                                  												_t237 = _t287;
                                                                                                                                                                                                                  												E00B44890(_t218, _t237, _t290);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t140 = E00B41E10(_t218, _t275, _t287, _t290, _t353);
                                                                                                                                                                                                                  											_t305 = _t305 + 4;
                                                                                                                                                                                                                  											if(_t140 != 0x628374a0 || _v536 != 3) {
                                                                                                                                                                                                                  												goto L123;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t248 =  *(_t218 + 8);
                                                                                                                                                                                                                  												_t141 = L"default";
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													_t275 =  *_t141;
                                                                                                                                                                                                                  													if(_t275 !=  *_t248) {
                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													if(_t275 == 0) {
                                                                                                                                                                                                                  														L78:
                                                                                                                                                                                                                  														_t142 = 0;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t275 =  *((intOrPtr*)(_t141 + 2));
                                                                                                                                                                                                                  														if(_t275 !=  *((intOrPtr*)(_t248 + 2))) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t141 = _t141 + 4;
                                                                                                                                                                                                                  															_t248 = _t248 + 4;
                                                                                                                                                                                                                  															if(_t275 != 0) {
                                                                                                                                                                                                                  																continue;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																goto L78;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													L80:
                                                                                                                                                                                                                  													if(_t142 == 0) {
                                                                                                                                                                                                                  														 *0xb669b8 = 0;
                                                                                                                                                                                                                  														goto L108;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t257 = E00B45450(_t290);
                                                                                                                                                                                                                  														if(_t257 == 0) {
                                                                                                                                                                                                                  															goto L134;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t170 =  *((intOrPtr*)( *_t257 + 0xc))();
                                                                                                                                                                                                                  															_push(_t257);
                                                                                                                                                                                                                  															_v544 = _t170 + 0x10;
                                                                                                                                                                                                                  															_t290 = _t305;
                                                                                                                                                                                                                  															_t258 = E00B45450(_t290);
                                                                                                                                                                                                                  															if(_t258 == 0) {
                                                                                                                                                                                                                  																goto L134;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t174 =  *((intOrPtr*)( *_t258 + 0xc))();
                                                                                                                                                                                                                  																_t259 = _t290;
                                                                                                                                                                                                                  																 *_t290 = _t174 + 0x10;
                                                                                                                                                                                                                  																if(E00B44640(_t218, _t290, _t275, 0xb67738) == 0) {
                                                                                                                                                                                                                  																	_t265 = 0xb67738;
                                                                                                                                                                                                                  																	_t275 = 0xb6773a;
                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                  																		_t204 =  *_t265;
                                                                                                                                                                                                                  																		_t265 = _t265 + 2;
                                                                                                                                                                                                                  																	} while (_t204 != 0);
                                                                                                                                                                                                                  																	_t266 = _t265 - 0xb6773a;
                                                                                                                                                                                                                  																	_t365 = _t266;
                                                                                                                                                                                                                  																	_push(_t266 >> 1);
                                                                                                                                                                                                                  																	_t259 = _t290;
                                                                                                                                                                                                                  																	E00B44890(_t218, _t290, 0xb67738);
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_push(E00B41E10(_t218, _t275, _t287, _t290, _t365));
                                                                                                                                                                                                                  																E00B44AB0(_t259,  &_v544, L"%u");
                                                                                                                                                                                                                  																_t290 = _v544;
                                                                                                                                                                                                                  																_t305 = _t305 + 0x10;
                                                                                                                                                                                                                  																_t248 =  *(_t218 + 8);
                                                                                                                                                                                                                  																_t180 = _t290;
                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                  																	_t275 =  *_t180;
                                                                                                                                                                                                                  																	if(_t275 !=  *_t248) {
                                                                                                                                                                                                                  																		break;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	if(_t275 == 0) {
                                                                                                                                                                                                                  																		L92:
                                                                                                                                                                                                                  																		_t181 = 0;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t275 =  *((intOrPtr*)(_t180 + 2));
                                                                                                                                                                                                                  																		if(_t275 !=  *((intOrPtr*)(_t248 + 2))) {
                                                                                                                                                                                                                  																			break;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t180 = _t180 + 4;
                                                                                                                                                                                                                  																			_t248 = _t248 + 4;
                                                                                                                                                                                                                  																			if(_t275 != 0) {
                                                                                                                                                                                                                  																				continue;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				goto L92;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	L94:
                                                                                                                                                                                                                  																	if(_t181 == 0) {
                                                                                                                                                                                                                  																		L105:
                                                                                                                                                                                                                  																		_t296 = _t290 + 0xfffffff0;
                                                                                                                                                                                                                  																		asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																		if((_t181 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																			_t248 =  *_t296;
                                                                                                                                                                                                                  																			 *((intOrPtr*)( *_t248 + 4))(_t296);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		L108:
                                                                                                                                                                                                                  																		LocalFree(_t218);
                                                                                                                                                                                                                  																		if(OpenEventW(0x1f0003, 1, L"Local\\fa_rss") == 0) {
                                                                                                                                                                                                                  																			CreateEventW(0, 0, 0, L"Local\\fa_rss");
                                                                                                                                                                                                                  																			_push(_t248);
                                                                                                                                                                                                                  																			_t290 = _t305;
                                                                                                                                                                                                                  																			_t249 = E00B45450(_t290);
                                                                                                                                                                                                                  																			__eflags = _t249;
                                                                                                                                                                                                                  																			if(_t249 != 0) {
                                                                                                                                                                                                                  																				_t148 =  *((intOrPtr*)( *_t249 + 0xc))();
                                                                                                                                                                                                                  																				_t250 = _t290;
                                                                                                                                                                                                                  																				 *_t290 = _t148 + 0x10;
                                                                                                                                                                                                                  																				_t150 = E00B44640(_t218, _t250, _t275, 0xb63548);
                                                                                                                                                                                                                  																				__eflags = _t150;
                                                                                                                                                                                                                  																				if(_t150 == 0) {
                                                                                                                                                                                                                  																					_push(0);
                                                                                                                                                                                                                  																					_t250 = _t290;
                                                                                                                                                                                                                  																					E00B44890(_t218, _t250, 0xb63548);
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				_push(_t250);
                                                                                                                                                                                                                  																				_t290 = _t305;
                                                                                                                                                                                                                  																				_t251 = E00B45450(_t290);
                                                                                                                                                                                                                  																				__eflags = _t251;
                                                                                                                                                                                                                  																				if(_t251 != 0) {
                                                                                                                                                                                                                  																					_t153 =  *((intOrPtr*)( *_t251 + 0xc))();
                                                                                                                                                                                                                  																					_t252 = _t290;
                                                                                                                                                                                                                  																					 *_t290 = _t153 + 0x10;
                                                                                                                                                                                                                  																					_t155 = E00B44640(_t218, _t252, _t275, "active");
                                                                                                                                                                                                                  																					__eflags = _t155;
                                                                                                                                                                                                                  																					if(_t155 == 0) {
                                                                                                                                                                                                                  																						_t252 = _t290;
                                                                                                                                                                                                                  																						E00B442B0(_t218, _t252, _t287, _t290, "active");
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_push(_t252);
                                                                                                                                                                                                                  																					_t290 = _t305;
                                                                                                                                                                                                                  																					_t156 = E00B45450(_t290);
                                                                                                                                                                                                                  																					__eflags = _t156;
                                                                                                                                                                                                                  																					if(_t156 != 0) {
                                                                                                                                                                                                                  																						_t282 =  *_t156;
                                                                                                                                                                                                                  																						_t157 =  *((intOrPtr*)( *_t156 + 0xc))();
                                                                                                                                                                                                                  																						_t254 = _t290;
                                                                                                                                                                                                                  																						 *_t290 = _t157 + 0x10;
                                                                                                                                                                                                                  																						__eflags = E00B44640(_t218, _t290,  *_t156, "product");
                                                                                                                                                                                                                  																						if(__eflags == 0) {
                                                                                                                                                                                                                  																							_t254 = _t290;
                                                                                                                                                                                                                  																							E00B442B0(_t218, _t290, _t287, _t290, "product"); // executed
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						E00B41F10(_t218, _t287, __eflags); // executed
                                                                                                                                                                                                                  																						__eflags =  *0xb669b8;
                                                                                                                                                                                                                  																						if(__eflags != 0) {
                                                                                                                                                                                                                  																							E00B4DD09(_t254,  &M00B43670, 0, 0);
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						L122:
                                                                                                                                                                                                                  																						Sleep(0xdbba0); // executed
                                                                                                                                                                                                                  																						L00B424C0(_t218, _t282, _t287, __eflags);
                                                                                                                                                                                                                  																						goto L122;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			goto L134;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			return E00B45D05(_v16 ^ _t305);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_push(_t248);
                                                                                                                                                                                                                  																		_t287 = _t305;
                                                                                                                                                                                                                  																		_t260 = E00B45450(_t290);
                                                                                                                                                                                                                  																		if(_t260 == 0) {
                                                                                                                                                                                                                  																			goto L134;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t188 =  *((intOrPtr*)( *_t260 + 0xc))();
                                                                                                                                                                                                                  																			_t261 = _t287;
                                                                                                                                                                                                                  																			 *_t287 = _t188 + 0x10;
                                                                                                                                                                                                                  																			if(E00B44640(_t218, _t261, _t275, L"id=-2") == 0) {
                                                                                                                                                                                                                  																				_push(5);
                                                                                                                                                                                                                  																				_t261 = _t287;
                                                                                                                                                                                                                  																				E00B44890(_t218, _t261, L"id=-2");
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			_push(_t261);
                                                                                                                                                                                                                  																			_t287 = _t305;
                                                                                                                                                                                                                  																			_t262 = E00B45450(_t290);
                                                                                                                                                                                                                  																			if(_t262 == 0) {
                                                                                                                                                                                                                  																				goto L134;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t193 =  *((intOrPtr*)( *_t262 + 0xc))();
                                                                                                                                                                                                                  																				_t263 = _t287;
                                                                                                                                                                                                                  																				 *_t287 = _t193 + 0x10;
                                                                                                                                                                                                                  																				if(E00B44640(_t218, _t263, _t275, "channel") == 0) {
                                                                                                                                                                                                                  																					_t263 = _t287;
                                                                                                                                                                                                                  																					E00B442B0(_t218, _t263, _t287, _t290, "channel");
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				_push(_t263);
                                                                                                                                                                                                                  																				_t287 = _t305;
                                                                                                                                                                                                                  																				_t264 = E00B45450(_t290);
                                                                                                                                                                                                                  																				if(_t264 == 0) {
                                                                                                                                                                                                                  																					goto L134;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t198 =  *((intOrPtr*)( *_t264 + 0xc))();
                                                                                                                                                                                                                  																					_t248 = _t287;
                                                                                                                                                                                                                  																					 *_t287 = _t198 + 0x10;
                                                                                                                                                                                                                  																					_t200 = E00B44640(_t218, _t248, _t275, "product");
                                                                                                                                                                                                                  																					_t376 = _t200;
                                                                                                                                                                                                                  																					if(_t200 == 0) {
                                                                                                                                                                                                                  																						_t248 = _t287;
                                                                                                                                                                                                                  																						E00B442B0(_t218, _t248, _t287, _t290, "product");
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t181 = E00B41F10(_t218, _t287, _t376);
                                                                                                                                                                                                                  																					_t305 = _t305 + 0xc;
                                                                                                                                                                                                                  																					 *0xb669b8 = 0;
                                                                                                                                                                                                                  																					goto L105;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L139;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																asm("sbb eax, eax");
                                                                                                                                                                                                                  																_t181 = _t180 | 0x00000001;
                                                                                                                                                                                                                  																__eflags = _t181;
                                                                                                                                                                                                                  																goto L94;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L139;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                                                                                  												_t142 = _t141 | 0x00000001;
                                                                                                                                                                                                                  												__eflags = _t142;
                                                                                                                                                                                                                  												goto L80;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L139;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                  								_t100 = _t99 | 0x00000001;
                                                                                                                                                                                                                  								__eflags = _t100;
                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                  							_t97 = _t96 | 0x00000001;
                                                                                                                                                                                                                  							__eflags = _t97;
                                                                                                                                                                                                                  							goto L24;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L139:
                                                                                                                                                                                                                  			}








































































































                                                                                                                                                                                                                  0x00b438c0
                                                                                                                                                                                                                  0x00b438c6
                                                                                                                                                                                                                  0x00b438cc
                                                                                                                                                                                                                  0x00b438d3
                                                                                                                                                                                                                  0x00b438dd
                                                                                                                                                                                                                  0x00b438de
                                                                                                                                                                                                                  0x00b438df
                                                                                                                                                                                                                  0x00b438e5
                                                                                                                                                                                                                  0x00b438ef
                                                                                                                                                                                                                  0x00b438f1
                                                                                                                                                                                                                  0x00b438f6
                                                                                                                                                                                                                  0x00b438fc
                                                                                                                                                                                                                  0x00b438fe
                                                                                                                                                                                                                  0x00b438fe
                                                                                                                                                                                                                  0x00b43901
                                                                                                                                                                                                                  0x00b43901
                                                                                                                                                                                                                  0x00b43904
                                                                                                                                                                                                                  0x00b43907
                                                                                                                                                                                                                  0x00b43907
                                                                                                                                                                                                                  0x00b4390c
                                                                                                                                                                                                                  0x00b4390c
                                                                                                                                                                                                                  0x00b4390e
                                                                                                                                                                                                                  0x00b438f8
                                                                                                                                                                                                                  0x00b438f8
                                                                                                                                                                                                                  0x00b438f8
                                                                                                                                                                                                                  0x00b43910
                                                                                                                                                                                                                  0x00b43917
                                                                                                                                                                                                                  0x00b4391c
                                                                                                                                                                                                                  0x00b4392f
                                                                                                                                                                                                                  0x00b43932
                                                                                                                                                                                                                  0x00b43934
                                                                                                                                                                                                                  0x00b4393e
                                                                                                                                                                                                                  0x00b43944
                                                                                                                                                                                                                  0x00b43949
                                                                                                                                                                                                                  0x00b4403a
                                                                                                                                                                                                                  0x00b4403a
                                                                                                                                                                                                                  0x00b4403f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4394f
                                                                                                                                                                                                                  0x00b4394f
                                                                                                                                                                                                                  0x00b43954
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4395a
                                                                                                                                                                                                                  0x00b4395a
                                                                                                                                                                                                                  0x00b43968
                                                                                                                                                                                                                  0x00b4396f
                                                                                                                                                                                                                  0x00b43977
                                                                                                                                                                                                                  0x00b4397c
                                                                                                                                                                                                                  0x00b4397c
                                                                                                                                                                                                                  0x00b43982
                                                                                                                                                                                                                  0x00b43987
                                                                                                                                                                                                                  0x00b43989
                                                                                                                                                                                                                  0x00b43989
                                                                                                                                                                                                                  0x00b43995
                                                                                                                                                                                                                  0x00b43999
                                                                                                                                                                                                                  0x00b4399e
                                                                                                                                                                                                                  0x00b439a3
                                                                                                                                                                                                                  0x00b439a6
                                                                                                                                                                                                                  0x00b439a9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b439af
                                                                                                                                                                                                                  0x00b439af
                                                                                                                                                                                                                  0x00b439b4
                                                                                                                                                                                                                  0x00b439be
                                                                                                                                                                                                                  0x00b439c7
                                                                                                                                                                                                                  0x00b439c9
                                                                                                                                                                                                                  0x00b439ce
                                                                                                                                                                                                                  0x00b439d4
                                                                                                                                                                                                                  0x00b439d6
                                                                                                                                                                                                                  0x00b439d6
                                                                                                                                                                                                                  0x00b439e0
                                                                                                                                                                                                                  0x00b439e0
                                                                                                                                                                                                                  0x00b439e3
                                                                                                                                                                                                                  0x00b439e6
                                                                                                                                                                                                                  0x00b439e6
                                                                                                                                                                                                                  0x00b439eb
                                                                                                                                                                                                                  0x00b439eb
                                                                                                                                                                                                                  0x00b439ed
                                                                                                                                                                                                                  0x00b439d0
                                                                                                                                                                                                                  0x00b439d0
                                                                                                                                                                                                                  0x00b439d0
                                                                                                                                                                                                                  0x00b439ef
                                                                                                                                                                                                                  0x00b439f6
                                                                                                                                                                                                                  0x00b439fb
                                                                                                                                                                                                                  0x00b43a00
                                                                                                                                                                                                                  0x00b43a05
                                                                                                                                                                                                                  0x00b43a05
                                                                                                                                                                                                                  0x00b43a0b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a10
                                                                                                                                                                                                                  0x00b43a27
                                                                                                                                                                                                                  0x00b43a27
                                                                                                                                                                                                                  0x00b43a12
                                                                                                                                                                                                                  0x00b43a12
                                                                                                                                                                                                                  0x00b43a1a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a1c
                                                                                                                                                                                                                  0x00b43a1c
                                                                                                                                                                                                                  0x00b43a1f
                                                                                                                                                                                                                  0x00b43a25
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a25
                                                                                                                                                                                                                  0x00b43a1a
                                                                                                                                                                                                                  0x00b43a30
                                                                                                                                                                                                                  0x00b43a32
                                                                                                                                                                                                                  0x00b43a39
                                                                                                                                                                                                                  0x00b43a3e
                                                                                                                                                                                                                  0x00b43a3e
                                                                                                                                                                                                                  0x00b43a43
                                                                                                                                                                                                                  0x00b43a4b
                                                                                                                                                                                                                  0x00b43a50
                                                                                                                                                                                                                  0x00b43a55
                                                                                                                                                                                                                  0x00b43a5a
                                                                                                                                                                                                                  0x00b43a60
                                                                                                                                                                                                                  0x00b43a60
                                                                                                                                                                                                                  0x00b43a66
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a6b
                                                                                                                                                                                                                  0x00b43a82
                                                                                                                                                                                                                  0x00b43a82
                                                                                                                                                                                                                  0x00b43a6d
                                                                                                                                                                                                                  0x00b43a6d
                                                                                                                                                                                                                  0x00b43a75
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a77
                                                                                                                                                                                                                  0x00b43a77
                                                                                                                                                                                                                  0x00b43a7a
                                                                                                                                                                                                                  0x00b43a80
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a80
                                                                                                                                                                                                                  0x00b43a75
                                                                                                                                                                                                                  0x00b43a8b
                                                                                                                                                                                                                  0x00b43a8d
                                                                                                                                                                                                                  0x00b43b6b
                                                                                                                                                                                                                  0x00b43b81
                                                                                                                                                                                                                  0x00b43ba1
                                                                                                                                                                                                                  0x00b43bab
                                                                                                                                                                                                                  0x00b43bc9
                                                                                                                                                                                                                  0x00b43bcf
                                                                                                                                                                                                                  0x00b43a93
                                                                                                                                                                                                                  0x00b43a93
                                                                                                                                                                                                                  0x00b43a98
                                                                                                                                                                                                                  0x00b43aa0
                                                                                                                                                                                                                  0x00b43aa0
                                                                                                                                                                                                                  0x00b43aa6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43aab
                                                                                                                                                                                                                  0x00b43ac2
                                                                                                                                                                                                                  0x00b43ac2
                                                                                                                                                                                                                  0x00b43aad
                                                                                                                                                                                                                  0x00b43aad
                                                                                                                                                                                                                  0x00b43ab5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ab7
                                                                                                                                                                                                                  0x00b43ab7
                                                                                                                                                                                                                  0x00b43aba
                                                                                                                                                                                                                  0x00b43ac0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ac0
                                                                                                                                                                                                                  0x00b43ab5
                                                                                                                                                                                                                  0x00b43acb
                                                                                                                                                                                                                  0x00b43acd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ad3
                                                                                                                                                                                                                  0x00b43ad3
                                                                                                                                                                                                                  0x00b43ad8
                                                                                                                                                                                                                  0x00b43ae0
                                                                                                                                                                                                                  0x00b43ae0
                                                                                                                                                                                                                  0x00b43ae6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43aeb
                                                                                                                                                                                                                  0x00b43b02
                                                                                                                                                                                                                  0x00b43b02
                                                                                                                                                                                                                  0x00b43aed
                                                                                                                                                                                                                  0x00b43aed
                                                                                                                                                                                                                  0x00b43af5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43af7
                                                                                                                                                                                                                  0x00b43af7
                                                                                                                                                                                                                  0x00b43afa
                                                                                                                                                                                                                  0x00b43b00
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b00
                                                                                                                                                                                                                  0x00b43af5
                                                                                                                                                                                                                  0x00b43b0b
                                                                                                                                                                                                                  0x00b43b0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b0f
                                                                                                                                                                                                                  0x00b43b0f
                                                                                                                                                                                                                  0x00b43b14
                                                                                                                                                                                                                  0x00b43b20
                                                                                                                                                                                                                  0x00b43b20
                                                                                                                                                                                                                  0x00b43b26
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b2b
                                                                                                                                                                                                                  0x00b43b42
                                                                                                                                                                                                                  0x00b43b42
                                                                                                                                                                                                                  0x00b43b2d
                                                                                                                                                                                                                  0x00b43b2d
                                                                                                                                                                                                                  0x00b43b35
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b37
                                                                                                                                                                                                                  0x00b43b37
                                                                                                                                                                                                                  0x00b43b3a
                                                                                                                                                                                                                  0x00b43b40
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b40
                                                                                                                                                                                                                  0x00b43b35
                                                                                                                                                                                                                  0x00b43b4b
                                                                                                                                                                                                                  0x00b43b4d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b4f
                                                                                                                                                                                                                  0x00b43b4f
                                                                                                                                                                                                                  0x00b43b54
                                                                                                                                                                                                                  0x00b43b57
                                                                                                                                                                                                                  0x00b43b57
                                                                                                                                                                                                                  0x00b43b5a
                                                                                                                                                                                                                  0x00b43b5d
                                                                                                                                                                                                                  0x00b43b64
                                                                                                                                                                                                                  0x00b43b69
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b69
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b4d
                                                                                                                                                                                                                  0x00b43b46
                                                                                                                                                                                                                  0x00b43b48
                                                                                                                                                                                                                  0x00b43b48
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b48
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b0d
                                                                                                                                                                                                                  0x00b43b06
                                                                                                                                                                                                                  0x00b43b08
                                                                                                                                                                                                                  0x00b43b08
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43b08
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43acd
                                                                                                                                                                                                                  0x00b43ac6
                                                                                                                                                                                                                  0x00b43ac8
                                                                                                                                                                                                                  0x00b43ac8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ac8
                                                                                                                                                                                                                  0x00b43bd2
                                                                                                                                                                                                                  0x00b43be4
                                                                                                                                                                                                                  0x00b43be8
                                                                                                                                                                                                                  0x00b43f5e
                                                                                                                                                                                                                  0x00b43f5e
                                                                                                                                                                                                                  0x00b43f5f
                                                                                                                                                                                                                  0x00b43f66
                                                                                                                                                                                                                  0x00b43f68
                                                                                                                                                                                                                  0x00b43f6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43f70
                                                                                                                                                                                                                  0x00b43f72
                                                                                                                                                                                                                  0x00b43f78
                                                                                                                                                                                                                  0x00b43f7f
                                                                                                                                                                                                                  0x00b43f81
                                                                                                                                                                                                                  0x00b43f86
                                                                                                                                                                                                                  0x00b43f88
                                                                                                                                                                                                                  0x00b43f8a
                                                                                                                                                                                                                  0x00b43f91
                                                                                                                                                                                                                  0x00b43f93
                                                                                                                                                                                                                  0x00b43f93
                                                                                                                                                                                                                  0x00b43f98
                                                                                                                                                                                                                  0x00b43f99
                                                                                                                                                                                                                  0x00b43fa0
                                                                                                                                                                                                                  0x00b43fa2
                                                                                                                                                                                                                  0x00b43fa4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43faa
                                                                                                                                                                                                                  0x00b43fac
                                                                                                                                                                                                                  0x00b43fb2
                                                                                                                                                                                                                  0x00b43fb9
                                                                                                                                                                                                                  0x00b43fbb
                                                                                                                                                                                                                  0x00b43fc0
                                                                                                                                                                                                                  0x00b43fc2
                                                                                                                                                                                                                  0x00b43fc9
                                                                                                                                                                                                                  0x00b43fcb
                                                                                                                                                                                                                  0x00b43fcb
                                                                                                                                                                                                                  0x00b43fd0
                                                                                                                                                                                                                  0x00b43fd1
                                                                                                                                                                                                                  0x00b43fd3
                                                                                                                                                                                                                  0x00b43fd8
                                                                                                                                                                                                                  0x00b43fda
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43fdc
                                                                                                                                                                                                                  0x00b43fed
                                                                                                                                                                                                                  0x00b43ff4
                                                                                                                                                                                                                  0x00b43ff6
                                                                                                                                                                                                                  0x00b43fff
                                                                                                                                                                                                                  0x00b43fff
                                                                                                                                                                                                                  0x00b44004
                                                                                                                                                                                                                  0x00b4401a
                                                                                                                                                                                                                  0x00b4402d
                                                                                                                                                                                                                  0x00b44037
                                                                                                                                                                                                                  0x00b44037
                                                                                                                                                                                                                  0x00b43fda
                                                                                                                                                                                                                  0x00b43fa4
                                                                                                                                                                                                                  0x00b43bee
                                                                                                                                                                                                                  0x00b43bee
                                                                                                                                                                                                                  0x00b43bf1
                                                                                                                                                                                                                  0x00b43bf2
                                                                                                                                                                                                                  0x00b43bf9
                                                                                                                                                                                                                  0x00b43bfd
                                                                                                                                                                                                                  0x00b44044
                                                                                                                                                                                                                  0x00b44044
                                                                                                                                                                                                                  0x00b44049
                                                                                                                                                                                                                  0x00b4404e
                                                                                                                                                                                                                  0x00b4404f
                                                                                                                                                                                                                  0x00b44050
                                                                                                                                                                                                                  0x00b44055
                                                                                                                                                                                                                  0x00b44056
                                                                                                                                                                                                                  0x00b44059
                                                                                                                                                                                                                  0x00b4405d
                                                                                                                                                                                                                  0x00b44060
                                                                                                                                                                                                                  0x00b4406d
                                                                                                                                                                                                                  0x00b44072
                                                                                                                                                                                                                  0x00b44074
                                                                                                                                                                                                                  0x00b44076
                                                                                                                                                                                                                  0x00b44079
                                                                                                                                                                                                                  0x00b4407e
                                                                                                                                                                                                                  0x00b44081
                                                                                                                                                                                                                  0x00b44081
                                                                                                                                                                                                                  0x00b44087
                                                                                                                                                                                                                  0x00b44087
                                                                                                                                                                                                                  0x00b4408c
                                                                                                                                                                                                                  0x00b44098
                                                                                                                                                                                                                  0x00b43c03
                                                                                                                                                                                                                  0x00b43c05
                                                                                                                                                                                                                  0x00b43c0b
                                                                                                                                                                                                                  0x00b43c0e
                                                                                                                                                                                                                  0x00b43c17
                                                                                                                                                                                                                  0x00b43c19
                                                                                                                                                                                                                  0x00b43c1b
                                                                                                                                                                                                                  0x00b43c21
                                                                                                                                                                                                                  0x00b43c23
                                                                                                                                                                                                                  0x00b43c26
                                                                                                                                                                                                                  0x00b43c26
                                                                                                                                                                                                                  0x00b43c29
                                                                                                                                                                                                                  0x00b43c2c
                                                                                                                                                                                                                  0x00b43c2c
                                                                                                                                                                                                                  0x00b43c31
                                                                                                                                                                                                                  0x00b43c31
                                                                                                                                                                                                                  0x00b43c33
                                                                                                                                                                                                                  0x00b43c1d
                                                                                                                                                                                                                  0x00b43c1d
                                                                                                                                                                                                                  0x00b43c1d
                                                                                                                                                                                                                  0x00b43c35
                                                                                                                                                                                                                  0x00b43c37
                                                                                                                                                                                                                  0x00b43c39
                                                                                                                                                                                                                  0x00b43c39
                                                                                                                                                                                                                  0x00b43c3e
                                                                                                                                                                                                                  0x00b43c43
                                                                                                                                                                                                                  0x00b43c4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c5c
                                                                                                                                                                                                                  0x00b43c5c
                                                                                                                                                                                                                  0x00b43c5f
                                                                                                                                                                                                                  0x00b43c64
                                                                                                                                                                                                                  0x00b43c64
                                                                                                                                                                                                                  0x00b43c6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c6f
                                                                                                                                                                                                                  0x00b43c86
                                                                                                                                                                                                                  0x00b43c86
                                                                                                                                                                                                                  0x00b43c71
                                                                                                                                                                                                                  0x00b43c71
                                                                                                                                                                                                                  0x00b43c79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c7b
                                                                                                                                                                                                                  0x00b43c7b
                                                                                                                                                                                                                  0x00b43c7e
                                                                                                                                                                                                                  0x00b43c84
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c84
                                                                                                                                                                                                                  0x00b43c79
                                                                                                                                                                                                                  0x00b43c8f
                                                                                                                                                                                                                  0x00b43c91
                                                                                                                                                                                                                  0x00b43e2c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c97
                                                                                                                                                                                                                  0x00b43c9c
                                                                                                                                                                                                                  0x00b43ca0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ca6
                                                                                                                                                                                                                  0x00b43ca8
                                                                                                                                                                                                                  0x00b43cae
                                                                                                                                                                                                                  0x00b43caf
                                                                                                                                                                                                                  0x00b43cb3
                                                                                                                                                                                                                  0x00b43cba
                                                                                                                                                                                                                  0x00b43cbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43cc4
                                                                                                                                                                                                                  0x00b43cc6
                                                                                                                                                                                                                  0x00b43ccc
                                                                                                                                                                                                                  0x00b43cd3
                                                                                                                                                                                                                  0x00b43cdc
                                                                                                                                                                                                                  0x00b43cde
                                                                                                                                                                                                                  0x00b43ce3
                                                                                                                                                                                                                  0x00b43ce6
                                                                                                                                                                                                                  0x00b43ce6
                                                                                                                                                                                                                  0x00b43ce9
                                                                                                                                                                                                                  0x00b43cec
                                                                                                                                                                                                                  0x00b43cf1
                                                                                                                                                                                                                  0x00b43cf1
                                                                                                                                                                                                                  0x00b43cf5
                                                                                                                                                                                                                  0x00b43cfb
                                                                                                                                                                                                                  0x00b43cfd
                                                                                                                                                                                                                  0x00b43cfd
                                                                                                                                                                                                                  0x00b43d0a
                                                                                                                                                                                                                  0x00b43d15
                                                                                                                                                                                                                  0x00b43d1a
                                                                                                                                                                                                                  0x00b43d1e
                                                                                                                                                                                                                  0x00b43d21
                                                                                                                                                                                                                  0x00b43d24
                                                                                                                                                                                                                  0x00b43d26
                                                                                                                                                                                                                  0x00b43d26
                                                                                                                                                                                                                  0x00b43d2c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d31
                                                                                                                                                                                                                  0x00b43d48
                                                                                                                                                                                                                  0x00b43d48
                                                                                                                                                                                                                  0x00b43d33
                                                                                                                                                                                                                  0x00b43d33
                                                                                                                                                                                                                  0x00b43d3b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d3d
                                                                                                                                                                                                                  0x00b43d3d
                                                                                                                                                                                                                  0x00b43d40
                                                                                                                                                                                                                  0x00b43d46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d46
                                                                                                                                                                                                                  0x00b43d3b
                                                                                                                                                                                                                  0x00b43d51
                                                                                                                                                                                                                  0x00b43d53
                                                                                                                                                                                                                  0x00b43e12
                                                                                                                                                                                                                  0x00b43e12
                                                                                                                                                                                                                  0x00b43e18
                                                                                                                                                                                                                  0x00b43e20
                                                                                                                                                                                                                  0x00b43e22
                                                                                                                                                                                                                  0x00b43e27
                                                                                                                                                                                                                  0x00b43e27
                                                                                                                                                                                                                  0x00b43e33
                                                                                                                                                                                                                  0x00b43e34
                                                                                                                                                                                                                  0x00b43e4e
                                                                                                                                                                                                                  0x00b43e74
                                                                                                                                                                                                                  0x00b43e7a
                                                                                                                                                                                                                  0x00b43e7b
                                                                                                                                                                                                                  0x00b43e82
                                                                                                                                                                                                                  0x00b43e84
                                                                                                                                                                                                                  0x00b43e86
                                                                                                                                                                                                                  0x00b43e8e
                                                                                                                                                                                                                  0x00b43e94
                                                                                                                                                                                                                  0x00b43e9b
                                                                                                                                                                                                                  0x00b43e9d
                                                                                                                                                                                                                  0x00b43ea2
                                                                                                                                                                                                                  0x00b43ea4
                                                                                                                                                                                                                  0x00b43ea6
                                                                                                                                                                                                                  0x00b43ead
                                                                                                                                                                                                                  0x00b43eaf
                                                                                                                                                                                                                  0x00b43eaf
                                                                                                                                                                                                                  0x00b43eb4
                                                                                                                                                                                                                  0x00b43eb5
                                                                                                                                                                                                                  0x00b43ebc
                                                                                                                                                                                                                  0x00b43ebe
                                                                                                                                                                                                                  0x00b43ec0
                                                                                                                                                                                                                  0x00b43ec8
                                                                                                                                                                                                                  0x00b43ece
                                                                                                                                                                                                                  0x00b43ed5
                                                                                                                                                                                                                  0x00b43ed7
                                                                                                                                                                                                                  0x00b43edc
                                                                                                                                                                                                                  0x00b43ede
                                                                                                                                                                                                                  0x00b43ee5
                                                                                                                                                                                                                  0x00b43ee7
                                                                                                                                                                                                                  0x00b43ee7
                                                                                                                                                                                                                  0x00b43eec
                                                                                                                                                                                                                  0x00b43eed
                                                                                                                                                                                                                  0x00b43eef
                                                                                                                                                                                                                  0x00b43ef4
                                                                                                                                                                                                                  0x00b43ef6
                                                                                                                                                                                                                  0x00b43efc
                                                                                                                                                                                                                  0x00b43f00
                                                                                                                                                                                                                  0x00b43f06
                                                                                                                                                                                                                  0x00b43f0d
                                                                                                                                                                                                                  0x00b43f14
                                                                                                                                                                                                                  0x00b43f16
                                                                                                                                                                                                                  0x00b43f1d
                                                                                                                                                                                                                  0x00b43f1f
                                                                                                                                                                                                                  0x00b43f1f
                                                                                                                                                                                                                  0x00b43f24
                                                                                                                                                                                                                  0x00b43f2c
                                                                                                                                                                                                                  0x00b43f33
                                                                                                                                                                                                                  0x00b43f3e
                                                                                                                                                                                                                  0x00b43f43
                                                                                                                                                                                                                  0x00b43f50
                                                                                                                                                                                                                  0x00b43f55
                                                                                                                                                                                                                  0x00b43f57
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43f57
                                                                                                                                                                                                                  0x00b43ef6
                                                                                                                                                                                                                  0x00b43ec0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43e50
                                                                                                                                                                                                                  0x00b43e66
                                                                                                                                                                                                                  0x00b43e66
                                                                                                                                                                                                                  0x00b43d59
                                                                                                                                                                                                                  0x00b43d59
                                                                                                                                                                                                                  0x00b43d5a
                                                                                                                                                                                                                  0x00b43d61
                                                                                                                                                                                                                  0x00b43d65
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d6b
                                                                                                                                                                                                                  0x00b43d6d
                                                                                                                                                                                                                  0x00b43d73
                                                                                                                                                                                                                  0x00b43d7a
                                                                                                                                                                                                                  0x00b43d83
                                                                                                                                                                                                                  0x00b43d85
                                                                                                                                                                                                                  0x00b43d8c
                                                                                                                                                                                                                  0x00b43d8e
                                                                                                                                                                                                                  0x00b43d8e
                                                                                                                                                                                                                  0x00b43d93
                                                                                                                                                                                                                  0x00b43d94
                                                                                                                                                                                                                  0x00b43d9b
                                                                                                                                                                                                                  0x00b43d9f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43da5
                                                                                                                                                                                                                  0x00b43da7
                                                                                                                                                                                                                  0x00b43dad
                                                                                                                                                                                                                  0x00b43db4
                                                                                                                                                                                                                  0x00b43dbd
                                                                                                                                                                                                                  0x00b43dc4
                                                                                                                                                                                                                  0x00b43dc6
                                                                                                                                                                                                                  0x00b43dc6
                                                                                                                                                                                                                  0x00b43dcb
                                                                                                                                                                                                                  0x00b43dcc
                                                                                                                                                                                                                  0x00b43dd3
                                                                                                                                                                                                                  0x00b43dd7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43ddd
                                                                                                                                                                                                                  0x00b43ddf
                                                                                                                                                                                                                  0x00b43de5
                                                                                                                                                                                                                  0x00b43dec
                                                                                                                                                                                                                  0x00b43dee
                                                                                                                                                                                                                  0x00b43df3
                                                                                                                                                                                                                  0x00b43df5
                                                                                                                                                                                                                  0x00b43dfc
                                                                                                                                                                                                                  0x00b43dfe
                                                                                                                                                                                                                  0x00b43dfe
                                                                                                                                                                                                                  0x00b43e03
                                                                                                                                                                                                                  0x00b43e08
                                                                                                                                                                                                                  0x00b43e0b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43e0b
                                                                                                                                                                                                                  0x00b43dd7
                                                                                                                                                                                                                  0x00b43d9f
                                                                                                                                                                                                                  0x00b43d65
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d53
                                                                                                                                                                                                                  0x00b43d4c
                                                                                                                                                                                                                  0x00b43d4e
                                                                                                                                                                                                                  0x00b43d4e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43d4e
                                                                                                                                                                                                                  0x00b43cbe
                                                                                                                                                                                                                  0x00b43ca0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c91
                                                                                                                                                                                                                  0x00b43c8a
                                                                                                                                                                                                                  0x00b43c8c
                                                                                                                                                                                                                  0x00b43c8c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43c8c
                                                                                                                                                                                                                  0x00b43c4b
                                                                                                                                                                                                                  0x00b43bfd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43be8
                                                                                                                                                                                                                  0x00b43a86
                                                                                                                                                                                                                  0x00b43a88
                                                                                                                                                                                                                  0x00b43a88
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a88
                                                                                                                                                                                                                  0x00b43a2b
                                                                                                                                                                                                                  0x00b43a2d
                                                                                                                                                                                                                  0x00b43a2d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b43a2d
                                                                                                                                                                                                                  0x00b439a9
                                                                                                                                                                                                                  0x00b43954
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: %wsX$03000200-0400-0500-0006-000700080009$20D83542-CB48-FFC7-AA5E-D037A04953D7$APPDATA$ERROR$Local\fa_rss$MachineGuid$No News Channel$SOFTWARE\Microsoft\Cryptography$TEMP$\fa_rss$active$channel$default$id=-1$invalid stoll argument$product$stoll argument out of range
                                                                                                                                                                                                                  • API String ID: 0-3458111733
                                                                                                                                                                                                                  • Opcode ID: abc12efa9d5c2f78f9d8e7088179eff47c4520bf97b946af572146ed8c9e221c
                                                                                                                                                                                                                  • Instruction ID: 32bcc3748b5a652b319902a283c6b3f10d6938757b283c80975770596a552b95
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abc12efa9d5c2f78f9d8e7088179eff47c4520bf97b946af572146ed8c9e221c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3B10231B00601ABCB24AF249C16B2A77E5EF40B18F0845D8FA459B3E2DF75DF1497A5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 353 b41f10-b41f48 call b45450 356 b42087-b4208c call b45550 353->356 357 b41f4e-b41f66 call b45450 353->357 359 b42091-b4209b call b45550 356->359 357->359 365 b41f6c-b41ff3 call b44ab0 GetTickCount call b44ab0 URLDownloadToFileW DeleteFileW 357->365 371 b41ff5-b41ff8 365->371 372 b41ffd-b4200e 365->372 371->372 373 b42010-b42013 372->373 374 b42018-b4202c 372->374 373->374 375 b42036-b4204a 374->375 376 b4202e-b42031 374->376 377 b42054-b42069 375->377 378 b4204c-b4204f 375->378 376->375 379 b42073-b42086 377->379 380 b4206b-b4206e 377->380 378->377 380->379
                                                                                                                                                                                                                  C-Code - Quality: 46%
                                                                                                                                                                                                                  			E00B41F10(void* __ebx, signed int __edi, void* __eflags, short* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				short* _v0;
                                                                                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				WCHAR* _v20;
                                                                                                                                                                                                                  				int _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				int _v40;
                                                                                                                                                                                                                  				char _v56;
                                                                                                                                                                                                                  				char _v64;
                                                                                                                                                                                                                  				int* _v76;
                                                                                                                                                                                                                  				char** _v80;
                                                                                                                                                                                                                  				short* _v88;
                                                                                                                                                                                                                  				short* _v92;
                                                                                                                                                                                                                  				char _v108;
                                                                                                                                                                                                                  				char _v116;
                                                                                                                                                                                                                  				void* _v120;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				short* _t104;
                                                                                                                                                                                                                  				void* _t109;
                                                                                                                                                                                                                  				char* _t130;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				intOrPtr* _t163;
                                                                                                                                                                                                                  				signed int _t176;
                                                                                                                                                                                                                  				char** _t178;
                                                                                                                                                                                                                  				signed int _t179;
                                                                                                                                                                                                                  				int _t201;
                                                                                                                                                                                                                  				intOrPtr* _t203;
                                                                                                                                                                                                                  				short* _t205;
                                                                                                                                                                                                                  				short* _t207;
                                                                                                                                                                                                                  				short* _t210;
                                                                                                                                                                                                                  				short* _t212;
                                                                                                                                                                                                                  				intOrPtr* _t213;
                                                                                                                                                                                                                  				short* _t215;
                                                                                                                                                                                                                  				intOrPtr* _t217;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				signed int _t220;
                                                                                                                                                                                                                  				int _t223;
                                                                                                                                                                                                                  				intOrPtr* _t224;
                                                                                                                                                                                                                  				void* _t226;
                                                                                                                                                                                                                  				char** _t227;
                                                                                                                                                                                                                  				signed int _t228;
                                                                                                                                                                                                                  				signed int _t229;
                                                                                                                                                                                                                  				WCHAR* _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				signed int _t241;
                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t219 = __edi;
                                                                                                                                                                                                                  				_t174 = __ebx;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(E00B5C618);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t241 = _t240 - 8;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(_t226);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t86 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_push(_t86 ^ _t237);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				_t178 = E00B45450(_t226);
                                                                                                                                                                                                                  				if(_t178 == 0) {
                                                                                                                                                                                                                  					_push(0x80004005);
                                                                                                                                                                                                                  					E00B45550(__ebx, _t201, __edi, _t226);
                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v24 = ( *_t178)[0xc]() + 0x10;
                                                                                                                                                                                                                  					_v8 = 3;
                                                                                                                                                                                                                  					_t178 = E00B45450(_t226);
                                                                                                                                                                                                                  					if(_t178 == 0) {
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						_push(0x80004005);
                                                                                                                                                                                                                  						E00B45550(_t174, _t201, _t219, _t226);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_t238 = _t241;
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_push(E00B5C699);
                                                                                                                                                                                                                  						_push( *[fs:0x0]);
                                                                                                                                                                                                                  						_t242 = _t241 - 0x14;
                                                                                                                                                                                                                  						_push(_t226);
                                                                                                                                                                                                                  						_push(_t219);
                                                                                                                                                                                                                  						_t93 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  						_push(_t93 ^ _t238);
                                                                                                                                                                                                                  						 *[fs:0x0] =  &_v64;
                                                                                                                                                                                                                  						_t227 = _t178;
                                                                                                                                                                                                                  						_v80 = _t227;
                                                                                                                                                                                                                  						_v76 = 0;
                                                                                                                                                                                                                  						_v56 = 2;
                                                                                                                                                                                                                  						_t179 = E00B45450(_t227);
                                                                                                                                                                                                                  						if(_t179 == 0) {
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							_push(0x80004005);
                                                                                                                                                                                                                  							E00B45550(_t174, _t201, _t219, _t227);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t238);
                                                                                                                                                                                                                  							_push(0xffffffff);
                                                                                                                                                                                                                  							_push(E00B5C6D8);
                                                                                                                                                                                                                  							_push( *[fs:0x0]);
                                                                                                                                                                                                                  							_push(_t179);
                                                                                                                                                                                                                  							_push(_t227);
                                                                                                                                                                                                                  							_t99 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  							_push(_t99 ^ _t242);
                                                                                                                                                                                                                  							 *[fs:0x0] =  &_v116;
                                                                                                                                                                                                                  							_v108 = 2;
                                                                                                                                                                                                                  							RegCreateKeyW(0x80000001, _v88,  &_v120);
                                                                                                                                                                                                                  							_t104 = _v92;
                                                                                                                                                                                                                  							_t228 =  *(_t104 - 0xc);
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t104 - 4)) > 1) {
                                                                                                                                                                                                                  								E00B44710(_t174,  &_v0, _t228);
                                                                                                                                                                                                                  								_t104 = _v0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__imp__RegSetKeyValueW(_v28, 0, _v4, 1, _t104, _t228 + _t228);
                                                                                                                                                                                                                  							RegCloseKey(_v28);
                                                                                                                                                                                                                  							_v16 = 1;
                                                                                                                                                                                                                  							_t229 = _t228 | 0xffffffff;
                                                                                                                                                                                                                  							_t203 = _v4 + 0xfffffff0;
                                                                                                                                                                                                                  							asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  							if(_t229 - 1 <= 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t203)) + 4))(_t203);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v16 = 0;
                                                                                                                                                                                                                  							_t205 =  &(_v0[0xfffffffffffffff8]);
                                                                                                                                                                                                                  							asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  							_t109 = _t229 - 1;
                                                                                                                                                                                                                  							if(_t109 <= 0) {
                                                                                                                                                                                                                  								_t109 =  *((intOrPtr*)( *( *_t205) + 4))(_t205);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v16 = 0xffffffff;
                                                                                                                                                                                                                  							_t207 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  							asm("lock xadd [edx+0xc], esi");
                                                                                                                                                                                                                  							if(_t229 - 1 <= 0) {
                                                                                                                                                                                                                  								_t109 =  *((intOrPtr*)( *( *_t207) + 4))(_t207);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  							return _t109;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *_t227 =  *((intOrPtr*)( *_t179 + 0xc))() + 0x10;
                                                                                                                                                                                                                  							_v32 = 1;
                                                                                                                                                                                                                  							_v24 = 0x1000;
                                                                                                                                                                                                                  							RegCreateKeyW(0x80000001, _a4,  &_v28); // executed
                                                                                                                                                                                                                  							_t201 = _v24;
                                                                                                                                                                                                                  							if(_t201 < 0) {
                                                                                                                                                                                                                  								L28:
                                                                                                                                                                                                                  								_push(0x80070057);
                                                                                                                                                                                                                  								E00B45550(_t174, _t201, _t219, _t227);
                                                                                                                                                                                                                  								goto L29;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(( *((intOrPtr*)( *_t227 - 8)) - _t201 | 0x00000001 -  *((intOrPtr*)( *_t227 - 4))) < 0) {
                                                                                                                                                                                                                  									E00B44820(_t227, _t201, _t201); // executed
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								RegQueryValueExW(_v28, _v0, 0,  &_v40,  *_t227,  &_v24); // executed
                                                                                                                                                                                                                  								_t128 =  *_t227;
                                                                                                                                                                                                                  								if( *_t227 != 0) {
                                                                                                                                                                                                                  									_t179 = E00B4E090(_t128,  *((intOrPtr*)(_t128 - 8)));
                                                                                                                                                                                                                  									_t242 = _t242 + 8;
                                                                                                                                                                                                                  									if(_t179 < 0) {
                                                                                                                                                                                                                  										goto L28;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L22;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t179 = 0;
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_t130 =  *_t227;
                                                                                                                                                                                                                  									if(_t179 >  *((intOrPtr*)(_t130 - 8))) {
                                                                                                                                                                                                                  										goto L28;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *(_t130 - 0xc) = _t179;
                                                                                                                                                                                                                  										 *((short*)( *_t227 + _t179 * 2)) = 0;
                                                                                                                                                                                                                  										RegCloseKey(_v28); // executed
                                                                                                                                                                                                                  										_v12 = 1;
                                                                                                                                                                                                                  										_t220 = _t219 | 0xffffffff;
                                                                                                                                                                                                                  										_t210 =  &(_v0[0xfffffffffffffff8]);
                                                                                                                                                                                                                  										asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  										if(_t220 - 1 <= 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *( *_t210) + 4))(_t210);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_v12 = 0;
                                                                                                                                                                                                                  										_t212 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  										asm("lock xadd [edx+0xc], edi");
                                                                                                                                                                                                                  										if(_t220 - 1 <= 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *( *_t212) + 4))(_t212);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  										return _t227;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v20 = ( *_t178)[0xc]() + 0x10;
                                                                                                                                                                                                                  						_v8 = 4;
                                                                                                                                                                                                                  						E00B44AB0(_t178,  &_v20, L"%ws\\temp_event");
                                                                                                                                                                                                                  						_t152 = E00B44AB0(_t178,  &_v24, L"https://veryfast.io/pixel.gif?guid=%ws&version=%ws&evt_src=fa_%ws&evt_action=%ws&%ws&nocache=%d");
                                                                                                                                                                                                                  						_t233 = _v20;
                                                                                                                                                                                                                  						_t223 = _v24;
                                                                                                                                                                                                                  						__imp__URLDownloadToFileW(0, _t223, _t233, 0, 0, "20D83542-CB48-FFC7-AA5E-D037A04953D7", 0xb63548, _a4, _a8, _a12, GetTickCount(),  *0xb67944); // executed
                                                                                                                                                                                                                  						DeleteFileW(_t233); // executed
                                                                                                                                                                                                                  						_v8 = 3;
                                                                                                                                                                                                                  						_t213 = _t233 - 0x10;
                                                                                                                                                                                                                  						_t176 = _t152 & 0xffffff00 | _t152 == 0x00000000;
                                                                                                                                                                                                                  						_t234 = _t233 | 0xffffffff;
                                                                                                                                                                                                                  						asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  						if(_t234 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t213)) + 4))(_t213);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 2;
                                                                                                                                                                                                                  						_t224 = _t223 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [edi+0xc], eax");
                                                                                                                                                                                                                  						if(_t234 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t224)) + 4))(_t224);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						_t215 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  						asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  						if(_t234 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *( *_t215) + 4))(_t215);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 0;
                                                                                                                                                                                                                  						_t217 = _a8 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  						if(_t234 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t217)) + 4))(_t217);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 0xffffffff;
                                                                                                                                                                                                                  						_t163 = _a12 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [eax+0xc], esi");
                                                                                                                                                                                                                  						if(_t234 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t163)) + 4))(_t163);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  						return _t176;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

























































                                                                                                                                                                                                                  0x00b41f10
                                                                                                                                                                                                                  0x00b41f10
                                                                                                                                                                                                                  0x00b41f13
                                                                                                                                                                                                                  0x00b41f15
                                                                                                                                                                                                                  0x00b41f20
                                                                                                                                                                                                                  0x00b41f21
                                                                                                                                                                                                                  0x00b41f24
                                                                                                                                                                                                                  0x00b41f25
                                                                                                                                                                                                                  0x00b41f26
                                                                                                                                                                                                                  0x00b41f27
                                                                                                                                                                                                                  0x00b41f2e
                                                                                                                                                                                                                  0x00b41f32
                                                                                                                                                                                                                  0x00b41f38
                                                                                                                                                                                                                  0x00b41f44
                                                                                                                                                                                                                  0x00b41f48
                                                                                                                                                                                                                  0x00b42087
                                                                                                                                                                                                                  0x00b4208c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41f4e
                                                                                                                                                                                                                  0x00b41f56
                                                                                                                                                                                                                  0x00b41f59
                                                                                                                                                                                                                  0x00b41f62
                                                                                                                                                                                                                  0x00b41f66
                                                                                                                                                                                                                  0x00b42091
                                                                                                                                                                                                                  0x00b42091
                                                                                                                                                                                                                  0x00b42096
                                                                                                                                                                                                                  0x00b4209b
                                                                                                                                                                                                                  0x00b4209c
                                                                                                                                                                                                                  0x00b4209d
                                                                                                                                                                                                                  0x00b4209e
                                                                                                                                                                                                                  0x00b4209f
                                                                                                                                                                                                                  0x00b420a1
                                                                                                                                                                                                                  0x00b420a3
                                                                                                                                                                                                                  0x00b420a5
                                                                                                                                                                                                                  0x00b420b0
                                                                                                                                                                                                                  0x00b420b1
                                                                                                                                                                                                                  0x00b420b4
                                                                                                                                                                                                                  0x00b420b5
                                                                                                                                                                                                                  0x00b420b6
                                                                                                                                                                                                                  0x00b420bd
                                                                                                                                                                                                                  0x00b420c1
                                                                                                                                                                                                                  0x00b420c7
                                                                                                                                                                                                                  0x00b420c9
                                                                                                                                                                                                                  0x00b420cc
                                                                                                                                                                                                                  0x00b420d3
                                                                                                                                                                                                                  0x00b420df
                                                                                                                                                                                                                  0x00b420e3
                                                                                                                                                                                                                  0x00b421e2
                                                                                                                                                                                                                  0x00b421e2
                                                                                                                                                                                                                  0x00b421e7
                                                                                                                                                                                                                  0x00b421ec
                                                                                                                                                                                                                  0x00b421ed
                                                                                                                                                                                                                  0x00b421ee
                                                                                                                                                                                                                  0x00b421ef
                                                                                                                                                                                                                  0x00b421f0
                                                                                                                                                                                                                  0x00b421f3
                                                                                                                                                                                                                  0x00b421f5
                                                                                                                                                                                                                  0x00b42200
                                                                                                                                                                                                                  0x00b42201
                                                                                                                                                                                                                  0x00b42202
                                                                                                                                                                                                                  0x00b42203
                                                                                                                                                                                                                  0x00b4220a
                                                                                                                                                                                                                  0x00b4220e
                                                                                                                                                                                                                  0x00b42217
                                                                                                                                                                                                                  0x00b42227
                                                                                                                                                                                                                  0x00b4222d
                                                                                                                                                                                                                  0x00b42234
                                                                                                                                                                                                                  0x00b42237
                                                                                                                                                                                                                  0x00b4223d
                                                                                                                                                                                                                  0x00b42242
                                                                                                                                                                                                                  0x00b42242
                                                                                                                                                                                                                  0x00b42254
                                                                                                                                                                                                                  0x00b4225d
                                                                                                                                                                                                                  0x00b42263
                                                                                                                                                                                                                  0x00b42267
                                                                                                                                                                                                                  0x00b4226f
                                                                                                                                                                                                                  0x00b42272
                                                                                                                                                                                                                  0x00b4227a
                                                                                                                                                                                                                  0x00b42281
                                                                                                                                                                                                                  0x00b42281
                                                                                                                                                                                                                  0x00b42284
                                                                                                                                                                                                                  0x00b4228d
                                                                                                                                                                                                                  0x00b42290
                                                                                                                                                                                                                  0x00b42295
                                                                                                                                                                                                                  0x00b42298
                                                                                                                                                                                                                  0x00b4229f
                                                                                                                                                                                                                  0x00b4229f
                                                                                                                                                                                                                  0x00b422a2
                                                                                                                                                                                                                  0x00b422ac
                                                                                                                                                                                                                  0x00b422af
                                                                                                                                                                                                                  0x00b422b7
                                                                                                                                                                                                                  0x00b422be
                                                                                                                                                                                                                  0x00b422be
                                                                                                                                                                                                                  0x00b422c4
                                                                                                                                                                                                                  0x00b422d0
                                                                                                                                                                                                                  0x00b420e9
                                                                                                                                                                                                                  0x00b420f1
                                                                                                                                                                                                                  0x00b420f6
                                                                                                                                                                                                                  0x00b42101
                                                                                                                                                                                                                  0x00b4210d
                                                                                                                                                                                                                  0x00b42113
                                                                                                                                                                                                                  0x00b42118
                                                                                                                                                                                                                  0x00b421d8
                                                                                                                                                                                                                  0x00b421d8
                                                                                                                                                                                                                  0x00b421dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4211e
                                                                                                                                                                                                                  0x00b4212f
                                                                                                                                                                                                                  0x00b42134
                                                                                                                                                                                                                  0x00b42134
                                                                                                                                                                                                                  0x00b4214b
                                                                                                                                                                                                                  0x00b42151
                                                                                                                                                                                                                  0x00b42155
                                                                                                                                                                                                                  0x00b42164
                                                                                                                                                                                                                  0x00b42166
                                                                                                                                                                                                                  0x00b4216b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b42157
                                                                                                                                                                                                                  0x00b42157
                                                                                                                                                                                                                  0x00b4216d
                                                                                                                                                                                                                  0x00b4216d
                                                                                                                                                                                                                  0x00b42172
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b42174
                                                                                                                                                                                                                  0x00b42174
                                                                                                                                                                                                                  0x00b4217b
                                                                                                                                                                                                                  0x00b42182
                                                                                                                                                                                                                  0x00b42188
                                                                                                                                                                                                                  0x00b4218c
                                                                                                                                                                                                                  0x00b42194
                                                                                                                                                                                                                  0x00b42197
                                                                                                                                                                                                                  0x00b4219f
                                                                                                                                                                                                                  0x00b421a6
                                                                                                                                                                                                                  0x00b421a6
                                                                                                                                                                                                                  0x00b421a9
                                                                                                                                                                                                                  0x00b421b0
                                                                                                                                                                                                                  0x00b421b3
                                                                                                                                                                                                                  0x00b421bb
                                                                                                                                                                                                                  0x00b421c2
                                                                                                                                                                                                                  0x00b421c2
                                                                                                                                                                                                                  0x00b421ca
                                                                                                                                                                                                                  0x00b421d7
                                                                                                                                                                                                                  0x00b421d7
                                                                                                                                                                                                                  0x00b42172
                                                                                                                                                                                                                  0x00b42155
                                                                                                                                                                                                                  0x00b42118
                                                                                                                                                                                                                  0x00b41f6c
                                                                                                                                                                                                                  0x00b41f74
                                                                                                                                                                                                                  0x00b41f77
                                                                                                                                                                                                                  0x00b41f8a
                                                                                                                                                                                                                  0x00b41fb5
                                                                                                                                                                                                                  0x00b41fba
                                                                                                                                                                                                                  0x00b41fc0
                                                                                                                                                                                                                  0x00b41fcb
                                                                                                                                                                                                                  0x00b41fd4
                                                                                                                                                                                                                  0x00b41fdc
                                                                                                                                                                                                                  0x00b41fe0
                                                                                                                                                                                                                  0x00b41fe3
                                                                                                                                                                                                                  0x00b41fe6
                                                                                                                                                                                                                  0x00b41feb
                                                                                                                                                                                                                  0x00b41ff3
                                                                                                                                                                                                                  0x00b41ffa
                                                                                                                                                                                                                  0x00b41ffa
                                                                                                                                                                                                                  0x00b41ffd
                                                                                                                                                                                                                  0x00b42001
                                                                                                                                                                                                                  0x00b42006
                                                                                                                                                                                                                  0x00b4200e
                                                                                                                                                                                                                  0x00b42015
                                                                                                                                                                                                                  0x00b42015
                                                                                                                                                                                                                  0x00b42018
                                                                                                                                                                                                                  0x00b42021
                                                                                                                                                                                                                  0x00b42024
                                                                                                                                                                                                                  0x00b4202c
                                                                                                                                                                                                                  0x00b42033
                                                                                                                                                                                                                  0x00b42033
                                                                                                                                                                                                                  0x00b42036
                                                                                                                                                                                                                  0x00b4203f
                                                                                                                                                                                                                  0x00b42042
                                                                                                                                                                                                                  0x00b4204a
                                                                                                                                                                                                                  0x00b42051
                                                                                                                                                                                                                  0x00b42051
                                                                                                                                                                                                                  0x00b42054
                                                                                                                                                                                                                  0x00b4205e
                                                                                                                                                                                                                  0x00b42061
                                                                                                                                                                                                                  0x00b42069
                                                                                                                                                                                                                  0x00b42070
                                                                                                                                                                                                                  0x00b42070
                                                                                                                                                                                                                  0x00b42078
                                                                                                                                                                                                                  0x00b42086
                                                                                                                                                                                                                  0x00b42086
                                                                                                                                                                                                                  0x00b41f66

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B45450: GetProcessHeap.KERNEL32 ref: 00B4547C
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B454A7
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B45525
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00B41F92
                                                                                                                                                                                                                  • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 00B41FCB
                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00B41FD4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • %ws\temp_event, xrefs: 00B41F84
                                                                                                                                                                                                                  • https://veryfast.io/pixel.gif?guid=%ws&version=%ws&evt_src=fa_%ws&evt_action=%ws&%ws&nocache=%d, xrefs: 00B41FAF
                                                                                                                                                                                                                  • 20D83542-CB48-FFC7-AA5E-D037A04953D7, xrefs: 00B41FAA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileInit_thread_footer$CountDeleteDownloadHeapProcessTick
                                                                                                                                                                                                                  • String ID: %ws\temp_event$20D83542-CB48-FFC7-AA5E-D037A04953D7$https://veryfast.io/pixel.gif?guid=%ws&version=%ws&evt_src=fa_%ws&evt_action=%ws&%ws&nocache=%d
                                                                                                                                                                                                                  • API String ID: 3783453630-3410908020
                                                                                                                                                                                                                  • Opcode ID: ae962b05d9fb3ebfdbb9f7d55746d50e7cd1fa50eded2c0572e1af2a81a20c21
                                                                                                                                                                                                                  • Instruction ID: dfce22e12edf2da71972e68474778ea641814692b0446f6f19df4a825076723d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae962b05d9fb3ebfdbb9f7d55746d50e7cd1fa50eded2c0572e1af2a81a20c21
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7051CF31601645AFD710DF6CCC49B5ABBE8EF05325F1482A9F918DB2A2DB71DE04DB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B46657() {
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t1 = SetUnhandledExceptionFilter(E00B46663); // executed
                                                                                                                                                                                                                  				return _t1;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b4665c
                                                                                                                                                                                                                  0x00b46662

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00006663,00B45B72), ref: 00B4665C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                  • Opcode ID: c3346ada798e958f157017b981155a45128391e01243072b0550461f7496e9e3
                                                                                                                                                                                                                  • Instruction ID: 20a96f0dc03414f1cdbe4695b2640bea35fad4bed3ff5faa0d761604e7fabf42
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3346ada798e958f157017b981155a45128391e01243072b0550461f7496e9e3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 119 b456c0-b456f4 CoInitializeEx 120 b4583f-b45852 119->120 121 b456fa-b45714 CoInitializeSecurity 119->121 122 b45839 CoUninitialize 121->122 123 b4571a-b4573b CoCreateInstance 121->123 122->120 123->122 124 b45741-b45760 call b4637e 123->124 127 b45787 124->127 128 b45762-b4577f SysAllocString 124->128 131 b45789-b45795 127->131 129 b45785 128->129 130 b45a4b-b45a50 call b46c30 128->130 129->131 134 b45a55-b45a6c call b46c30 130->134 131->130 133 b4579b-b457d1 131->133 138 b457d3-b457d7 133->138 139 b45808-b4580a 133->139 144 b45ab4-b45ab9 134->144 145 b45a6e-b45a77 134->145 140 b457e6-b457eb 138->140 141 b457d9-b457e0 SysFreeString 138->141 142 b45830-b45834 139->142 143 b4580c-b45825 CoSetProxyBlanket 139->143 148 b457fd-b45805 call b46168 140->148 149 b457ed-b457f6 call b463ae 140->149 141->140 142->122 150 b45827-b4582b 143->150 151 b45853-b45872 call b4637e 143->151 146 b45aae 145->146 147 b45a79-b45a7d 145->147 146->144 152 b45a8c-b45a91 147->152 153 b45a7f-b45a86 SysFreeString 147->153 148->139 149->148 150->142 162 b45874-b4588e call b46c50 151->162 163 b45890 151->163 158 b45aa3-b45aab call b46168 152->158 159 b45a93-b45a9c call b463ae 152->159 153->152 158->146 159->158 168 b45892-b4589e 162->168 163->168 168->130 171 b458a4-b458c0 call b4637e 168->171 174 b458c2-b458dc call b46c50 171->174 175 b458de 171->175 177 b458e0-b458e9 174->177 175->177 177->134 178 b458ef-b45913 177->178 181 b45915-b45919 178->181 182 b4594a-b45957 178->182 183 b45928-b4592d 181->183 184 b4591b-b45922 SysFreeString 181->184 185 b4598e-b45992 182->185 186 b45959-b4595d 182->186 187 b4593f-b45947 call b46168 183->187 188 b4592f-b45938 call b463ae 183->188 184->183 185->150 189 b45998-b459ab 185->189 190 b4596c-b45971 186->190 191 b4595f-b45966 SysFreeString 186->191 187->182 188->187 195 b45a16-b45a4a CoUninitialize 189->195 196 b459ad 189->196 192 b45983-b4598b call b46168 190->192 193 b45973-b4597c call b463ae 190->193 191->190 192->185 193->192 201 b459b3-b459c9 196->201 201->195 208 b459cb-b459df 201->208 210 b459e3-b459ed 208->210 211 b459f0-b459fe 210->211 211->211 212 b45a00-b45a14 VariantClear 211->212 212->195 212->201
                                                                                                                                                                                                                  C-Code - Quality: 52%
                                                                                                                                                                                                                  			E00B456C0(signed int __ebx, signed int* __ecx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				signed short* _v52;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				char* _t79;
                                                                                                                                                                                                                  				signed int* _t81;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				intOrPtr* _t89;
                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                                                                                  				intOrPtr* _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				intOrPtr* _t99;
                                                                                                                                                                                                                  				signed int _t101;
                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                  				intOrPtr* _t108;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				signed int _t116;
                                                                                                                                                                                                                  				signed int _t119;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				signed int _t128;
                                                                                                                                                                                                                  				signed int* _t131;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed short* _t148;
                                                                                                                                                                                                                  				signed int _t150;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				signed int* _t160;
                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                  				void* _t164;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				signed int _t167;
                                                                                                                                                                                                                  				signed int _t169;
                                                                                                                                                                                                                  				intOrPtr* _t171;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				void* _t174;
                                                                                                                                                                                                                  				void* _t175;
                                                                                                                                                                                                                  				void* _t176;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t131 = __ecx;
                                                                                                                                                                                                                  				_t126 = __ebx;
                                                                                                                                                                                                                  				_t175 = _t174 - 0x2c;
                                                                                                                                                                                                                  				_t77 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_t79 =  &_v16;
                                                                                                                                                                                                                  				 *[fs:0x0] = _t79;
                                                                                                                                                                                                                  				__imp__CoInitializeEx(0, 0, _t77 ^ _t172, _t158, _t164, __ebx,  *[fs:0x0], E00B5C935, 0xffffffff); // executed
                                                                                                                                                                                                                  				if(_t79 < 0) {
                                                                                                                                                                                                                  					L19:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 0, 3, 0, 0, 0); // executed
                                                                                                                                                                                                                  					if(_t79 < 0) {
                                                                                                                                                                                                                  						L18:
                                                                                                                                                                                                                  						__imp__CoUninitialize();
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t81 =  &_v24;
                                                                                                                                                                                                                  						_v24 = 0;
                                                                                                                                                                                                                  						__imp__CoCreateInstance(0xb5d360, 0, 1, 0xb5d370, _t81); // executed
                                                                                                                                                                                                                  						_t181 = _t81;
                                                                                                                                                                                                                  						if(_t81 < 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v20 = 0;
                                                                                                                                                                                                                  							_t82 = E00B4637E(__ebx, __ecx, _t158, _t181, 0xc);
                                                                                                                                                                                                                  							_t166 = _t82;
                                                                                                                                                                                                                  							_t176 = _t175 + 4;
                                                                                                                                                                                                                  							_v40 = _t166;
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							if(_t166 == 0) {
                                                                                                                                                                                                                  								_t166 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *(_t166 + 4) = 0;
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t166 + 8)) = 1;
                                                                                                                                                                                                                  								__imp__#2(L"ROOT\\CIMV2");
                                                                                                                                                                                                                  								 *_t166 = _t82;
                                                                                                                                                                                                                  								if(_t82 == 0) {
                                                                                                                                                                                                                  									L48:
                                                                                                                                                                                                                  									E00B46C30(0x8007000e);
                                                                                                                                                                                                                  									goto L49;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									L7:
                                                                                                                                                                                                                  									_v8 = 0xffffffff;
                                                                                                                                                                                                                  									_v40 = _t166;
                                                                                                                                                                                                                  									if(_t166 == 0) {
                                                                                                                                                                                                                  										goto L48;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v8 = 1;
                                                                                                                                                                                                                  										_t89 = _v24;
                                                                                                                                                                                                                  										_t90 =  *((intOrPtr*)( *_t89 + 0xc))(_t89,  *_t166, 0, 0, 0, 0, 0, 0,  &_v20);
                                                                                                                                                                                                                  										_t128 = _t126 | 0xffffffff;
                                                                                                                                                                                                                  										_v8 = 0xffffffff;
                                                                                                                                                                                                                  										_t158 = _t90;
                                                                                                                                                                                                                  										asm("lock xadd [esi+0x8], ecx");
                                                                                                                                                                                                                  										_t131 = _t128 - 1;
                                                                                                                                                                                                                  										if(_t131 == 0) {
                                                                                                                                                                                                                  											_t131 =  *_t166;
                                                                                                                                                                                                                  											if(_t131 != 0) {
                                                                                                                                                                                                                  												__imp__#6(_t131);
                                                                                                                                                                                                                  												 *_t166 = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t124 =  *(_t166 + 4);
                                                                                                                                                                                                                  											if( *(_t166 + 4) != 0) {
                                                                                                                                                                                                                  												L00B463AE(_t124);
                                                                                                                                                                                                                  												_t176 = _t176 + 4;
                                                                                                                                                                                                                  												 *(_t166 + 4) = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_push(0xc);
                                                                                                                                                                                                                  											_t90 = E00B46168(_t166);
                                                                                                                                                                                                                  											_t176 = _t176 + 8;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										if(_t158 < 0) {
                                                                                                                                                                                                                  											L17:
                                                                                                                                                                                                                  											_t91 = _v24;
                                                                                                                                                                                                                  											 *((intOrPtr*)( *_t91 + 8))(_t91);
                                                                                                                                                                                                                  											goto L18;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__imp__CoSetProxyBlanket(_v20, 0xa, 0, 0, 3, 3, 0, 0); // executed
                                                                                                                                                                                                                  											if(_t90 >= 0) {
                                                                                                                                                                                                                  												_v28 = 0;
                                                                                                                                                                                                                  												_t169 = E00B4637E(_t128, _t131, _t158, __eflags, 0xc);
                                                                                                                                                                                                                  												_t176 = _t176 + 4;
                                                                                                                                                                                                                  												_v40 = _t169;
                                                                                                                                                                                                                  												_v8 = 2;
                                                                                                                                                                                                                  												__eflags = _t169;
                                                                                                                                                                                                                  												if(_t169 == 0) {
                                                                                                                                                                                                                  													_t166 = 0;
                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *(_t169 + 4) = 0;
                                                                                                                                                                                                                  													 *((intOrPtr*)(_t169 + 8)) = 1;
                                                                                                                                                                                                                  													 *_t169 = E00B46C50(_t128, "SELECT * FROM Win32_ComputerSystemProduct");
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_v8 = 0xffffffff;
                                                                                                                                                                                                                  												_v40 = _t166;
                                                                                                                                                                                                                  												__eflags = _t166;
                                                                                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                                                                                  													goto L48;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_v8 = 3;
                                                                                                                                                                                                                  													_t162 = E00B4637E(_t128, _t131, _t158, __eflags, 0xc);
                                                                                                                                                                                                                  													_t176 = _t176 + 4;
                                                                                                                                                                                                                  													_v44 = _t162;
                                                                                                                                                                                                                  													_v8 = 4;
                                                                                                                                                                                                                  													__eflags = _t162;
                                                                                                                                                                                                                  													if(_t162 == 0) {
                                                                                                                                                                                                                  														_t158 = 0;
                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														 *(_t162 + 4) = 0;
                                                                                                                                                                                                                  														 *((intOrPtr*)(_t162 + 8)) = 1;
                                                                                                                                                                                                                  														 *_t162 = E00B46C50(_t128, "WQL");
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_v8 = 3;
                                                                                                                                                                                                                  													_v44 = _t158;
                                                                                                                                                                                                                  													__eflags = _t158;
                                                                                                                                                                                                                  													if(_t158 == 0) {
                                                                                                                                                                                                                  														L49:
                                                                                                                                                                                                                  														_t84 = E00B46C30(0x8007000e);
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														_push(_t172);
                                                                                                                                                                                                                  														_push(_t131);
                                                                                                                                                                                                                  														_push(_t166);
                                                                                                                                                                                                                  														_push(_t158);
                                                                                                                                                                                                                  														_t160 = _t131;
                                                                                                                                                                                                                  														_t167 =  *_t160;
                                                                                                                                                                                                                  														__eflags = _t167;
                                                                                                                                                                                                                  														if(_t167 != 0) {
                                                                                                                                                                                                                  															asm("lock xadd [esi+0x8], eax");
                                                                                                                                                                                                                  															_t84 = (_t84 | 0xffffffff) - 1;
                                                                                                                                                                                                                  															__eflags = _t84;
                                                                                                                                                                                                                  															if(_t84 == 0) {
                                                                                                                                                                                                                  																_t86 =  *_t167;
                                                                                                                                                                                                                  																__eflags = _t86;
                                                                                                                                                                                                                  																if(_t86 != 0) {
                                                                                                                                                                                                                  																	__imp__#6(_t86);
                                                                                                                                                                                                                  																	 *_t167 = 0;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_t87 =  *(_t167 + 4);
                                                                                                                                                                                                                  																__eflags = _t87;
                                                                                                                                                                                                                  																if(_t87 != 0) {
                                                                                                                                                                                                                  																	L00B463AE(_t87);
                                                                                                                                                                                                                  																	_t176 = _t176 + 4;
                                                                                                                                                                                                                  																	 *(_t167 + 4) = 0;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_push(0xc);
                                                                                                                                                                                                                  																_t84 = E00B46168(_t167);
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															 *_t160 = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														return _t84;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_v8 = 5;
                                                                                                                                                                                                                  														_t95 = _v20;
                                                                                                                                                                                                                  														_v40 =  *((intOrPtr*)( *_t95 + 0x50))(_t95,  *_t158,  *_t166, 0x30, 0,  &_v28);
                                                                                                                                                                                                                  														asm("lock xadd [edi+0x8], ecx");
                                                                                                                                                                                                                  														__eflags = _t128 == 1;
                                                                                                                                                                                                                  														if(_t128 == 1) {
                                                                                                                                                                                                                  															_t150 =  *_t158;
                                                                                                                                                                                                                  															__eflags = _t150;
                                                                                                                                                                                                                  															if(_t150 != 0) {
                                                                                                                                                                                                                  																__imp__#6(_t150);
                                                                                                                                                                                                                  																 *_t158 = 0;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t119 =  *(_t158 + 4);
                                                                                                                                                                                                                  															__eflags = _t119;
                                                                                                                                                                                                                  															if(_t119 != 0) {
                                                                                                                                                                                                                  																L00B463AE(_t119);
                                                                                                                                                                                                                  																_t176 = _t176 + 4;
                                                                                                                                                                                                                  																 *(_t158 + 4) = 0;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_push(0xc);
                                                                                                                                                                                                                  															E00B46168(_t158);
                                                                                                                                                                                                                  															_t176 = _t176 + 8;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_v8 = 0xffffffff;
                                                                                                                                                                                                                  														asm("lock xadd [esi+0x8], ebx");
                                                                                                                                                                                                                  														__eflags = _t128 == 1;
                                                                                                                                                                                                                  														if(_t128 == 1) {
                                                                                                                                                                                                                  															_t115 =  *_t166;
                                                                                                                                                                                                                  															__eflags = _t115;
                                                                                                                                                                                                                  															if(_t115 != 0) {
                                                                                                                                                                                                                  																__imp__#6(_t115);
                                                                                                                                                                                                                  																 *_t166 = 0;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t116 =  *(_t166 + 4);
                                                                                                                                                                                                                  															__eflags = _t116;
                                                                                                                                                                                                                  															if(_t116 != 0) {
                                                                                                                                                                                                                  																L00B463AE(_t116);
                                                                                                                                                                                                                  																_t176 = _t176 + 4;
                                                                                                                                                                                                                  																 *(_t166 + 4) = 0;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_push(0xc);
                                                                                                                                                                                                                  															E00B46168(_t166);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _v40;
                                                                                                                                                                                                                  														if(_v40 < 0) {
                                                                                                                                                                                                                  															goto L16;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t141 = _v28;
                                                                                                                                                                                                                  															_v32 = 0;
                                                                                                                                                                                                                  															_v36 = 0;
                                                                                                                                                                                                                  															__eflags = _t141;
                                                                                                                                                                                                                  															if(_t141 != 0) {
                                                                                                                                                                                                                  																_t171 = __imp__#9;
                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                  																	 *((intOrPtr*)( *_t141 + 0x10))(_t141, 0xffffffff, 1,  &_v32,  &_v36);
                                                                                                                                                                                                                  																	__eflags = _v36;
                                                                                                                                                                                                                  																	if(_v36 == 0) {
                                                                                                                                                                                                                  																		goto L47;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t108 = _v32;
                                                                                                                                                                                                                  																	 *((intOrPtr*)( *_t108 + 0x10))(_t108, L"UUID", 0,  &_v60, 0, 0);
                                                                                                                                                                                                                  																	_t148 = _v52;
                                                                                                                                                                                                                  																	__eflags = 0xb67738;
                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                  																		_t110 =  *_t148 & 0x0000ffff;
                                                                                                                                                                                                                  																		_t148 =  &(_t148[1]);
                                                                                                                                                                                                                  																		 *(0xb67738 + _t148 - 2) = _t110;
                                                                                                                                                                                                                  																		__eflags = _t110;
                                                                                                                                                                                                                  																	} while (_t110 != 0);
                                                                                                                                                                                                                  																	 *_t171( &_v60);
                                                                                                                                                                                                                  																	_t113 = _v32;
                                                                                                                                                                                                                  																	 *((intOrPtr*)( *_t113 + 8))(_t113);
                                                                                                                                                                                                                  																	_t141 = _v28;
                                                                                                                                                                                                                  																	__eflags = _t141;
                                                                                                                                                                                                                  																	if(_t141 != 0) {
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L47;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															L47:
                                                                                                                                                                                                                  															_t99 = _v20;
                                                                                                                                                                                                                  															 *((intOrPtr*)( *_t99 + 8))(_t99);
                                                                                                                                                                                                                  															_t101 = _v24;
                                                                                                                                                                                                                  															 *((intOrPtr*)( *_t101 + 8))(_t101);
                                                                                                                                                                                                                  															_t103 = _v28;
                                                                                                                                                                                                                  															 *((intOrPtr*)( *_t103 + 8))(_t103);
                                                                                                                                                                                                                  															__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                  															 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  															return 1;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												L16:
                                                                                                                                                                                                                  												_t97 = _v20;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t97 + 8))(_t97);
                                                                                                                                                                                                                  												goto L17;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























































                                                                                                                                                                                                                  0x00b456c0
                                                                                                                                                                                                                  0x00b456c0
                                                                                                                                                                                                                  0x00b456d1
                                                                                                                                                                                                                  0x00b456d7
                                                                                                                                                                                                                  0x00b456df
                                                                                                                                                                                                                  0x00b456e2
                                                                                                                                                                                                                  0x00b456ec
                                                                                                                                                                                                                  0x00b456f4
                                                                                                                                                                                                                  0x00b4583f
                                                                                                                                                                                                                  0x00b45844
                                                                                                                                                                                                                  0x00b45852
                                                                                                                                                                                                                  0x00b456fa
                                                                                                                                                                                                                  0x00b4570c
                                                                                                                                                                                                                  0x00b45714
                                                                                                                                                                                                                  0x00b45839
                                                                                                                                                                                                                  0x00b45839
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4571a
                                                                                                                                                                                                                  0x00b4571a
                                                                                                                                                                                                                  0x00b4571d
                                                                                                                                                                                                                  0x00b45733
                                                                                                                                                                                                                  0x00b45739
                                                                                                                                                                                                                  0x00b4573b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45741
                                                                                                                                                                                                                  0x00b45743
                                                                                                                                                                                                                  0x00b4574a
                                                                                                                                                                                                                  0x00b4574f
                                                                                                                                                                                                                  0x00b45751
                                                                                                                                                                                                                  0x00b45754
                                                                                                                                                                                                                  0x00b45757
                                                                                                                                                                                                                  0x00b45760
                                                                                                                                                                                                                  0x00b45787
                                                                                                                                                                                                                  0x00b45787
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45762
                                                                                                                                                                                                                  0x00b45767
                                                                                                                                                                                                                  0x00b4576e
                                                                                                                                                                                                                  0x00b45775
                                                                                                                                                                                                                  0x00b4577b
                                                                                                                                                                                                                  0x00b4577f
                                                                                                                                                                                                                  0x00b45a4b
                                                                                                                                                                                                                  0x00b45a50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45785
                                                                                                                                                                                                                  0x00b45789
                                                                                                                                                                                                                  0x00b45789
                                                                                                                                                                                                                  0x00b45790
                                                                                                                                                                                                                  0x00b45795
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4579b
                                                                                                                                                                                                                  0x00b4579e
                                                                                                                                                                                                                  0x00b457a5
                                                                                                                                                                                                                  0x00b457ba
                                                                                                                                                                                                                  0x00b457bd
                                                                                                                                                                                                                  0x00b457c0
                                                                                                                                                                                                                  0x00b457c7
                                                                                                                                                                                                                  0x00b457cb
                                                                                                                                                                                                                  0x00b457d0
                                                                                                                                                                                                                  0x00b457d1
                                                                                                                                                                                                                  0x00b457d3
                                                                                                                                                                                                                  0x00b457d7
                                                                                                                                                                                                                  0x00b457da
                                                                                                                                                                                                                  0x00b457e0
                                                                                                                                                                                                                  0x00b457e0
                                                                                                                                                                                                                  0x00b457e6
                                                                                                                                                                                                                  0x00b457eb
                                                                                                                                                                                                                  0x00b457ee
                                                                                                                                                                                                                  0x00b457f3
                                                                                                                                                                                                                  0x00b457f6
                                                                                                                                                                                                                  0x00b457f6
                                                                                                                                                                                                                  0x00b457fd
                                                                                                                                                                                                                  0x00b45800
                                                                                                                                                                                                                  0x00b45805
                                                                                                                                                                                                                  0x00b45805
                                                                                                                                                                                                                  0x00b4580a
                                                                                                                                                                                                                  0x00b45830
                                                                                                                                                                                                                  0x00b45830
                                                                                                                                                                                                                  0x00b45836
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4580c
                                                                                                                                                                                                                  0x00b4581d
                                                                                                                                                                                                                  0x00b45825
                                                                                                                                                                                                                  0x00b45855
                                                                                                                                                                                                                  0x00b45861
                                                                                                                                                                                                                  0x00b45863
                                                                                                                                                                                                                  0x00b45866
                                                                                                                                                                                                                  0x00b45869
                                                                                                                                                                                                                  0x00b45870
                                                                                                                                                                                                                  0x00b45872
                                                                                                                                                                                                                  0x00b45890
                                                                                                                                                                                                                  0x00b45890
                                                                                                                                                                                                                  0x00b45874
                                                                                                                                                                                                                  0x00b45879
                                                                                                                                                                                                                  0x00b45880
                                                                                                                                                                                                                  0x00b4588c
                                                                                                                                                                                                                  0x00b4588c
                                                                                                                                                                                                                  0x00b45892
                                                                                                                                                                                                                  0x00b45899
                                                                                                                                                                                                                  0x00b4589c
                                                                                                                                                                                                                  0x00b4589e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b458a4
                                                                                                                                                                                                                  0x00b458a6
                                                                                                                                                                                                                  0x00b458b2
                                                                                                                                                                                                                  0x00b458b4
                                                                                                                                                                                                                  0x00b458b7
                                                                                                                                                                                                                  0x00b458ba
                                                                                                                                                                                                                  0x00b458be
                                                                                                                                                                                                                  0x00b458c0
                                                                                                                                                                                                                  0x00b458de
                                                                                                                                                                                                                  0x00b458de
                                                                                                                                                                                                                  0x00b458c2
                                                                                                                                                                                                                  0x00b458c7
                                                                                                                                                                                                                  0x00b458ce
                                                                                                                                                                                                                  0x00b458da
                                                                                                                                                                                                                  0x00b458da
                                                                                                                                                                                                                  0x00b458e0
                                                                                                                                                                                                                  0x00b458e4
                                                                                                                                                                                                                  0x00b458e7
                                                                                                                                                                                                                  0x00b458e9
                                                                                                                                                                                                                  0x00b45a55
                                                                                                                                                                                                                  0x00b45a5a
                                                                                                                                                                                                                  0x00b45a5f
                                                                                                                                                                                                                  0x00b45a60
                                                                                                                                                                                                                  0x00b45a63
                                                                                                                                                                                                                  0x00b45a64
                                                                                                                                                                                                                  0x00b45a65
                                                                                                                                                                                                                  0x00b45a66
                                                                                                                                                                                                                  0x00b45a68
                                                                                                                                                                                                                  0x00b45a6a
                                                                                                                                                                                                                  0x00b45a6c
                                                                                                                                                                                                                  0x00b45a71
                                                                                                                                                                                                                  0x00b45a76
                                                                                                                                                                                                                  0x00b45a76
                                                                                                                                                                                                                  0x00b45a77
                                                                                                                                                                                                                  0x00b45a79
                                                                                                                                                                                                                  0x00b45a7b
                                                                                                                                                                                                                  0x00b45a7d
                                                                                                                                                                                                                  0x00b45a80
                                                                                                                                                                                                                  0x00b45a86
                                                                                                                                                                                                                  0x00b45a86
                                                                                                                                                                                                                  0x00b45a8c
                                                                                                                                                                                                                  0x00b45a8f
                                                                                                                                                                                                                  0x00b45a91
                                                                                                                                                                                                                  0x00b45a94
                                                                                                                                                                                                                  0x00b45a99
                                                                                                                                                                                                                  0x00b45a9c
                                                                                                                                                                                                                  0x00b45a9c
                                                                                                                                                                                                                  0x00b45aa3
                                                                                                                                                                                                                  0x00b45aa6
                                                                                                                                                                                                                  0x00b45aab
                                                                                                                                                                                                                  0x00b45aae
                                                                                                                                                                                                                  0x00b45aae
                                                                                                                                                                                                                  0x00b45ab9
                                                                                                                                                                                                                  0x00b458ef
                                                                                                                                                                                                                  0x00b458f2
                                                                                                                                                                                                                  0x00b458f6
                                                                                                                                                                                                                  0x00b45908
                                                                                                                                                                                                                  0x00b4590d
                                                                                                                                                                                                                  0x00b45912
                                                                                                                                                                                                                  0x00b45913
                                                                                                                                                                                                                  0x00b45915
                                                                                                                                                                                                                  0x00b45917
                                                                                                                                                                                                                  0x00b45919
                                                                                                                                                                                                                  0x00b4591c
                                                                                                                                                                                                                  0x00b45922
                                                                                                                                                                                                                  0x00b45922
                                                                                                                                                                                                                  0x00b45928
                                                                                                                                                                                                                  0x00b4592b
                                                                                                                                                                                                                  0x00b4592d
                                                                                                                                                                                                                  0x00b45930
                                                                                                                                                                                                                  0x00b45935
                                                                                                                                                                                                                  0x00b45938
                                                                                                                                                                                                                  0x00b45938
                                                                                                                                                                                                                  0x00b4593f
                                                                                                                                                                                                                  0x00b45942
                                                                                                                                                                                                                  0x00b45947
                                                                                                                                                                                                                  0x00b45947
                                                                                                                                                                                                                  0x00b4594a
                                                                                                                                                                                                                  0x00b45951
                                                                                                                                                                                                                  0x00b45956
                                                                                                                                                                                                                  0x00b45957
                                                                                                                                                                                                                  0x00b45959
                                                                                                                                                                                                                  0x00b4595b
                                                                                                                                                                                                                  0x00b4595d
                                                                                                                                                                                                                  0x00b45960
                                                                                                                                                                                                                  0x00b45966
                                                                                                                                                                                                                  0x00b45966
                                                                                                                                                                                                                  0x00b4596c
                                                                                                                                                                                                                  0x00b4596f
                                                                                                                                                                                                                  0x00b45971
                                                                                                                                                                                                                  0x00b45974
                                                                                                                                                                                                                  0x00b45979
                                                                                                                                                                                                                  0x00b4597c
                                                                                                                                                                                                                  0x00b4597c
                                                                                                                                                                                                                  0x00b45983
                                                                                                                                                                                                                  0x00b45986
                                                                                                                                                                                                                  0x00b4598b
                                                                                                                                                                                                                  0x00b4598e
                                                                                                                                                                                                                  0x00b45992
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45998
                                                                                                                                                                                                                  0x00b45998
                                                                                                                                                                                                                  0x00b4599b
                                                                                                                                                                                                                  0x00b459a2
                                                                                                                                                                                                                  0x00b459a9
                                                                                                                                                                                                                  0x00b459ab
                                                                                                                                                                                                                  0x00b459ad
                                                                                                                                                                                                                  0x00b459b3
                                                                                                                                                                                                                  0x00b459c2
                                                                                                                                                                                                                  0x00b459c5
                                                                                                                                                                                                                  0x00b459c9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b459cb
                                                                                                                                                                                                                  0x00b459e0
                                                                                                                                                                                                                  0x00b459e3
                                                                                                                                                                                                                  0x00b459eb
                                                                                                                                                                                                                  0x00b459f0
                                                                                                                                                                                                                  0x00b459f0
                                                                                                                                                                                                                  0x00b459f3
                                                                                                                                                                                                                  0x00b459f6
                                                                                                                                                                                                                  0x00b459fb
                                                                                                                                                                                                                  0x00b459fb
                                                                                                                                                                                                                  0x00b45a04
                                                                                                                                                                                                                  0x00b45a06
                                                                                                                                                                                                                  0x00b45a0c
                                                                                                                                                                                                                  0x00b45a0f
                                                                                                                                                                                                                  0x00b45a12
                                                                                                                                                                                                                  0x00b45a14
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45a14
                                                                                                                                                                                                                  0x00b459b3
                                                                                                                                                                                                                  0x00b45a16
                                                                                                                                                                                                                  0x00b45a16
                                                                                                                                                                                                                  0x00b45a1c
                                                                                                                                                                                                                  0x00b45a1f
                                                                                                                                                                                                                  0x00b45a25
                                                                                                                                                                                                                  0x00b45a28
                                                                                                                                                                                                                  0x00b45a2e
                                                                                                                                                                                                                  0x00b45a31
                                                                                                                                                                                                                  0x00b45a3c
                                                                                                                                                                                                                  0x00b45a4a
                                                                                                                                                                                                                  0x00b45a4a
                                                                                                                                                                                                                  0x00b45992
                                                                                                                                                                                                                  0x00b458e9
                                                                                                                                                                                                                  0x00b45827
                                                                                                                                                                                                                  0x00b45827
                                                                                                                                                                                                                  0x00b45827
                                                                                                                                                                                                                  0x00b4582d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4582d
                                                                                                                                                                                                                  0x00b45825
                                                                                                                                                                                                                  0x00b4580a
                                                                                                                                                                                                                  0x00b45795
                                                                                                                                                                                                                  0x00b4577f
                                                                                                                                                                                                                  0x00b45760
                                                                                                                                                                                                                  0x00b4573b
                                                                                                                                                                                                                  0x00b45714

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000,01F24ACA,\fa_rss,00000002,?), ref: 00B456EC
                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00B4570C
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00B5D360,00000000,00000001,00B5D370,?), ref: 00B45733
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(ROOT\CIMV2), ref: 00B45775
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00B457DA
                                                                                                                                                                                                                  • CoSetProxyBlanket.OLE32(00000000,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00B4581D
                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B45839
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00B4591C
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00B45960
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B45A04
                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00B45A31
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(-00000001), ref: 00B45A80
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: String$Free$InitializeUninitialize$AllocBlanketClearCreateInstanceProxySecurityVariant
                                                                                                                                                                                                                  • String ID: 20D83542-CB48-FFC7-AA5E-D037A04953D7$ROOT\CIMV2$SELECT * FROM Win32_ComputerSystemProduct$UUID$WQL$\fa_rss
                                                                                                                                                                                                                  • API String ID: 3344067834-834502613
                                                                                                                                                                                                                  • Opcode ID: 9be3b88707f62a02a64df202ad22db892c4309f5228a485cf285d5f5ae72e2bd
                                                                                                                                                                                                                  • Instruction ID: fb8c6a6eb9dab497a2ffb5e6d178dc7ad199c5b33cfff74181de61c271be1a00
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9be3b88707f62a02a64df202ad22db892c4309f5228a485cf285d5f5ae72e2bd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FC18F70A00B05EFEB30DF94CC45B5ABBF4EF44B11F204298E515AB2D1DBB5AA04DB95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 272 b461c0-b461e1 InitializeCriticalSectionAndSpinCount GetModuleHandleW 273 b461f4-b46210 GetProcAddress * 2 272->273 274 b461e3-b461f2 GetModuleHandleW 272->274 276 b46224-b46238 CreateEventW 273->276 277 b46212-b46214 273->277 274->273 275 b4623a-b46254 call b464c4 DeleteCriticalSection 274->275 282 b46256-b46257 CloseHandle 275->282 283 b4625d 275->283 276->275 279 b46221-b46223 276->279 277->276 278 b46216-b4621c 277->278 278->279 282->283
                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E00B461C0(_Unknown_base(*)()* __edi, void* __esi) {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t2;
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t11 = __edi;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				InitializeCriticalSectionAndSpinCount(0xb66ee8, 0xfa0);
                                                                                                                                                                                                                  				_t2 = GetModuleHandleW(L"api-ms-win-core-synch-l1-2-0.dll"); // executed
                                                                                                                                                                                                                  				_t14 = _t2;
                                                                                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t11 = GetProcAddress(_t14, "SleepConditionVariableCS");
                                                                                                                                                                                                                  					_t4 = GetProcAddress(_t14, "WakeAllConditionVariable");
                                                                                                                                                                                                                  					if(_t11 == 0 || _t4 == 0) {
                                                                                                                                                                                                                  						_t4 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                                                                                  						 *0xb66ee4 = _t4;
                                                                                                                                                                                                                  						if(_t4 != 0) {
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0xb66f00 = _t11;
                                                                                                                                                                                                                  						 *0xb66f04 = _t4;
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						return _t4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t14 = GetModuleHandleW(L"kernel32.dll");
                                                                                                                                                                                                                  					if(_t14 == 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						E00B464C4(_t10, _t11, _t14, 7);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						DeleteCriticalSection(0xb66ee8);
                                                                                                                                                                                                                  						_t7 =  *0xb66ee4; // 0x0
                                                                                                                                                                                                                  						if(_t7 != 0) {
                                                                                                                                                                                                                  							return CloseHandle(_t7);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t7;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00b461c0
                                                                                                                                                                                                                  0x00b461c1
                                                                                                                                                                                                                  0x00b461cc
                                                                                                                                                                                                                  0x00b461d7
                                                                                                                                                                                                                  0x00b461dd
                                                                                                                                                                                                                  0x00b461e1
                                                                                                                                                                                                                  0x00b461f4
                                                                                                                                                                                                                  0x00b46206
                                                                                                                                                                                                                  0x00b46208
                                                                                                                                                                                                                  0x00b46210
                                                                                                                                                                                                                  0x00b4622b
                                                                                                                                                                                                                  0x00b46231
                                                                                                                                                                                                                  0x00b46238
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46216
                                                                                                                                                                                                                  0x00b46216
                                                                                                                                                                                                                  0x00b4621c
                                                                                                                                                                                                                  0x00b46221
                                                                                                                                                                                                                  0x00b46223
                                                                                                                                                                                                                  0x00b46223
                                                                                                                                                                                                                  0x00b461e3
                                                                                                                                                                                                                  0x00b461ee
                                                                                                                                                                                                                  0x00b461f2
                                                                                                                                                                                                                  0x00b4623a
                                                                                                                                                                                                                  0x00b4623c
                                                                                                                                                                                                                  0x00b46241
                                                                                                                                                                                                                  0x00b46247
                                                                                                                                                                                                                  0x00b4624d
                                                                                                                                                                                                                  0x00b46254
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46257
                                                                                                                                                                                                                  0x00b4625d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b461f2

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(00B66EE8,00000FA0,?,?,00B4619E), ref: 00B461CC
                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00B4619E), ref: 00B461D7
                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00B4619E), ref: 00B461E8
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B461FA
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B46208
                                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00B4619E), ref: 00B4622B
                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 00B4623C
                                                                                                                                                                                                                  • DeleteCriticalSection.KERNEL32(00B66EE8,00000007,?,?,00B4619E), ref: 00B46247
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00B4619E), ref: 00B46257
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00B461F4
                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00B46200
                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B461D2
                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00B461E3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                                                                                                                                  • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                  • API String ID: 3578986977-3242537097
                                                                                                                                                                                                                  • Opcode ID: b37051705e3b9b3275aab995a76d9e5fd63b257cfe4f3380ef6eb8e7c1b4dd8f
                                                                                                                                                                                                                  • Instruction ID: 1f0cc440879fd4d3816a1505c312654516775e6fd2f097b40b366394055707a5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b37051705e3b9b3275aab995a76d9e5fd63b257cfe4f3380ef6eb8e7c1b4dd8f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A015E75A41B11BBDB315B74BC09B1A3BE8EB46B42B0406D1FD05E72A0DFF4C9418662
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 284 b58803-b58833 call b585df 287 b58835-b58840 call b4d86a 284->287 288 b5884e-b5885a call b543bc 284->288 293 b58842-b58849 call b4d87d 287->293 294 b58873-b588a7 call b5854a 288->294 295 b5885c-b58871 call b4d86a call b4d87d 288->295 302 b58b28-b58b2c 293->302 301 b588ac-b588bc 294->301 295->293 304 b588be-b588c7 301->304 305 b58929-b58932 GetFileType 301->305 306 b588fe-b58924 GetLastError call b4d847 304->306 307 b588c9-b588cd 304->307 308 b58934-b58965 GetLastError call b4d847 CloseHandle 305->308 309 b5897b-b5897e 305->309 306->293 307->306 311 b588cf-b588fc call b5854a 307->311 308->293 323 b5896b-b58976 call b4d87d 308->323 314 b58987-b5898d 309->314 315 b58980-b58985 309->315 311->305 311->306 316 b58991-b589df call b54307 314->316 317 b5898f 314->317 315->316 326 b589e1-b589ed call b58759 316->326 327 b589fe-b58a26 call b582f7 316->327 317->316 323->293 326->327 333 b589ef 326->333 334 b58a28-b58a29 327->334 335 b58a2b-b58a6c 327->335 336 b589f1-b589f9 call b51de4 333->336 334->336 337 b58a8d-b58a9b 335->337 338 b58a6e-b58a72 335->338 336->302 340 b58b26 337->340 341 b58aa1-b58aa5 337->341 338->337 339 b58a74-b58a88 338->339 339->337 340->302 341->340 343 b58aa7-b58ada CloseHandle call b5854a 341->343 347 b58adc-b58b08 GetLastError call b4d847 call b544cf 343->347 348 b58b0e-b58b22 343->348 347->348 348->340
                                                                                                                                                                                                                  C-Code - Quality: 43%
                                                                                                                                                                                                                  			E00B58803(void* __ecx, void* __edx, void* __eflags, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                  				char _v6;
                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				void _v48;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                  				signed char _t124;
                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                  				intOrPtr _t162;
                                                                                                                                                                                                                  				intOrPtr _t178;
                                                                                                                                                                                                                  				signed int* _t186;
                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                  				signed int* _t189;
                                                                                                                                                                                                                  				signed int _t191;
                                                                                                                                                                                                                  				char _t196;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				signed int _t214;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				signed int _t218;
                                                                                                                                                                                                                  				signed int _t224;
                                                                                                                                                                                                                  				signed int _t226;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				void* _t239;
                                                                                                                                                                                                                  				signed char _t242;
                                                                                                                                                                                                                  				signed int _t243;
                                                                                                                                                                                                                  				intOrPtr _t247;
                                                                                                                                                                                                                  				void* _t254;
                                                                                                                                                                                                                  				void* _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				signed int _t268;
                                                                                                                                                                                                                  				signed int _t269;
                                                                                                                                                                                                                  				signed int _t272;
                                                                                                                                                                                                                  				void* _t274;
                                                                                                                                                                                                                  				void* _t276;
                                                                                                                                                                                                                  				void* _t277;
                                                                                                                                                                                                                  				void* _t279;
                                                                                                                                                                                                                  				void* _t280;
                                                                                                                                                                                                                  				void* _t282;
                                                                                                                                                                                                                  				void* _t286;
                                                                                                                                                                                                                  				signed int _t290;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t239 = __edx;
                                                                                                                                                                                                                  				_t264 = E00B585DF(__ecx,  &_v72, _a16, _a20, _a24);
                                                                                                                                                                                                                  				_t191 = 6;
                                                                                                                                                                                                                  				memcpy( &_v48, _t264, _t191 << 2);
                                                                                                                                                                                                                  				_t276 = _t274 + 0x1c;
                                                                                                                                                                                                                  				_t265 = _t264 | 0xffffffff;
                                                                                                                                                                                                                  				_t289 = _v36 - _t265;
                                                                                                                                                                                                                  				if(_v36 != _t265) {
                                                                                                                                                                                                                  					_t114 = E00B543BC(_t188, 0, _t239, __eflags);
                                                                                                                                                                                                                  					_t189 = _a8;
                                                                                                                                                                                                                  					 *_t189 = _t114;
                                                                                                                                                                                                                  					__eflags = _t114 - _t265;
                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                  						_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                  						_v24 = 0xc;
                                                                                                                                                                                                                  						_t277 = _t276 - 0x18;
                                                                                                                                                                                                                  						 *_a4 = 1;
                                                                                                                                                                                                                  						_push(6);
                                                                                                                                                                                                                  						_v16 =  !(_a16 >> 7) & 1;
                                                                                                                                                                                                                  						_push( &_v24);
                                                                                                                                                                                                                  						_push(_a12);
                                                                                                                                                                                                                  						memcpy(_t277,  &_v48, 1 << 2);
                                                                                                                                                                                                                  						_t196 = 0;
                                                                                                                                                                                                                  						_t122 = E00B5854A(); // executed
                                                                                                                                                                                                                  						_t254 = _t122;
                                                                                                                                                                                                                  						_t279 = _t277 + 0x2c;
                                                                                                                                                                                                                  						_v12 = _t254;
                                                                                                                                                                                                                  						__eflags = _t254 - 0xffffffff;
                                                                                                                                                                                                                  						if(_t254 != 0xffffffff) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							_t123 = GetFileType(_t254);
                                                                                                                                                                                                                  							__eflags = _t123;
                                                                                                                                                                                                                  							if(_t123 != 0) {
                                                                                                                                                                                                                  								__eflags = _t123 - 2;
                                                                                                                                                                                                                  								if(_t123 != 2) {
                                                                                                                                                                                                                  									__eflags = _t123 - 3;
                                                                                                                                                                                                                  									_t124 = _v48;
                                                                                                                                                                                                                  									if(_t123 == 3) {
                                                                                                                                                                                                                  										_t124 = _t124 | 0x00000008;
                                                                                                                                                                                                                  										__eflags = _t124;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t124 = _v48 | 0x00000040;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v5 = _t124;
                                                                                                                                                                                                                  								E00B54307(_t196, _t254,  *_t189, _t254);
                                                                                                                                                                                                                  								_t242 = _v5 | 0x00000001;
                                                                                                                                                                                                                  								_v5 = _t242;
                                                                                                                                                                                                                  								_v48 = _t242;
                                                                                                                                                                                                                  								 *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) = _t242;
                                                                                                                                                                                                                  								_t202 =  *_t189;
                                                                                                                                                                                                                  								_t204 = (_t202 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  								__eflags = _a16 & 0x00000002;
                                                                                                                                                                                                                  								 *((char*)( *((intOrPtr*)(0xb67358 + (_t202 >> 6) * 4)) + 0x29 + (_t202 & 0x0000003f) * 0x38)) = 0;
                                                                                                                                                                                                                  								if((_a16 & 0x00000002) == 0) {
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_v6 = 0;
                                                                                                                                                                                                                  									_push( &_v6);
                                                                                                                                                                                                                  									_push(_a16);
                                                                                                                                                                                                                  									_t280 = _t279 - 0x18;
                                                                                                                                                                                                                  									_t205 = 6;
                                                                                                                                                                                                                  									_push( *_t189);
                                                                                                                                                                                                                  									memcpy(_t280,  &_v48, _t205 << 2);
                                                                                                                                                                                                                  									_t134 = E00B582F7(_t189,  &_v48 + _t205 + _t205,  &_v48);
                                                                                                                                                                                                                  									_t243 =  *_t189;
                                                                                                                                                                                                                  									_t268 = _t134;
                                                                                                                                                                                                                  									_t282 = _t280 + 0x30;
                                                                                                                                                                                                                  									__eflags = _t268;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										 *((char*)( *((intOrPtr*)(0xb67358 + (_t243 >> 6) * 4)) + 0x29 + (_t243 & 0x0000003f) * 0x38)) = _v6;
                                                                                                                                                                                                                  										 *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38)) & 0x00000001;
                                                                                                                                                                                                                  										__eflags = _v5 & 0x00000048;
                                                                                                                                                                                                                  										if((_v5 & 0x00000048) == 0) {
                                                                                                                                                                                                                  											__eflags = _a16 & 0x00000008;
                                                                                                                                                                                                                  											if((_a16 & 0x00000008) != 0) {
                                                                                                                                                                                                                  												_t224 =  *_t189;
                                                                                                                                                                                                                  												_t226 = (_t224 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  												_t162 =  *((intOrPtr*)(0xb67358 + (_t224 >> 6) * 4));
                                                                                                                                                                                                                  												_t87 = _t162 + _t226 + 0x28;
                                                                                                                                                                                                                  												 *_t87 =  *(_t162 + _t226 + 0x28) | 0x00000020;
                                                                                                                                                                                                                  												__eflags =  *_t87;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t269 = _v44;
                                                                                                                                                                                                                  										__eflags = (_t269 & 0xc0000000) - 0xc0000000;
                                                                                                                                                                                                                  										if((_t269 & 0xc0000000) != 0xc0000000) {
                                                                                                                                                                                                                  											L32:
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											return 0;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _a16 & 0x00000001;
                                                                                                                                                                                                                  											if((_a16 & 0x00000001) == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											CloseHandle(_v12);
                                                                                                                                                                                                                  											_v44 = _t269 & 0x7fffffff;
                                                                                                                                                                                                                  											_t214 = 6;
                                                                                                                                                                                                                  											_push( &_v24);
                                                                                                                                                                                                                  											_push(_a12);
                                                                                                                                                                                                                  											memcpy(_t282 - 0x18,  &_v48, _t214 << 2);
                                                                                                                                                                                                                  											_t247 = E00B5854A();
                                                                                                                                                                                                                  											__eflags = _t247 - 0xffffffff;
                                                                                                                                                                                                                  											if(_t247 != 0xffffffff) {
                                                                                                                                                                                                                  												_t216 =  *_t189;
                                                                                                                                                                                                                  												_t218 = (_t216 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  												__eflags = _t218;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)(0xb67358 + (_t216 >> 6) * 4)) + _t218 + 0x18)) = _t247;
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00B4D847(GetLastError());
                                                                                                                                                                                                                  											 *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                                                                                                                                                  											E00B544CF( *_t189);
                                                                                                                                                                                                                  											L10:
                                                                                                                                                                                                                  											goto L2;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(_t243);
                                                                                                                                                                                                                  									goto L21;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t268 = E00B58759(_t204,  *_t189);
                                                                                                                                                                                                                  									__eflags = _t268;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										goto L22;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push( *_t189);
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									E00B51DE4(__eflags);
                                                                                                                                                                                                                  									return _t268;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t272 = GetLastError();
                                                                                                                                                                                                                  							E00B4D847(_t272);
                                                                                                                                                                                                                  							 *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0xb67358 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                                                                                                                                                  							CloseHandle(_t254);
                                                                                                                                                                                                                  							__eflags = _t272;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xd;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L2;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t233 = _v44;
                                                                                                                                                                                                                  						__eflags = (_t233 & 0xc0000000) - 0xc0000000;
                                                                                                                                                                                                                  						if((_t233 & 0xc0000000) != 0xc0000000) {
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_t234 =  *_t189;
                                                                                                                                                                                                                  							_t236 = (_t234 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  							_t178 =  *((intOrPtr*)(0xb67358 + (_t234 >> 6) * 4));
                                                                                                                                                                                                                  							_t33 = _t178 + _t236 + 0x28;
                                                                                                                                                                                                                  							 *_t33 =  *(_t178 + _t236 + 0x28) & 0x000000fe;
                                                                                                                                                                                                                  							__eflags =  *_t33;
                                                                                                                                                                                                                  							E00B4D847(GetLastError());
                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a16 & 0x00000001;
                                                                                                                                                                                                                  						if((_a16 & 0x00000001) == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t286 = _t279 - 0x18;
                                                                                                                                                                                                                  						_v44 = _t233 & 0x7fffffff;
                                                                                                                                                                                                                  						_t238 = 6;
                                                                                                                                                                                                                  						_push( &_v24);
                                                                                                                                                                                                                  						_push(_a12);
                                                                                                                                                                                                                  						memcpy(_t286,  &_v48, _t238 << 2);
                                                                                                                                                                                                                  						_t196 = 0;
                                                                                                                                                                                                                  						_t254 = E00B5854A();
                                                                                                                                                                                                                  						_t279 = _t286 + 0x2c;
                                                                                                                                                                                                                  						_v12 = _t254;
                                                                                                                                                                                                                  						__eflags = _t254 - 0xffffffff;
                                                                                                                                                                                                                  						if(_t254 != 0xffffffff) {
                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(E00B4D86A(__eflags)) =  *_t184 & 0x00000000;
                                                                                                                                                                                                                  						 *_t189 = _t265;
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x18;
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t186 = E00B4D86A(_t289);
                                                                                                                                                                                                                  					 *_t186 =  *_t186 & 0x00000000;
                                                                                                                                                                                                                  					_t290 =  *_t186;
                                                                                                                                                                                                                  					 *_a8 = _t265;
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					return  *((intOrPtr*)(E00B4D87D(_t290)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























































                                                                                                                                                                                                                  0x00b58803
                                                                                                                                                                                                                  0x00b58826
                                                                                                                                                                                                                  0x00b5882a
                                                                                                                                                                                                                  0x00b5882b
                                                                                                                                                                                                                  0x00b5882b
                                                                                                                                                                                                                  0x00b5882d
                                                                                                                                                                                                                  0x00b58830
                                                                                                                                                                                                                  0x00b58833
                                                                                                                                                                                                                  0x00b5884e
                                                                                                                                                                                                                  0x00b58853
                                                                                                                                                                                                                  0x00b58856
                                                                                                                                                                                                                  0x00b58858
                                                                                                                                                                                                                  0x00b5885a
                                                                                                                                                                                                                  0x00b58879
                                                                                                                                                                                                                  0x00b58880
                                                                                                                                                                                                                  0x00b58887
                                                                                                                                                                                                                  0x00b5888a
                                                                                                                                                                                                                  0x00b58896
                                                                                                                                                                                                                  0x00b58899
                                                                                                                                                                                                                  0x00b588a1
                                                                                                                                                                                                                  0x00b588a2
                                                                                                                                                                                                                  0x00b588a5
                                                                                                                                                                                                                  0x00b588a5
                                                                                                                                                                                                                  0x00b588a7
                                                                                                                                                                                                                  0x00b588ac
                                                                                                                                                                                                                  0x00b588ae
                                                                                                                                                                                                                  0x00b588b1
                                                                                                                                                                                                                  0x00b588b9
                                                                                                                                                                                                                  0x00b588bc
                                                                                                                                                                                                                  0x00b58929
                                                                                                                                                                                                                  0x00b5892a
                                                                                                                                                                                                                  0x00b58930
                                                                                                                                                                                                                  0x00b58932
                                                                                                                                                                                                                  0x00b5897b
                                                                                                                                                                                                                  0x00b5897e
                                                                                                                                                                                                                  0x00b58987
                                                                                                                                                                                                                  0x00b5898a
                                                                                                                                                                                                                  0x00b5898d
                                                                                                                                                                                                                  0x00b5898f
                                                                                                                                                                                                                  0x00b5898f
                                                                                                                                                                                                                  0x00b5898f
                                                                                                                                                                                                                  0x00b58980
                                                                                                                                                                                                                  0x00b58983
                                                                                                                                                                                                                  0x00b58983
                                                                                                                                                                                                                  0x00b58994
                                                                                                                                                                                                                  0x00b58997
                                                                                                                                                                                                                  0x00b589a3
                                                                                                                                                                                                                  0x00b589a8
                                                                                                                                                                                                                  0x00b589b4
                                                                                                                                                                                                                  0x00b589be
                                                                                                                                                                                                                  0x00b589c2
                                                                                                                                                                                                                  0x00b589cc
                                                                                                                                                                                                                  0x00b589cf
                                                                                                                                                                                                                  0x00b589da
                                                                                                                                                                                                                  0x00b589df
                                                                                                                                                                                                                  0x00b589fe
                                                                                                                                                                                                                  0x00b58a01
                                                                                                                                                                                                                  0x00b58a05
                                                                                                                                                                                                                  0x00b58a06
                                                                                                                                                                                                                  0x00b58a0c
                                                                                                                                                                                                                  0x00b58a11
                                                                                                                                                                                                                  0x00b58a14
                                                                                                                                                                                                                  0x00b58a16
                                                                                                                                                                                                                  0x00b58a18
                                                                                                                                                                                                                  0x00b58a1d
                                                                                                                                                                                                                  0x00b58a1f
                                                                                                                                                                                                                  0x00b58a21
                                                                                                                                                                                                                  0x00b58a24
                                                                                                                                                                                                                  0x00b58a26
                                                                                                                                                                                                                  0x00b58a40
                                                                                                                                                                                                                  0x00b58a64
                                                                                                                                                                                                                  0x00b58a68
                                                                                                                                                                                                                  0x00b58a6c
                                                                                                                                                                                                                  0x00b58a6e
                                                                                                                                                                                                                  0x00b58a72
                                                                                                                                                                                                                  0x00b58a74
                                                                                                                                                                                                                  0x00b58a7e
                                                                                                                                                                                                                  0x00b58a81
                                                                                                                                                                                                                  0x00b58a88
                                                                                                                                                                                                                  0x00b58a88
                                                                                                                                                                                                                  0x00b58a88
                                                                                                                                                                                                                  0x00b58a88
                                                                                                                                                                                                                  0x00b58a72
                                                                                                                                                                                                                  0x00b58a8d
                                                                                                                                                                                                                  0x00b58a99
                                                                                                                                                                                                                  0x00b58a9b
                                                                                                                                                                                                                  0x00b58b26
                                                                                                                                                                                                                  0x00b58b26
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58aa1
                                                                                                                                                                                                                  0x00b58aa1
                                                                                                                                                                                                                  0x00b58aa5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58aaa
                                                                                                                                                                                                                  0x00b58abc
                                                                                                                                                                                                                  0x00b58ac4
                                                                                                                                                                                                                  0x00b58ac7
                                                                                                                                                                                                                  0x00b58ac8
                                                                                                                                                                                                                  0x00b58acb
                                                                                                                                                                                                                  0x00b58ad2
                                                                                                                                                                                                                  0x00b58ad7
                                                                                                                                                                                                                  0x00b58ada
                                                                                                                                                                                                                  0x00b58b0e
                                                                                                                                                                                                                  0x00b58b18
                                                                                                                                                                                                                  0x00b58b18
                                                                                                                                                                                                                  0x00b58b22
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58b22
                                                                                                                                                                                                                  0x00b58ae3
                                                                                                                                                                                                                  0x00b58afc
                                                                                                                                                                                                                  0x00b58b03
                                                                                                                                                                                                                  0x00b58923
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58923
                                                                                                                                                                                                                  0x00b58a9b
                                                                                                                                                                                                                  0x00b58a28
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b589e1
                                                                                                                                                                                                                  0x00b589e8
                                                                                                                                                                                                                  0x00b589eb
                                                                                                                                                                                                                  0x00b589ed
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b589ef
                                                                                                                                                                                                                  0x00b589f1
                                                                                                                                                                                                                  0x00b589f1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b589f7
                                                                                                                                                                                                                  0x00b589df
                                                                                                                                                                                                                  0x00b5893a
                                                                                                                                                                                                                  0x00b5893d
                                                                                                                                                                                                                  0x00b58958
                                                                                                                                                                                                                  0x00b5895d
                                                                                                                                                                                                                  0x00b58963
                                                                                                                                                                                                                  0x00b58965
                                                                                                                                                                                                                  0x00b58970
                                                                                                                                                                                                                  0x00b58970
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58965
                                                                                                                                                                                                                  0x00b588be
                                                                                                                                                                                                                  0x00b588c5
                                                                                                                                                                                                                  0x00b588c7
                                                                                                                                                                                                                  0x00b588fe
                                                                                                                                                                                                                  0x00b588fe
                                                                                                                                                                                                                  0x00b58908
                                                                                                                                                                                                                  0x00b5890b
                                                                                                                                                                                                                  0x00b58912
                                                                                                                                                                                                                  0x00b58912
                                                                                                                                                                                                                  0x00b58912
                                                                                                                                                                                                                  0x00b5891e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5891e
                                                                                                                                                                                                                  0x00b588c9
                                                                                                                                                                                                                  0x00b588cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b588cf
                                                                                                                                                                                                                  0x00b588de
                                                                                                                                                                                                                  0x00b588e3
                                                                                                                                                                                                                  0x00b588e6
                                                                                                                                                                                                                  0x00b588e7
                                                                                                                                                                                                                  0x00b588ea
                                                                                                                                                                                                                  0x00b588ea
                                                                                                                                                                                                                  0x00b588f1
                                                                                                                                                                                                                  0x00b588f3
                                                                                                                                                                                                                  0x00b588f6
                                                                                                                                                                                                                  0x00b588f9
                                                                                                                                                                                                                  0x00b588fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5885c
                                                                                                                                                                                                                  0x00b58861
                                                                                                                                                                                                                  0x00b58864
                                                                                                                                                                                                                  0x00b5886b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5886b
                                                                                                                                                                                                                  0x00b58835
                                                                                                                                                                                                                  0x00b58835
                                                                                                                                                                                                                  0x00b5883a
                                                                                                                                                                                                                  0x00b5883a
                                                                                                                                                                                                                  0x00b58840
                                                                                                                                                                                                                  0x00b58842
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b58847

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B5854A: CreateFileW.KERNEL32(00000000,00000000,?,00B588AC,?,?,00000000,?,00B588AC,00000000,0000000C), ref: 00B58567
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B58917
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B5891E
                                                                                                                                                                                                                  • GetFileType.KERNEL32(00000000), ref: 00B5892A
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B58934
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B5893D
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B5895D
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00B58AAA
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00B58ADC
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B58AE3
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                  • Opcode ID: 453e609e4b716654e8c3506666bd588a1ef4b9e8ca4956be38d1e0c3a2fef448
                                                                                                                                                                                                                  • Instruction ID: 414d26b98af6fbbf2ee748647281ee57726de694c3cf2b1f88914a28e3647d87
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 453e609e4b716654e8c3506666bd588a1ef4b9e8ca4956be38d1e0c3a2fef448
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12A10432A042448FDF19AF68DC51BAD3BE1EB46325F1801D9EC11AF2E1DF358916DB51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00B45100(signed int __ebx, unsigned int* __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				long _v16;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				unsigned int _t34;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				signed int _t38;
                                                                                                                                                                                                                  				unsigned int _t40;
                                                                                                                                                                                                                  				signed int _t44;
                                                                                                                                                                                                                  				unsigned int _t45;
                                                                                                                                                                                                                  				unsigned int* _t52;
                                                                                                                                                                                                                  				unsigned int _t55;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  				unsigned int _t57;
                                                                                                                                                                                                                  				unsigned int* _t60;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				unsigned int _t66;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t49 = __ebx;
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t25 = _a8;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t60 = __ecx;
                                                                                                                                                                                                                  				_t55 =  *(__ecx + 0x14);
                                                                                                                                                                                                                  				_v8 = _t55;
                                                                                                                                                                                                                  				if(_t25 > _t55) {
                                                                                                                                                                                                                  					__eflags = _t25 - 0x7ffffffe;
                                                                                                                                                                                                                  					if(__eflags > 0) {
                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                  						E00B44FA0(_t55);
                                                                                                                                                                                                                  						goto L26;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t65 = _t25 | 0x00000007;
                                                                                                                                                                                                                  						__eflags = _t65 - 0x7ffffffe;
                                                                                                                                                                                                                  						if(_t65 <= 0x7ffffffe) {
                                                                                                                                                                                                                  							_t57 = _t55 >> 1;
                                                                                                                                                                                                                  							__eflags = _t55 - 0x7ffffffe - _t57;
                                                                                                                                                                                                                  							if(_t55 <= 0x7ffffffe - _t57) {
                                                                                                                                                                                                                  								_t31 = _t57 + _t55;
                                                                                                                                                                                                                  								__eflags = _t65 - _t31;
                                                                                                                                                                                                                  								_t66 =  <  ? _t31 : _t65;
                                                                                                                                                                                                                  								__eflags = _t66;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t66 = 0x7ffffffe;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t66 = 0x7ffffffe;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t9 = _t66 + 1; // 0x7fffffff
                                                                                                                                                                                                                  						_t32 = _t9;
                                                                                                                                                                                                                  						__eflags = _t32 - 0x7fffffff;
                                                                                                                                                                                                                  						if(_t32 > 0x7fffffff) {
                                                                                                                                                                                                                  							L24:
                                                                                                                                                                                                                  							L00B450E0(_t49, _t60, _t66);
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t34 = _t32 + _t32;
                                                                                                                                                                                                                  							__eflags = _t34 - 0x1000;
                                                                                                                                                                                                                  							if(_t34 < 0x1000) {
                                                                                                                                                                                                                  								__eflags = _t34;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									_t49 = 0;
                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t44 = E00B4637E(_t49, _t55, _t60, __eflags, _t34);
                                                                                                                                                                                                                  									_t73 = _t73 + 4;
                                                                                                                                                                                                                  									_t49 = _t44;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L18;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t55 = _t34 + 0x23;
                                                                                                                                                                                                                  								__eflags = _t55 - _t34;
                                                                                                                                                                                                                  								if(__eflags <= 0) {
                                                                                                                                                                                                                  									goto L24;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t45 = E00B4637E(_t49, _t55, _t60, __eflags, _t55);
                                                                                                                                                                                                                  									_t73 = _t73 + 4;
                                                                                                                                                                                                                  									__eflags = _t45;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										L26:
                                                                                                                                                                                                                  										E00B4DA4C(_t49, _t55, _t57, _t60, __eflags);
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_t28 = RtlAllocateHeap( *(_t55 + 4), 0, _v16); // executed
                                                                                                                                                                                                                  										return _t28;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t49 = _t45 + 0x00000023 & 0xffffffe0;
                                                                                                                                                                                                                  										 *(_t49 - 4) = _t45;
                                                                                                                                                                                                                  										L18:
                                                                                                                                                                                                                  										_t35 = _a8;
                                                                                                                                                                                                                  										_t60[5] = _t66;
                                                                                                                                                                                                                  										_t60[4] = _t35;
                                                                                                                                                                                                                  										_t67 = _t35 + _t35;
                                                                                                                                                                                                                  										E00B492F0(_t49, _a4, _t67);
                                                                                                                                                                                                                  										_t73 = _t73 + 0xc;
                                                                                                                                                                                                                  										 *((short*)(_t67 + _t49)) = 0;
                                                                                                                                                                                                                  										_t38 = _v8;
                                                                                                                                                                                                                  										__eflags = _t38 - 8;
                                                                                                                                                                                                                  										if(_t38 < 8) {
                                                                                                                                                                                                                  											L23:
                                                                                                                                                                                                                  											 *_t60 = _t49;
                                                                                                                                                                                                                  											return _t60;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t56 = 2 + _t38 * 2;
                                                                                                                                                                                                                  											_t40 =  *_t60;
                                                                                                                                                                                                                  											__eflags = _t56 - 0x1000;
                                                                                                                                                                                                                  											if(_t56 < 0x1000) {
                                                                                                                                                                                                                  												L22:
                                                                                                                                                                                                                  												_push(_t56);
                                                                                                                                                                                                                  												E00B46168(_t40);
                                                                                                                                                                                                                  												goto L23;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t57 =  *(_t40 - 4);
                                                                                                                                                                                                                  												_t55 = _t56 + 0x23;
                                                                                                                                                                                                                  												__eflags = _t40 - _t57 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                  													goto L26;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t40 = _t57;
                                                                                                                                                                                                                  													goto L22;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t52 = __ecx;
                                                                                                                                                                                                                  					if(_t55 >= 8) {
                                                                                                                                                                                                                  						_t52 =  *((intOrPtr*)(__ecx));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t69 = _t25 + _t25;
                                                                                                                                                                                                                  					_t60[4] = _t25;
                                                                                                                                                                                                                  					E00B478F0(_t52, _a4, _t69);
                                                                                                                                                                                                                  					 *((short*)(_t69 + _t52)) = 0;
                                                                                                                                                                                                                  					return _t60;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                  0x00b45100
                                                                                                                                                                                                                  0x00b45103
                                                                                                                                                                                                                  0x00b45104
                                                                                                                                                                                                                  0x00b45107
                                                                                                                                                                                                                  0x00b45109
                                                                                                                                                                                                                  0x00b4510a
                                                                                                                                                                                                                  0x00b4510c
                                                                                                                                                                                                                  0x00b4510f
                                                                                                                                                                                                                  0x00b45114
                                                                                                                                                                                                                  0x00b45143
                                                                                                                                                                                                                  0x00b45148
                                                                                                                                                                                                                  0x00b45237
                                                                                                                                                                                                                  0x00b45237
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4514e
                                                                                                                                                                                                                  0x00b45150
                                                                                                                                                                                                                  0x00b45153
                                                                                                                                                                                                                  0x00b45159
                                                                                                                                                                                                                  0x00b45169
                                                                                                                                                                                                                  0x00b4516d
                                                                                                                                                                                                                  0x00b4516f
                                                                                                                                                                                                                  0x00b45178
                                                                                                                                                                                                                  0x00b4517b
                                                                                                                                                                                                                  0x00b4517d
                                                                                                                                                                                                                  0x00b4517d
                                                                                                                                                                                                                  0x00b45171
                                                                                                                                                                                                                  0x00b45171
                                                                                                                                                                                                                  0x00b45171
                                                                                                                                                                                                                  0x00b4515b
                                                                                                                                                                                                                  0x00b4515b
                                                                                                                                                                                                                  0x00b4515b
                                                                                                                                                                                                                  0x00b45180
                                                                                                                                                                                                                  0x00b45180
                                                                                                                                                                                                                  0x00b45183
                                                                                                                                                                                                                  0x00b45188
                                                                                                                                                                                                                  0x00b45232
                                                                                                                                                                                                                  0x00b45232
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4518e
                                                                                                                                                                                                                  0x00b4518e
                                                                                                                                                                                                                  0x00b45190
                                                                                                                                                                                                                  0x00b45195
                                                                                                                                                                                                                  0x00b451be
                                                                                                                                                                                                                  0x00b451c0
                                                                                                                                                                                                                  0x00b451cf
                                                                                                                                                                                                                  0x00b451cf
                                                                                                                                                                                                                  0x00b451c2
                                                                                                                                                                                                                  0x00b451c3
                                                                                                                                                                                                                  0x00b451c8
                                                                                                                                                                                                                  0x00b451cb
                                                                                                                                                                                                                  0x00b451cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45197
                                                                                                                                                                                                                  0x00b45197
                                                                                                                                                                                                                  0x00b4519a
                                                                                                                                                                                                                  0x00b4519c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b451a2
                                                                                                                                                                                                                  0x00b451a3
                                                                                                                                                                                                                  0x00b451a8
                                                                                                                                                                                                                  0x00b451ab
                                                                                                                                                                                                                  0x00b451ad
                                                                                                                                                                                                                  0x00b4523c
                                                                                                                                                                                                                  0x00b4523c
                                                                                                                                                                                                                  0x00b45241
                                                                                                                                                                                                                  0x00b45242
                                                                                                                                                                                                                  0x00b45243
                                                                                                                                                                                                                  0x00b45244
                                                                                                                                                                                                                  0x00b45245
                                                                                                                                                                                                                  0x00b45246
                                                                                                                                                                                                                  0x00b45247
                                                                                                                                                                                                                  0x00b45248
                                                                                                                                                                                                                  0x00b45249
                                                                                                                                                                                                                  0x00b4524a
                                                                                                                                                                                                                  0x00b4524b
                                                                                                                                                                                                                  0x00b4524c
                                                                                                                                                                                                                  0x00b4524d
                                                                                                                                                                                                                  0x00b4524e
                                                                                                                                                                                                                  0x00b4524f
                                                                                                                                                                                                                  0x00b4525b
                                                                                                                                                                                                                  0x00b45262
                                                                                                                                                                                                                  0x00b451b3
                                                                                                                                                                                                                  0x00b451b6
                                                                                                                                                                                                                  0x00b451b9
                                                                                                                                                                                                                  0x00b451d1
                                                                                                                                                                                                                  0x00b451d1
                                                                                                                                                                                                                  0x00b451d4
                                                                                                                                                                                                                  0x00b451d7
                                                                                                                                                                                                                  0x00b451da
                                                                                                                                                                                                                  0x00b451e2
                                                                                                                                                                                                                  0x00b451e9
                                                                                                                                                                                                                  0x00b451ec
                                                                                                                                                                                                                  0x00b451f0
                                                                                                                                                                                                                  0x00b451f3
                                                                                                                                                                                                                  0x00b451f6
                                                                                                                                                                                                                  0x00b45225
                                                                                                                                                                                                                  0x00b45225
                                                                                                                                                                                                                  0x00b4522f
                                                                                                                                                                                                                  0x00b451f8
                                                                                                                                                                                                                  0x00b451f8
                                                                                                                                                                                                                  0x00b451ff
                                                                                                                                                                                                                  0x00b45201
                                                                                                                                                                                                                  0x00b45207
                                                                                                                                                                                                                  0x00b4521b
                                                                                                                                                                                                                  0x00b4521b
                                                                                                                                                                                                                  0x00b4521d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45209
                                                                                                                                                                                                                  0x00b45209
                                                                                                                                                                                                                  0x00b4520c
                                                                                                                                                                                                                  0x00b45214
                                                                                                                                                                                                                  0x00b45217
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45219
                                                                                                                                                                                                                  0x00b45219
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45219
                                                                                                                                                                                                                  0x00b45217
                                                                                                                                                                                                                  0x00b45207
                                                                                                                                                                                                                  0x00b451f6
                                                                                                                                                                                                                  0x00b451ad
                                                                                                                                                                                                                  0x00b4519c
                                                                                                                                                                                                                  0x00b45195
                                                                                                                                                                                                                  0x00b45188
                                                                                                                                                                                                                  0x00b45116
                                                                                                                                                                                                                  0x00b45116
                                                                                                                                                                                                                  0x00b4511b
                                                                                                                                                                                                                  0x00b4511d
                                                                                                                                                                                                                  0x00b4511d
                                                                                                                                                                                                                  0x00b4511f
                                                                                                                                                                                                                  0x00b45122
                                                                                                                                                                                                                  0x00b4512a
                                                                                                                                                                                                                  0x00b45134
                                                                                                                                                                                                                  0x00b45140
                                                                                                                                                                                                                  0x00b45140

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: \fa_rss
                                                                                                                                                                                                                  • API String ID: 0-182667134
                                                                                                                                                                                                                  • Opcode ID: 73a7aeb00cc796eb9e1b7c2f1f5dc9bdeb0ec5ce8df97b5f63d906a6591fa410
                                                                                                                                                                                                                  • Instruction ID: a2573d01aed6a1368fe4f48aa520d0accfd904d22a47b77644845d3b63bc51d4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73a7aeb00cc796eb9e1b7c2f1f5dc9bdeb0ec5ce8df97b5f63d906a6591fa410
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9F04C32900D14BBC7346A78D840D8EB6DEEB45360B3483AAF539D32D2DB30EE4095A1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 392 b420a0-b420e3 call b45450 395 b421e2-b421ef call b45550 392->395 396 b420e9-b42118 RegCreateKeyW 392->396 400 b4211e-b4212f 396->400 401 b421d8-b421dd call b45550 396->401 402 b42131-b42134 call b44820 400->402 403 b42139-b42155 RegQueryValueExW 400->403 401->395 402->403 406 b42157-b42159 403->406 407 b4215b-b4216b call b4e090 403->407 408 b4216d-b42172 406->408 407->401 407->408 408->401 411 b42174-b4219f RegCloseKey 408->411 412 b421a1-b421a4 411->412 413 b421a9-b421bb 411->413 412->413 414 b421c5-b421d7 413->414 415 b421bd-b421c0 413->415 415->414
                                                                                                                                                                                                                  C-Code - Quality: 57%
                                                                                                                                                                                                                  			E00B420A0(void* __ebx, char** __ecx, signed int __edi, void* __eflags, short* _a4, short* _a8) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				int _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				int* _v28;
                                                                                                                                                                                                                  				char** _v32;
                                                                                                                                                                                                                  				int _v36;
                                                                                                                                                                                                                  				short* _v40;
                                                                                                                                                                                                                  				short* _v44;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				short* _t65;
                                                                                                                                                                                                                  				void* _t70;
                                                                                                                                                                                                                  				char* _t91;
                                                                                                                                                                                                                  				void* _t102;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				int _t119;
                                                                                                                                                                                                                  				intOrPtr* _t121;
                                                                                                                                                                                                                  				short* _t123;
                                                                                                                                                                                                                  				short* _t125;
                                                                                                                                                                                                                  				short* _t128;
                                                                                                                                                                                                                  				short* _t130;
                                                                                                                                                                                                                  				signed int _t131;
                                                                                                                                                                                                                  				signed int _t132;
                                                                                                                                                                                                                  				char** _t136;
                                                                                                                                                                                                                  				signed int _t137;
                                                                                                                                                                                                                  				signed int _t138;
                                                                                                                                                                                                                  				void* _t144;
                                                                                                                                                                                                                  				signed int _t145;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t131 = __edi;
                                                                                                                                                                                                                  				_t102 = __ebx;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(E00B5C699);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t145 = _t144 - 0x14;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t54 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_push(_t54 ^ _t142);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t136 = __ecx;
                                                                                                                                                                                                                  				_v32 = __ecx;
                                                                                                                                                                                                                  				_v28 = 0;
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				_t104 = E00B45450(__ecx);
                                                                                                                                                                                                                  				if(_t104 == 0) {
                                                                                                                                                                                                                  					L14:
                                                                                                                                                                                                                  					_push(0x80004005);
                                                                                                                                                                                                                  					E00B45550(_t102, _t119, _t131, _t136);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(0xffffffff);
                                                                                                                                                                                                                  					_push(E00B5C6D8);
                                                                                                                                                                                                                  					_push( *[fs:0x0]);
                                                                                                                                                                                                                  					_push(_t104);
                                                                                                                                                                                                                  					_push(_t136);
                                                                                                                                                                                                                  					_t60 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  					_push(_t60 ^ _t145);
                                                                                                                                                                                                                  					 *[fs:0x0] =  &_v68;
                                                                                                                                                                                                                  					_v60 = 2;
                                                                                                                                                                                                                  					RegCreateKeyW(0x80000001, _v40,  &_v72);
                                                                                                                                                                                                                  					_t65 = _v44;
                                                                                                                                                                                                                  					_t137 =  *(_t65 - 0xc);
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t65 - 4)) > 1) {
                                                                                                                                                                                                                  						E00B44710(_t102,  &_a4, _t137);
                                                                                                                                                                                                                  						_t65 = _a4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__imp__RegSetKeyValueW(_v24, 0, _v0, 1, _t65, _t137 + _t137);
                                                                                                                                                                                                                  					RegCloseKey(_v24);
                                                                                                                                                                                                                  					_v12 = 1;
                                                                                                                                                                                                                  					_t138 = _t137 | 0xffffffff;
                                                                                                                                                                                                                  					_t121 = _v0 + 0xfffffff0;
                                                                                                                                                                                                                  					asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  					if(_t138 - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t121)) + 4))(_t121);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_v12 = 0;
                                                                                                                                                                                                                  					_t123 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  					asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  					_t70 = _t138 - 1;
                                                                                                                                                                                                                  					if(_t70 <= 0) {
                                                                                                                                                                                                                  						_t70 =  *((intOrPtr*)( *( *_t123) + 4))(_t123);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_v12 = 0xffffffff;
                                                                                                                                                                                                                  					_t125 =  &(_a8[0xfffffffffffffff8]);
                                                                                                                                                                                                                  					asm("lock xadd [edx+0xc], esi");
                                                                                                                                                                                                                  					if(_t138 - 1 <= 0) {
                                                                                                                                                                                                                  						_t70 =  *((intOrPtr*)( *( *_t125) + 4))(_t125);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  					return _t70;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)(__ecx)) =  *((intOrPtr*)( *_t104 + 0xc))() + 0x10;
                                                                                                                                                                                                                  					_v28 = 1;
                                                                                                                                                                                                                  					_v20 = 0x1000;
                                                                                                                                                                                                                  					RegCreateKeyW(0x80000001, _a8,  &_v24); // executed
                                                                                                                                                                                                                  					_t119 = _v20;
                                                                                                                                                                                                                  					if(_t119 < 0) {
                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                  						_push(0x80070057);
                                                                                                                                                                                                                  						E00B45550(_t102, _t119, _t131, _t136);
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(( *((intOrPtr*)( *_t136 - 8)) - _t119 | 0x00000001 -  *((intOrPtr*)( *_t136 - 4))) < 0) {
                                                                                                                                                                                                                  							E00B44820(_t136, _t119, _t119); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						RegQueryValueExW(_v24, _a4, 0,  &_v36,  *_t136,  &_v20); // executed
                                                                                                                                                                                                                  						_t89 =  *_t136;
                                                                                                                                                                                                                  						if( *_t136 != 0) {
                                                                                                                                                                                                                  							_t104 = E00B4E090(_t89,  *((intOrPtr*)(_t89 - 8)));
                                                                                                                                                                                                                  							_t145 = _t145 + 8;
                                                                                                                                                                                                                  							if(_t104 < 0) {
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t104 = 0;
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t91 =  *_t136;
                                                                                                                                                                                                                  							if(_t104 >  *((intOrPtr*)(_t91 - 8))) {
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *(_t91 - 0xc) = _t104;
                                                                                                                                                                                                                  								 *((short*)( *_t136 + _t104 * 2)) = 0;
                                                                                                                                                                                                                  								RegCloseKey(_v24); // executed
                                                                                                                                                                                                                  								_v8 = 1;
                                                                                                                                                                                                                  								_t132 = _t131 | 0xffffffff;
                                                                                                                                                                                                                  								_t128 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  								asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  								if(_t132 - 1 <= 0) {
                                                                                                                                                                                                                  									 *((intOrPtr*)( *( *_t128) + 4))(_t128);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v8 = 0;
                                                                                                                                                                                                                  								_t130 =  &(_a8[0xfffffffffffffff8]);
                                                                                                                                                                                                                  								asm("lock xadd [edx+0xc], edi");
                                                                                                                                                                                                                  								if(_t132 - 1 <= 0) {
                                                                                                                                                                                                                  									 *((intOrPtr*)( *( *_t130) + 4))(_t130);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  								return _t136;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






































                                                                                                                                                                                                                  0x00b420a0
                                                                                                                                                                                                                  0x00b420a0
                                                                                                                                                                                                                  0x00b420a3
                                                                                                                                                                                                                  0x00b420a5
                                                                                                                                                                                                                  0x00b420b0
                                                                                                                                                                                                                  0x00b420b1
                                                                                                                                                                                                                  0x00b420b5
                                                                                                                                                                                                                  0x00b420b6
                                                                                                                                                                                                                  0x00b420bd
                                                                                                                                                                                                                  0x00b420c1
                                                                                                                                                                                                                  0x00b420c7
                                                                                                                                                                                                                  0x00b420c9
                                                                                                                                                                                                                  0x00b420cc
                                                                                                                                                                                                                  0x00b420d3
                                                                                                                                                                                                                  0x00b420df
                                                                                                                                                                                                                  0x00b420e3
                                                                                                                                                                                                                  0x00b421e2
                                                                                                                                                                                                                  0x00b421e2
                                                                                                                                                                                                                  0x00b421e7
                                                                                                                                                                                                                  0x00b421ec
                                                                                                                                                                                                                  0x00b421ed
                                                                                                                                                                                                                  0x00b421ee
                                                                                                                                                                                                                  0x00b421ef
                                                                                                                                                                                                                  0x00b421f3
                                                                                                                                                                                                                  0x00b421f5
                                                                                                                                                                                                                  0x00b42200
                                                                                                                                                                                                                  0x00b42201
                                                                                                                                                                                                                  0x00b42202
                                                                                                                                                                                                                  0x00b42203
                                                                                                                                                                                                                  0x00b4220a
                                                                                                                                                                                                                  0x00b4220e
                                                                                                                                                                                                                  0x00b42217
                                                                                                                                                                                                                  0x00b42227
                                                                                                                                                                                                                  0x00b4222d
                                                                                                                                                                                                                  0x00b42234
                                                                                                                                                                                                                  0x00b42237
                                                                                                                                                                                                                  0x00b4223d
                                                                                                                                                                                                                  0x00b42242
                                                                                                                                                                                                                  0x00b42242
                                                                                                                                                                                                                  0x00b42254
                                                                                                                                                                                                                  0x00b4225d
                                                                                                                                                                                                                  0x00b42263
                                                                                                                                                                                                                  0x00b42267
                                                                                                                                                                                                                  0x00b4226f
                                                                                                                                                                                                                  0x00b42272
                                                                                                                                                                                                                  0x00b4227a
                                                                                                                                                                                                                  0x00b42281
                                                                                                                                                                                                                  0x00b42281
                                                                                                                                                                                                                  0x00b42284
                                                                                                                                                                                                                  0x00b4228d
                                                                                                                                                                                                                  0x00b42290
                                                                                                                                                                                                                  0x00b42295
                                                                                                                                                                                                                  0x00b42298
                                                                                                                                                                                                                  0x00b4229f
                                                                                                                                                                                                                  0x00b4229f
                                                                                                                                                                                                                  0x00b422a2
                                                                                                                                                                                                                  0x00b422ac
                                                                                                                                                                                                                  0x00b422af
                                                                                                                                                                                                                  0x00b422b7
                                                                                                                                                                                                                  0x00b422be
                                                                                                                                                                                                                  0x00b422be
                                                                                                                                                                                                                  0x00b422c4
                                                                                                                                                                                                                  0x00b422d0
                                                                                                                                                                                                                  0x00b420e9
                                                                                                                                                                                                                  0x00b420f1
                                                                                                                                                                                                                  0x00b420f6
                                                                                                                                                                                                                  0x00b42101
                                                                                                                                                                                                                  0x00b4210d
                                                                                                                                                                                                                  0x00b42113
                                                                                                                                                                                                                  0x00b42118
                                                                                                                                                                                                                  0x00b421d8
                                                                                                                                                                                                                  0x00b421d8
                                                                                                                                                                                                                  0x00b421dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4211e
                                                                                                                                                                                                                  0x00b4212f
                                                                                                                                                                                                                  0x00b42134
                                                                                                                                                                                                                  0x00b42134
                                                                                                                                                                                                                  0x00b4214b
                                                                                                                                                                                                                  0x00b42151
                                                                                                                                                                                                                  0x00b42155
                                                                                                                                                                                                                  0x00b42164
                                                                                                                                                                                                                  0x00b42166
                                                                                                                                                                                                                  0x00b4216b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b42157
                                                                                                                                                                                                                  0x00b42157
                                                                                                                                                                                                                  0x00b4216d
                                                                                                                                                                                                                  0x00b4216d
                                                                                                                                                                                                                  0x00b42172
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b42174
                                                                                                                                                                                                                  0x00b42174
                                                                                                                                                                                                                  0x00b4217b
                                                                                                                                                                                                                  0x00b42182
                                                                                                                                                                                                                  0x00b42188
                                                                                                                                                                                                                  0x00b4218c
                                                                                                                                                                                                                  0x00b42194
                                                                                                                                                                                                                  0x00b42197
                                                                                                                                                                                                                  0x00b4219f
                                                                                                                                                                                                                  0x00b421a6
                                                                                                                                                                                                                  0x00b421a6
                                                                                                                                                                                                                  0x00b421a9
                                                                                                                                                                                                                  0x00b421b0
                                                                                                                                                                                                                  0x00b421b3
                                                                                                                                                                                                                  0x00b421bb
                                                                                                                                                                                                                  0x00b421c2
                                                                                                                                                                                                                  0x00b421c2
                                                                                                                                                                                                                  0x00b421ca
                                                                                                                                                                                                                  0x00b421d7
                                                                                                                                                                                                                  0x00b421d7
                                                                                                                                                                                                                  0x00b42172
                                                                                                                                                                                                                  0x00b42155
                                                                                                                                                                                                                  0x00b42118

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B45450: GetProcessHeap.KERNEL32 ref: 00B4547C
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B454A7
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B45525
                                                                                                                                                                                                                  • RegCreateKeyW.ADVAPI32(80000001,?,80004005), ref: 00B4210D
                                                                                                                                                                                                                  • RegQueryValueExW.KERNEL32(80004005,?,00000000,00001000,?,00001000), ref: 00B4214B
                                                                                                                                                                                                                  • RegCloseKey.KERNEL32(80004005), ref: 00B42182
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Init_thread_footer$CloseCreateHeapProcessQueryValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 294029406-0
                                                                                                                                                                                                                  • Opcode ID: 2255cedfc99f95d098c996f21c06a156f7d02320c65372007ce02850b980b73c
                                                                                                                                                                                                                  • Instruction ID: ec6d0be4304158b3c2e27bf2e0c7ebfa3214eb1f5c6b9652ea78c72f41e51ec8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2255cedfc99f95d098c996f21c06a156f7d02320c65372007ce02850b980b73c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA418C34600509EFDB14CF68CC48B6EBBF5FF44311F1486ADF915AB2A1DB71AA409B90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B53DB8(void* __ecx) {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				WCHAR* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				_t18 = GetEnvironmentStringsW();
                                                                                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                                                                                  					_t11 = E00B53D81(_t18) - _t18 & 0xfffffffe;
                                                                                                                                                                                                                  					_t3 = E00B50374(_t13, E00B53D81(_t18) - _t18 & 0xfffffffe); // executed
                                                                                                                                                                                                                  					_t17 = _t3;
                                                                                                                                                                                                                  					if(_t17 != 0) {
                                                                                                                                                                                                                  						E00B492F0(_t17, _t18, _t11);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00B4F8AF(0);
                                                                                                                                                                                                                  					FreeEnvironmentStringsW(_t18);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t17 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t17;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00b53db8
                                                                                                                                                                                                                  0x00b53dc2
                                                                                                                                                                                                                  0x00b53dc6
                                                                                                                                                                                                                  0x00b53dd7
                                                                                                                                                                                                                  0x00b53ddb
                                                                                                                                                                                                                  0x00b53de0
                                                                                                                                                                                                                  0x00b53de6
                                                                                                                                                                                                                  0x00b53deb
                                                                                                                                                                                                                  0x00b53df0
                                                                                                                                                                                                                  0x00b53df5
                                                                                                                                                                                                                  0x00b53dfc
                                                                                                                                                                                                                  0x00b53dc8
                                                                                                                                                                                                                  0x00b53dc8
                                                                                                                                                                                                                  0x00b53dc8
                                                                                                                                                                                                                  0x00b53e07

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00B53DBC
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B53DF5
                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B53DFC
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2716640707-0
                                                                                                                                                                                                                  • Opcode ID: 715ae3216db711211783ee27ede76cba46ee4b6343971d74f6d0331e6d285029
                                                                                                                                                                                                                  • Instruction ID: f20fa69e27dd0bb0a167ebe04989f60a1e6bef40702fbc0a476c5ac05d70ddf4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 715ae3216db711211783ee27ede76cba46ee4b6343971d74f6d0331e6d285029
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6EE0E52760461126922232397C86B6F1AEACBC2BB272903F4FD15432C2AE508F0640A1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 430 b51b29-b51b4f call b518be 433 b51b51-b51b63 call b58b2d 430->433 434 b51ba8-b51bab 430->434 436 b51b68-b51b6d 433->436 436->434 437 b51b6f-b51ba7 436->437
                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                  			E00B51B29(void* __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00B518BE(__ecx,  &_v32, _a8);
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				if(_v12 == 0) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t26 = E00B58B2D( &_v8, _a4, _v20, _a12, 0x180); // executed
                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0xb67014 =  *0xb67014 + 1;
                                                                                                                                                                                                                  						asm("lock or [eax], ecx");
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 8)) = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 0x1c)) = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 4)) = 0;
                                                                                                                                                                                                                  						 *_a16 = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 0x10)) = _v8;
                                                                                                                                                                                                                  						return _a16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b51b3a
                                                                                                                                                                                                                  0x00b51b46
                                                                                                                                                                                                                  0x00b51b47
                                                                                                                                                                                                                  0x00b51b48
                                                                                                                                                                                                                  0x00b51b4f
                                                                                                                                                                                                                  0x00b51ba8
                                                                                                                                                                                                                  0x00b51bab
                                                                                                                                                                                                                  0x00b51b51
                                                                                                                                                                                                                  0x00b51b63
                                                                                                                                                                                                                  0x00b51b6d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b51b6f
                                                                                                                                                                                                                  0x00b51b72
                                                                                                                                                                                                                  0x00b51b7e
                                                                                                                                                                                                                  0x00b51b86
                                                                                                                                                                                                                  0x00b51b8c
                                                                                                                                                                                                                  0x00b51b92
                                                                                                                                                                                                                  0x00b51b98
                                                                                                                                                                                                                  0x00b51ba0
                                                                                                                                                                                                                  0x00b51ba7
                                                                                                                                                                                                                  0x00b51ba7
                                                                                                                                                                                                                  0x00b51b6d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                  • Opcode ID: c669a3f106f60d1ee6e84e7e0892acc6d2715b8fe8928919154e28a90715bcd1
                                                                                                                                                                                                                  • Instruction ID: e0c0895b46768953151483f06f9d529a3418ce37d269e1e1aed5e51b806f86d5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c669a3f106f60d1ee6e84e7e0892acc6d2715b8fe8928919154e28a90715bcd1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42112771A0420AAFCF05DF58E941A9F7BF8EF48305F0444A9F809EB351DA70EA15CBA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 438 b54196-b541a3 call b4f852 440 b541a8-b541b3 438->440 441 b541b5-b541b7 440->441 442 b541b9-b541c1 440->442 443 b54204-b54210 call b4f8af 441->443 442->443 444 b541c3-b541c7 442->444 445 b541c9-b541fe call b4fc5d 444->445 450 b54200-b54203 445->450 450->443
                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E00B54196(void* __edi, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				void* __ecx;
                                                                                                                                                                                                                  				char _t17;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                                                                                  				char _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(_t27);
                                                                                                                                                                                                                  				_push(_t27);
                                                                                                                                                                                                                  				_t17 = E00B4F852(_t27, 0x40, 0x38); // executed
                                                                                                                                                                                                                  				_t35 = _t17;
                                                                                                                                                                                                                  				_v12 = _t35;
                                                                                                                                                                                                                  				if(_t35 != 0) {
                                                                                                                                                                                                                  					_t2 = _t35 + 0xe00; // 0xe00
                                                                                                                                                                                                                  					_t18 = _t2;
                                                                                                                                                                                                                  					__eflags = _t35 - _t18;
                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                  						_t3 = _t35 + 0x20; // 0x20
                                                                                                                                                                                                                  						_t32 = _t3;
                                                                                                                                                                                                                  						_t37 = _t18;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t4 = _t32 - 0x20; // 0x0
                                                                                                                                                                                                                  							E00B4FC5D(__eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                  							 *(_t32 - 8) =  *(_t32 - 8) | 0xffffffff;
                                                                                                                                                                                                                  							 *_t32 = 0;
                                                                                                                                                                                                                  							_t32 = _t32 + 0x38;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x34)) = 0;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x30)) = 0xa0a0000;
                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x2c)) = 0xa;
                                                                                                                                                                                                                  							 *(_t32 - 0x2b) =  *(_t32 - 0x2b) & 0x000000f8;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x2a)) = 0;
                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x26)) = 0;
                                                                                                                                                                                                                  							__eflags = _t32 - 0x20 - _t37;
                                                                                                                                                                                                                  						} while (__eflags != 0);
                                                                                                                                                                                                                  						_t35 = _v12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t35 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00B4F8AF(0);
                                                                                                                                                                                                                  				return _t35;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x00b5419b
                                                                                                                                                                                                                  0x00b5419c
                                                                                                                                                                                                                  0x00b541a3
                                                                                                                                                                                                                  0x00b541a8
                                                                                                                                                                                                                  0x00b541ac
                                                                                                                                                                                                                  0x00b541b3
                                                                                                                                                                                                                  0x00b541b9
                                                                                                                                                                                                                  0x00b541b9
                                                                                                                                                                                                                  0x00b541bf
                                                                                                                                                                                                                  0x00b541c1
                                                                                                                                                                                                                  0x00b541c4
                                                                                                                                                                                                                  0x00b541c4
                                                                                                                                                                                                                  0x00b541c7
                                                                                                                                                                                                                  0x00b541c9
                                                                                                                                                                                                                  0x00b541cf
                                                                                                                                                                                                                  0x00b541d3
                                                                                                                                                                                                                  0x00b541d8
                                                                                                                                                                                                                  0x00b541dc
                                                                                                                                                                                                                  0x00b541de
                                                                                                                                                                                                                  0x00b541e1
                                                                                                                                                                                                                  0x00b541e7
                                                                                                                                                                                                                  0x00b541ee
                                                                                                                                                                                                                  0x00b541f2
                                                                                                                                                                                                                  0x00b541f6
                                                                                                                                                                                                                  0x00b541f9
                                                                                                                                                                                                                  0x00b541fc
                                                                                                                                                                                                                  0x00b541fc
                                                                                                                                                                                                                  0x00b54200
                                                                                                                                                                                                                  0x00b54203
                                                                                                                                                                                                                  0x00b541b5
                                                                                                                                                                                                                  0x00b541b5
                                                                                                                                                                                                                  0x00b541b5
                                                                                                                                                                                                                  0x00b54205
                                                                                                                                                                                                                  0x00b54210

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B4F852: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B50B76,00000001,00000364,00000006,000000FF,?,00B4F6D2,?,00000004,00000004,?,00000000), ref: 00B4F893
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54205
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                  • Opcode ID: 2674e8dcdbd025e2c9de59997509421f4b4fa03c3e2f49e124f1530669c3430a
                                                                                                                                                                                                                  • Instruction ID: 38ea69f40edc8c28be2edbdaa74397d0a415995b4e4a45def31408c6eb9b41c7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2674e8dcdbd025e2c9de59997509421f4b4fa03c3e2f49e124f1530669c3430a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5014972604316ABC3318F99D881A9AFBD8EB05370F1006BAF955B76C0E7706D44CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 451 b4f852-b4f85d 452 b4f85f-b4f869 451->452 453 b4f86b-b4f871 451->453 452->453 454 b4f89f-b4f8aa call b4d87d 452->454 455 b4f873-b4f874 453->455 456 b4f88a-b4f89b RtlAllocateHeap 453->456 462 b4f8ac-b4f8ae 454->462 455->456 457 b4f876-b4f87d call b4f085 456->457 458 b4f89d 456->458 457->454 464 b4f87f-b4f888 call b4f565 457->464 458->462 464->454 464->456
                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E00B4F852(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t12;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				long _t19;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = __ecx;
                                                                                                                                                                                                                  				_t18 = _a4;
                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t19 = _t18 * _a8;
                                                                                                                                                                                                                  					if(_t19 == 0) {
                                                                                                                                                                                                                  						_t19 = _t19 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t8 = RtlAllocateHeap( *0xb67708, 8, _t19); // executed
                                                                                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = E00B4F085();
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xc;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t12 = E00B4F565(_t15, __eflags, _t19);
                                                                                                                                                                                                                  						_pop(_t15);
                                                                                                                                                                                                                  						__eflags = _t12;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t13 = 0xffffffe0;
                                                                                                                                                                                                                  				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b4f852
                                                                                                                                                                                                                  0x00b4f858
                                                                                                                                                                                                                  0x00b4f85d
                                                                                                                                                                                                                  0x00b4f86b
                                                                                                                                                                                                                  0x00b4f86b
                                                                                                                                                                                                                  0x00b4f871
                                                                                                                                                                                                                  0x00b4f873
                                                                                                                                                                                                                  0x00b4f873
                                                                                                                                                                                                                  0x00b4f88a
                                                                                                                                                                                                                  0x00b4f893
                                                                                                                                                                                                                  0x00b4f89b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f87b
                                                                                                                                                                                                                  0x00b4f87d
                                                                                                                                                                                                                  0x00b4f89f
                                                                                                                                                                                                                  0x00b4f8a4
                                                                                                                                                                                                                  0x00b4f8aa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f8aa
                                                                                                                                                                                                                  0x00b4f880
                                                                                                                                                                                                                  0x00b4f885
                                                                                                                                                                                                                  0x00b4f886
                                                                                                                                                                                                                  0x00b4f888
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f888
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f88a
                                                                                                                                                                                                                  0x00b4f863
                                                                                                                                                                                                                  0x00b4f869
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B50B76,00000001,00000364,00000006,000000FF,?,00B4F6D2,?,00000004,00000004,?,00000000), ref: 00B4F893
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                  • Opcode ID: 3974a60356939c1af6ef7b567804d446dca682fbca567dc3fe08f7c1b7129e3c
                                                                                                                                                                                                                  • Instruction ID: ad23902481cb77d1d3d6e7dfb1f52f09acb3efa98186644d947f8d08a8fdccc1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3974a60356939c1af6ef7b567804d446dca682fbca567dc3fe08f7c1b7129e3c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7F0BE32650227E6EF256BA68C01F7A37D8DF817A0B1841F1E808AF191CA20DA01A6A1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 467 b50374-b50380 468 b503b2-b503bd call b4d87d 467->468 469 b50382-b50384 467->469 477 b503bf-b503c1 468->477 470 b50386-b50387 469->470 471 b5039d-b503ae RtlAllocateHeap 469->471 470->471 473 b503b0 471->473 474 b50389-b50390 call b4f085 471->474 473->477 474->468 479 b50392-b5039b call b4f565 474->479 479->468 479->471
                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E00B50374(void* __ecx, long _a4) {
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				long _t8;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 = __ecx;
                                                                                                                                                                                                                  				_t8 = _a4;
                                                                                                                                                                                                                  				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xc;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t8 == 0) {
                                                                                                                                                                                                                  					_t8 = _t8 + 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t4 = RtlAllocateHeap( *0xb67708, 0, _t8); // executed
                                                                                                                                                                                                                  					if(_t4 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = E00B4F085();
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t6 = E00B4F565(_t7, __eflags, _t8);
                                                                                                                                                                                                                  					_pop(_t7);
                                                                                                                                                                                                                  					__eflags = _t6;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t4;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00b50374
                                                                                                                                                                                                                  0x00b5037a
                                                                                                                                                                                                                  0x00b50380
                                                                                                                                                                                                                  0x00b503b2
                                                                                                                                                                                                                  0x00b503b7
                                                                                                                                                                                                                  0x00b503bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b503bd
                                                                                                                                                                                                                  0x00b50384
                                                                                                                                                                                                                  0x00b50386
                                                                                                                                                                                                                  0x00b50386
                                                                                                                                                                                                                  0x00b5039d
                                                                                                                                                                                                                  0x00b503a6
                                                                                                                                                                                                                  0x00b503ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5038e
                                                                                                                                                                                                                  0x00b50390
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50393
                                                                                                                                                                                                                  0x00b50398
                                                                                                                                                                                                                  0x00b50399
                                                                                                                                                                                                                  0x00b5039b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5039b
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00B5566F,?,00000000,?,00B4F6D2,?,00000004,00000004,?,00000000,?,00B4F200), ref: 00B503A6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                  • Opcode ID: 373bdd2c2d9ea65cc282bf5fa3714b7cf88563be9f0100bd7e3281c3a9a73b57
                                                                                                                                                                                                                  • Instruction ID: fb76992d7e33eec9515fa093b7228218cd280a86c77eccd025ed82a7a7fc7c2a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 373bdd2c2d9ea65cc282bf5fa3714b7cf88563be9f0100bd7e3281c3a9a73b57
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AE022312603229BEB313A658C02B7A37C8DF893B3F0802E1ED14D30D1CF20CC4891A9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 482 b5854a-b5856e CreateFileW
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B5854A(WCHAR* _a4, struct _SECURITY_ATTRIBUTES* _a8, long _a16, long _a20, long _a24, signed int _a28, signed int _a32) {
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = CreateFileW(_a4, _a16, _a24, _a8, _a20, _a28 | _a32, 0); // executed
                                                                                                                                                                                                                  				return _t10;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b58567
                                                                                                                                                                                                                  0x00b5856e

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,00000000,?,00B588AC,?,?,00000000,?,00B588AC,00000000,0000000C), ref: 00B58567
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                  • Opcode ID: 749eb78896be7bd0da6dd7c05c9979a02a1e46cfd75e15df365152a7e34267e3
                                                                                                                                                                                                                  • Instruction ID: 5f4826cbdb80218310ccc889080e53451f9217b6b73c13ebd7621b4fe24d5488
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 749eb78896be7bd0da6dd7c05c9979a02a1e46cfd75e15df365152a7e34267e3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3ED06C3200020DBBDF128F84DC06EDA3BAAFB48714F054140BA1856060C732E872AB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 483 b45270-b45278 484 b45286-b45287 483->484 485 b4527a-b45280 RtlFreeHeap 483->485 485->484
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B45270(void* __ecx, void* _a4) {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				char _t4;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t3 = _a4;
                                                                                                                                                                                                                  				if(_t3 != 0) {
                                                                                                                                                                                                                  					_t4 = RtlFreeHeap( *(__ecx + 4), 0, _t3); // executed
                                                                                                                                                                                                                  					return _t4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00b45273
                                                                                                                                                                                                                  0x00b45278
                                                                                                                                                                                                                  0x00b45280
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b45280
                                                                                                                                                                                                                  0x00b45287

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 00B45280
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                                  • Opcode ID: 27fdab080ad8ce63331db399118cbb3bad5e94d83ca47125f15e9a6b962e73b5
                                                                                                                                                                                                                  • Instruction ID: ef3ff853f6cd0f3e05756c50f47dfe64a58cc6f09831f58197241448eb6101c6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27fdab080ad8ce63331db399118cbb3bad5e94d83ca47125f15e9a6b962e73b5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DC08C30200308ABDA205E44DC01F667B9CDB10B40F088161BA0486091DBA2F911E5A4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                                                                                  			E00B4D890(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				char _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v524;
                                                                                                                                                                                                                  				intOrPtr _v528;
                                                                                                                                                                                                                  				void* _v532;
                                                                                                                                                                                                                  				intOrPtr _v536;
                                                                                                                                                                                                                  				char _v540;
                                                                                                                                                                                                                  				intOrPtr _v544;
                                                                                                                                                                                                                  				intOrPtr _v548;
                                                                                                                                                                                                                  				intOrPtr _v552;
                                                                                                                                                                                                                  				intOrPtr _v556;
                                                                                                                                                                                                                  				intOrPtr _v560;
                                                                                                                                                                                                                  				intOrPtr _v564;
                                                                                                                                                                                                                  				intOrPtr _v568;
                                                                                                                                                                                                                  				intOrPtr _v572;
                                                                                                                                                                                                                  				intOrPtr _v576;
                                                                                                                                                                                                                  				intOrPtr _v580;
                                                                                                                                                                                                                  				intOrPtr _v584;
                                                                                                                                                                                                                  				char _v724;
                                                                                                                                                                                                                  				intOrPtr _v792;
                                                                                                                                                                                                                  				intOrPtr _v800;
                                                                                                                                                                                                                  				char _v804;
                                                                                                                                                                                                                  				struct _EXCEPTION_POINTERS _v812;
                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                  				char* _t49;
                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t69 = __esi;
                                                                                                                                                                                                                  				_t67 = __edi;
                                                                                                                                                                                                                  				_t66 = __edx;
                                                                                                                                                                                                                  				_t61 = __ebx;
                                                                                                                                                                                                                  				_t40 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_t41 = _t40 ^ _t70;
                                                                                                                                                                                                                  				_v8 = _t40 ^ _t70;
                                                                                                                                                                                                                  				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                  					E00B466B9(_t41);
                                                                                                                                                                                                                  					_pop(_t62);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00B47720(_t67,  &_v804, 0, 0x50);
                                                                                                                                                                                                                  				E00B47720(_t67,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                  				_v812.ExceptionRecord =  &_v804;
                                                                                                                                                                                                                  				_t47 =  &_v724;
                                                                                                                                                                                                                  				_v812.ContextRecord = _t47;
                                                                                                                                                                                                                  				_v548 = _t47;
                                                                                                                                                                                                                  				_v552 = _t62;
                                                                                                                                                                                                                  				_v556 = _t66;
                                                                                                                                                                                                                  				_v560 = _t61;
                                                                                                                                                                                                                  				_v564 = _t69;
                                                                                                                                                                                                                  				_v568 = _t67;
                                                                                                                                                                                                                  				_v524 = ss;
                                                                                                                                                                                                                  				_v536 = cs;
                                                                                                                                                                                                                  				_v572 = ds;
                                                                                                                                                                                                                  				_v576 = es;
                                                                                                                                                                                                                  				_v580 = fs;
                                                                                                                                                                                                                  				_v584 = gs;
                                                                                                                                                                                                                  				asm("pushfd");
                                                                                                                                                                                                                  				_pop( *_t22);
                                                                                                                                                                                                                  				_v540 = _v0;
                                                                                                                                                                                                                  				_t49 =  &_v0;
                                                                                                                                                                                                                  				_v528 = _t49;
                                                                                                                                                                                                                  				_v724 = 0x10001;
                                                                                                                                                                                                                  				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                                                                                                                                                  				_v804 = _a8;
                                                                                                                                                                                                                  				_v800 = _a12;
                                                                                                                                                                                                                  				_v792 = _v0;
                                                                                                                                                                                                                  				_t68 = IsDebuggerPresent();
                                                                                                                                                                                                                  				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                  				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                  					E00B466B9(_t57);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00B45D05(_v8 ^ _t70);
                                                                                                                                                                                                                  			}




































                                                                                                                                                                                                                  0x00b4d890
                                                                                                                                                                                                                  0x00b4d890
                                                                                                                                                                                                                  0x00b4d890
                                                                                                                                                                                                                  0x00b4d890
                                                                                                                                                                                                                  0x00b4d89b
                                                                                                                                                                                                                  0x00b4d8a0
                                                                                                                                                                                                                  0x00b4d8a2
                                                                                                                                                                                                                  0x00b4d8aa
                                                                                                                                                                                                                  0x00b4d8ac
                                                                                                                                                                                                                  0x00b4d8af
                                                                                                                                                                                                                  0x00b4d8b4
                                                                                                                                                                                                                  0x00b4d8b4
                                                                                                                                                                                                                  0x00b4d8c0
                                                                                                                                                                                                                  0x00b4d8d3
                                                                                                                                                                                                                  0x00b4d8e1
                                                                                                                                                                                                                  0x00b4d8e7
                                                                                                                                                                                                                  0x00b4d8ed
                                                                                                                                                                                                                  0x00b4d8f3
                                                                                                                                                                                                                  0x00b4d8f9
                                                                                                                                                                                                                  0x00b4d8ff
                                                                                                                                                                                                                  0x00b4d905
                                                                                                                                                                                                                  0x00b4d90b
                                                                                                                                                                                                                  0x00b4d911
                                                                                                                                                                                                                  0x00b4d917
                                                                                                                                                                                                                  0x00b4d91e
                                                                                                                                                                                                                  0x00b4d925
                                                                                                                                                                                                                  0x00b4d92c
                                                                                                                                                                                                                  0x00b4d933
                                                                                                                                                                                                                  0x00b4d93a
                                                                                                                                                                                                                  0x00b4d941
                                                                                                                                                                                                                  0x00b4d942
                                                                                                                                                                                                                  0x00b4d94b
                                                                                                                                                                                                                  0x00b4d951
                                                                                                                                                                                                                  0x00b4d954
                                                                                                                                                                                                                  0x00b4d95a
                                                                                                                                                                                                                  0x00b4d967
                                                                                                                                                                                                                  0x00b4d970
                                                                                                                                                                                                                  0x00b4d979
                                                                                                                                                                                                                  0x00b4d982
                                                                                                                                                                                                                  0x00b4d990
                                                                                                                                                                                                                  0x00b4d992
                                                                                                                                                                                                                  0x00b4d9a7
                                                                                                                                                                                                                  0x00b4d9b3
                                                                                                                                                                                                                  0x00b4d9b6
                                                                                                                                                                                                                  0x00b4d9bb
                                                                                                                                                                                                                  0x00b4d9c8

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000004), ref: 00B4D988
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000004), ref: 00B4D992
                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000004), ref: 00B4D99F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                  • Opcode ID: d13270d92f2c44219c58dcf15a7e8411602053078615eb4eeeaccdc3fa3961fd
                                                                                                                                                                                                                  • Instruction ID: 5c4999e937d28d9f4d02e915803f37121ac4616447987358f1d96b7f03682218
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d13270d92f2c44219c58dcf15a7e8411602053078615eb4eeeaccdc3fa3961fd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E931A274901228ABCB21DF64D9897CDBBF8BF08710F5042EAE81CA7251EB709F859F55
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B44E20(struct HINSTANCE__* __ecx, struct HRSRC__* __edx, signed int _a4) {
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t11;
                                                                                                                                                                                                                  				signed int _t14;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				struct HRSRC__* _t17;
                                                                                                                                                                                                                  				signed short* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = __edx;
                                                                                                                                                                                                                  				_t11 = __ecx;
                                                                                                                                                                                                                  				_t5 = LoadResource(__ecx, __edx);
                                                                                                                                                                                                                  				if(_t5 == 0) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t18 = LockResource(_t5);
                                                                                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t16 = _t18 + SizeofResource(_t11, _t17);
                                                                                                                                                                                                                  						_t14 = _a4 & 0x0000000f;
                                                                                                                                                                                                                  						if(_t14 <= 0) {
                                                                                                                                                                                                                  							L5:
                                                                                                                                                                                                                  							if(_t18 >= _t16 ||  *_t18 == 0) {
                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								return _t18;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							while(_t18 < _t16) {
                                                                                                                                                                                                                  								_t18 =  &(( &(_t18[ *_t18 & 0x0000ffff]))[1]);
                                                                                                                                                                                                                  								_t14 = _t14 - 1;
                                                                                                                                                                                                                  								if(_t14 != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L5;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L9:
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b44e26
                                                                                                                                                                                                                  0x00b44e28
                                                                                                                                                                                                                  0x00b44e2c
                                                                                                                                                                                                                  0x00b44e34
                                                                                                                                                                                                                  0x00b44e7b
                                                                                                                                                                                                                  0x00b44e7f
                                                                                                                                                                                                                  0x00b44e36
                                                                                                                                                                                                                  0x00b44e3d
                                                                                                                                                                                                                  0x00b44e41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44e43
                                                                                                                                                                                                                  0x00b44e4e
                                                                                                                                                                                                                  0x00b44e51
                                                                                                                                                                                                                  0x00b44e54
                                                                                                                                                                                                                  0x00b44e68
                                                                                                                                                                                                                  0x00b44e6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44e73
                                                                                                                                                                                                                  0x00b44e78
                                                                                                                                                                                                                  0x00b44e78
                                                                                                                                                                                                                  0x00b44e56
                                                                                                                                                                                                                  0x00b44e56
                                                                                                                                                                                                                  0x00b44e60
                                                                                                                                                                                                                  0x00b44e63
                                                                                                                                                                                                                  0x00b44e66
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44e66
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44e56
                                                                                                                                                                                                                  0x00b44e54
                                                                                                                                                                                                                  0x00b44e41
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000,00000001,00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950), ref: 00B44E2C
                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950,?,?,?,?,00B4466A), ref: 00B44E37
                                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950,?,?,?,?,00B4466A), ref: 00B44E45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Resource$LoadLockSizeof
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2853612939-0
                                                                                                                                                                                                                  • Opcode ID: c5d76695734ebb2e9ae4e3ec8da6c5beb99bc9f39225c589deba8de2b3e37560
                                                                                                                                                                                                                  • Instruction ID: 0f3a10d01549304a0e99b54e6da4c407bc9f48ba48ba23a3f975877e445a4e96
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5d76695734ebb2e9ae4e3ec8da6c5beb99bc9f39225c589deba8de2b3e37560
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFF02832500321969B381A69AC44A77B7DCFF807767040AAAEE89C3110E760DD50D190
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B45450(void* __esi) {
                                                                                                                                                                                                                  				intOrPtr _t4;
                                                                                                                                                                                                                  				intOrPtr _t5;
                                                                                                                                                                                                                  				void* _t12;
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 =  *((intOrPtr*)( *[fs:0x2c]));
                                                                                                                                                                                                                  				_t4 =  *0xb67954; // 0x80000001
                                                                                                                                                                                                                  				if(_t4 >  *((intOrPtr*)(_t17 + 4))) {
                                                                                                                                                                                                                  					E00B462A8(_t4, 0xb67954);
                                                                                                                                                                                                                  					_t19 = _t19 + 4;
                                                                                                                                                                                                                  					_t23 =  *0xb67954 - 0xffffffff;
                                                                                                                                                                                                                  					if( *0xb67954 == 0xffffffff) {
                                                                                                                                                                                                                  						_t12 = GetProcessHeap();
                                                                                                                                                                                                                  						 *0xb67978 = 0xb634e4;
                                                                                                                                                                                                                  						 *0xb6797c = _t12;
                                                                                                                                                                                                                  						 *0xb67980 = 0;
                                                                                                                                                                                                                  						E00B46153(_t15, _t23, 0xb5ca00);
                                                                                                                                                                                                                  						E00B4625E(0xb67954);
                                                                                                                                                                                                                  						_t19 = _t19 + 8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 =  *0xb67958; // 0x80000002
                                                                                                                                                                                                                  				if(_t5 >  *((intOrPtr*)(_t17 + 4))) {
                                                                                                                                                                                                                  					E00B462A8(_t5, 0xb67958);
                                                                                                                                                                                                                  					if( *0xb67958 == 0xffffffff) {
                                                                                                                                                                                                                  						 *0xb6795c = 0xb634fc;
                                                                                                                                                                                                                  						 *0xb67960 = 0xb67978;
                                                                                                                                                                                                                  						 *0xb67970 = 2;
                                                                                                                                                                                                                  						 *0xb67968 = 0;
                                                                                                                                                                                                                  						 *0xb6796c = 0;
                                                                                                                                                                                                                  						 *0xb67974 = 0;
                                                                                                                                                                                                                  						 *0xb67964 = 0xb6795c;
                                                                                                                                                                                                                  						E00B46153(_t15, 0, 0xb5ca30);
                                                                                                                                                                                                                  						E00B4625E(0xb67958);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0xb6795c;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b45457
                                                                                                                                                                                                                  0x00b45459
                                                                                                                                                                                                                  0x00b45464
                                                                                                                                                                                                                  0x00b4546b
                                                                                                                                                                                                                  0x00b45470
                                                                                                                                                                                                                  0x00b45473
                                                                                                                                                                                                                  0x00b4547a
                                                                                                                                                                                                                  0x00b4547c
                                                                                                                                                                                                                  0x00b45487
                                                                                                                                                                                                                  0x00b45491
                                                                                                                                                                                                                  0x00b45496
                                                                                                                                                                                                                  0x00b4549d
                                                                                                                                                                                                                  0x00b454a7
                                                                                                                                                                                                                  0x00b454ac
                                                                                                                                                                                                                  0x00b454ac
                                                                                                                                                                                                                  0x00b4547a
                                                                                                                                                                                                                  0x00b454af
                                                                                                                                                                                                                  0x00b454bb
                                                                                                                                                                                                                  0x00b454c2
                                                                                                                                                                                                                  0x00b454d1
                                                                                                                                                                                                                  0x00b454d5
                                                                                                                                                                                                                  0x00b454e4
                                                                                                                                                                                                                  0x00b454ee
                                                                                                                                                                                                                  0x00b454f8
                                                                                                                                                                                                                  0x00b45502
                                                                                                                                                                                                                  0x00b4550c
                                                                                                                                                                                                                  0x00b45511
                                                                                                                                                                                                                  0x00b4551b
                                                                                                                                                                                                                  0x00b45525
                                                                                                                                                                                                                  0x00b4552a
                                                                                                                                                                                                                  0x00b454d1
                                                                                                                                                                                                                  0x00b45532

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00B4547C
                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00B454A7
                                                                                                                                                                                                                    • Part of subcall function 00B4625E: EnterCriticalSection.KERNEL32(00B66EE8,?,?,00B4552A,00B67958,00B5CA30), ref: 00B46268
                                                                                                                                                                                                                    • Part of subcall function 00B4625E: LeaveCriticalSection.KERNEL32(00B66EE8,?,?,00B4552A,00B67958,00B5CA30), ref: 00B4629B
                                                                                                                                                                                                                    • Part of subcall function 00B4625E: RtlWakeAllConditionVariable.NTDLL ref: 00B46312
                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00B45525
                                                                                                                                                                                                                    • Part of subcall function 00B462A8: EnterCriticalSection.KERNEL32(00B66EE8,?,?,?,00B454C7,00B67958,00B410B7,01F24ACA,?,00B5C58A,000000FF), ref: 00B462B3
                                                                                                                                                                                                                    • Part of subcall function 00B462A8: LeaveCriticalSection.KERNEL32(00B66EE8,?,?,?,00B454C7,00B67958,00B410B7,01F24ACA,?,00B5C58A,000000FF), ref: 00B462F0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalSection$EnterInit_thread_footerLeave$ConditionHeapProcessVariableWake
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3269001908-0
                                                                                                                                                                                                                  • Opcode ID: 7f12549f6784fae4b39fe0006424029b7eb2eb571344974c6af13ad2b62638aa
                                                                                                                                                                                                                  • Instruction ID: 87505054068448b8b07801333c59cd3763dbe1b796fe6d96c686ba9b6fc81375
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f12549f6784fae4b39fe0006424029b7eb2eb571344974c6af13ad2b62638aa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7114CB149A652BBE760DB28AC4AB143BE0A30671CF4002D4E151973F2DFFD5604EF12
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B4ED36(int _a4) {
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(E00B52E2F(_t14) != 1 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                  					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00B4ED78(_t14, _a4);
                                                                                                                                                                                                                  				ExitProcess(_a4);
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b4ed43
                                                                                                                                                                                                                  0x00b4ed5f
                                                                                                                                                                                                                  0x00b4ed5f
                                                                                                                                                                                                                  0x00b4ed68
                                                                                                                                                                                                                  0x00b4ed71

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,00B4ED35,8007000E,?,?,8007000E,?,00B49BEA), ref: 00B4ED58
                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00B4ED35,8007000E,?,?,8007000E,?,00B49BEA), ref: 00B4ED5F
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00B4ED71
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                  • Opcode ID: c6fc9fe267d471b0dcda7ea991df1507a50aae1008199f7d947f9c15c0238173
                                                                                                                                                                                                                  • Instruction ID: 8b8e24b41154e795da439168e9539defc39e529f475570610afb5cc29e24728c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6fc9fe267d471b0dcda7ea991df1507a50aae1008199f7d947f9c15c0238173
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16E0B631800A48AFCB226F68DC09A583BA9FB55742F0049A4F81596131CF35DE81DA40
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                  			E00B4677B(signed int __edx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                  				signed int _t73;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                                                                                  				intOrPtr* _t77;
                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                  				intOrPtr* _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                  				intOrPtr* _t93;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t90 = __edx;
                                                                                                                                                                                                                  				 *0xb66f1c =  *0xb66f1c & 0x00000000;
                                                                                                                                                                                                                  				 *0xb66018 =  *0xb66018 | 0x00000001;
                                                                                                                                                                                                                  				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                  				_push(_t74);
                                                                                                                                                                                                                  				_t93 =  &_v40;
                                                                                                                                                                                                                  				asm("cpuid");
                                                                                                                                                                                                                  				_t75 = _t74;
                                                                                                                                                                                                                  				 *_t93 = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                                                                                                                                                                                  				 *(_t93 + 0xc) = _t90;
                                                                                                                                                                                                                  				_v16 = _v40;
                                                                                                                                                                                                                  				_v12 = _v28 ^ 0x49656e69;
                                                                                                                                                                                                                  				_v8 = _v36 ^ 0x756e6547;
                                                                                                                                                                                                                  				_push(_t75);
                                                                                                                                                                                                                  				asm("cpuid");
                                                                                                                                                                                                                  				_t77 =  &_v40;
                                                                                                                                                                                                                  				 *_t77 = 1;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                                                                                                                                                  				 *(_t77 + 0xc) = _t90;
                                                                                                                                                                                                                  				if((_v8 | _v32 ^ 0x6c65746e | _v12) != 0) {
                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                  					_t96 =  *0xb66f20; // 0x2
                                                                                                                                                                                                                  					L10:
                                                                                                                                                                                                                  					_t85 = _v32;
                                                                                                                                                                                                                  					_t60 = 7;
                                                                                                                                                                                                                  					_v8 = _t85;
                                                                                                                                                                                                                  					if(_v16 < _t60) {
                                                                                                                                                                                                                  						_t78 = _v20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_push(_t77);
                                                                                                                                                                                                                  						asm("cpuid");
                                                                                                                                                                                                                  						_t82 =  &_v40;
                                                                                                                                                                                                                  						 *_t82 = _t60;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                                                                                                                                                                                  						_t85 = _v8;
                                                                                                                                                                                                                  						 *(_t82 + 0xc) = _t90;
                                                                                                                                                                                                                  						_t78 = _v36;
                                                                                                                                                                                                                  						if((_t78 & 0x00000200) != 0) {
                                                                                                                                                                                                                  							 *0xb66f20 = _t96 | 0x00000002;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t61 =  *0xb66018; // 0x6f
                                                                                                                                                                                                                  					_t62 = _t61 | 0x00000002;
                                                                                                                                                                                                                  					 *0xb66f1c = 1;
                                                                                                                                                                                                                  					 *0xb66018 = _t62;
                                                                                                                                                                                                                  					if((_t85 & 0x00100000) != 0) {
                                                                                                                                                                                                                  						_t63 = _t62 | 0x00000004;
                                                                                                                                                                                                                  						 *0xb66f1c = 2;
                                                                                                                                                                                                                  						 *0xb66018 = _t63;
                                                                                                                                                                                                                  						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                                                                                                                                                                                  							asm("xgetbv");
                                                                                                                                                                                                                  							_v24 = _t63;
                                                                                                                                                                                                                  							_v20 = _t90;
                                                                                                                                                                                                                  							_t104 = 6;
                                                                                                                                                                                                                  							if((_v24 & _t104) == _t104) {
                                                                                                                                                                                                                  								_t66 =  *0xb66018; // 0x6f
                                                                                                                                                                                                                  								_t67 = _t66 | 0x00000008;
                                                                                                                                                                                                                  								 *0xb66f1c = 3;
                                                                                                                                                                                                                  								 *0xb66018 = _t67;
                                                                                                                                                                                                                  								if((_t78 & 0x00000020) != 0) {
                                                                                                                                                                                                                  									 *0xb66f1c = 5;
                                                                                                                                                                                                                  									 *0xb66018 = _t67 | 0x00000020;
                                                                                                                                                                                                                  									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                                                                                                                                                                                  										 *0xb66018 =  *0xb66018 | 0x00000040;
                                                                                                                                                                                                                  										 *0xb66f1c = _t104;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L23;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t73 = _v40 & 0x0fff3ff0;
                                                                                                                                                                                                                  				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                                                                                                                                                                                  					_t99 =  *0xb66f20; // 0x2
                                                                                                                                                                                                                  					_t96 = _t99 | 0x00000001;
                                                                                                                                                                                                                  					 *0xb66f20 = _t96;
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00b4677b
                                                                                                                                                                                                                  0x00b4677e
                                                                                                                                                                                                                  0x00b46788
                                                                                                                                                                                                                  0x00b46798
                                                                                                                                                                                                                  0x00b46947
                                                                                                                                                                                                                  0x00b4694a
                                                                                                                                                                                                                  0x00b4694a
                                                                                                                                                                                                                  0x00b4679e
                                                                                                                                                                                                                  0x00b467a4
                                                                                                                                                                                                                  0x00b467a9
                                                                                                                                                                                                                  0x00b467ad
                                                                                                                                                                                                                  0x00b467b1
                                                                                                                                                                                                                  0x00b467b2
                                                                                                                                                                                                                  0x00b467b4
                                                                                                                                                                                                                  0x00b467b7
                                                                                                                                                                                                                  0x00b467bc
                                                                                                                                                                                                                  0x00b467c5
                                                                                                                                                                                                                  0x00b467d6
                                                                                                                                                                                                                  0x00b467e1
                                                                                                                                                                                                                  0x00b467e7
                                                                                                                                                                                                                  0x00b467e8
                                                                                                                                                                                                                  0x00b467ed
                                                                                                                                                                                                                  0x00b467f0
                                                                                                                                                                                                                  0x00b467f5
                                                                                                                                                                                                                  0x00b467fd
                                                                                                                                                                                                                  0x00b46800
                                                                                                                                                                                                                  0x00b46803
                                                                                                                                                                                                                  0x00b46848
                                                                                                                                                                                                                  0x00b46848
                                                                                                                                                                                                                  0x00b4684e
                                                                                                                                                                                                                  0x00b4684e
                                                                                                                                                                                                                  0x00b46853
                                                                                                                                                                                                                  0x00b46854
                                                                                                                                                                                                                  0x00b4685a
                                                                                                                                                                                                                  0x00b4688b
                                                                                                                                                                                                                  0x00b4685c
                                                                                                                                                                                                                  0x00b4685e
                                                                                                                                                                                                                  0x00b4685f
                                                                                                                                                                                                                  0x00b46864
                                                                                                                                                                                                                  0x00b46867
                                                                                                                                                                                                                  0x00b46869
                                                                                                                                                                                                                  0x00b4686c
                                                                                                                                                                                                                  0x00b4686f
                                                                                                                                                                                                                  0x00b46872
                                                                                                                                                                                                                  0x00b46875
                                                                                                                                                                                                                  0x00b4687e
                                                                                                                                                                                                                  0x00b46883
                                                                                                                                                                                                                  0x00b46883
                                                                                                                                                                                                                  0x00b4687e
                                                                                                                                                                                                                  0x00b4688e
                                                                                                                                                                                                                  0x00b46893
                                                                                                                                                                                                                  0x00b46896
                                                                                                                                                                                                                  0x00b468a0
                                                                                                                                                                                                                  0x00b468ab
                                                                                                                                                                                                                  0x00b468b1
                                                                                                                                                                                                                  0x00b468b4
                                                                                                                                                                                                                  0x00b468be
                                                                                                                                                                                                                  0x00b468c9
                                                                                                                                                                                                                  0x00b468d5
                                                                                                                                                                                                                  0x00b468d8
                                                                                                                                                                                                                  0x00b468db
                                                                                                                                                                                                                  0x00b468e6
                                                                                                                                                                                                                  0x00b468eb
                                                                                                                                                                                                                  0x00b468ed
                                                                                                                                                                                                                  0x00b468f2
                                                                                                                                                                                                                  0x00b468f5
                                                                                                                                                                                                                  0x00b468ff
                                                                                                                                                                                                                  0x00b46907
                                                                                                                                                                                                                  0x00b4690c
                                                                                                                                                                                                                  0x00b46916
                                                                                                                                                                                                                  0x00b46924
                                                                                                                                                                                                                  0x00b46937
                                                                                                                                                                                                                  0x00b4693e
                                                                                                                                                                                                                  0x00b4693e
                                                                                                                                                                                                                  0x00b46924
                                                                                                                                                                                                                  0x00b46907
                                                                                                                                                                                                                  0x00b468eb
                                                                                                                                                                                                                  0x00b468c9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46946
                                                                                                                                                                                                                  0x00b46808
                                                                                                                                                                                                                  0x00b46812
                                                                                                                                                                                                                  0x00b46837
                                                                                                                                                                                                                  0x00b4683d
                                                                                                                                                                                                                  0x00b46840
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00B46791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                  • Opcode ID: b6ee910fa6190cafd5aee4ab5cd4c9d53e66647d6d2d9bbc6a95166609495139
                                                                                                                                                                                                                  • Instruction ID: 11c1e902ffa9f3bbc18131a975a41830eefbc017cd715a857e1c0c0b6e2c5779
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6ee910fa6190cafd5aee4ab5cd4c9d53e66647d6d2d9bbc6a95166609495139
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70518DB19042158FDB28CF95E8C57AEBBF0FB49314F2484AAD405EB290D7B9DA40DF91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 43%
                                                                                                                                                                                                                  			E00B41090(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				signed int _t10;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                  				intOrPtr* _t37;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t50 = _t54;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(E00B5C58A);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t10 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_push(_t10 ^ _t50);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t36 = E00B45450(__esi);
                                                                                                                                                                                                                  				if(_t36 == 0) {
                                                                                                                                                                                                                  					_push(0x80004005);
                                                                                                                                                                                                                  					E00B45550(__ebx, __edx, __edi, __esi);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t50);
                                                                                                                                                                                                                  					_push(0xffffffff);
                                                                                                                                                                                                                  					_push(E00B5C64A);
                                                                                                                                                                                                                  					_push( *[fs:0x0]);
                                                                                                                                                                                                                  					_t16 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  					_push(_t16 ^ _t54);
                                                                                                                                                                                                                  					 *[fs:0x0] =  &_v40;
                                                                                                                                                                                                                  					_t37 = E00B45450(__esi);
                                                                                                                                                                                                                  					__eflags = _t37;
                                                                                                                                                                                                                  					if(_t37 == 0) {
                                                                                                                                                                                                                  						_push(0x80004005);
                                                                                                                                                                                                                  						E00B45550(__ebx, __edx, __edi, __esi);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						E00B4698C(0xb66f28, __eflags);
                                                                                                                                                                                                                  						return E00B46153(0xb66f28, __eflags, E00B5CA31);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0xb67950 =  *((intOrPtr*)( *_t37 + 0xc))() + 0x10;
                                                                                                                                                                                                                  						_t40 = 0xb67950;
                                                                                                                                                                                                                  						_v16 = 0;
                                                                                                                                                                                                                  						__eflags = E00B44640(__ebx, 0xb67950, __edx, L"Software\\FA_RSS");
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_push(0xf);
                                                                                                                                                                                                                  							_t40 = 0xb67950;
                                                                                                                                                                                                                  							E00B44890(__ebx, 0xb67950, L"Software\\FA_RSS");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t27 = E00B46153(_t40, __eflags, E00B5C9E0);
                                                                                                                                                                                                                  						 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  						return _t27;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0xb6794c =  *((intOrPtr*)( *_t36 + 0xc))() + 0x10;
                                                                                                                                                                                                                  					_t43 = 0xb6794c;
                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                  					_t32 = E00B44640(__ebx, 0xb6794c, __edx, 0xb63548);
                                                                                                                                                                                                                  					_t61 = _t32;
                                                                                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t43 = 0xb6794c;
                                                                                                                                                                                                                  						E00B44890(__ebx, 0xb6794c, 0xb63548);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t33 = E00B46153(_t43, _t61, E00B5C9C0);
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return _t33;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00b41091
                                                                                                                                                                                                                  0x00b41093
                                                                                                                                                                                                                  0x00b41095
                                                                                                                                                                                                                  0x00b410a0
                                                                                                                                                                                                                  0x00b410a1
                                                                                                                                                                                                                  0x00b410a8
                                                                                                                                                                                                                  0x00b410ac
                                                                                                                                                                                                                  0x00b410b7
                                                                                                                                                                                                                  0x00b410bb
                                                                                                                                                                                                                  0x00b41111
                                                                                                                                                                                                                  0x00b41116
                                                                                                                                                                                                                  0x00b4111b
                                                                                                                                                                                                                  0x00b4111c
                                                                                                                                                                                                                  0x00b4111d
                                                                                                                                                                                                                  0x00b4111e
                                                                                                                                                                                                                  0x00b4111f
                                                                                                                                                                                                                  0x00b41120
                                                                                                                                                                                                                  0x00b41123
                                                                                                                                                                                                                  0x00b41125
                                                                                                                                                                                                                  0x00b41130
                                                                                                                                                                                                                  0x00b41131
                                                                                                                                                                                                                  0x00b41138
                                                                                                                                                                                                                  0x00b4113c
                                                                                                                                                                                                                  0x00b41147
                                                                                                                                                                                                                  0x00b41149
                                                                                                                                                                                                                  0x00b4114b
                                                                                                                                                                                                                  0x00b411a1
                                                                                                                                                                                                                  0x00b411a6
                                                                                                                                                                                                                  0x00b411ab
                                                                                                                                                                                                                  0x00b411b1
                                                                                                                                                                                                                  0x00b411c1
                                                                                                                                                                                                                  0x00b4114d
                                                                                                                                                                                                                  0x00b41155
                                                                                                                                                                                                                  0x00b4115f
                                                                                                                                                                                                                  0x00b41164
                                                                                                                                                                                                                  0x00b41170
                                                                                                                                                                                                                  0x00b41172
                                                                                                                                                                                                                  0x00b41174
                                                                                                                                                                                                                  0x00b4117b
                                                                                                                                                                                                                  0x00b41180
                                                                                                                                                                                                                  0x00b41180
                                                                                                                                                                                                                  0x00b4118a
                                                                                                                                                                                                                  0x00b41195
                                                                                                                                                                                                                  0x00b411a0
                                                                                                                                                                                                                  0x00b411a0
                                                                                                                                                                                                                  0x00b410bd
                                                                                                                                                                                                                  0x00b410c5
                                                                                                                                                                                                                  0x00b410cf
                                                                                                                                                                                                                  0x00b410d4
                                                                                                                                                                                                                  0x00b410db
                                                                                                                                                                                                                  0x00b410e0
                                                                                                                                                                                                                  0x00b410e2
                                                                                                                                                                                                                  0x00b410e4
                                                                                                                                                                                                                  0x00b410eb
                                                                                                                                                                                                                  0x00b410f0
                                                                                                                                                                                                                  0x00b410f0
                                                                                                                                                                                                                  0x00b410fa
                                                                                                                                                                                                                  0x00b41105
                                                                                                                                                                                                                  0x00b41110
                                                                                                                                                                                                                  0x00b41110

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Init_thread_footer$DebugDebuggerFindHeapOutputPresentProcessResourceString
                                                                                                                                                                                                                  • String ID: Software\FA_RSS
                                                                                                                                                                                                                  • API String ID: 2022073159-1929614449
                                                                                                                                                                                                                  • Opcode ID: 242ac1ae909aeb24a02305a0940c2a90d78a2e2911f1600010835408feb23452
                                                                                                                                                                                                                  • Instruction ID: 7507e97fdf4fe5b16655e9539d3c6c62d9e7524dd0b3e7de82d3627ce7d0f340
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 242ac1ae909aeb24a02305a0940c2a90d78a2e2911f1600010835408feb23452
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25213772A44644BBDB14EF68DC03B28B7D4DB02B14F0041EDFA16AB7D3EF789A045A42
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 44%
                                                                                                                                                                                                                  			E00B41030(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  				intOrPtr _t43;
                                                                                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                                                                                  				intOrPtr* _t51;
                                                                                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				signed int _t72;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t66 = __esi;
                                                                                                                                                                                                                  				_t50 = E00B45450(__esi);
                                                                                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                                                                                  					_push(0x80004005);
                                                                                                                                                                                                                  					E00B45550(__ebx, __edx, __edi, __esi);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t51 = E00B45450(__esi);
                                                                                                                                                                                                                  					__eflags = _t51;
                                                                                                                                                                                                                  					if(_t51 == 0) {
                                                                                                                                                                                                                  						_push(0x80004005);
                                                                                                                                                                                                                  						E00B45550(__ebx, __edx, __edi, __esi);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_t68 = _t72;
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_push(E00B5C58A);
                                                                                                                                                                                                                  						_push( *[fs:0x0]);
                                                                                                                                                                                                                  						_t16 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  						_push(_t16 ^ _t68);
                                                                                                                                                                                                                  						 *[fs:0x0] =  &_v24;
                                                                                                                                                                                                                  						_t52 = E00B45450(__esi);
                                                                                                                                                                                                                  						__eflags = _t52;
                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                  							_push(0x80004005);
                                                                                                                                                                                                                  							E00B45550(__ebx, __edx, __edi, __esi);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t68);
                                                                                                                                                                                                                  							_push(0xffffffff);
                                                                                                                                                                                                                  							_push(E00B5C64A);
                                                                                                                                                                                                                  							_push( *[fs:0x0]);
                                                                                                                                                                                                                  							_t22 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  							_push(_t22 ^ _t72);
                                                                                                                                                                                                                  							 *[fs:0x0] =  &_v48;
                                                                                                                                                                                                                  							_t53 = E00B45450(_t66);
                                                                                                                                                                                                                  							__eflags = _t53;
                                                                                                                                                                                                                  							if(_t53 == 0) {
                                                                                                                                                                                                                  								_push(0x80004005);
                                                                                                                                                                                                                  								E00B45550(__ebx, __edx, __edi, _t66);
                                                                                                                                                                                                                  								asm("int3");
                                                                                                                                                                                                                  								E00B4698C(0xb66f28, __eflags);
                                                                                                                                                                                                                  								return E00B46153(0xb66f28, __eflags, E00B5CA31);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *0xb67950 =  *((intOrPtr*)( *_t53 + 0xc))() + 0x10;
                                                                                                                                                                                                                  								_t56 = 0xb67950;
                                                                                                                                                                                                                  								_v16 = 0;
                                                                                                                                                                                                                  								__eflags = E00B44640(__ebx, 0xb67950, __edx, L"Software\\FA_RSS");
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									_push(0xf);
                                                                                                                                                                                                                  									_t56 = 0xb67950;
                                                                                                                                                                                                                  									E00B44890(__ebx, 0xb67950, L"Software\\FA_RSS");
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t33 = E00B46153(_t56, __eflags, E00B5C9E0);
                                                                                                                                                                                                                  								 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  								return _t33;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *0xb6794c =  *((intOrPtr*)( *_t52 + 0xc))() + 0x10;
                                                                                                                                                                                                                  							_t59 = 0xb6794c;
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							__eflags = E00B44640(__ebx, 0xb6794c, __edx, 0xb63548);
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_t59 = 0xb6794c;
                                                                                                                                                                                                                  								E00B44890(__ebx, 0xb6794c, 0xb63548);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t39 = E00B46153(_t59, __eflags, E00B5C9C0);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  							return _t39;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t43 =  *((intOrPtr*)( *_t51 + 0xc))() + 0x10;
                                                                                                                                                                                                                  						__eflags = _t43;
                                                                                                                                                                                                                  						 *0xb67948 = _t43;
                                                                                                                                                                                                                  						return E00B46153(_t51, _t43, E00B5C9A0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0xb67944 =  *((intOrPtr*)( *_t50 + 0xc))() + 0x10;
                                                                                                                                                                                                                  					return E00B46153(_t50,  *((intOrPtr*)( *_t50 + 0xc))() + 0x10, E00B5C980);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


















                                                                                                                                                                                                                  0x00b41030
                                                                                                                                                                                                                  0x00b41035
                                                                                                                                                                                                                  0x00b41039
                                                                                                                                                                                                                  0x00b41054
                                                                                                                                                                                                                  0x00b41059
                                                                                                                                                                                                                  0x00b4105e
                                                                                                                                                                                                                  0x00b4105f
                                                                                                                                                                                                                  0x00b41065
                                                                                                                                                                                                                  0x00b41067
                                                                                                                                                                                                                  0x00b41069
                                                                                                                                                                                                                  0x00b41084
                                                                                                                                                                                                                  0x00b41089
                                                                                                                                                                                                                  0x00b4108e
                                                                                                                                                                                                                  0x00b4108f
                                                                                                                                                                                                                  0x00b41091
                                                                                                                                                                                                                  0x00b41093
                                                                                                                                                                                                                  0x00b41095
                                                                                                                                                                                                                  0x00b410a0
                                                                                                                                                                                                                  0x00b410a1
                                                                                                                                                                                                                  0x00b410a8
                                                                                                                                                                                                                  0x00b410ac
                                                                                                                                                                                                                  0x00b410b7
                                                                                                                                                                                                                  0x00b410b9
                                                                                                                                                                                                                  0x00b410bb
                                                                                                                                                                                                                  0x00b41111
                                                                                                                                                                                                                  0x00b41116
                                                                                                                                                                                                                  0x00b4111b
                                                                                                                                                                                                                  0x00b4111c
                                                                                                                                                                                                                  0x00b4111d
                                                                                                                                                                                                                  0x00b4111e
                                                                                                                                                                                                                  0x00b4111f
                                                                                                                                                                                                                  0x00b41120
                                                                                                                                                                                                                  0x00b41123
                                                                                                                                                                                                                  0x00b41125
                                                                                                                                                                                                                  0x00b41130
                                                                                                                                                                                                                  0x00b41131
                                                                                                                                                                                                                  0x00b41138
                                                                                                                                                                                                                  0x00b4113c
                                                                                                                                                                                                                  0x00b41147
                                                                                                                                                                                                                  0x00b41149
                                                                                                                                                                                                                  0x00b4114b
                                                                                                                                                                                                                  0x00b411a1
                                                                                                                                                                                                                  0x00b411a6
                                                                                                                                                                                                                  0x00b411ab
                                                                                                                                                                                                                  0x00b411b1
                                                                                                                                                                                                                  0x00b411c1
                                                                                                                                                                                                                  0x00b4114d
                                                                                                                                                                                                                  0x00b41155
                                                                                                                                                                                                                  0x00b4115f
                                                                                                                                                                                                                  0x00b41164
                                                                                                                                                                                                                  0x00b41170
                                                                                                                                                                                                                  0x00b41172
                                                                                                                                                                                                                  0x00b41174
                                                                                                                                                                                                                  0x00b4117b
                                                                                                                                                                                                                  0x00b41180
                                                                                                                                                                                                                  0x00b41180
                                                                                                                                                                                                                  0x00b4118a
                                                                                                                                                                                                                  0x00b41195
                                                                                                                                                                                                                  0x00b411a0
                                                                                                                                                                                                                  0x00b411a0
                                                                                                                                                                                                                  0x00b410bd
                                                                                                                                                                                                                  0x00b410c5
                                                                                                                                                                                                                  0x00b410cf
                                                                                                                                                                                                                  0x00b410d4
                                                                                                                                                                                                                  0x00b410e0
                                                                                                                                                                                                                  0x00b410e2
                                                                                                                                                                                                                  0x00b410e4
                                                                                                                                                                                                                  0x00b410eb
                                                                                                                                                                                                                  0x00b410f0
                                                                                                                                                                                                                  0x00b410f0
                                                                                                                                                                                                                  0x00b410fa
                                                                                                                                                                                                                  0x00b41105
                                                                                                                                                                                                                  0x00b41110
                                                                                                                                                                                                                  0x00b41110
                                                                                                                                                                                                                  0x00b4106b
                                                                                                                                                                                                                  0x00b41070
                                                                                                                                                                                                                  0x00b41070
                                                                                                                                                                                                                  0x00b41078
                                                                                                                                                                                                                  0x00b41083
                                                                                                                                                                                                                  0x00b41083
                                                                                                                                                                                                                  0x00b4103b
                                                                                                                                                                                                                  0x00b41048
                                                                                                                                                                                                                  0x00b41053
                                                                                                                                                                                                                  0x00b41053

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Init_thread_footer$HeapProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 275895251-0
                                                                                                                                                                                                                  • Opcode ID: c8fbcbfc5679c2a93aec72ccf0875be015b0e8719ceb8ad7eb4306fc7f223732
                                                                                                                                                                                                                  • Instruction ID: 0fea3f31eed09d585bc17e9e353120985981b1e8b1335605270d44583687d43e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8fbcbfc5679c2a93aec72ccf0875be015b0e8719ceb8ad7eb4306fc7f223732
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9511E132640A04ABDB18AF68DC06B2973D0DB01719F5044ECFA1A9B7E3EF359A049A46
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B52DEB(void* __ecx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t18 =  *0xb676cc; // 0x0
                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                  					_v8 = _v8 & _t18;
                                                                                                                                                                                                                  					_t18 = _t18 + 1;
                                                                                                                                                                                                                  					_t10 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                                                                                                                                                                                  					_t21 =  *((intOrPtr*)(_t10 + 8));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t10 + 8)) >= 0) {
                                                                                                                                                                                                                  						E00B4FAC1(_t21,  &_v8);
                                                                                                                                                                                                                  						if(_v8 == _t18) {
                                                                                                                                                                                                                  							_t18 = 2;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0xb676cc = _t18;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00b52df2
                                                                                                                                                                                                                  0x00b52dfb
                                                                                                                                                                                                                  0x00b52e03
                                                                                                                                                                                                                  0x00b52e06
                                                                                                                                                                                                                  0x00b52e07
                                                                                                                                                                                                                  0x00b52e0a
                                                                                                                                                                                                                  0x00b52e0e
                                                                                                                                                                                                                  0x00b52e14
                                                                                                                                                                                                                  0x00b52e1c
                                                                                                                                                                                                                  0x00b52e20
                                                                                                                                                                                                                  0x00b52e20
                                                                                                                                                                                                                  0x00b52e1c
                                                                                                                                                                                                                  0x00b52e28
                                                                                                                                                                                                                  0x00b52e28
                                                                                                                                                                                                                  0x00b52e2e

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d4b0985a37023b5268519ecc58cd2e6039828e5764405f1f3083bb54241113cd
                                                                                                                                                                                                                  • Instruction ID: b090aa54812d683f317b0dcd77bd58857f8c5824b90d2f860c6c93a9b15bc4a8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4b0985a37023b5268519ecc58cd2e6039828e5764405f1f3083bb54241113cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00F03072655624DBCB16C74CD80AB5973E8EB49B55F1140E6E902DB251C6B4DE00C7D0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B52E2F(void* __ecx) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				intOrPtr _t7;
                                                                                                                                                                                                                  				char _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t7 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                                                                                                                                                                                  				_t16 =  *((intOrPtr*)(_t7 + 8));
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t7 + 8)) < 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t13 = 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E00B4FA81(_t16,  &_v8);
                                                                                                                                                                                                                  					if(_v8 != 1) {
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00b52e3c
                                                                                                                                                                                                                  0x00b52e3e
                                                                                                                                                                                                                  0x00b52e41
                                                                                                                                                                                                                  0x00b52e44
                                                                                                                                                                                                                  0x00b52e47
                                                                                                                                                                                                                  0x00b52e58
                                                                                                                                                                                                                  0x00b52e5a
                                                                                                                                                                                                                  0x00b52e49
                                                                                                                                                                                                                  0x00b52e4d
                                                                                                                                                                                                                  0x00b52e56
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52e56
                                                                                                                                                                                                                  0x00b52e5f

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 54f7741dc530c19225310b666ab06aa1ebe69653ea2bf657a35685a88ab55f30
                                                                                                                                                                                                                  • Instruction ID: 06f49ac0b5d6e4d914ba27fb074b4315cfc432a47b45dc1063fa416fe530da64
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54f7741dc530c19225310b666ab06aa1ebe69653ea2bf657a35685a88ab55f30
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BE08C32A22228EBCB25DBCCC905A8AF3FCEB4AF01B1104EAB905D3100C270DE41C7D0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 22%
                                                                                                                                                                                                                  			E00B41A80(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				void _v28;
                                                                                                                                                                                                                  				struct tagMSG _v56;
                                                                                                                                                                                                                  				struct _WNDCLASSEXW _v104;
                                                                                                                                                                                                                  				char _v128;
                                                                                                                                                                                                                  				void* _v136;
                                                                                                                                                                                                                  				short _v140;
                                                                                                                                                                                                                  				char _v144;
                                                                                                                                                                                                                  				intOrPtr* _v148;
                                                                                                                                                                                                                  				char _v168;
                                                                                                                                                                                                                  				intOrPtr* _v176;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				intOrPtr _t33;
                                                                                                                                                                                                                  				struct HWND__* _t39;
                                                                                                                                                                                                                  				struct HWND__* _t42;
                                                                                                                                                                                                                  				long _t66;
                                                                                                                                                                                                                  				intOrPtr* _t67;
                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                  				intOrPtr _t87;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				void* _t92;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t97;
                                                                                                                                                                                                                  				signed int _t101;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t88 = __edx;
                                                                                                                                                                                                                  				_t103 = (_t101 & 0xfffffff8) - 0x74;
                                                                                                                                                                                                                  				_t31 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t31 ^ (_t101 & 0xfffffff8) - 0x00000074;
                                                                                                                                                                                                                  				_t33 = _a4;
                                                                                                                                                                                                                  				_t97 =  *0xb67938; // 0xb40000
                                                                                                                                                                                                                  				_t92 = __edx;
                                                                                                                                                                                                                  				 *0xb6f9c8 = _t33;
                                                                                                                                                                                                                  				 *0xb6f9c0 = 0xb67738;
                                                                                                                                                                                                                  				__imp__OleInitialize(0, __edi, __esi, __ebx);
                                                                                                                                                                                                                  				if(_t33 != 0) {
                                                                                                                                                                                                                  					MessageBoxW(0, L"Can\'t open OLE!", L"ERROR", 0);
                                                                                                                                                                                                                  					return E00B45D05(_v12 ^ _t103);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v104.style = _t33;
                                                                                                                                                                                                                  					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  					_v104.hIconSm = _t33;
                                                                                                                                                                                                                  					asm("movlpd [esp+0x30], xmm0");
                                                                                                                                                                                                                  					asm("movlpd [esp+0x3c], xmm0");
                                                                                                                                                                                                                  					asm("movlpd [esp+0x44], xmm0");
                                                                                                                                                                                                                  					_v104.cbSize = 0x30;
                                                                                                                                                                                                                  					_v104.hInstance = _t97;
                                                                                                                                                                                                                  					_v104.lpfnWndProc = E00B41760;
                                                                                                                                                                                                                  					_v104.lpszClassName = L"Notification";
                                                                                                                                                                                                                  					RegisterClassExW( &_v104);
                                                                                                                                                                                                                  					_t39 = CreateWindowExW(0, L"Notification", L"App Store by Fast!", 0x86800000, 0x80000000, 0, 0x80000000, 0, 0, 0, _t97, 0);
                                                                                                                                                                                                                  					 *0xb6f9c4 = _t39;
                                                                                                                                                                                                                  					if(_t39 != 0) {
                                                                                                                                                                                                                  						SystemParametersInfoW(0x30, 0,  &_v28, 0);
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						SetWindowPos( *0xb6f9c4, 0xffffffff, _v20 - _v28 - 0x258 - _t88 >> 1, _v16 - _v24 - 0x190 - _t88 >> 1, 0x258, 0x190, 0);
                                                                                                                                                                                                                  						SetTimer( *0xb6f9c4, 0x8fff, 0x2710, 0);
                                                                                                                                                                                                                  						_t66 = GetWindowLongW( *0xb6f9c4, 0xffffffeb);
                                                                                                                                                                                                                  						_push( &_v128);
                                                                                                                                                                                                                  						_push(0xb5d330);
                                                                                                                                                                                                                  						_t67 =  *_t66;
                                                                                                                                                                                                                  						_push(_t67);
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *((intOrPtr*)( *_t67))))() == 0) {
                                                                                                                                                                                                                  							__imp__#8( &_v136);
                                                                                                                                                                                                                  							_v140 = 8;
                                                                                                                                                                                                                  							__imp__#2(_t92);
                                                                                                                                                                                                                  							_v136 = 8;
                                                                                                                                                                                                                  							_t72 = _v148;
                                                                                                                                                                                                                  							_t87 =  *_t72;
                                                                                                                                                                                                                  							if(8 != 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t87 + 0xd0))))(_t72,  &_v144, 0, 0, 0, 0);
                                                                                                                                                                                                                  								__imp__#9( &_v168);
                                                                                                                                                                                                                  								_t72 = _v176;
                                                                                                                                                                                                                  								_t87 =  *_t72;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)(_t87 + 8))))(_t72);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(GetMessageW( &_v56, 0, 0, 0) == 1) {
                                                                                                                                                                                                                  						asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							TranslateMessage( &_v56);
                                                                                                                                                                                                                  							DispatchMessageW( &_v56);
                                                                                                                                                                                                                  						} while (GetMessageW( &_v56, 0, 0, 0) == 1);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__imp__OleUninitialize();
                                                                                                                                                                                                                  					_t42 =  *0xb6f9c4;
                                                                                                                                                                                                                  					if(_t42 != 0) {
                                                                                                                                                                                                                  						DestroyWindow(_t42);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E00B45D05(_v12 ^ _t103);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00b41a80
                                                                                                                                                                                                                  0x00b41a86
                                                                                                                                                                                                                  0x00b41a89
                                                                                                                                                                                                                  0x00b41a90
                                                                                                                                                                                                                  0x00b41a94
                                                                                                                                                                                                                  0x00b41a99
                                                                                                                                                                                                                  0x00b41aa2
                                                                                                                                                                                                                  0x00b41aa4
                                                                                                                                                                                                                  0x00b41aa9
                                                                                                                                                                                                                  0x00b41ab3
                                                                                                                                                                                                                  0x00b41abb
                                                                                                                                                                                                                  0x00b41ca8
                                                                                                                                                                                                                  0x00b41cc2
                                                                                                                                                                                                                  0x00b41ac1
                                                                                                                                                                                                                  0x00b41ac1
                                                                                                                                                                                                                  0x00b41ac5
                                                                                                                                                                                                                  0x00b41ac8
                                                                                                                                                                                                                  0x00b41ad1
                                                                                                                                                                                                                  0x00b41ad7
                                                                                                                                                                                                                  0x00b41add
                                                                                                                                                                                                                  0x00b41ae3
                                                                                                                                                                                                                  0x00b41aeb
                                                                                                                                                                                                                  0x00b41aef
                                                                                                                                                                                                                  0x00b41af7
                                                                                                                                                                                                                  0x00b41aff
                                                                                                                                                                                                                  0x00b41b2b
                                                                                                                                                                                                                  0x00b41b31
                                                                                                                                                                                                                  0x00b41b38
                                                                                                                                                                                                                  0x00b41b49
                                                                                                                                                                                                                  0x00b41b5c
                                                                                                                                                                                                                  0x00b41b7e
                                                                                                                                                                                                                  0x00b41b8c
                                                                                                                                                                                                                  0x00b41ba4
                                                                                                                                                                                                                  0x00b41bb2
                                                                                                                                                                                                                  0x00b41bbc
                                                                                                                                                                                                                  0x00b41bbd
                                                                                                                                                                                                                  0x00b41bc2
                                                                                                                                                                                                                  0x00b41bc4
                                                                                                                                                                                                                  0x00b41bcd
                                                                                                                                                                                                                  0x00b41bd4
                                                                                                                                                                                                                  0x00b41be0
                                                                                                                                                                                                                  0x00b41be5
                                                                                                                                                                                                                  0x00b41beb
                                                                                                                                                                                                                  0x00b41bf1
                                                                                                                                                                                                                  0x00b41bf5
                                                                                                                                                                                                                  0x00b41bf7
                                                                                                                                                                                                                  0x00b41c0d
                                                                                                                                                                                                                  0x00b41c14
                                                                                                                                                                                                                  0x00b41c1a
                                                                                                                                                                                                                  0x00b41c1e
                                                                                                                                                                                                                  0x00b41c1e
                                                                                                                                                                                                                  0x00b41c24
                                                                                                                                                                                                                  0x00b41c24
                                                                                                                                                                                                                  0x00b41bcd
                                                                                                                                                                                                                  0x00b41c3c
                                                                                                                                                                                                                  0x00b41c4a
                                                                                                                                                                                                                  0x00b41c50
                                                                                                                                                                                                                  0x00b41c55
                                                                                                                                                                                                                  0x00b41c5c
                                                                                                                                                                                                                  0x00b41c6b
                                                                                                                                                                                                                  0x00b41c50
                                                                                                                                                                                                                  0x00b41c70
                                                                                                                                                                                                                  0x00b41c76
                                                                                                                                                                                                                  0x00b41c7d
                                                                                                                                                                                                                  0x00b41c80
                                                                                                                                                                                                                  0x00b41c80
                                                                                                                                                                                                                  0x00b41c99
                                                                                                                                                                                                                  0x00b41c99

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00B41AB3
                                                                                                                                                                                                                  • RegisterClassExW.USER32 ref: 00B41AFF
                                                                                                                                                                                                                  • CreateWindowExW.USER32 ref: 00B41B2B
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 00B41B49
                                                                                                                                                                                                                  • SetWindowPos.USER32(000000FF,?,?,00000258,00000190,00000000), ref: 00B41B8C
                                                                                                                                                                                                                  • SetTimer.USER32(00008FFF,00002710,00000000), ref: 00B41BA4
                                                                                                                                                                                                                  • GetWindowLongW.USER32(000000EB), ref: 00B41BB2
                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00B41BD4
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 00B41BE5
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00B41C14
                                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B41C37
                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00B41C55
                                                                                                                                                                                                                  • DispatchMessageW.USER32 ref: 00B41C5C
                                                                                                                                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00B41C69
                                                                                                                                                                                                                  • OleUninitialize.OLE32 ref: 00B41C70
                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00B41C80
                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Can't open OLE!,ERROR,00000000), ref: 00B41CA8
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Window$Variant$AllocClassClearCreateDestroyDispatchInfoInitInitializeLongParametersRegisterStringSystemTimerTranslateUninitialize
                                                                                                                                                                                                                  • String ID: 0$20D83542-CB48-FFC7-AA5E-D037A04953D7$App Store by Fast!$Can't open OLE!$ERROR$Notification
                                                                                                                                                                                                                  • API String ID: 412711247-87191795
                                                                                                                                                                                                                  • Opcode ID: f17701bd6aa571f0d4d041bf419885b9753a35f981a21524c8f95256e474b529
                                                                                                                                                                                                                  • Instruction ID: 0602a2d8c075ef654e1248be5a267bdf6cbeb87ec5c813a8cdd63e15d0540c7c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f17701bd6aa571f0d4d041bf419885b9753a35f981a21524c8f95256e474b529
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65515E71644701AFE320DFA8DC45F2AB7E8FB88711F104A69F654EB1E0DBB0E5008B56
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 57%
                                                                                                                                                                                                                  			E00B41880(void* __ebx, signed short* __edx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				void _v32;
                                                                                                                                                                                                                  				struct tagMSG _v60;
                                                                                                                                                                                                                  				struct _WNDCLASSEXW _v108;
                                                                                                                                                                                                                  				char _v132;
                                                                                                                                                                                                                  				void* _v140;
                                                                                                                                                                                                                  				short _v144;
                                                                                                                                                                                                                  				char _v148;
                                                                                                                                                                                                                  				intOrPtr* _v152;
                                                                                                                                                                                                                  				char _v172;
                                                                                                                                                                                                                  				intOrPtr* _v180;
                                                                                                                                                                                                                  				short _v8200;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				intOrPtr _t58;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                  				struct HWND__* _t68;
                                                                                                                                                                                                                  				struct HWND__* _t71;
                                                                                                                                                                                                                  				long _t95;
                                                                                                                                                                                                                  				intOrPtr* _t96;
                                                                                                                                                                                                                  				intOrPtr* _t101;
                                                                                                                                                                                                                  				signed int _t108;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				void* _t124;
                                                                                                                                                                                                                  				signed short* _t128;
                                                                                                                                                                                                                  				short* _t129;
                                                                                                                                                                                                                  				void* _t132;
                                                                                                                                                                                                                  				intOrPtr _t138;
                                                                                                                                                                                                                  				intOrPtr* _t139;
                                                                                                                                                                                                                  				intOrPtr* _t140;
                                                                                                                                                                                                                  				intOrPtr* _t141;
                                                                                                                                                                                                                  				intOrPtr* _t142;
                                                                                                                                                                                                                  				void* _t145;
                                                                                                                                                                                                                  				void* _t148;
                                                                                                                                                                                                                  				void* _t149;
                                                                                                                                                                                                                  				void* _t150;
                                                                                                                                                                                                                  				intOrPtr _t151;
                                                                                                                                                                                                                  				intOrPtr _t152;
                                                                                                                                                                                                                  				intOrPtr _t153;
                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                  				void* _t155;
                                                                                                                                                                                                                  				void* _t162;
                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t164;
                                                                                                                                                                                                                  				intOrPtr _t168;
                                                                                                                                                                                                                  				signed int _t169;
                                                                                                                                                                                                                  				signed int _t171;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t154 = __edi;
                                                                                                                                                                                                                  				_t142 = __edx;
                                                                                                                                                                                                                  				_t124 = __ebx;
                                                                                                                                                                                                                  				E00B5BEE0();
                                                                                                                                                                                                                  				_t51 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t51 ^ _t169;
                                                                                                                                                                                                                  				_t128 = __edx;
                                                                                                                                                                                                                  				goto L1;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					_t162 =  *_t55;
                                                                                                                                                                                                                  					if(_t162 !=  *_t129) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t162 == 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t56 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t5 = _t55 + 2; // 0x0
                                                                                                                                                                                                                  						_t168 =  *_t5;
                                                                                                                                                                                                                  						if(_t168 !=  *((intOrPtr*)(_t129 + 2))) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t55 = _t55 + 4;
                                                                                                                                                                                                                  							_t129 = _t129 + 4;
                                                                                                                                                                                                                  							if(_t168 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                  					_pop(_t163);
                                                                                                                                                                                                                  					if(_t56 != 0) {
                                                                                                                                                                                                                  						L41:
                                                                                                                                                                                                                  						return E00B45D05(_v8 ^ _t169);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t132 = _t142 + 2;
                                                                                                                                                                                                                  						asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t58 =  *_t142;
                                                                                                                                                                                                                  							_t142 = _t142 + 2;
                                                                                                                                                                                                                  						} while (_t58 != 0);
                                                                                                                                                                                                                  						_t145 = (_t142 - _t132 >> 1) * 2 - 2;
                                                                                                                                                                                                                  						if(_t145 >= 0x8000) {
                                                                                                                                                                                                                  							E00B45E37();
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_t173 = (_t171 & 0xfffffff8) - 0x74;
                                                                                                                                                                                                                  							_t60 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  							_v12 = _t60 ^ (_t171 & 0xfffffff8) - 0x00000074;
                                                                                                                                                                                                                  							_t62 = _v0;
                                                                                                                                                                                                                  							_t164 =  *0xb67938; // 0xb40000
                                                                                                                                                                                                                  							_t155 = _t145;
                                                                                                                                                                                                                  							 *0xb6f9c8 = _t62;
                                                                                                                                                                                                                  							 *0xb6f9c0 = 0xb67738;
                                                                                                                                                                                                                  							__imp__OleInitialize(0, _t154, _t163, _t124, _t169);
                                                                                                                                                                                                                  							if(_t62 != 0) {
                                                                                                                                                                                                                  								MessageBoxW(0, L"Can\'t open OLE!", L"ERROR", 0);
                                                                                                                                                                                                                  								return E00B45D05(_v16 ^ _t173);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_v108.style = _t62;
                                                                                                                                                                                                                  								asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  								_v108.hIconSm = _t62;
                                                                                                                                                                                                                  								asm("movlpd [esp+0x30], xmm0");
                                                                                                                                                                                                                  								asm("movlpd [esp+0x3c], xmm0");
                                                                                                                                                                                                                  								asm("movlpd [esp+0x44], xmm0");
                                                                                                                                                                                                                  								_v108.cbSize = 0x30;
                                                                                                                                                                                                                  								_v108.hInstance = _t164;
                                                                                                                                                                                                                  								_v108.lpfnWndProc = E00B41760;
                                                                                                                                                                                                                  								_v108.lpszClassName = L"Notification";
                                                                                                                                                                                                                  								RegisterClassExW( &_v108);
                                                                                                                                                                                                                  								_t68 = CreateWindowExW(0, L"Notification", L"App Store by Fast!", 0x86800000, 0x80000000, 0, 0x80000000, 0, 0, 0, _t164, 0);
                                                                                                                                                                                                                  								 *0xb6f9c4 = _t68;
                                                                                                                                                                                                                  								if(_t68 != 0) {
                                                                                                                                                                                                                  									SystemParametersInfoW(0x30, 0,  &_v32, 0);
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									SetWindowPos( *0xb6f9c4, 0xffffffff, _v24 - _v32 - 0x258 - _t145 >> 1, _v20 - _v28 - 0x190 - _t145 >> 1, 0x258, 0x190, 0);
                                                                                                                                                                                                                  									SetTimer( *0xb6f9c4, 0x8fff, 0x2710, 0);
                                                                                                                                                                                                                  									_t95 = GetWindowLongW( *0xb6f9c4, 0xffffffeb);
                                                                                                                                                                                                                  									_push( &_v132);
                                                                                                                                                                                                                  									_push(0xb5d330);
                                                                                                                                                                                                                  									_t96 =  *_t95;
                                                                                                                                                                                                                  									_push(_t96);
                                                                                                                                                                                                                  									if( *((intOrPtr*)( *((intOrPtr*)( *_t96))))() == 0) {
                                                                                                                                                                                                                  										__imp__#8( &_v140);
                                                                                                                                                                                                                  										_v144 = 8;
                                                                                                                                                                                                                  										__imp__#2(_t155);
                                                                                                                                                                                                                  										_v140 = 8;
                                                                                                                                                                                                                  										_t101 = _v152;
                                                                                                                                                                                                                  										_t138 =  *_t101;
                                                                                                                                                                                                                  										if(8 != 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *((intOrPtr*)(_t138 + 0xd0))))(_t101,  &_v148, 0, 0, 0, 0);
                                                                                                                                                                                                                  											__imp__#9( &_v172);
                                                                                                                                                                                                                  											_t101 = _v180;
                                                                                                                                                                                                                  											_t138 =  *_t101;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)(_t138 + 8))))(_t101);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(GetMessageW( &_v60, 0, 0, 0) == 1) {
                                                                                                                                                                                                                  									asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										TranslateMessage( &_v60);
                                                                                                                                                                                                                  										DispatchMessageW( &_v60);
                                                                                                                                                                                                                  									} while (GetMessageW( &_v60, 0, 0, 0) == 1);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__imp__OleUninitialize();
                                                                                                                                                                                                                  								_t71 =  *0xb6f9c4;
                                                                                                                                                                                                                  								if(_t71 != 0) {
                                                                                                                                                                                                                  									DestroyWindow(_t71);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								return E00B45D05(_v16 ^ _t173);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t139 = L"\'close\'";
                                                                                                                                                                                                                  							 *((short*)(_t145 + 0xb679c0)) = 0;
                                                                                                                                                                                                                  							_t108 = 0xb679de;
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								_t148 =  *_t108;
                                                                                                                                                                                                                  								if(_t148 !=  *_t139) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_t148 == 0) {
                                                                                                                                                                                                                  									L18:
                                                                                                                                                                                                                  									_t109 = 0;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t11 = _t108 + 2; // 0x0
                                                                                                                                                                                                                  									_t153 =  *_t11;
                                                                                                                                                                                                                  									if(_t153 !=  *((intOrPtr*)(_t139 + 2))) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t108 = _t108 + 4;
                                                                                                                                                                                                                  										_t139 = _t139 + 4;
                                                                                                                                                                                                                  										if(_t153 != 0) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L18;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                  								if(_t109 == 0) {
                                                                                                                                                                                                                  									L30:
                                                                                                                                                                                                                  									PostMessageW( *0xb6f9c4, 0x10, 0, 0);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t140 = L"\'open\'";
                                                                                                                                                                                                                  									_t112 = 0xb679de;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t149 =  *_t112;
                                                                                                                                                                                                                  										if(_t149 !=  *_t140) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										if(_t149 == 0) {
                                                                                                                                                                                                                  											L26:
                                                                                                                                                                                                                  											_t113 = 0;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t13 = _t112 + 2; // 0x0
                                                                                                                                                                                                                  											_t152 =  *_t13;
                                                                                                                                                                                                                  											if(_t152 !=  *((intOrPtr*)(_t140 + 2))) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t112 = _t112 + 4;
                                                                                                                                                                                                                  												_t140 = _t140 + 4;
                                                                                                                                                                                                                  												if(_t152 != 0) {
                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L26;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L28:
                                                                                                                                                                                                                  										if(_t113 != 0) {
                                                                                                                                                                                                                  											_t141 = L"\'loaded\'";
                                                                                                                                                                                                                  											_t114 = 0xb679de;
                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                  												_t150 =  *_t114;
                                                                                                                                                                                                                  												if(_t150 !=  *_t141) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												if(_t150 == 0) {
                                                                                                                                                                                                                  													L36:
                                                                                                                                                                                                                  													_t115 = 0;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t17 = _t114 + 2; // 0x0
                                                                                                                                                                                                                  													_t151 =  *_t17;
                                                                                                                                                                                                                  													if(_t151 !=  *((intOrPtr*)(_t141 + 2))) {
                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t114 = _t114 + 4;
                                                                                                                                                                                                                  														_t141 = _t141 + 4;
                                                                                                                                                                                                                  														if(_t151 != 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L36;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L38:
                                                                                                                                                                                                                  												if(_t115 == 0) {
                                                                                                                                                                                                                  													KillTimer( *0xb6f9c4, 0x8fff);
                                                                                                                                                                                                                  													ShowWindow( *0xb6f9c4, 5);
                                                                                                                                                                                                                  													UpdateWindow( *0xb6f9c4);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											asm("sbb eax, eax");
                                                                                                                                                                                                                  											_t115 = _t114 | 0x00000001;
                                                                                                                                                                                                                  											goto L38;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											wsprintfW( &_v8200, L"https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%d",  *0xb6f9c8,  *0xb6f9c0, GetTickCount());
                                                                                                                                                                                                                  											_t171 = _t171 + 0x14;
                                                                                                                                                                                                                  											ShellExecuteW(0, L"open",  &_v8200, 0, 0, 0);
                                                                                                                                                                                                                  											goto L30;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t113 = _t112 | 0x00000001;
                                                                                                                                                                                                                  									goto L28;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L40:
                                                                                                                                                                                                                  								E00B411F0("%ws\n", 0xb679de);
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                  							_t109 = _t108 | 0x00000001;
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t56 = _t55 | 0x00000001;
                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                  				L1:
                                                                                                                                                                                                                  				_t53 =  *_t128 & 0x0000ffff;
                                                                                                                                                                                                                  				_t128 =  &(_t128[1]);
                                                                                                                                                                                                                  				 *(0xb679c0 + _t128 - 2) = _t53;
                                                                                                                                                                                                                  				if(_t53 != 0) {
                                                                                                                                                                                                                  					goto L1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t129 = L"javascript:___";
                                                                                                                                                                                                                  					 *0xb679dc = 0;
                                                                                                                                                                                                                  					_t55 = 0xb679c0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L3;
                                                                                                                                                                                                                  			}































































                                                                                                                                                                                                                  0x00b41880
                                                                                                                                                                                                                  0x00b41880
                                                                                                                                                                                                                  0x00b41880
                                                                                                                                                                                                                  0x00b41888
                                                                                                                                                                                                                  0x00b4188d
                                                                                                                                                                                                                  0x00b41894
                                                                                                                                                                                                                  0x00b4189d
                                                                                                                                                                                                                  0x00b4189f
                                                                                                                                                                                                                  0x00b418c3
                                                                                                                                                                                                                  0x00b418c3
                                                                                                                                                                                                                  0x00b418c3
                                                                                                                                                                                                                  0x00b418c9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b418ce
                                                                                                                                                                                                                  0x00b418e5
                                                                                                                                                                                                                  0x00b418e5
                                                                                                                                                                                                                  0x00b418d0
                                                                                                                                                                                                                  0x00b418d0
                                                                                                                                                                                                                  0x00b418d0
                                                                                                                                                                                                                  0x00b418d8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b418da
                                                                                                                                                                                                                  0x00b418da
                                                                                                                                                                                                                  0x00b418dd
                                                                                                                                                                                                                  0x00b418e3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b418e3
                                                                                                                                                                                                                  0x00b418d8
                                                                                                                                                                                                                  0x00b418ee
                                                                                                                                                                                                                  0x00b418ee
                                                                                                                                                                                                                  0x00b418f1
                                                                                                                                                                                                                  0x00b41a6c
                                                                                                                                                                                                                  0x00b41a79
                                                                                                                                                                                                                  0x00b418f7
                                                                                                                                                                                                                  0x00b418f7
                                                                                                                                                                                                                  0x00b418fa
                                                                                                                                                                                                                  0x00b41900
                                                                                                                                                                                                                  0x00b41900
                                                                                                                                                                                                                  0x00b41903
                                                                                                                                                                                                                  0x00b41906
                                                                                                                                                                                                                  0x00b4190f
                                                                                                                                                                                                                  0x00b4191c
                                                                                                                                                                                                                  0x00b41a7a
                                                                                                                                                                                                                  0x00b41a7f
                                                                                                                                                                                                                  0x00b41a86
                                                                                                                                                                                                                  0x00b41a89
                                                                                                                                                                                                                  0x00b41a90
                                                                                                                                                                                                                  0x00b41a94
                                                                                                                                                                                                                  0x00b41a99
                                                                                                                                                                                                                  0x00b41aa2
                                                                                                                                                                                                                  0x00b41aa4
                                                                                                                                                                                                                  0x00b41aa9
                                                                                                                                                                                                                  0x00b41ab3
                                                                                                                                                                                                                  0x00b41abb
                                                                                                                                                                                                                  0x00b41ca8
                                                                                                                                                                                                                  0x00b41cc2
                                                                                                                                                                                                                  0x00b41ac1
                                                                                                                                                                                                                  0x00b41ac1
                                                                                                                                                                                                                  0x00b41ac5
                                                                                                                                                                                                                  0x00b41ac8
                                                                                                                                                                                                                  0x00b41ad1
                                                                                                                                                                                                                  0x00b41ad7
                                                                                                                                                                                                                  0x00b41add
                                                                                                                                                                                                                  0x00b41ae3
                                                                                                                                                                                                                  0x00b41aeb
                                                                                                                                                                                                                  0x00b41aef
                                                                                                                                                                                                                  0x00b41af7
                                                                                                                                                                                                                  0x00b41aff
                                                                                                                                                                                                                  0x00b41b2b
                                                                                                                                                                                                                  0x00b41b31
                                                                                                                                                                                                                  0x00b41b38
                                                                                                                                                                                                                  0x00b41b49
                                                                                                                                                                                                                  0x00b41b5c
                                                                                                                                                                                                                  0x00b41b7e
                                                                                                                                                                                                                  0x00b41b8c
                                                                                                                                                                                                                  0x00b41ba4
                                                                                                                                                                                                                  0x00b41bb2
                                                                                                                                                                                                                  0x00b41bbc
                                                                                                                                                                                                                  0x00b41bbd
                                                                                                                                                                                                                  0x00b41bc2
                                                                                                                                                                                                                  0x00b41bc4
                                                                                                                                                                                                                  0x00b41bcd
                                                                                                                                                                                                                  0x00b41bd4
                                                                                                                                                                                                                  0x00b41be0
                                                                                                                                                                                                                  0x00b41be5
                                                                                                                                                                                                                  0x00b41beb
                                                                                                                                                                                                                  0x00b41bf1
                                                                                                                                                                                                                  0x00b41bf5
                                                                                                                                                                                                                  0x00b41bf7
                                                                                                                                                                                                                  0x00b41c0d
                                                                                                                                                                                                                  0x00b41c14
                                                                                                                                                                                                                  0x00b41c1a
                                                                                                                                                                                                                  0x00b41c1e
                                                                                                                                                                                                                  0x00b41c1e
                                                                                                                                                                                                                  0x00b41c24
                                                                                                                                                                                                                  0x00b41c24
                                                                                                                                                                                                                  0x00b41bcd
                                                                                                                                                                                                                  0x00b41c3c
                                                                                                                                                                                                                  0x00b41c4a
                                                                                                                                                                                                                  0x00b41c50
                                                                                                                                                                                                                  0x00b41c55
                                                                                                                                                                                                                  0x00b41c5c
                                                                                                                                                                                                                  0x00b41c6b
                                                                                                                                                                                                                  0x00b41c50
                                                                                                                                                                                                                  0x00b41c70
                                                                                                                                                                                                                  0x00b41c76
                                                                                                                                                                                                                  0x00b41c7d
                                                                                                                                                                                                                  0x00b41c80
                                                                                                                                                                                                                  0x00b41c80
                                                                                                                                                                                                                  0x00b41c99
                                                                                                                                                                                                                  0x00b41c99
                                                                                                                                                                                                                  0x00b41922
                                                                                                                                                                                                                  0x00b41924
                                                                                                                                                                                                                  0x00b41929
                                                                                                                                                                                                                  0x00b41930
                                                                                                                                                                                                                  0x00b41935
                                                                                                                                                                                                                  0x00b41935
                                                                                                                                                                                                                  0x00b4193b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41940
                                                                                                                                                                                                                  0x00b41957
                                                                                                                                                                                                                  0x00b41957
                                                                                                                                                                                                                  0x00b41942
                                                                                                                                                                                                                  0x00b41942
                                                                                                                                                                                                                  0x00b41942
                                                                                                                                                                                                                  0x00b4194a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4194c
                                                                                                                                                                                                                  0x00b4194c
                                                                                                                                                                                                                  0x00b4194f
                                                                                                                                                                                                                  0x00b41955
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41955
                                                                                                                                                                                                                  0x00b4194a
                                                                                                                                                                                                                  0x00b41960
                                                                                                                                                                                                                  0x00b41962
                                                                                                                                                                                                                  0x00b419e1
                                                                                                                                                                                                                  0x00b419ed
                                                                                                                                                                                                                  0x00b41964
                                                                                                                                                                                                                  0x00b41964
                                                                                                                                                                                                                  0x00b41969
                                                                                                                                                                                                                  0x00b41970
                                                                                                                                                                                                                  0x00b41970
                                                                                                                                                                                                                  0x00b41976
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4197b
                                                                                                                                                                                                                  0x00b41992
                                                                                                                                                                                                                  0x00b41992
                                                                                                                                                                                                                  0x00b4197d
                                                                                                                                                                                                                  0x00b4197d
                                                                                                                                                                                                                  0x00b4197d
                                                                                                                                                                                                                  0x00b41985
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41987
                                                                                                                                                                                                                  0x00b41987
                                                                                                                                                                                                                  0x00b4198a
                                                                                                                                                                                                                  0x00b41990
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41990
                                                                                                                                                                                                                  0x00b41985
                                                                                                                                                                                                                  0x00b4199b
                                                                                                                                                                                                                  0x00b4199d
                                                                                                                                                                                                                  0x00b419f5
                                                                                                                                                                                                                  0x00b419fa
                                                                                                                                                                                                                  0x00b41a00
                                                                                                                                                                                                                  0x00b41a00
                                                                                                                                                                                                                  0x00b41a06
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41a0b
                                                                                                                                                                                                                  0x00b41a22
                                                                                                                                                                                                                  0x00b41a22
                                                                                                                                                                                                                  0x00b41a0d
                                                                                                                                                                                                                  0x00b41a0d
                                                                                                                                                                                                                  0x00b41a0d
                                                                                                                                                                                                                  0x00b41a15
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41a17
                                                                                                                                                                                                                  0x00b41a17
                                                                                                                                                                                                                  0x00b41a1a
                                                                                                                                                                                                                  0x00b41a20
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41a20
                                                                                                                                                                                                                  0x00b41a15
                                                                                                                                                                                                                  0x00b41a2b
                                                                                                                                                                                                                  0x00b41a2d
                                                                                                                                                                                                                  0x00b41a3a
                                                                                                                                                                                                                  0x00b41a48
                                                                                                                                                                                                                  0x00b41a54
                                                                                                                                                                                                                  0x00b41a54
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41a2d
                                                                                                                                                                                                                  0x00b41a26
                                                                                                                                                                                                                  0x00b41a28
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4199f
                                                                                                                                                                                                                  0x00b419be
                                                                                                                                                                                                                  0x00b419c4
                                                                                                                                                                                                                  0x00b419db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b419db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4199d
                                                                                                                                                                                                                  0x00b41996
                                                                                                                                                                                                                  0x00b41998
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41998
                                                                                                                                                                                                                  0x00b41a5a
                                                                                                                                                                                                                  0x00b41a64
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41a69
                                                                                                                                                                                                                  0x00b4195b
                                                                                                                                                                                                                  0x00b4195d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4195d
                                                                                                                                                                                                                  0x00b4191c
                                                                                                                                                                                                                  0x00b418f1
                                                                                                                                                                                                                  0x00b418e9
                                                                                                                                                                                                                  0x00b418eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b418a1
                                                                                                                                                                                                                  0x00b418a1
                                                                                                                                                                                                                  0x00b418a4
                                                                                                                                                                                                                  0x00b418a7
                                                                                                                                                                                                                  0x00b418af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b418b1
                                                                                                                                                                                                                  0x00b418b3
                                                                                                                                                                                                                  0x00b418b8
                                                                                                                                                                                                                  0x00b418be
                                                                                                                                                                                                                  0x00b418be
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00B4199F
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00B419BE
                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00B419DB
                                                                                                                                                                                                                  • PostMessageW.USER32(00000010,00000000,00000000), ref: 00B419ED
                                                                                                                                                                                                                  • KillTimer.USER32(00008FFF,?,00B412FB), ref: 00B41A3A
                                                                                                                                                                                                                  • ShowWindow.USER32(00000005,?,00B412FB), ref: 00B41A48
                                                                                                                                                                                                                  • UpdateWindow.USER32 ref: 00B41A54
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CountExecuteKillMessagePostShellShowTickTimerUpdatewsprintf
                                                                                                                                                                                                                  • String ID: %ws$'close'$'loaded'$'open'$https://veryfast.io/notify_click_v2.php?&oid=%d&guid=%ws&nocache=%d$javascript:___$open$L!v
                                                                                                                                                                                                                  • API String ID: 74887147-1477549405
                                                                                                                                                                                                                  • Opcode ID: fbecab3cea312be82ee8bf6fe83929f7d1f66430745ea0f256f8036a7ba52fe7
                                                                                                                                                                                                                  • Instruction ID: 80d4b7b5da471aa65fd67f38017ffc86be9b9087cd1aca92dca5dcdf2168b288
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbecab3cea312be82ee8bf6fe83929f7d1f66430745ea0f256f8036a7ba52fe7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B551F822A11202AAE7246B68CD06B7673E2FF34744F5449F5D906DB2E5FB22DF81E710
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B54A1B(intOrPtr _a4) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                  				intOrPtr* _t26;
                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t74 = _a4;
                                                                                                                                                                                                                  				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                  				if(_t25 != 0 && _t25 != 0xb66840) {
                                                                                                                                                                                                                  					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                  					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                  						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                  						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                  							E00B4F8AF(_t46);
                                                                                                                                                                                                                  							E00B545CA( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                  						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                  							E00B4F8AF(_t47);
                                                                                                                                                                                                                  							E00B546C8( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00B4F8AF( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                  						E00B4F8AF( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                  				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00B54B8C( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                  				_t28 = 6;
                                                                                                                                                                                                                  				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                  				_v8 = _t28;
                                                                                                                                                                                                                  				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 8)) != 0xb66210) {
                                                                                                                                                                                                                  						_t31 =  *_t70;
                                                                                                                                                                                                                  						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                  							E00B4F8AF(_t31);
                                                                                                                                                                                                                  							E00B4F8AF( *_t55);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                  						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                  						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                  							E00B4F8AF(_t29);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t55 = _t55 + 4;
                                                                                                                                                                                                                  					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                  					_t28 = _t28 - 1;
                                                                                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                                                                                  				} while (_t28 != 0);
                                                                                                                                                                                                                  				return E00B4F8AF(_t74);
                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                  0x00b54a23
                                                                                                                                                                                                                  0x00b54a27
                                                                                                                                                                                                                  0x00b54a2f
                                                                                                                                                                                                                  0x00b54a38
                                                                                                                                                                                                                  0x00b54a3d
                                                                                                                                                                                                                  0x00b54a44
                                                                                                                                                                                                                  0x00b54a4c
                                                                                                                                                                                                                  0x00b54a54
                                                                                                                                                                                                                  0x00b54a5f
                                                                                                                                                                                                                  0x00b54a65
                                                                                                                                                                                                                  0x00b54a66
                                                                                                                                                                                                                  0x00b54a6e
                                                                                                                                                                                                                  0x00b54a76
                                                                                                                                                                                                                  0x00b54a81
                                                                                                                                                                                                                  0x00b54a87
                                                                                                                                                                                                                  0x00b54a8b
                                                                                                                                                                                                                  0x00b54a96
                                                                                                                                                                                                                  0x00b54a9c
                                                                                                                                                                                                                  0x00b54a3d
                                                                                                                                                                                                                  0x00b54a9d
                                                                                                                                                                                                                  0x00b54aa5
                                                                                                                                                                                                                  0x00b54ab8
                                                                                                                                                                                                                  0x00b54acb
                                                                                                                                                                                                                  0x00b54ad9
                                                                                                                                                                                                                  0x00b54ae4
                                                                                                                                                                                                                  0x00b54ae9
                                                                                                                                                                                                                  0x00b54af2
                                                                                                                                                                                                                  0x00b54afa
                                                                                                                                                                                                                  0x00b54afb
                                                                                                                                                                                                                  0x00b54b01
                                                                                                                                                                                                                  0x00b54b04
                                                                                                                                                                                                                  0x00b54b07
                                                                                                                                                                                                                  0x00b54b0e
                                                                                                                                                                                                                  0x00b54b10
                                                                                                                                                                                                                  0x00b54b14
                                                                                                                                                                                                                  0x00b54b1c
                                                                                                                                                                                                                  0x00b54b23
                                                                                                                                                                                                                  0x00b54b29
                                                                                                                                                                                                                  0x00b54b2a
                                                                                                                                                                                                                  0x00b54b2a
                                                                                                                                                                                                                  0x00b54b31
                                                                                                                                                                                                                  0x00b54b33
                                                                                                                                                                                                                  0x00b54b38
                                                                                                                                                                                                                  0x00b54b40
                                                                                                                                                                                                                  0x00b54b45
                                                                                                                                                                                                                  0x00b54b46
                                                                                                                                                                                                                  0x00b54b46
                                                                                                                                                                                                                  0x00b54b49
                                                                                                                                                                                                                  0x00b54b4c
                                                                                                                                                                                                                  0x00b54b4f
                                                                                                                                                                                                                  0x00b54b52
                                                                                                                                                                                                                  0x00b54b52
                                                                                                                                                                                                                  0x00b54b62

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00B54A5F
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B545E7
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B545F9
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B5460B
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B5461D
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B5462F
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B54641
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B54653
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B54665
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B54677
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B54689
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B5469B
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B546AD
                                                                                                                                                                                                                    • Part of subcall function 00B545CA: _free.LIBCMT ref: 00B546BF
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54A54
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: HeapFree.KERNEL32(00000000,00000000,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?), ref: 00B4F8C5
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: GetLastError.KERNEL32(?,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?,?), ref: 00B4F8D7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54A76
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54A8B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54A96
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54AB8
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54ACB
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54AD9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54AE4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54B1C
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54B23
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54B40
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54B58
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                  • Opcode ID: 49022818e0b923478d70e7ce9b46eea55155b7aec85548f7a7e3c5ae16aa8903
                                                                                                                                                                                                                  • Instruction ID: 7580b96a235b326c53728a50157047e33ea3d366a1951575c68b6cc8f2818f45
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49022818e0b923478d70e7ce9b46eea55155b7aec85548f7a7e3c5ae16aa8903
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4316F31A00302DFEB21AA78D845B6AB7E9EF4031AF1449E9E855DB152DF34EEC4DB14
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 34%
                                                                                                                                                                                                                  			E00B41550(void* __ebx, struct HWND__* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				void* _v32;
                                                                                                                                                                                                                  				int _v36;
                                                                                                                                                                                                                  				signed int _t46;
                                                                                                                                                                                                                  				int* _t49;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				intOrPtr* _t57;
                                                                                                                                                                                                                  				intOrPtr* _t65;
                                                                                                                                                                                                                  				intOrPtr* _t76;
                                                                                                                                                                                                                  				int _t80;
                                                                                                                                                                                                                  				intOrPtr* _t81;
                                                                                                                                                                                                                  				intOrPtr* _t84;
                                                                                                                                                                                                                  				intOrPtr* _t87;
                                                                                                                                                                                                                  				intOrPtr* _t90;
                                                                                                                                                                                                                  				intOrPtr* _t93;
                                                                                                                                                                                                                  				intOrPtr* _t96;
                                                                                                                                                                                                                  				struct HWND__* _t107;
                                                                                                                                                                                                                  				intOrPtr* _t111;
                                                                                                                                                                                                                  				long _t136;
                                                                                                                                                                                                                  				void* _t137;
                                                                                                                                                                                                                  				void* _t139;
                                                                                                                                                                                                                  				void _t140;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t46 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t46 ^ _t141;
                                                                                                                                                                                                                  				_t107 = __ecx;
                                                                                                                                                                                                                  				_t136 = GlobalAlloc(0, 0x18);
                                                                                                                                                                                                                  				if(_t136 != 0) {
                                                                                                                                                                                                                  					_t49 =  &_v36;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t136 + 4)) = 0xb66918;
                                                                                                                                                                                                                  					_t5 = _t136 + 4; // 0x4
                                                                                                                                                                                                                  					_t139 = _t5;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t139 + 4)) = 0xb66978;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t139 + 8)) = 0xb6693c;
                                                                                                                                                                                                                  					 *(_t139 + 0xc) = _t107;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t139 + 0x10)) = 0xb668d0;
                                                                                                                                                                                                                  					_v36 = 0;
                                                                                                                                                                                                                  					__imp__CoGetClassObject(0xb5d340, 3, 0, 0xb5d2e0, _t49);
                                                                                                                                                                                                                  					if(_t49 != 0) {
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						GlobalFree(_t136);
                                                                                                                                                                                                                  						return E00B45D05(_v8 ^ _t141);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t111 = _v36;
                                                                                                                                                                                                                  						if(_t111 == 0) {
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t55 =  *((intOrPtr*)( *((intOrPtr*)( *_t111 + 0xc))))(_t111, 0, 0xb5d300,  &_v28);
                                                                                                                                                                                                                  							_t56 = _v36;
                                                                                                                                                                                                                  							_push(_t56);
                                                                                                                                                                                                                  							_t57 =  *((intOrPtr*)( *_t56 + 8));
                                                                                                                                                                                                                  							if(_t55 != 0) {
                                                                                                                                                                                                                  								 *_t57();
                                                                                                                                                                                                                  								GlobalFree(_t136);
                                                                                                                                                                                                                  								return E00B45D05(_v8 ^ _t141);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *_t57();
                                                                                                                                                                                                                  								 *_t136 = _v28;
                                                                                                                                                                                                                  								SetWindowLongW(_t107, 0xffffffeb, _t136);
                                                                                                                                                                                                                  								_t65 = _v28;
                                                                                                                                                                                                                  								_push(_t139);
                                                                                                                                                                                                                  								_push(_t65);
                                                                                                                                                                                                                  								if( *((intOrPtr*)( *((intOrPtr*)( *_t65 + 0xc))))() != 0) {
                                                                                                                                                                                                                  									L10:
                                                                                                                                                                                                                  									_t137 = GetWindowLongW(_t107, 0xffffffeb);
                                                                                                                                                                                                                  									if(_t137 != 0) {
                                                                                                                                                                                                                  										_t140 =  *_t137;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *_t140 + 0x18))))(_t140, 1);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *_t140 + 8))))(_t140);
                                                                                                                                                                                                                  										GlobalFree(_t137);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									return E00B45D05(_v8 ^ _t141);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t76 = _v28;
                                                                                                                                                                                                                  									 *((intOrPtr*)( *((intOrPtr*)( *_t76 + 0x14))))(_t76, L"My Host Name", 0);
                                                                                                                                                                                                                  									_t80 = GetClientRect(_t107,  &_v24);
                                                                                                                                                                                                                  									__imp__OleSetContainedObject(_v28, 1);
                                                                                                                                                                                                                  									if(_t80 != 0) {
                                                                                                                                                                                                                  										goto L10;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t81 = _v28;
                                                                                                                                                                                                                  										_push( &_v24);
                                                                                                                                                                                                                  										_push(_t107);
                                                                                                                                                                                                                  										_push(0xffffffff);
                                                                                                                                                                                                                  										_push(_t139);
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										_push(0xffffffff);
                                                                                                                                                                                                                  										_push(_t81);
                                                                                                                                                                                                                  										if( *((intOrPtr*)( *((intOrPtr*)( *_t81 + 0x2c))))() != 0) {
                                                                                                                                                                                                                  											goto L10;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t84 = _v28;
                                                                                                                                                                                                                  											_push( &_v32);
                                                                                                                                                                                                                  											_push(0xb5d330);
                                                                                                                                                                                                                  											_push(_t84);
                                                                                                                                                                                                                  											if( *((intOrPtr*)( *((intOrPtr*)( *_t84))))() != 0) {
                                                                                                                                                                                                                  												goto L10;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t87 = _v32;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_t87 + 0x58))))(_t87, 0);
                                                                                                                                                                                                                  												_t90 = _v32;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_t90 + 0x60))))(_t90, 0);
                                                                                                                                                                                                                  												_t93 = _v32;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_t93 + 0x68))))(_t93, _v24.right);
                                                                                                                                                                                                                  												_t96 = _v32;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_t96 + 0x70))))(_t96, _v24.bottom);
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_v32 + 8))))();
                                                                                                                                                                                                                  												return E00B45D05(_v8 ^ _t141, _v32);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return E00B45D05(_v8 ^ _t141);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                  0x00b41556
                                                                                                                                                                                                                  0x00b4155d
                                                                                                                                                                                                                  0x00b41567
                                                                                                                                                                                                                  0x00b4156f
                                                                                                                                                                                                                  0x00b41573
                                                                                                                                                                                                                  0x00b41589
                                                                                                                                                                                                                  0x00b4158c
                                                                                                                                                                                                                  0x00b41599
                                                                                                                                                                                                                  0x00b41599
                                                                                                                                                                                                                  0x00b4159c
                                                                                                                                                                                                                  0x00b415a7
                                                                                                                                                                                                                  0x00b415ae
                                                                                                                                                                                                                  0x00b415b1
                                                                                                                                                                                                                  0x00b415bd
                                                                                                                                                                                                                  0x00b415c4
                                                                                                                                                                                                                  0x00b415cc
                                                                                                                                                                                                                  0x00b4173b
                                                                                                                                                                                                                  0x00b4173c
                                                                                                                                                                                                                  0x00b41757
                                                                                                                                                                                                                  0x00b415d2
                                                                                                                                                                                                                  0x00b415d2
                                                                                                                                                                                                                  0x00b415d7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b415dd
                                                                                                                                                                                                                  0x00b415ee
                                                                                                                                                                                                                  0x00b415f2
                                                                                                                                                                                                                  0x00b415f5
                                                                                                                                                                                                                  0x00b415f8
                                                                                                                                                                                                                  0x00b415fb
                                                                                                                                                                                                                  0x00b4171c
                                                                                                                                                                                                                  0x00b4171f
                                                                                                                                                                                                                  0x00b4173a
                                                                                                                                                                                                                  0x00b41601
                                                                                                                                                                                                                  0x00b41601
                                                                                                                                                                                                                  0x00b4160a
                                                                                                                                                                                                                  0x00b4160c
                                                                                                                                                                                                                  0x00b41612
                                                                                                                                                                                                                  0x00b41615
                                                                                                                                                                                                                  0x00b41616
                                                                                                                                                                                                                  0x00b41620
                                                                                                                                                                                                                  0x00b416dc
                                                                                                                                                                                                                  0x00b416e5
                                                                                                                                                                                                                  0x00b416e9
                                                                                                                                                                                                                  0x00b416eb
                                                                                                                                                                                                                  0x00b416f5
                                                                                                                                                                                                                  0x00b416fd
                                                                                                                                                                                                                  0x00b41700
                                                                                                                                                                                                                  0x00b41700
                                                                                                                                                                                                                  0x00b4171b
                                                                                                                                                                                                                  0x00b41626
                                                                                                                                                                                                                  0x00b41626
                                                                                                                                                                                                                  0x00b41636
                                                                                                                                                                                                                  0x00b4163d
                                                                                                                                                                                                                  0x00b41648
                                                                                                                                                                                                                  0x00b41650
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41656
                                                                                                                                                                                                                  0x00b41656
                                                                                                                                                                                                                  0x00b4165c
                                                                                                                                                                                                                  0x00b4165d
                                                                                                                                                                                                                  0x00b4165e
                                                                                                                                                                                                                  0x00b41662
                                                                                                                                                                                                                  0x00b41663
                                                                                                                                                                                                                  0x00b41665
                                                                                                                                                                                                                  0x00b41667
                                                                                                                                                                                                                  0x00b4166f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41671
                                                                                                                                                                                                                  0x00b41671
                                                                                                                                                                                                                  0x00b41677
                                                                                                                                                                                                                  0x00b41678
                                                                                                                                                                                                                  0x00b4167d
                                                                                                                                                                                                                  0x00b41686
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b41688
                                                                                                                                                                                                                  0x00b41688
                                                                                                                                                                                                                  0x00b41693
                                                                                                                                                                                                                  0x00b41695
                                                                                                                                                                                                                  0x00b416a0
                                                                                                                                                                                                                  0x00b416a2
                                                                                                                                                                                                                  0x00b416ae
                                                                                                                                                                                                                  0x00b416b0
                                                                                                                                                                                                                  0x00b416bc
                                                                                                                                                                                                                  0x00b416c7
                                                                                                                                                                                                                  0x00b416db
                                                                                                                                                                                                                  0x00b416db
                                                                                                                                                                                                                  0x00b41686
                                                                                                                                                                                                                  0x00b4166f
                                                                                                                                                                                                                  0x00b41650
                                                                                                                                                                                                                  0x00b41620
                                                                                                                                                                                                                  0x00b415fb
                                                                                                                                                                                                                  0x00b415d7
                                                                                                                                                                                                                  0x00b41575
                                                                                                                                                                                                                  0x00b41588
                                                                                                                                                                                                                  0x00b41588

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000000,00000018), ref: 00B41569
                                                                                                                                                                                                                  • CoGetClassObject.OLE32(00B5D340,00000003,00000000,00B5D2E0,?), ref: 00B415C4
                                                                                                                                                                                                                  • SetWindowLongW.USER32 ref: 00B4160C
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00B4163D
                                                                                                                                                                                                                  • OleSetContainedObject.OLE32(?,00000001), ref: 00B41648
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$AllocClassClientContainedGlobalLongRectWindow
                                                                                                                                                                                                                  • String ID: My Host Name
                                                                                                                                                                                                                  • API String ID: 2332255021-537766046
                                                                                                                                                                                                                  • Opcode ID: 3d9245d78e5e06a7a2c2b2d5508a9bdcf2f2c92f1902e862baa8752bedde542e
                                                                                                                                                                                                                  • Instruction ID: c4f350d824459641a29da6d9e9a2a242073debd1cecad0e3e425c322f7e06ebb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d9245d78e5e06a7a2c2b2d5508a9bdcf2f2c92f1902e862baa8752bedde542e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B614D71600609AFCB10DFA8DC91FAA77F8EF89311F100298F51ADB2A0DB31AD42DB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                                                                                  			E00B481C5(signed int __ecx, signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, char _a24, signed int _a28, signed int _a32) {
                                                                                                                                                                                                                  				signed char* _v0;
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				intOrPtr* _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				signed int* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				void _v64;
                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				char _v88;
                                                                                                                                                                                                                  				intOrPtr _v92;
                                                                                                                                                                                                                  				signed int _v96;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				void _v108;
                                                                                                                                                                                                                  				intOrPtr* _v116;
                                                                                                                                                                                                                  				signed char* _v188;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t203;
                                                                                                                                                                                                                  				void* _t204;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				char _t206;
                                                                                                                                                                                                                  				signed int _t208;
                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                  				signed char* _t211;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				signed int _t213;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				signed char* _t223;
                                                                                                                                                                                                                  				void* _t225;
                                                                                                                                                                                                                  				void* _t226;
                                                                                                                                                                                                                  				signed char _t230;
                                                                                                                                                                                                                  				signed int _t231;
                                                                                                                                                                                                                  				void* _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				void* _t237;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				signed char _t247;
                                                                                                                                                                                                                  				intOrPtr* _t252;
                                                                                                                                                                                                                  				void* _t255;
                                                                                                                                                                                                                  				signed int* _t257;
                                                                                                                                                                                                                  				signed int _t258;
                                                                                                                                                                                                                  				intOrPtr _t259;
                                                                                                                                                                                                                  				signed int _t260;
                                                                                                                                                                                                                  				void* _t265;
                                                                                                                                                                                                                  				void* _t270;
                                                                                                                                                                                                                  				void* _t271;
                                                                                                                                                                                                                  				signed char* _t274;
                                                                                                                                                                                                                  				intOrPtr* _t275;
                                                                                                                                                                                                                  				signed char _t276;
                                                                                                                                                                                                                  				signed int _t277;
                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                  				intOrPtr* _t280;
                                                                                                                                                                                                                  				signed int _t281;
                                                                                                                                                                                                                  				signed int _t282;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				signed int _t295;
                                                                                                                                                                                                                  				intOrPtr _t298;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                  				signed char* _t303;
                                                                                                                                                                                                                  				signed int _t304;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				signed int* _t307;
                                                                                                                                                                                                                  				signed char* _t310;
                                                                                                                                                                                                                  				signed int _t320;
                                                                                                                                                                                                                  				signed int _t321;
                                                                                                                                                                                                                  				signed int _t323;
                                                                                                                                                                                                                  				signed int _t332;
                                                                                                                                                                                                                  				void* _t334;
                                                                                                                                                                                                                  				void* _t336;
                                                                                                                                                                                                                  				void* _t337;
                                                                                                                                                                                                                  				void* _t338;
                                                                                                                                                                                                                  				void* _t339;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t302 = __edx;
                                                                                                                                                                                                                  				_t279 = __ecx;
                                                                                                                                                                                                                  				_push(_t321);
                                                                                                                                                                                                                  				_t307 = _a20;
                                                                                                                                                                                                                  				_v32 = 0;
                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                  				_t203 = E00B4917A(_a8, _a16, _t307);
                                                                                                                                                                                                                  				_t337 = _t336 + 0xc;
                                                                                                                                                                                                                  				_v16 = _t203;
                                                                                                                                                                                                                  				if(_t203 < 0xffffffff || _t203 >= _t307[1]) {
                                                                                                                                                                                                                  					L69:
                                                                                                                                                                                                                  					_t204 = E00B4F6F6(_t274, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t334 = _t337;
                                                                                                                                                                                                                  					_t338 = _t337 - 0x38;
                                                                                                                                                                                                                  					_push(_t274);
                                                                                                                                                                                                                  					_t275 = _v116;
                                                                                                                                                                                                                  					__eflags =  *_t275 - 0x80000003;
                                                                                                                                                                                                                  					if( *_t275 == 0x80000003) {
                                                                                                                                                                                                                  						return _t204;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_push(_t321);
                                                                                                                                                                                                                  						_push(_t307);
                                                                                                                                                                                                                  						_t205 = E00B47E80(_t275, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  						__eflags =  *(_t205 + 8);
                                                                                                                                                                                                                  						if( *(_t205 + 8) != 0) {
                                                                                                                                                                                                                  							__imp__EncodePointer(0);
                                                                                                                                                                                                                  							_t321 = _t205;
                                                                                                                                                                                                                  							_t225 = E00B47E80(_t275, _t279, _t302, 0, _t321);
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t225 + 8)) - _t321;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t225 + 8)) != _t321) {
                                                                                                                                                                                                                  								__eflags =  *_t275 - 0xe0434f4d;
                                                                                                                                                                                                                  								if( *_t275 != 0xe0434f4d) {
                                                                                                                                                                                                                  									__eflags =  *_t275 - 0xe0434352;
                                                                                                                                                                                                                  									if( *_t275 != 0xe0434352) {
                                                                                                                                                                                                                  										_t217 = E00B46FF3(_t275, _a4, _a8, _a12, _a16, _a24, _a28);
                                                                                                                                                                                                                  										_t338 = _t338 + 0x1c;
                                                                                                                                                                                                                  										__eflags = _t217;
                                                                                                                                                                                                                  										if(_t217 != 0) {
                                                                                                                                                                                                                  											L86:
                                                                                                                                                                                                                  											return _t217;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t206 = _a16;
                                                                                                                                                                                                                  						_v28 = _t206;
                                                                                                                                                                                                                  						_v24 = 0;
                                                                                                                                                                                                                  						__eflags =  *(_t206 + 0xc);
                                                                                                                                                                                                                  						if( *(_t206 + 0xc) > 0) {
                                                                                                                                                                                                                  							_push(_a24);
                                                                                                                                                                                                                  							E00B46F25(_t275, _t279, 0, _t321,  &_v44,  &_v28, _a20, _a12, _t206);
                                                                                                                                                                                                                  							_t304 = _v40;
                                                                                                                                                                                                                  							_t339 = _t338 + 0x18;
                                                                                                                                                                                                                  							_t217 = _v44;
                                                                                                                                                                                                                  							_v20 = _t217;
                                                                                                                                                                                                                  							_v12 = _t304;
                                                                                                                                                                                                                  							__eflags = _t304 - _v32;
                                                                                                                                                                                                                  							if(_t304 >= _v32) {
                                                                                                                                                                                                                  								goto L86;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t281 = _t304 * 0x14;
                                                                                                                                                                                                                  							__eflags = _t281;
                                                                                                                                                                                                                  							_v16 = _t281;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t282 = 5;
                                                                                                                                                                                                                  								_t220 = memcpy( &_v64,  *((intOrPtr*)( *_t217 + 0x10)) + _t281, _t282 << 2);
                                                                                                                                                                                                                  								_t339 = _t339 + 0xc;
                                                                                                                                                                                                                  								__eflags = _v64 - _t220;
                                                                                                                                                                                                                  								if(_v64 > _t220) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t220 - _v60;
                                                                                                                                                                                                                  								if(_t220 > _v60) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t223 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                                                                                                                                                                                  								_t287 = _t223[4];
                                                                                                                                                                                                                  								__eflags = _t287;
                                                                                                                                                                                                                  								if(_t287 == 0) {
                                                                                                                                                                                                                  									L83:
                                                                                                                                                                                                                  									__eflags =  *_t223 & 0x00000040;
                                                                                                                                                                                                                  									if(( *_t223 & 0x00000040) == 0) {
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										_push(1);
                                                                                                                                                                                                                  										E00B48145(_t304, _t275, _a4, _a8, _a12, _a16, _t223, 0,  &_v64, _a24, _a28);
                                                                                                                                                                                                                  										_t304 = _v12;
                                                                                                                                                                                                                  										_t339 = _t339 + 0x30;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *((char*)(_t287 + 8));
                                                                                                                                                                                                                  								if( *((char*)(_t287 + 8)) != 0) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L83;
                                                                                                                                                                                                                  								L85:
                                                                                                                                                                                                                  								_t304 = _t304 + 1;
                                                                                                                                                                                                                  								_t217 = _v20;
                                                                                                                                                                                                                  								_t281 = _v16 + 0x14;
                                                                                                                                                                                                                  								_v12 = _t304;
                                                                                                                                                                                                                  								_v16 = _t281;
                                                                                                                                                                                                                  								__eflags = _t304 - _v32;
                                                                                                                                                                                                                  							} while (_t304 < _v32);
                                                                                                                                                                                                                  							goto L86;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00B4F6F6(_t275, _t279, _t302, 0, _t321);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(_t334);
                                                                                                                                                                                                                  						_t303 = _v188;
                                                                                                                                                                                                                  						_push(_t275);
                                                                                                                                                                                                                  						_push(_t321);
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t208 = _t303[4];
                                                                                                                                                                                                                  						__eflags = _t208;
                                                                                                                                                                                                                  						if(_t208 == 0) {
                                                                                                                                                                                                                  							L111:
                                                                                                                                                                                                                  							_t210 = 1;
                                                                                                                                                                                                                  							__eflags = 1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t280 = _t208 + 8;
                                                                                                                                                                                                                  							__eflags =  *_t280;
                                                                                                                                                                                                                  							if( *_t280 == 0) {
                                                                                                                                                                                                                  								goto L111;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *_t303 & 0x00000080;
                                                                                                                                                                                                                  								_t310 = _v0;
                                                                                                                                                                                                                  								if(( *_t303 & 0x00000080) == 0) {
                                                                                                                                                                                                                  									L93:
                                                                                                                                                                                                                  									_t276 = _t310[4];
                                                                                                                                                                                                                  									_t323 = 0;
                                                                                                                                                                                                                  									__eflags = _t208 - _t276;
                                                                                                                                                                                                                  									if(_t208 == _t276) {
                                                                                                                                                                                                                  										L103:
                                                                                                                                                                                                                  										__eflags =  *_t310 & 0x00000002;
                                                                                                                                                                                                                  										if(( *_t310 & 0x00000002) == 0) {
                                                                                                                                                                                                                  											L105:
                                                                                                                                                                                                                  											_t211 = _a4;
                                                                                                                                                                                                                  											__eflags =  *_t211 & 0x00000001;
                                                                                                                                                                                                                  											if(( *_t211 & 0x00000001) == 0) {
                                                                                                                                                                                                                  												L107:
                                                                                                                                                                                                                  												__eflags =  *_t211 & 0x00000002;
                                                                                                                                                                                                                  												if(( *_t211 & 0x00000002) == 0) {
                                                                                                                                                                                                                  													L109:
                                                                                                                                                                                                                  													_t323 = 1;
                                                                                                                                                                                                                  													__eflags = 1;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags =  *_t303 & 0x00000002;
                                                                                                                                                                                                                  													if(( *_t303 & 0x00000002) != 0) {
                                                                                                                                                                                                                  														goto L109;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *_t303 & 0x00000001;
                                                                                                                                                                                                                  												if(( *_t303 & 0x00000001) != 0) {
                                                                                                                                                                                                                  													goto L107;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags =  *_t303 & 0x00000008;
                                                                                                                                                                                                                  											if(( *_t303 & 0x00000008) != 0) {
                                                                                                                                                                                                                  												goto L105;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t210 = _t323;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t187 = _t276 + 8; // 0x6e
                                                                                                                                                                                                                  										_t212 = _t187;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t277 =  *_t280;
                                                                                                                                                                                                                  											__eflags = _t277 -  *_t212;
                                                                                                                                                                                                                  											if(_t277 !=  *_t212) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t277;
                                                                                                                                                                                                                  											if(_t277 == 0) {
                                                                                                                                                                                                                  												L99:
                                                                                                                                                                                                                  												_t213 = _t323;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t278 =  *((intOrPtr*)(_t280 + 1));
                                                                                                                                                                                                                  												__eflags = _t278 -  *((intOrPtr*)(_t212 + 1));
                                                                                                                                                                                                                  												if(_t278 !=  *((intOrPtr*)(_t212 + 1))) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t280 = _t280 + 2;
                                                                                                                                                                                                                  													_t212 = _t212 + 2;
                                                                                                                                                                                                                  													__eflags = _t278;
                                                                                                                                                                                                                  													if(_t278 != 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L99;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L101:
                                                                                                                                                                                                                  											__eflags = _t213;
                                                                                                                                                                                                                  											if(_t213 == 0) {
                                                                                                                                                                                                                  												goto L103;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t210 = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L112;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t213 = _t212 | 0x00000001;
                                                                                                                                                                                                                  										__eflags = _t213;
                                                                                                                                                                                                                  										goto L101;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t310 & 0x00000010;
                                                                                                                                                                                                                  									if(( *_t310 & 0x00000010) != 0) {
                                                                                                                                                                                                                  										goto L111;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L93;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L112:
                                                                                                                                                                                                                  						return _t210;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t274 = _a4;
                                                                                                                                                                                                                  					if( *_t274 != 0xe06d7363 || _t274[0x10] != 3 || _t274[0x14] != 0x19930520 && _t274[0x14] != 0x19930521 && _t274[0x14] != 0x19930522) {
                                                                                                                                                                                                                  						_t321 = 0;
                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                  						goto L24;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t321 = 0;
                                                                                                                                                                                                                  						if(_t274[0x1c] != 0) {
                                                                                                                                                                                                                  							L24:
                                                                                                                                                                                                                  							_t279 = _a12;
                                                                                                                                                                                                                  							_v12 = _t279;
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t226 = E00B47E80(_t274, _t279, _t302, _t307, 0);
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t226 + 0x10)) == 0) {
                                                                                                                                                                                                                  								L63:
                                                                                                                                                                                                                  								return _t226;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t274 =  *(E00B47E80(_t274, _t279, _t302, _t307, 0) + 0x10);
                                                                                                                                                                                                                  								_t265 = E00B47E80(_t274, _t279, _t302, _t307, 0);
                                                                                                                                                                                                                  								_v32 = 1;
                                                                                                                                                                                                                  								_v12 =  *((intOrPtr*)(_t265 + 0x14));
                                                                                                                                                                                                                  								if(_t274 == 0 ||  *_t274 == 0xe06d7363 && _t274[0x10] == 3 && (_t274[0x14] == 0x19930520 || _t274[0x14] == 0x19930521 || _t274[0x14] == 0x19930522) && _t274[0x1c] == _t321) {
                                                                                                                                                                                                                  									goto L69;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if( *((intOrPtr*)(E00B47E80(_t274, _t279, _t302, _t307, _t321) + 0x1c)) == _t321) {
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_t279 = _v12;
                                                                                                                                                                                                                  										_t203 = _v16;
                                                                                                                                                                                                                  										L26:
                                                                                                                                                                                                                  										_v56 = _t307;
                                                                                                                                                                                                                  										_v52 = _t321;
                                                                                                                                                                                                                  										__eflags =  *_t274 - 0xe06d7363;
                                                                                                                                                                                                                  										if( *_t274 != 0xe06d7363) {
                                                                                                                                                                                                                  											L59:
                                                                                                                                                                                                                  											__eflags = _t307[3] - _t321;
                                                                                                                                                                                                                  											if(_t307[3] <= _t321) {
                                                                                                                                                                                                                  												goto L62;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _a24;
                                                                                                                                                                                                                  												if(_a24 != 0) {
                                                                                                                                                                                                                  													goto L69;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_push(_a32);
                                                                                                                                                                                                                  													_push(_a28);
                                                                                                                                                                                                                  													_push(_t203);
                                                                                                                                                                                                                  													_push(_t307);
                                                                                                                                                                                                                  													_push(_a16);
                                                                                                                                                                                                                  													_push(_t279);
                                                                                                                                                                                                                  													_push(_a8);
                                                                                                                                                                                                                  													_push(_t274);
                                                                                                                                                                                                                  													L70();
                                                                                                                                                                                                                  													_t337 = _t337 + 0x20;
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t274[0x10] - 3;
                                                                                                                                                                                                                  											if(_t274[0x10] != 3) {
                                                                                                                                                                                                                  												goto L59;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t274[0x14] - 0x19930520;
                                                                                                                                                                                                                  												if(_t274[0x14] == 0x19930520) {
                                                                                                                                                                                                                  													L31:
                                                                                                                                                                                                                  													__eflags = _t307[3] - _t321;
                                                                                                                                                                                                                  													if(_t307[3] > _t321) {
                                                                                                                                                                                                                  														_push(_a28);
                                                                                                                                                                                                                  														E00B46F25(_t274, _t279, _t307, _t321,  &_v72,  &_v56, _t203, _a16, _t307);
                                                                                                                                                                                                                  														_t302 = _v68;
                                                                                                                                                                                                                  														_t337 = _t337 + 0x18;
                                                                                                                                                                                                                  														_t252 = _v72;
                                                                                                                                                                                                                  														_v48 = _t252;
                                                                                                                                                                                                                  														_v20 = _t302;
                                                                                                                                                                                                                  														__eflags = _t302 - _v60;
                                                                                                                                                                                                                  														if(_t302 < _v60) {
                                                                                                                                                                                                                  															_t294 = _t302 * 0x14;
                                                                                                                                                                                                                  															__eflags = _t294;
                                                                                                                                                                                                                  															_v36 = _t294;
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t295 = 5;
                                                                                                                                                                                                                  																_t255 = memcpy( &_v108,  *((intOrPtr*)( *_t252 + 0x10)) + _t294, _t295 << 2);
                                                                                                                                                                                                                  																_t337 = _t337 + 0xc;
                                                                                                                                                                                                                  																__eflags = _v108 - _t255;
                                                                                                                                                                                                                  																if(_v108 <= _t255) {
                                                                                                                                                                                                                  																	__eflags = _t255 - _v104;
                                                                                                                                                                                                                  																	if(_t255 <= _v104) {
                                                                                                                                                                                                                  																		_t298 = 0;
                                                                                                                                                                                                                  																		_v24 = 0;
                                                                                                                                                                                                                  																		__eflags = _v96;
                                                                                                                                                                                                                  																		if(_v96 != 0) {
                                                                                                                                                                                                                  																			_t257 =  *(_t274[0x1c] + 0xc);
                                                                                                                                                                                                                  																			_t305 =  *_t257;
                                                                                                                                                                                                                  																			_t258 =  &(_t257[1]);
                                                                                                                                                                                                                  																			__eflags = _t258;
                                                                                                                                                                                                                  																			_v40 = _t258;
                                                                                                                                                                                                                  																			_t259 = _v92;
                                                                                                                                                                                                                  																			_v44 = _t305;
                                                                                                                                                                                                                  																			_v28 = _t259;
                                                                                                                                                                                                                  																			do {
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				_t320 = _v40;
                                                                                                                                                                                                                  																				_t332 = _t305;
                                                                                                                                                                                                                  																				__eflags = _t332;
                                                                                                                                                                                                                  																				if(_t332 <= 0) {
                                                                                                                                                                                                                  																					goto L42;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					while(1) {
                                                                                                                                                                                                                  																						_push(_t274[0x1c]);
                                                                                                                                                                                                                  																						_t260 =  &_v88;
                                                                                                                                                                                                                  																						_push( *_t320);
                                                                                                                                                                                                                  																						_push(_t260);
                                                                                                                                                                                                                  																						L89();
                                                                                                                                                                                                                  																						_t337 = _t337 + 0xc;
                                                                                                                                                                                                                  																						__eflags = _t260;
                                                                                                                                                                                                                  																						if(_t260 != 0) {
                                                                                                                                                                                                                  																							break;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						_t332 = _t332 - 1;
                                                                                                                                                                                                                  																						_t320 = _t320 + 4;
                                                                                                                                                                                                                  																						__eflags = _t332;
                                                                                                                                                                                                                  																						if(_t332 > 0) {
                                                                                                                                                                                                                  																							continue;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t298 = _v24;
                                                                                                                                                                                                                  																							_t259 = _v28;
                                                                                                                                                                                                                  																							_t305 = _v44;
                                                                                                                                                                                                                  																							goto L42;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L45;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_push(_a24);
                                                                                                                                                                                                                  																					_v5 = 1;
                                                                                                                                                                                                                  																					_push(_v32);
                                                                                                                                                                                                                  																					E00B48145(_t305, _t274, _a8, _v12, _a16, _a20,  &_v88,  *_t320,  &_v108, _a28, _a32);
                                                                                                                                                                                                                  																					_t337 = _t337 + 0x30;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L45:
                                                                                                                                                                                                                  																				_t302 = _v20;
                                                                                                                                                                                                                  																				goto L46;
                                                                                                                                                                                                                  																				L42:
                                                                                                                                                                                                                  																				_t298 = _t298 + 1;
                                                                                                                                                                                                                  																				_t259 = _t259 + 0x10;
                                                                                                                                                                                                                  																				_v24 = _t298;
                                                                                                                                                                                                                  																				_v28 = _t259;
                                                                                                                                                                                                                  																				__eflags = _t298 - _v96;
                                                                                                                                                                                                                  																			} while (_t298 != _v96);
                                                                                                                                                                                                                  																			goto L45;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																L46:
                                                                                                                                                                                                                  																_t302 = _t302 + 1;
                                                                                                                                                                                                                  																_t252 = _v48;
                                                                                                                                                                                                                  																_t294 = _v36 + 0x14;
                                                                                                                                                                                                                  																_v20 = _t302;
                                                                                                                                                                                                                  																_v36 = _t294;
                                                                                                                                                                                                                  																__eflags = _t302 - _v60;
                                                                                                                                                                                                                  															} while (_t302 < _v60);
                                                                                                                                                                                                                  															_t307 = _a20;
                                                                                                                                                                                                                  															_t321 = 0;
                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _a24;
                                                                                                                                                                                                                  													if(__eflags != 0) {
                                                                                                                                                                                                                  														_push(1);
                                                                                                                                                                                                                  														E00B472CC(_t279, _t302, __eflags);
                                                                                                                                                                                                                  														_t279 = _t274;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _v5;
                                                                                                                                                                                                                  													if(_v5 != 0) {
                                                                                                                                                                                                                  														L62:
                                                                                                                                                                                                                  														_t226 = E00B47E80(_t274, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  														__eflags =  *((intOrPtr*)(_t226 + 0x1c)) - _t321;
                                                                                                                                                                                                                  														if( *((intOrPtr*)(_t226 + 0x1c)) != _t321) {
                                                                                                                                                                                                                  															goto L69;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L63;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = ( *_t307 & 0x1fffffff) - 0x19930521;
                                                                                                                                                                                                                  														if(( *_t307 & 0x1fffffff) < 0x19930521) {
                                                                                                                                                                                                                  															goto L62;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															__eflags = _t307[7];
                                                                                                                                                                                                                  															if(_t307[7] != 0) {
                                                                                                                                                                                                                  																L55:
                                                                                                                                                                                                                  																_t230 = _t307[8] >> 2;
                                                                                                                                                                                                                  																__eflags = _t230 & 0x00000001;
                                                                                                                                                                                                                  																if((_t230 & 0x00000001) == 0) {
                                                                                                                                                                                                                  																	_push(_t307[7]);
                                                                                                                                                                                                                  																	_t231 = E00B48BDB(_t274, _t307, _t321, _t274);
                                                                                                                                                                                                                  																	_pop(_t279);
                                                                                                                                                                                                                  																	__eflags = _t231;
                                                                                                                                                                                                                  																	if(_t231 == 0) {
                                                                                                                                                                                                                  																		goto L66;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		goto L62;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	 *(E00B47E80(_t274, _t279, _t302, _t307, _t321) + 0x10) = _t274;
                                                                                                                                                                                                                  																	_t240 = E00B47E80(_t274, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  																	_t290 = _v12;
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t240 + 0x14)) = _v12;
                                                                                                                                                                                                                  																	goto L64;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t247 = _t307[8] >> 2;
                                                                                                                                                                                                                  																__eflags = _t247 & 0x00000001;
                                                                                                                                                                                                                  																if((_t247 & 0x00000001) == 0) {
                                                                                                                                                                                                                  																	goto L62;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	__eflags = _a28;
                                                                                                                                                                                                                  																	if(_a28 != 0) {
                                                                                                                                                                                                                  																		goto L62;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		goto L55;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t274[0x14] - 0x19930521;
                                                                                                                                                                                                                  													if(_t274[0x14] == 0x19930521) {
                                                                                                                                                                                                                  														goto L31;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = _t274[0x14] - 0x19930522;
                                                                                                                                                                                                                  														if(_t274[0x14] != 0x19930522) {
                                                                                                                                                                                                                  															goto L59;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L31;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v20 =  *((intOrPtr*)(E00B47E80(_t274, _t279, _t302, _t307, _t321) + 0x1c));
                                                                                                                                                                                                                  										_t270 = E00B47E80(_t274, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  										_push(_v20);
                                                                                                                                                                                                                  										 *(_t270 + 0x1c) = _t321;
                                                                                                                                                                                                                  										_t271 = E00B48BDB(_t274, _t307, _t321, _t274);
                                                                                                                                                                                                                  										_pop(_t290);
                                                                                                                                                                                                                  										if(_t271 != 0) {
                                                                                                                                                                                                                  											goto L25;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t307 = _v20;
                                                                                                                                                                                                                  											_t358 =  *_t307 - _t321;
                                                                                                                                                                                                                  											if( *_t307 <= _t321) {
                                                                                                                                                                                                                  												L64:
                                                                                                                                                                                                                  												E00B4F64D(_t274, _t290, _t302, _t307, __eflags);
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t300 = _t321;
                                                                                                                                                                                                                  												_v20 = _t321;
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													_t290 =  *((intOrPtr*)(_t300 + _t307[1] + 4));
                                                                                                                                                                                                                  													if(E00B48874( *((intOrPtr*)(_t300 + _t307[1] + 4)), _t358, 0xb66a74) != 0) {
                                                                                                                                                                                                                  														goto L65;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t321 = _t321 + 1;
                                                                                                                                                                                                                  													_t290 = _v20 + 0x10;
                                                                                                                                                                                                                  													_v20 = _v20 + 0x10;
                                                                                                                                                                                                                  													_t358 = _t321 -  *_t307;
                                                                                                                                                                                                                  													if(_t321 >=  *_t307) {
                                                                                                                                                                                                                  														goto L64;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L65;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L65:
                                                                                                                                                                                                                  											_push(1);
                                                                                                                                                                                                                  											_push(_t274);
                                                                                                                                                                                                                  											E00B472CC(_t290, _t302, __eflags);
                                                                                                                                                                                                                  											_t279 =  &_v68;
                                                                                                                                                                                                                  											E00B4885C( &_v68);
                                                                                                                                                                                                                  											E00B4787A( &_v68, 0xb644b4);
                                                                                                                                                                                                                  											L66:
                                                                                                                                                                                                                  											 *(E00B47E80(_t274, _t279, _t302, _t307, _t321) + 0x10) = _t274;
                                                                                                                                                                                                                  											_t233 = E00B47E80(_t274, _t279, _t302, _t307, _t321);
                                                                                                                                                                                                                  											_t279 = _v12;
                                                                                                                                                                                                                  											 *(_t233 + 0x14) = _v12;
                                                                                                                                                                                                                  											_t234 = _a32;
                                                                                                                                                                                                                  											__eflags = _t234;
                                                                                                                                                                                                                  											if(_t234 == 0) {
                                                                                                                                                                                                                  												_t234 = _a8;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00B47109(_t279, _t234, _t274);
                                                                                                                                                                                                                  											E00B48ADB(_a8, _a16, _t307);
                                                                                                                                                                                                                  											_t237 = E00B48C98(_t307);
                                                                                                                                                                                                                  											_t337 = _t337 + 0x10;
                                                                                                                                                                                                                  											_push(_t237);
                                                                                                                                                                                                                  											E00B48A57(_t274, _t279, _t302, _t307, _t321, __eflags);
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























































































                                                                                                                                                                                                                  0x00b481c5
                                                                                                                                                                                                                  0x00b481c5
                                                                                                                                                                                                                  0x00b481cc
                                                                                                                                                                                                                  0x00b481ce
                                                                                                                                                                                                                  0x00b481d7
                                                                                                                                                                                                                  0x00b481dd
                                                                                                                                                                                                                  0x00b481e0
                                                                                                                                                                                                                  0x00b481e5
                                                                                                                                                                                                                  0x00b481e8
                                                                                                                                                                                                                  0x00b481ee
                                                                                                                                                                                                                  0x00b48575
                                                                                                                                                                                                                  0x00b48575
                                                                                                                                                                                                                  0x00b4857a
                                                                                                                                                                                                                  0x00b4857c
                                                                                                                                                                                                                  0x00b4857e
                                                                                                                                                                                                                  0x00b48581
                                                                                                                                                                                                                  0x00b48582
                                                                                                                                                                                                                  0x00b48585
                                                                                                                                                                                                                  0x00b4858b
                                                                                                                                                                                                                  0x00b486aa
                                                                                                                                                                                                                  0x00b48591
                                                                                                                                                                                                                  0x00b48591
                                                                                                                                                                                                                  0x00b48592
                                                                                                                                                                                                                  0x00b48593
                                                                                                                                                                                                                  0x00b4859a
                                                                                                                                                                                                                  0x00b4859d
                                                                                                                                                                                                                  0x00b485a0
                                                                                                                                                                                                                  0x00b485a6
                                                                                                                                                                                                                  0x00b485a8
                                                                                                                                                                                                                  0x00b485ad
                                                                                                                                                                                                                  0x00b485b0
                                                                                                                                                                                                                  0x00b485b2
                                                                                                                                                                                                                  0x00b485b8
                                                                                                                                                                                                                  0x00b485ba
                                                                                                                                                                                                                  0x00b485c0
                                                                                                                                                                                                                  0x00b485d5
                                                                                                                                                                                                                  0x00b485da
                                                                                                                                                                                                                  0x00b485dd
                                                                                                                                                                                                                  0x00b485df
                                                                                                                                                                                                                  0x00b486a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486a7
                                                                                                                                                                                                                  0x00b485df
                                                                                                                                                                                                                  0x00b485c0
                                                                                                                                                                                                                  0x00b485b8
                                                                                                                                                                                                                  0x00b485b0
                                                                                                                                                                                                                  0x00b485e5
                                                                                                                                                                                                                  0x00b485e8
                                                                                                                                                                                                                  0x00b485eb
                                                                                                                                                                                                                  0x00b485ee
                                                                                                                                                                                                                  0x00b485f1
                                                                                                                                                                                                                  0x00b485f7
                                                                                                                                                                                                                  0x00b48609
                                                                                                                                                                                                                  0x00b4860e
                                                                                                                                                                                                                  0x00b48611
                                                                                                                                                                                                                  0x00b48614
                                                                                                                                                                                                                  0x00b48617
                                                                                                                                                                                                                  0x00b4861a
                                                                                                                                                                                                                  0x00b4861d
                                                                                                                                                                                                                  0x00b48620
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48626
                                                                                                                                                                                                                  0x00b48626
                                                                                                                                                                                                                  0x00b48629
                                                                                                                                                                                                                  0x00b4862c
                                                                                                                                                                                                                  0x00b4863b
                                                                                                                                                                                                                  0x00b4863c
                                                                                                                                                                                                                  0x00b4863c
                                                                                                                                                                                                                  0x00b4863e
                                                                                                                                                                                                                  0x00b48641
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48643
                                                                                                                                                                                                                  0x00b48646
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48654
                                                                                                                                                                                                                  0x00b48656
                                                                                                                                                                                                                  0x00b48659
                                                                                                                                                                                                                  0x00b4865b
                                                                                                                                                                                                                  0x00b48663
                                                                                                                                                                                                                  0x00b48663
                                                                                                                                                                                                                  0x00b48666
                                                                                                                                                                                                                  0x00b48668
                                                                                                                                                                                                                  0x00b4866a
                                                                                                                                                                                                                  0x00b48686
                                                                                                                                                                                                                  0x00b4868b
                                                                                                                                                                                                                  0x00b4868e
                                                                                                                                                                                                                  0x00b4868e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48666
                                                                                                                                                                                                                  0x00b4865d
                                                                                                                                                                                                                  0x00b48661
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48691
                                                                                                                                                                                                                  0x00b48694
                                                                                                                                                                                                                  0x00b48695
                                                                                                                                                                                                                  0x00b48698
                                                                                                                                                                                                                  0x00b4869b
                                                                                                                                                                                                                  0x00b4869e
                                                                                                                                                                                                                  0x00b486a1
                                                                                                                                                                                                                  0x00b486a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4862c
                                                                                                                                                                                                                  0x00b486ab
                                                                                                                                                                                                                  0x00b486b0
                                                                                                                                                                                                                  0x00b486b1
                                                                                                                                                                                                                  0x00b486b4
                                                                                                                                                                                                                  0x00b486b7
                                                                                                                                                                                                                  0x00b486b8
                                                                                                                                                                                                                  0x00b486b9
                                                                                                                                                                                                                  0x00b486ba
                                                                                                                                                                                                                  0x00b486bd
                                                                                                                                                                                                                  0x00b486bf
                                                                                                                                                                                                                  0x00b48737
                                                                                                                                                                                                                  0x00b48739
                                                                                                                                                                                                                  0x00b48739
                                                                                                                                                                                                                  0x00b486c1
                                                                                                                                                                                                                  0x00b486c1
                                                                                                                                                                                                                  0x00b486c4
                                                                                                                                                                                                                  0x00b486c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486c9
                                                                                                                                                                                                                  0x00b486c9
                                                                                                                                                                                                                  0x00b486cc
                                                                                                                                                                                                                  0x00b486cf
                                                                                                                                                                                                                  0x00b486d6
                                                                                                                                                                                                                  0x00b486d6
                                                                                                                                                                                                                  0x00b486d9
                                                                                                                                                                                                                  0x00b486db
                                                                                                                                                                                                                  0x00b486dd
                                                                                                                                                                                                                  0x00b4870f
                                                                                                                                                                                                                  0x00b4870f
                                                                                                                                                                                                                  0x00b48712
                                                                                                                                                                                                                  0x00b48719
                                                                                                                                                                                                                  0x00b48719
                                                                                                                                                                                                                  0x00b4871c
                                                                                                                                                                                                                  0x00b4871f
                                                                                                                                                                                                                  0x00b48726
                                                                                                                                                                                                                  0x00b48726
                                                                                                                                                                                                                  0x00b48729
                                                                                                                                                                                                                  0x00b48730
                                                                                                                                                                                                                  0x00b48732
                                                                                                                                                                                                                  0x00b48732
                                                                                                                                                                                                                  0x00b4872b
                                                                                                                                                                                                                  0x00b4872b
                                                                                                                                                                                                                  0x00b4872e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4872e
                                                                                                                                                                                                                  0x00b48721
                                                                                                                                                                                                                  0x00b48721
                                                                                                                                                                                                                  0x00b48724
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48724
                                                                                                                                                                                                                  0x00b48714
                                                                                                                                                                                                                  0x00b48714
                                                                                                                                                                                                                  0x00b48717
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48717
                                                                                                                                                                                                                  0x00b48733
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486e2
                                                                                                                                                                                                                  0x00b486e2
                                                                                                                                                                                                                  0x00b486e4
                                                                                                                                                                                                                  0x00b486e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486e8
                                                                                                                                                                                                                  0x00b486ea
                                                                                                                                                                                                                  0x00b486fe
                                                                                                                                                                                                                  0x00b486fe
                                                                                                                                                                                                                  0x00b486ec
                                                                                                                                                                                                                  0x00b486ec
                                                                                                                                                                                                                  0x00b486ef
                                                                                                                                                                                                                  0x00b486f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486f4
                                                                                                                                                                                                                  0x00b486f4
                                                                                                                                                                                                                  0x00b486f7
                                                                                                                                                                                                                  0x00b486fa
                                                                                                                                                                                                                  0x00b486fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486fc
                                                                                                                                                                                                                  0x00b486f2
                                                                                                                                                                                                                  0x00b48707
                                                                                                                                                                                                                  0x00b48707
                                                                                                                                                                                                                  0x00b48709
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48709
                                                                                                                                                                                                                  0x00b48702
                                                                                                                                                                                                                  0x00b48704
                                                                                                                                                                                                                  0x00b48704
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48704
                                                                                                                                                                                                                  0x00b486d1
                                                                                                                                                                                                                  0x00b486d1
                                                                                                                                                                                                                  0x00b486d4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486d4
                                                                                                                                                                                                                  0x00b486cf
                                                                                                                                                                                                                  0x00b486c7
                                                                                                                                                                                                                  0x00b4873a
                                                                                                                                                                                                                  0x00b4873e
                                                                                                                                                                                                                  0x00b4873e
                                                                                                                                                                                                                  0x00b481fd
                                                                                                                                                                                                                  0x00b481fd
                                                                                                                                                                                                                  0x00b48206
                                                                                                                                                                                                                  0x00b48308
                                                                                                                                                                                                                  0x00b48308
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48235
                                                                                                                                                                                                                  0x00b48235
                                                                                                                                                                                                                  0x00b4823a
                                                                                                                                                                                                                  0x00b4830a
                                                                                                                                                                                                                  0x00b4830a
                                                                                                                                                                                                                  0x00b4830d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48240
                                                                                                                                                                                                                  0x00b48240
                                                                                                                                                                                                                  0x00b48248
                                                                                                                                                                                                                  0x00b4850c
                                                                                                                                                                                                                  0x00b48510
                                                                                                                                                                                                                  0x00b4824e
                                                                                                                                                                                                                  0x00b48253
                                                                                                                                                                                                                  0x00b48256
                                                                                                                                                                                                                  0x00b4825b
                                                                                                                                                                                                                  0x00b48262
                                                                                                                                                                                                                  0x00b48267
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4829f
                                                                                                                                                                                                                  0x00b482a7
                                                                                                                                                                                                                  0x00b48312
                                                                                                                                                                                                                  0x00b48312
                                                                                                                                                                                                                  0x00b48315
                                                                                                                                                                                                                  0x00b48318
                                                                                                                                                                                                                  0x00b48318
                                                                                                                                                                                                                  0x00b4831b
                                                                                                                                                                                                                  0x00b4831e
                                                                                                                                                                                                                  0x00b48324
                                                                                                                                                                                                                  0x00b484db
                                                                                                                                                                                                                  0x00b484db
                                                                                                                                                                                                                  0x00b484de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484e0
                                                                                                                                                                                                                  0x00b484e0
                                                                                                                                                                                                                  0x00b484e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484ea
                                                                                                                                                                                                                  0x00b484ea
                                                                                                                                                                                                                  0x00b484ed
                                                                                                                                                                                                                  0x00b484f0
                                                                                                                                                                                                                  0x00b484f1
                                                                                                                                                                                                                  0x00b484f2
                                                                                                                                                                                                                  0x00b484f5
                                                                                                                                                                                                                  0x00b484f6
                                                                                                                                                                                                                  0x00b484f9
                                                                                                                                                                                                                  0x00b484fa
                                                                                                                                                                                                                  0x00b484ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484ff
                                                                                                                                                                                                                  0x00b484e4
                                                                                                                                                                                                                  0x00b4832a
                                                                                                                                                                                                                  0x00b4832a
                                                                                                                                                                                                                  0x00b4832e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48334
                                                                                                                                                                                                                  0x00b48334
                                                                                                                                                                                                                  0x00b4833b
                                                                                                                                                                                                                  0x00b48353
                                                                                                                                                                                                                  0x00b48353
                                                                                                                                                                                                                  0x00b48356
                                                                                                                                                                                                                  0x00b4835c
                                                                                                                                                                                                                  0x00b4836c
                                                                                                                                                                                                                  0x00b48371
                                                                                                                                                                                                                  0x00b48374
                                                                                                                                                                                                                  0x00b48377
                                                                                                                                                                                                                  0x00b4837a
                                                                                                                                                                                                                  0x00b4837d
                                                                                                                                                                                                                  0x00b48380
                                                                                                                                                                                                                  0x00b48383
                                                                                                                                                                                                                  0x00b48389
                                                                                                                                                                                                                  0x00b48389
                                                                                                                                                                                                                  0x00b4838c
                                                                                                                                                                                                                  0x00b4838f
                                                                                                                                                                                                                  0x00b4839e
                                                                                                                                                                                                                  0x00b4839f
                                                                                                                                                                                                                  0x00b4839f
                                                                                                                                                                                                                  0x00b483a1
                                                                                                                                                                                                                  0x00b483a4
                                                                                                                                                                                                                  0x00b483aa
                                                                                                                                                                                                                  0x00b483ad
                                                                                                                                                                                                                  0x00b483b3
                                                                                                                                                                                                                  0x00b483b5
                                                                                                                                                                                                                  0x00b483b8
                                                                                                                                                                                                                  0x00b483bb
                                                                                                                                                                                                                  0x00b483c4
                                                                                                                                                                                                                  0x00b483c7
                                                                                                                                                                                                                  0x00b483c9
                                                                                                                                                                                                                  0x00b483c9
                                                                                                                                                                                                                  0x00b483cc
                                                                                                                                                                                                                  0x00b483cf
                                                                                                                                                                                                                  0x00b483d2
                                                                                                                                                                                                                  0x00b483d5
                                                                                                                                                                                                                  0x00b483d8
                                                                                                                                                                                                                  0x00b483dd
                                                                                                                                                                                                                  0x00b483de
                                                                                                                                                                                                                  0x00b483df
                                                                                                                                                                                                                  0x00b483e0
                                                                                                                                                                                                                  0x00b483e1
                                                                                                                                                                                                                  0x00b483e4
                                                                                                                                                                                                                  0x00b483e6
                                                                                                                                                                                                                  0x00b483e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b483ea
                                                                                                                                                                                                                  0x00b483ea
                                                                                                                                                                                                                  0x00b483ea
                                                                                                                                                                                                                  0x00b483ed
                                                                                                                                                                                                                  0x00b483f0
                                                                                                                                                                                                                  0x00b483f2
                                                                                                                                                                                                                  0x00b483f3
                                                                                                                                                                                                                  0x00b483f8
                                                                                                                                                                                                                  0x00b483fb
                                                                                                                                                                                                                  0x00b483fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b483ff
                                                                                                                                                                                                                  0x00b48400
                                                                                                                                                                                                                  0x00b48403
                                                                                                                                                                                                                  0x00b48405
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48407
                                                                                                                                                                                                                  0x00b48407
                                                                                                                                                                                                                  0x00b4840a
                                                                                                                                                                                                                  0x00b4840d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4840d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48405
                                                                                                                                                                                                                  0x00b48421
                                                                                                                                                                                                                  0x00b48427
                                                                                                                                                                                                                  0x00b4842b
                                                                                                                                                                                                                  0x00b48448
                                                                                                                                                                                                                  0x00b4844d
                                                                                                                                                                                                                  0x00b4844d
                                                                                                                                                                                                                  0x00b48450
                                                                                                                                                                                                                  0x00b48450
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48410
                                                                                                                                                                                                                  0x00b48410
                                                                                                                                                                                                                  0x00b48411
                                                                                                                                                                                                                  0x00b48414
                                                                                                                                                                                                                  0x00b48417
                                                                                                                                                                                                                  0x00b4841a
                                                                                                                                                                                                                  0x00b4841a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4841f
                                                                                                                                                                                                                  0x00b483bb
                                                                                                                                                                                                                  0x00b483ad
                                                                                                                                                                                                                  0x00b48453
                                                                                                                                                                                                                  0x00b48456
                                                                                                                                                                                                                  0x00b48457
                                                                                                                                                                                                                  0x00b4845a
                                                                                                                                                                                                                  0x00b4845d
                                                                                                                                                                                                                  0x00b48460
                                                                                                                                                                                                                  0x00b48463
                                                                                                                                                                                                                  0x00b48463
                                                                                                                                                                                                                  0x00b4846c
                                                                                                                                                                                                                  0x00b4846f
                                                                                                                                                                                                                  0x00b4846f
                                                                                                                                                                                                                  0x00b4846f
                                                                                                                                                                                                                  0x00b48383
                                                                                                                                                                                                                  0x00b48471
                                                                                                                                                                                                                  0x00b48475
                                                                                                                                                                                                                  0x00b48477
                                                                                                                                                                                                                  0x00b4847a
                                                                                                                                                                                                                  0x00b48480
                                                                                                                                                                                                                  0x00b48480
                                                                                                                                                                                                                  0x00b48481
                                                                                                                                                                                                                  0x00b48485
                                                                                                                                                                                                                  0x00b48502
                                                                                                                                                                                                                  0x00b48502
                                                                                                                                                                                                                  0x00b48507
                                                                                                                                                                                                                  0x00b4850a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48487
                                                                                                                                                                                                                  0x00b4848e
                                                                                                                                                                                                                  0x00b48493
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48495
                                                                                                                                                                                                                  0x00b48495
                                                                                                                                                                                                                  0x00b48499
                                                                                                                                                                                                                  0x00b484ab
                                                                                                                                                                                                                  0x00b484ae
                                                                                                                                                                                                                  0x00b484b1
                                                                                                                                                                                                                  0x00b484b3
                                                                                                                                                                                                                  0x00b484ca
                                                                                                                                                                                                                  0x00b484ce
                                                                                                                                                                                                                  0x00b484d4
                                                                                                                                                                                                                  0x00b484d5
                                                                                                                                                                                                                  0x00b484d7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484d9
                                                                                                                                                                                                                  0x00b484b5
                                                                                                                                                                                                                  0x00b484ba
                                                                                                                                                                                                                  0x00b484bd
                                                                                                                                                                                                                  0x00b484c2
                                                                                                                                                                                                                  0x00b484c5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484c5
                                                                                                                                                                                                                  0x00b4849b
                                                                                                                                                                                                                  0x00b4849e
                                                                                                                                                                                                                  0x00b484a1
                                                                                                                                                                                                                  0x00b484a3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484a5
                                                                                                                                                                                                                  0x00b484a5
                                                                                                                                                                                                                  0x00b484a9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b484a9
                                                                                                                                                                                                                  0x00b484a3
                                                                                                                                                                                                                  0x00b48499
                                                                                                                                                                                                                  0x00b48493
                                                                                                                                                                                                                  0x00b4833d
                                                                                                                                                                                                                  0x00b4833d
                                                                                                                                                                                                                  0x00b48344
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48346
                                                                                                                                                                                                                  0x00b48346
                                                                                                                                                                                                                  0x00b4834d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4834d
                                                                                                                                                                                                                  0x00b48344
                                                                                                                                                                                                                  0x00b4833b
                                                                                                                                                                                                                  0x00b4832e
                                                                                                                                                                                                                  0x00b482a9
                                                                                                                                                                                                                  0x00b482b1
                                                                                                                                                                                                                  0x00b482b4
                                                                                                                                                                                                                  0x00b482b9
                                                                                                                                                                                                                  0x00b482bd
                                                                                                                                                                                                                  0x00b482c0
                                                                                                                                                                                                                  0x00b482c6
                                                                                                                                                                                                                  0x00b482c9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b482cb
                                                                                                                                                                                                                  0x00b482cb
                                                                                                                                                                                                                  0x00b482ce
                                                                                                                                                                                                                  0x00b482d0
                                                                                                                                                                                                                  0x00b48511
                                                                                                                                                                                                                  0x00b48511
                                                                                                                                                                                                                  0x00b482d6
                                                                                                                                                                                                                  0x00b482d6
                                                                                                                                                                                                                  0x00b482d8
                                                                                                                                                                                                                  0x00b482db
                                                                                                                                                                                                                  0x00b482e3
                                                                                                                                                                                                                  0x00b482ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b482f7
                                                                                                                                                                                                                  0x00b482f8
                                                                                                                                                                                                                  0x00b482fb
                                                                                                                                                                                                                  0x00b482fe
                                                                                                                                                                                                                  0x00b48300
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48306
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48306
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48300
                                                                                                                                                                                                                  0x00b482db
                                                                                                                                                                                                                  0x00b48516
                                                                                                                                                                                                                  0x00b48516
                                                                                                                                                                                                                  0x00b48518
                                                                                                                                                                                                                  0x00b48519
                                                                                                                                                                                                                  0x00b48520
                                                                                                                                                                                                                  0x00b48523
                                                                                                                                                                                                                  0x00b48531
                                                                                                                                                                                                                  0x00b48536
                                                                                                                                                                                                                  0x00b4853b
                                                                                                                                                                                                                  0x00b4853e
                                                                                                                                                                                                                  0x00b48543
                                                                                                                                                                                                                  0x00b48546
                                                                                                                                                                                                                  0x00b48549
                                                                                                                                                                                                                  0x00b4854c
                                                                                                                                                                                                                  0x00b4854e
                                                                                                                                                                                                                  0x00b48550
                                                                                                                                                                                                                  0x00b48550
                                                                                                                                                                                                                  0x00b48555
                                                                                                                                                                                                                  0x00b48561
                                                                                                                                                                                                                  0x00b48567
                                                                                                                                                                                                                  0x00b4856c
                                                                                                                                                                                                                  0x00b4856f
                                                                                                                                                                                                                  0x00b48570
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48570
                                                                                                                                                                                                                  0x00b482c9
                                                                                                                                                                                                                  0x00b482a7
                                                                                                                                                                                                                  0x00b48267
                                                                                                                                                                                                                  0x00b48248
                                                                                                                                                                                                                  0x00b4823a
                                                                                                                                                                                                                  0x00b48206

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 00B482C0
                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 00B482E7
                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 00B483F3
                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 00B484CE
                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00B48555
                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 00B48570
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                  • API String ID: 2123188842-393685449
                                                                                                                                                                                                                  • Opcode ID: e7cae447f50378ba407ead8013631078754692988461bfcb512ea7aee65290db
                                                                                                                                                                                                                  • Instruction ID: 066dd1722c7211a4a3e0651f22cc800871ae4d0274de5bb9bb69c032351090a9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7cae447f50378ba407ead8013631078754692988461bfcb512ea7aee65290db
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07C15871800209AFCF29DFA4C8819AEBBF5FF15310F0445DAE8556B212DB71DB51EBA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E00B508BC(void* __edx, void* __esi, char _a4) {
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				char _t55;
                                                                                                                                                                                                                  				char _t61;
                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                  				void* _t71;
                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t72 = __esi;
                                                                                                                                                                                                                  				_t71 = __edx;
                                                                                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                                                                                  				_t67 =  *_a4;
                                                                                                                                                                                                                  				_t76 = _t67 - 0xb5e240;
                                                                                                                                                                                                                  				if(_t67 != 0xb5e240) {
                                                                                                                                                                                                                  					E00B4F8AF(_t67);
                                                                                                                                                                                                                  					_t36 = _a4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_t36 + 0x3c)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                  				E00B4F8AF( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                  				_t55 = 5;
                                                                                                                                                                                                                  				_v12 = _t55;
                                                                                                                                                                                                                  				_v20 = _t55;
                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                  				E00B506E8( &_v5, _t71, _t76);
                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                  				_t61 = 4;
                                                                                                                                                                                                                  				_v20 = _t61;
                                                                                                                                                                                                                  				_v12 = _t61;
                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                  				return E00B50753( &_v5, _t71, _t72, _t76);
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00b508bc
                                                                                                                                                                                                                  0x00b508bc
                                                                                                                                                                                                                  0x00b508c1
                                                                                                                                                                                                                  0x00b508c7
                                                                                                                                                                                                                  0x00b508c9
                                                                                                                                                                                                                  0x00b508cf
                                                                                                                                                                                                                  0x00b508d2
                                                                                                                                                                                                                  0x00b508d7
                                                                                                                                                                                                                  0x00b508da
                                                                                                                                                                                                                  0x00b508de
                                                                                                                                                                                                                  0x00b508e9
                                                                                                                                                                                                                  0x00b508f4
                                                                                                                                                                                                                  0x00b508ff
                                                                                                                                                                                                                  0x00b5090a
                                                                                                                                                                                                                  0x00b50915
                                                                                                                                                                                                                  0x00b50920
                                                                                                                                                                                                                  0x00b5092b
                                                                                                                                                                                                                  0x00b50939
                                                                                                                                                                                                                  0x00b50944
                                                                                                                                                                                                                  0x00b5094c
                                                                                                                                                                                                                  0x00b5094d
                                                                                                                                                                                                                  0x00b50950
                                                                                                                                                                                                                  0x00b50956
                                                                                                                                                                                                                  0x00b5095a
                                                                                                                                                                                                                  0x00b5095e
                                                                                                                                                                                                                  0x00b5095f
                                                                                                                                                                                                                  0x00b50969
                                                                                                                                                                                                                  0x00b5096f
                                                                                                                                                                                                                  0x00b50970
                                                                                                                                                                                                                  0x00b50973
                                                                                                                                                                                                                  0x00b50979
                                                                                                                                                                                                                  0x00b5097d
                                                                                                                                                                                                                  0x00b50981
                                                                                                                                                                                                                  0x00b50988

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B508D2
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: HeapFree.KERNEL32(00000000,00000000,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?), ref: 00B4F8C5
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: GetLastError.KERNEL32(?,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?,?), ref: 00B4F8D7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B508DE
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B508E9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B508F4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B508FF
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B5090A
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50915
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50920
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B5092B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50939
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: f9e775926c76cf16cafec39ad56902ee77399c03f06b68832d3bb4b2a7e13305
                                                                                                                                                                                                                  • Instruction ID: 28a3d6087772cb85f5554f640e3245947067d7ba0c18d219151d082726771c47
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9e775926c76cf16cafec39ad56902ee77399c03f06b68832d3bb4b2a7e13305
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D215276D10109EFCB41EFA4C881DEE7BF9FF48350B0586A6B5159F122DA31EB549B80
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                                                                                  			E00B4CFA0(intOrPtr _a4, signed int _a8, intOrPtr* _a12, signed int _a16, signed char _a20) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed short* _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                  				intOrPtr _v84;
                                                                                                                                                                                                                  				intOrPtr _v88;
                                                                                                                                                                                                                  				intOrPtr _v92;
                                                                                                                                                                                                                  				intOrPtr _v96;
                                                                                                                                                                                                                  				intOrPtr _v100;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				intOrPtr _v108;
                                                                                                                                                                                                                  				intOrPtr _v112;
                                                                                                                                                                                                                  				intOrPtr _v116;
                                                                                                                                                                                                                  				intOrPtr _v120;
                                                                                                                                                                                                                  				intOrPtr _v124;
                                                                                                                                                                                                                  				intOrPtr _v128;
                                                                                                                                                                                                                  				intOrPtr _v132;
                                                                                                                                                                                                                  				intOrPtr _v136;
                                                                                                                                                                                                                  				intOrPtr _v140;
                                                                                                                                                                                                                  				intOrPtr _v144;
                                                                                                                                                                                                                  				intOrPtr _v148;
                                                                                                                                                                                                                  				signed int _v152;
                                                                                                                                                                                                                  				signed short* _v156;
                                                                                                                                                                                                                  				signed short* _v160;
                                                                                                                                                                                                                  				signed int _v164;
                                                                                                                                                                                                                  				intOrPtr _v168;
                                                                                                                                                                                                                  				signed short* _v172;
                                                                                                                                                                                                                  				char _v176;
                                                                                                                                                                                                                  				char _v188;
                                                                                                                                                                                                                  				signed short* _t176;
                                                                                                                                                                                                                  				signed int _t177;
                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                  				signed short* _t179;
                                                                                                                                                                                                                  				signed int _t180;
                                                                                                                                                                                                                  				signed int _t182;
                                                                                                                                                                                                                  				signed int _t183;
                                                                                                                                                                                                                  				signed int _t184;
                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                  				void* _t187;
                                                                                                                                                                                                                  				signed char _t189;
                                                                                                                                                                                                                  				signed int _t193;
                                                                                                                                                                                                                  				signed int _t194;
                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                  				void* _t199;
                                                                                                                                                                                                                  				intOrPtr _t200;
                                                                                                                                                                                                                  				signed int _t208;
                                                                                                                                                                                                                  				signed int _t209;
                                                                                                                                                                                                                  				signed short* _t211;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				signed int _t214;
                                                                                                                                                                                                                  				intOrPtr _t219;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				signed short* _t221;
                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                  				signed short* _t223;
                                                                                                                                                                                                                  				intOrPtr _t224;
                                                                                                                                                                                                                  				void* _t228;
                                                                                                                                                                                                                  				signed short* _t230;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				signed short* _t234;
                                                                                                                                                                                                                  				signed int _t235;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				signed int _t237;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				signed int _t239;
                                                                                                                                                                                                                  				signed short* _t240;
                                                                                                                                                                                                                  				intOrPtr* _t244;
                                                                                                                                                                                                                  				signed short _t245;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(E00B4BD66( &_a8) == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					_t235 = 0;
                                                                                                                                                                                                                  					_t208 = 0;
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t244 = _a12;
                                                                                                                                                                                                                  					if(_t244 != 0) {
                                                                                                                                                                                                                  						 *_t244 = _a8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t235;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t209 = _a16;
                                                                                                                                                                                                                  				_t236 = 2;
                                                                                                                                                                                                                  				if(_t209 == 0) {
                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                  					_t217 =  &_v188;
                                                                                                                                                                                                                  					E00B4A2F9( &_v188, _t228, _a4);
                                                                                                                                                                                                                  					_v12 = 0;
                                                                                                                                                                                                                  					_v20 = 0;
                                                                                                                                                                                                                  					_t176 = _a8;
                                                                                                                                                                                                                  					_v172 = _t176;
                                                                                                                                                                                                                  					_t245 =  *_t176 & 0x0000ffff;
                                                                                                                                                                                                                  					_t177 =  &(_t176[1]);
                                                                                                                                                                                                                  					L11:
                                                                                                                                                                                                                  					_a8 = _t177;
                                                                                                                                                                                                                  					_t178 = E00B52AEA(_t217, _t245, 8);
                                                                                                                                                                                                                  					_pop(_t217);
                                                                                                                                                                                                                  					__eflags = _t178;
                                                                                                                                                                                                                  					if(_t178 != 0) {
                                                                                                                                                                                                                  						_t179 = _a8;
                                                                                                                                                                                                                  						_t245 =  *_t179 & 0x0000ffff;
                                                                                                                                                                                                                  						_t177 = _t179 + _t236;
                                                                                                                                                                                                                  						__eflags = _t177;
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t180 = _a20 & 0x000000ff;
                                                                                                                                                                                                                  					_v8 = _t180;
                                                                                                                                                                                                                  					__eflags = _t245 - 0x2d;
                                                                                                                                                                                                                  					if(_t245 != 0x2d) {
                                                                                                                                                                                                                  						__eflags = _t245 - 0x2b;
                                                                                                                                                                                                                  						if(_t245 != 0x2b) {
                                                                                                                                                                                                                  							_t230 = _a8;
                                                                                                                                                                                                                  							goto L17;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v8 = _t180 | _t236;
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						_t234 = _a8;
                                                                                                                                                                                                                  						_t245 =  *_t234 & 0x0000ffff;
                                                                                                                                                                                                                  						_t230 = _t234 + _t236;
                                                                                                                                                                                                                  						_a8 = _t230;
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						_v16 = 0x3a;
                                                                                                                                                                                                                  						_t219 = 0xff10;
                                                                                                                                                                                                                  						_v148 = 0x66a;
                                                                                                                                                                                                                  						_v24 = 0x6f0;
                                                                                                                                                                                                                  						_v28 = 0x6fa;
                                                                                                                                                                                                                  						_v32 = 0x966;
                                                                                                                                                                                                                  						_v36 = 0x970;
                                                                                                                                                                                                                  						_v40 = 0x9e6;
                                                                                                                                                                                                                  						_v44 = 0x9f0;
                                                                                                                                                                                                                  						_v48 = 0xa66;
                                                                                                                                                                                                                  						_v52 = 0xa70;
                                                                                                                                                                                                                  						_v56 = 0xae6;
                                                                                                                                                                                                                  						_v60 = 0xaf0;
                                                                                                                                                                                                                  						_v64 = 0xb66;
                                                                                                                                                                                                                  						_v68 = 0xb70;
                                                                                                                                                                                                                  						_v72 = 0xc66;
                                                                                                                                                                                                                  						_v76 = 0xc70;
                                                                                                                                                                                                                  						_v80 = 0xce6;
                                                                                                                                                                                                                  						_v84 = 0xcf0;
                                                                                                                                                                                                                  						_v88 = 0xd66;
                                                                                                                                                                                                                  						_v92 = 0xd70;
                                                                                                                                                                                                                  						_v96 = 0xe50;
                                                                                                                                                                                                                  						_v100 = 0xe5a;
                                                                                                                                                                                                                  						_v104 = 0xed0;
                                                                                                                                                                                                                  						_v108 = 0xeda;
                                                                                                                                                                                                                  						_v112 = 0xf20;
                                                                                                                                                                                                                  						_v116 = 0xf2a;
                                                                                                                                                                                                                  						_v120 = 0x1040;
                                                                                                                                                                                                                  						_v124 = 0x104a;
                                                                                                                                                                                                                  						_v128 = 0x17e0;
                                                                                                                                                                                                                  						_v132 = 0x17ea;
                                                                                                                                                                                                                  						_v136 = 0x1810;
                                                                                                                                                                                                                  						_v140 = 0x181a;
                                                                                                                                                                                                                  						_v144 = 0xff1a;
                                                                                                                                                                                                                  						_t237 = 0x30;
                                                                                                                                                                                                                  						__eflags = _t209;
                                                                                                                                                                                                                  						if(_t209 == 0) {
                                                                                                                                                                                                                  							L19:
                                                                                                                                                                                                                  							__eflags = _t245 - _t237;
                                                                                                                                                                                                                  							if(_t245 < _t237) {
                                                                                                                                                                                                                  								L61:
                                                                                                                                                                                                                  								_t182 = _t245 & 0x0000ffff;
                                                                                                                                                                                                                  								__eflags = _t182 - 0x41;
                                                                                                                                                                                                                  								if(_t182 < 0x41) {
                                                                                                                                                                                                                  									L64:
                                                                                                                                                                                                                  									_t86 = _t182 - 0x61; // 0x5ff
                                                                                                                                                                                                                  									_t220 = _t86;
                                                                                                                                                                                                                  									__eflags = _t220 - 0x19;
                                                                                                                                                                                                                  									if(_t220 > 0x19) {
                                                                                                                                                                                                                  										_t183 = _t182 | 0xffffffff;
                                                                                                                                                                                                                  										__eflags = _t183;
                                                                                                                                                                                                                  										L69:
                                                                                                                                                                                                                  										__eflags = _t183;
                                                                                                                                                                                                                  										if(_t183 == 0) {
                                                                                                                                                                                                                  											_t184 =  *_t230 & 0x0000ffff;
                                                                                                                                                                                                                  											_t221 =  &(_t230[1]);
                                                                                                                                                                                                                  											_a8 = _t221;
                                                                                                                                                                                                                  											__eflags = _t184 - 0x78;
                                                                                                                                                                                                                  											if(_t184 == 0x78) {
                                                                                                                                                                                                                  												L77:
                                                                                                                                                                                                                  												__eflags = _t209;
                                                                                                                                                                                                                  												if(_t209 == 0) {
                                                                                                                                                                                                                  													_t209 = 0x10;
                                                                                                                                                                                                                  													_a16 = _t209;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t245 =  *_t221 & 0x0000ffff;
                                                                                                                                                                                                                  												_t222 =  &(_t221[1]);
                                                                                                                                                                                                                  												__eflags = _t222;
                                                                                                                                                                                                                  												_a8 = _t222;
                                                                                                                                                                                                                  												L80:
                                                                                                                                                                                                                  												_t185 = _t209;
                                                                                                                                                                                                                  												asm("cdq");
                                                                                                                                                                                                                  												_push(_t209);
                                                                                                                                                                                                                  												_t223 = _t230;
                                                                                                                                                                                                                  												_v164 = _t209;
                                                                                                                                                                                                                  												_v160 = _t223;
                                                                                                                                                                                                                  												_t186 = E00B5BD00(0xffffffff, 0xffffffff, _t185, _t223);
                                                                                                                                                                                                                  												_v152 = _t209;
                                                                                                                                                                                                                  												_v156 = _t223;
                                                                                                                                                                                                                  												_t211 = _t230;
                                                                                                                                                                                                                  												_t224 = _t186;
                                                                                                                                                                                                                  												_v16 = _t211;
                                                                                                                                                                                                                  												_v168 = _t224;
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													__eflags = _t245 - _t237;
                                                                                                                                                                                                                  													if(_t245 < _t237) {
                                                                                                                                                                                                                  														goto L122;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t199 = 0x3a;
                                                                                                                                                                                                                  													__eflags = _t245 - _t199;
                                                                                                                                                                                                                  													if(_t245 >= _t199) {
                                                                                                                                                                                                                  														_t200 = 0xff10;
                                                                                                                                                                                                                  														__eflags = _t245 - 0xff10;
                                                                                                                                                                                                                  														if(_t245 >= 0xff10) {
                                                                                                                                                                                                                  															__eflags = _t245 - _v144;
                                                                                                                                                                                                                  															if(_t245 < _v144) {
                                                                                                                                                                                                                  																L87:
                                                                                                                                                                                                                  																_t239 = (_t245 & 0x0000ffff) - _t200;
                                                                                                                                                                                                                  																L121:
                                                                                                                                                                                                                  																__eflags = _t239 - 0xffffffff;
                                                                                                                                                                                                                  																if(_t239 != 0xffffffff) {
                                                                                                                                                                                                                  																	L130:
                                                                                                                                                                                                                  																	__eflags = _t239 - 0xffffffff;
                                                                                                                                                                                                                  																	if(_t239 == 0xffffffff) {
                                                                                                                                                                                                                  																		L144:
                                                                                                                                                                                                                  																		E00B4D69A( &_a8, _t245);
                                                                                                                                                                                                                  																		_t189 = _v8;
                                                                                                                                                                                                                  																		__eflags = _t189 & 0x00000008;
                                                                                                                                                                                                                  																		if((_t189 & 0x00000008) != 0) {
                                                                                                                                                                                                                  																			_t208 = _v20;
                                                                                                                                                                                                                  																			_t235 = _v12;
                                                                                                                                                                                                                  																			__eflags = E00B4C732(_t189, _t235, _t208);
                                                                                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                                                                                  																				__eflags = _v8 & 0x00000002;
                                                                                                                                                                                                                  																				if((_v8 & 0x00000002) != 0) {
                                                                                                                                                                                                                  																					_t235 =  ~_t235;
                                                                                                                                                                                                                  																					asm("adc ebx, 0x0");
                                                                                                                                                                                                                  																					_t208 =  ~_t208;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L155:
                                                                                                                                                                                                                  																				__eflags = _v176;
                                                                                                                                                                                                                  																				if(_v176 != 0) {
                                                                                                                                                                                                                  																					 *(_v188 + 0x350) =  *(_v188 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				goto L6;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x22;
                                                                                                                                                                                                                  																			_t193 = _v8;
                                                                                                                                                                                                                  																			__eflags = _t193 & 0x00000001;
                                                                                                                                                                                                                  																			if((_t193 & 0x00000001) != 0) {
                                                                                                                                                                                                                  																				__eflags = _t193 & 0x00000002;
                                                                                                                                                                                                                  																				if((_t193 & 0x00000002) == 0) {
                                                                                                                                                                                                                  																					_t194 = _t193 | 0xffffffff;
                                                                                                                                                                                                                  																					__eflags = _t194;
                                                                                                                                                                                                                  																					_t208 = 0x7fffffff;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t194 = 0;
                                                                                                                                                                                                                  																					_t208 = 0x80000000;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L152:
                                                                                                                                                                                                                  																				_t235 = _t194;
                                                                                                                                                                                                                  																				goto L155;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			_t235 = _t235 | 0xffffffff;
                                                                                                                                                                                                                  																			_t208 = _t208 | 0xffffffff;
                                                                                                                                                                                                                  																			goto L155;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		_a8 = _v172;
                                                                                                                                                                                                                  																		_t194 = 0;
                                                                                                                                                                                                                  																		_t208 = 0;
                                                                                                                                                                                                                  																		goto L152;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	__eflags = _t239 - _a16;
                                                                                                                                                                                                                  																	if(_t239 >= _a16) {
                                                                                                                                                                                                                  																		goto L144;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t196 = _v20;
                                                                                                                                                                                                                  																	_t232 = _v8 | 0x00000008;
                                                                                                                                                                                                                  																	__eflags = _t196 - _t211;
                                                                                                                                                                                                                  																	_v8 = _t232;
                                                                                                                                                                                                                  																	_t212 = _v12;
                                                                                                                                                                                                                  																	if(__eflags < 0) {
                                                                                                                                                                                                                  																		L141:
                                                                                                                                                                                                                  																		__eflags = 0;
                                                                                                                                                                                                                  																		L142:
                                                                                                                                                                                                                  																		_t214 = E00B5BDA0(_v164, _v160, _t212, _t196) + _t239;
                                                                                                                                                                                                                  																		__eflags = _t214;
                                                                                                                                                                                                                  																		_v12 = _t214;
                                                                                                                                                                                                                  																		asm("adc eax, esi");
                                                                                                                                                                                                                  																		_v20 = _t232;
                                                                                                                                                                                                                  																		L143:
                                                                                                                                                                                                                  																		_t240 = _a8;
                                                                                                                                                                                                                  																		_t224 = _v168;
                                                                                                                                                                                                                  																		_t211 = _v16;
                                                                                                                                                                                                                  																		_t245 =  *_t240 & 0x0000ffff;
                                                                                                                                                                                                                  																		_a8 =  &(_t240[1]);
                                                                                                                                                                                                                  																		_t237 = 0x30;
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	if(__eflags > 0) {
                                                                                                                                                                                                                  																		L135:
                                                                                                                                                                                                                  																		__eflags = _t212 - _t224;
                                                                                                                                                                                                                  																		if(_t212 != _t224) {
                                                                                                                                                                                                                  																			L140:
                                                                                                                                                                                                                  																			_v8 = _t232 | 0x00000004;
                                                                                                                                                                                                                  																			goto L143;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		__eflags = _t196 - _v16;
                                                                                                                                                                                                                  																		if(_t196 != _v16) {
                                                                                                                                                                                                                  																			goto L140;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		__eflags = 0 - _v152;
                                                                                                                                                                                                                  																		if(__eflags < 0) {
                                                                                                                                                                                                                  																			goto L142;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		if(__eflags > 0) {
                                                                                                                                                                                                                  																			goto L140;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		__eflags = _t239 - _v156;
                                                                                                                                                                                                                  																		if(_t239 <= _v156) {
                                                                                                                                                                                                                  																			goto L142;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		goto L140;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	__eflags = _t212 - _t224;
                                                                                                                                                                                                                  																	if(_t212 < _t224) {
                                                                                                                                                                                                                  																		goto L141;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L135;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t239 = _t237 | 0xffffffff;
                                                                                                                                                                                                                  															__eflags = _t239;
                                                                                                                                                                                                                  															goto L121;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t200 = 0x660;
                                                                                                                                                                                                                  														__eflags = _t245 - 0x660;
                                                                                                                                                                                                                  														if(_t245 < 0x660) {
                                                                                                                                                                                                                  															goto L122;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t245 - _v148;
                                                                                                                                                                                                                  														if(_t245 >= _v148) {
                                                                                                                                                                                                                  															_t200 = _v24;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v28;
                                                                                                                                                                                                                  															if(_t245 < _v28) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v32;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v36;
                                                                                                                                                                                                                  															if(_t245 < _v36) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v40;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v44;
                                                                                                                                                                                                                  															if(_t245 < _v44) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v48;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v52;
                                                                                                                                                                                                                  															if(_t245 < _v52) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v56;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v60;
                                                                                                                                                                                                                  															if(_t245 < _v60) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v64;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v68;
                                                                                                                                                                                                                  															if(_t245 < _v68) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v72;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v76;
                                                                                                                                                                                                                  															if(_t245 < _v76) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v80;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v84;
                                                                                                                                                                                                                  															if(_t245 < _v84) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v88;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v92;
                                                                                                                                                                                                                  															if(_t245 < _v92) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v96;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v100;
                                                                                                                                                                                                                  															if(_t245 < _v100) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v104;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v108;
                                                                                                                                                                                                                  															if(_t245 < _v108) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v112;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v116;
                                                                                                                                                                                                                  															if(_t245 < _v116) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v120;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v124;
                                                                                                                                                                                                                  															if(_t245 < _v124) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v128;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v132;
                                                                                                                                                                                                                  															if(_t245 < _v132) {
                                                                                                                                                                                                                  																goto L87;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t200 = _v136;
                                                                                                                                                                                                                  															__eflags = _t245 - _t200;
                                                                                                                                                                                                                  															if(_t245 < _t200) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags = _t245 - _v140;
                                                                                                                                                                                                                  															if(_t245 >= _v140) {
                                                                                                                                                                                                                  																goto L122;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L87;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t239 = (_t245 & 0x0000ffff) - 0x30;
                                                                                                                                                                                                                  													goto L121;
                                                                                                                                                                                                                  													L122:
                                                                                                                                                                                                                  													_t238 = _t245 & 0x0000ffff;
                                                                                                                                                                                                                  													__eflags = _t238 - 0x41;
                                                                                                                                                                                                                  													if(_t238 < 0x41) {
                                                                                                                                                                                                                  														L125:
                                                                                                                                                                                                                  														_t133 = _t238 - 0x61; // -49
                                                                                                                                                                                                                  														_t187 = _t133;
                                                                                                                                                                                                                  														__eflags = _t187 - 0x19;
                                                                                                                                                                                                                  														if(_t187 > 0x19) {
                                                                                                                                                                                                                  															_t239 = _t238 | 0xffffffff;
                                                                                                                                                                                                                  															__eflags = _t239;
                                                                                                                                                                                                                  															goto L130;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														L126:
                                                                                                                                                                                                                  														__eflags = _t187 - 0x19;
                                                                                                                                                                                                                  														if(_t187 <= 0x19) {
                                                                                                                                                                                                                  															_t238 = _t238 + 0xffffffe0;
                                                                                                                                                                                                                  															__eflags = _t238;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t239 = _t238 + 0xffffffc9;
                                                                                                                                                                                                                  														goto L130;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t238 - 0x5a;
                                                                                                                                                                                                                  													if(_t238 > 0x5a) {
                                                                                                                                                                                                                  														goto L125;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t132 = _t238 - 0x61; // -49
                                                                                                                                                                                                                  													_t187 = _t132;
                                                                                                                                                                                                                  													goto L126;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t184 - 0x58;
                                                                                                                                                                                                                  											if(_t184 == 0x58) {
                                                                                                                                                                                                                  												goto L77;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t209;
                                                                                                                                                                                                                  											if(_t209 == 0) {
                                                                                                                                                                                                                  												_t209 = 8;
                                                                                                                                                                                                                  												_a16 = _t209;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00B4D69A( &_a8, _t184);
                                                                                                                                                                                                                  											goto L80;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t209;
                                                                                                                                                                                                                  										if(_t209 == 0) {
                                                                                                                                                                                                                  											_t209 = 0xa;
                                                                                                                                                                                                                  											_a16 = _t209;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L80;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L65:
                                                                                                                                                                                                                  									__eflags = _t220 - 0x19;
                                                                                                                                                                                                                  									if(_t220 <= 0x19) {
                                                                                                                                                                                                                  										_t182 = _t182 + 0xffffffe0;
                                                                                                                                                                                                                  										__eflags = _t182;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t183 = _t182 + 0xffffffc9;
                                                                                                                                                                                                                  									goto L69;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t182 - 0x5a;
                                                                                                                                                                                                                  								if(_t182 > 0x5a) {
                                                                                                                                                                                                                  									goto L64;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t85 = _t182 - 0x61; // 0x5ff
                                                                                                                                                                                                                  								_t220 = _t85;
                                                                                                                                                                                                                  								goto L65;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _t245 - _v16;
                                                                                                                                                                                                                  							if(_t245 >= _v16) {
                                                                                                                                                                                                                  								__eflags = _t245 - _t219;
                                                                                                                                                                                                                  								if(_t245 >= _t219) {
                                                                                                                                                                                                                  									__eflags = _t245 - _v144;
                                                                                                                                                                                                                  									if(_t245 < _v144) {
                                                                                                                                                                                                                  										L28:
                                                                                                                                                                                                                  										_t183 = (_t245 & 0x0000ffff) - _t219;
                                                                                                                                                                                                                  										L60:
                                                                                                                                                                                                                  										__eflags = _t183 - 0xffffffff;
                                                                                                                                                                                                                  										if(_t183 != 0xffffffff) {
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t183 = 0xffffffffffffffff;
                                                                                                                                                                                                                  									__eflags = 0xffffffffffffffff;
                                                                                                                                                                                                                  									goto L60;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t245 - 0x660;
                                                                                                                                                                                                                  								if(_t245 < 0x660) {
                                                                                                                                                                                                                  									goto L61;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t245 - _v148;
                                                                                                                                                                                                                  								if(_t245 >= _v148) {
                                                                                                                                                                                                                  									_t219 = _v24;
                                                                                                                                                                                                                  									__eflags = _t245 - _t219;
                                                                                                                                                                                                                  									if(_t245 < _t219) {
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t245 - _v28;
                                                                                                                                                                                                                  									if(_t245 >= _v28) {
                                                                                                                                                                                                                  										_t219 = _v32;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v36;
                                                                                                                                                                                                                  										if(_t245 < _v36) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v40;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v44;
                                                                                                                                                                                                                  										if(_t245 < _v44) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v48;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v52;
                                                                                                                                                                                                                  										if(_t245 < _v52) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v56;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v60;
                                                                                                                                                                                                                  										if(_t245 < _v60) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v64;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v68;
                                                                                                                                                                                                                  										if(_t245 < _v68) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v72;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v76;
                                                                                                                                                                                                                  										if(_t245 < _v76) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v80;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v84;
                                                                                                                                                                                                                  										if(_t245 < _v84) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v88;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v92;
                                                                                                                                                                                                                  										if(_t245 < _v92) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v96;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v100;
                                                                                                                                                                                                                  										if(_t245 < _v100) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v104;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v108;
                                                                                                                                                                                                                  										if(_t245 < _v108) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v112;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v116;
                                                                                                                                                                                                                  										if(_t245 < _v116) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v120;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v124;
                                                                                                                                                                                                                  										if(_t245 < _v124) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v128;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v132;
                                                                                                                                                                                                                  										if(_t245 < _v132) {
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t219 = _v136;
                                                                                                                                                                                                                  										__eflags = _t245 - _t219;
                                                                                                                                                                                                                  										if(_t245 < _t219) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t245 - _v140;
                                                                                                                                                                                                                  										if(_t245 >= _v140) {
                                                                                                                                                                                                                  											goto L61;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L28;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t183 = (_t245 & 0x0000ffff) - 0x660;
                                                                                                                                                                                                                  								goto L60;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t183 = (_t245 & 0x0000ffff) - _t237;
                                                                                                                                                                                                                  							goto L60;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t209 - 0x10;
                                                                                                                                                                                                                  						if(_t209 != 0x10) {
                                                                                                                                                                                                                  							goto L80;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t209 < _t236) {
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					 *((intOrPtr*)(E00B4D87D(_t253))) = 0x16;
                                                                                                                                                                                                                  					E00B4DA3C();
                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t253 = _t209 - 0x24;
                                                                                                                                                                                                                  				if(_t209 <= 0x24) {
                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L4;
                                                                                                                                                                                                                  			}






















































































                                                                                                                                                                                                                  0x00b4cfb8
                                                                                                                                                                                                                  0x00b4cfdd
                                                                                                                                                                                                                  0x00b4cfdf
                                                                                                                                                                                                                  0x00b4cfe1
                                                                                                                                                                                                                  0x00b4cfe3
                                                                                                                                                                                                                  0x00b4cfe3
                                                                                                                                                                                                                  0x00b4cfe8
                                                                                                                                                                                                                  0x00b4cfed
                                                                                                                                                                                                                  0x00b4cfed
                                                                                                                                                                                                                  0x00b4cff7
                                                                                                                                                                                                                  0x00b4cff7
                                                                                                                                                                                                                  0x00b4cfba
                                                                                                                                                                                                                  0x00b4cfbf
                                                                                                                                                                                                                  0x00b4cfc2
                                                                                                                                                                                                                  0x00b4cff8
                                                                                                                                                                                                                  0x00b4cffb
                                                                                                                                                                                                                  0x00b4d001
                                                                                                                                                                                                                  0x00b4d008
                                                                                                                                                                                                                  0x00b4d00b
                                                                                                                                                                                                                  0x00b4d00e
                                                                                                                                                                                                                  0x00b4d011
                                                                                                                                                                                                                  0x00b4d017
                                                                                                                                                                                                                  0x00b4d01a
                                                                                                                                                                                                                  0x00b4d027
                                                                                                                                                                                                                  0x00b4d02a
                                                                                                                                                                                                                  0x00b4d02d
                                                                                                                                                                                                                  0x00b4d033
                                                                                                                                                                                                                  0x00b4d034
                                                                                                                                                                                                                  0x00b4d036
                                                                                                                                                                                                                  0x00b4d01f
                                                                                                                                                                                                                  0x00b4d022
                                                                                                                                                                                                                  0x00b4d025
                                                                                                                                                                                                                  0x00b4d025
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d025
                                                                                                                                                                                                                  0x00b4d038
                                                                                                                                                                                                                  0x00b4d03c
                                                                                                                                                                                                                  0x00b4d03f
                                                                                                                                                                                                                  0x00b4d043
                                                                                                                                                                                                                  0x00b4d04c
                                                                                                                                                                                                                  0x00b4d050
                                                                                                                                                                                                                  0x00b4d05f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d05f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d045
                                                                                                                                                                                                                  0x00b4d047
                                                                                                                                                                                                                  0x00b4d052
                                                                                                                                                                                                                  0x00b4d052
                                                                                                                                                                                                                  0x00b4d055
                                                                                                                                                                                                                  0x00b4d058
                                                                                                                                                                                                                  0x00b4d05a
                                                                                                                                                                                                                  0x00b4d062
                                                                                                                                                                                                                  0x00b4d062
                                                                                                                                                                                                                  0x00b4d069
                                                                                                                                                                                                                  0x00b4d06e
                                                                                                                                                                                                                  0x00b4d07d
                                                                                                                                                                                                                  0x00b4d084
                                                                                                                                                                                                                  0x00b4d08b
                                                                                                                                                                                                                  0x00b4d092
                                                                                                                                                                                                                  0x00b4d099
                                                                                                                                                                                                                  0x00b4d0a0
                                                                                                                                                                                                                  0x00b4d0a7
                                                                                                                                                                                                                  0x00b4d0ae
                                                                                                                                                                                                                  0x00b4d0b5
                                                                                                                                                                                                                  0x00b4d0bc
                                                                                                                                                                                                                  0x00b4d0c3
                                                                                                                                                                                                                  0x00b4d0ca
                                                                                                                                                                                                                  0x00b4d0d1
                                                                                                                                                                                                                  0x00b4d0d8
                                                                                                                                                                                                                  0x00b4d0df
                                                                                                                                                                                                                  0x00b4d0e6
                                                                                                                                                                                                                  0x00b4d0ed
                                                                                                                                                                                                                  0x00b4d0f4
                                                                                                                                                                                                                  0x00b4d0fb
                                                                                                                                                                                                                  0x00b4d102
                                                                                                                                                                                                                  0x00b4d109
                                                                                                                                                                                                                  0x00b4d110
                                                                                                                                                                                                                  0x00b4d117
                                                                                                                                                                                                                  0x00b4d11e
                                                                                                                                                                                                                  0x00b4d125
                                                                                                                                                                                                                  0x00b4d12c
                                                                                                                                                                                                                  0x00b4d133
                                                                                                                                                                                                                  0x00b4d13a
                                                                                                                                                                                                                  0x00b4d141
                                                                                                                                                                                                                  0x00b4d14b
                                                                                                                                                                                                                  0x00b4d155
                                                                                                                                                                                                                  0x00b4d161
                                                                                                                                                                                                                  0x00b4d162
                                                                                                                                                                                                                  0x00b4d164
                                                                                                                                                                                                                  0x00b4d16f
                                                                                                                                                                                                                  0x00b4d16f
                                                                                                                                                                                                                  0x00b4d172
                                                                                                                                                                                                                  0x00b4d2f0
                                                                                                                                                                                                                  0x00b4d2f0
                                                                                                                                                                                                                  0x00b4d2f3
                                                                                                                                                                                                                  0x00b4d2f6
                                                                                                                                                                                                                  0x00b4d302
                                                                                                                                                                                                                  0x00b4d302
                                                                                                                                                                                                                  0x00b4d302
                                                                                                                                                                                                                  0x00b4d305
                                                                                                                                                                                                                  0x00b4d308
                                                                                                                                                                                                                  0x00b4d317
                                                                                                                                                                                                                  0x00b4d317
                                                                                                                                                                                                                  0x00b4d31a
                                                                                                                                                                                                                  0x00b4d31a
                                                                                                                                                                                                                  0x00b4d31c
                                                                                                                                                                                                                  0x00b4d32a
                                                                                                                                                                                                                  0x00b4d32d
                                                                                                                                                                                                                  0x00b4d330
                                                                                                                                                                                                                  0x00b4d333
                                                                                                                                                                                                                  0x00b4d336
                                                                                                                                                                                                                  0x00b4d352
                                                                                                                                                                                                                  0x00b4d352
                                                                                                                                                                                                                  0x00b4d354
                                                                                                                                                                                                                  0x00b4d358
                                                                                                                                                                                                                  0x00b4d359
                                                                                                                                                                                                                  0x00b4d359
                                                                                                                                                                                                                  0x00b4d35c
                                                                                                                                                                                                                  0x00b4d35f
                                                                                                                                                                                                                  0x00b4d35f
                                                                                                                                                                                                                  0x00b4d362
                                                                                                                                                                                                                  0x00b4d365
                                                                                                                                                                                                                  0x00b4d365
                                                                                                                                                                                                                  0x00b4d367
                                                                                                                                                                                                                  0x00b4d368
                                                                                                                                                                                                                  0x00b4d369
                                                                                                                                                                                                                  0x00b4d36b
                                                                                                                                                                                                                  0x00b4d377
                                                                                                                                                                                                                  0x00b4d37d
                                                                                                                                                                                                                  0x00b4d382
                                                                                                                                                                                                                  0x00b4d38a
                                                                                                                                                                                                                  0x00b4d390
                                                                                                                                                                                                                  0x00b4d392
                                                                                                                                                                                                                  0x00b4d394
                                                                                                                                                                                                                  0x00b4d397
                                                                                                                                                                                                                  0x00b4d39d
                                                                                                                                                                                                                  0x00b4d39d
                                                                                                                                                                                                                  0x00b4d3a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d3a8
                                                                                                                                                                                                                  0x00b4d3a9
                                                                                                                                                                                                                  0x00b4d3ac
                                                                                                                                                                                                                  0x00b4d3b9
                                                                                                                                                                                                                  0x00b4d3be
                                                                                                                                                                                                                  0x00b4d3c1
                                                                                                                                                                                                                  0x00b4d50d
                                                                                                                                                                                                                  0x00b4d514
                                                                                                                                                                                                                  0x00b4d3de
                                                                                                                                                                                                                  0x00b4d3e1
                                                                                                                                                                                                                  0x00b4d51d
                                                                                                                                                                                                                  0x00b4d51d
                                                                                                                                                                                                                  0x00b4d520
                                                                                                                                                                                                                  0x00b4d54c
                                                                                                                                                                                                                  0x00b4d54c
                                                                                                                                                                                                                  0x00b4d54f
                                                                                                                                                                                                                  0x00b4d5de
                                                                                                                                                                                                                  0x00b4d5e2
                                                                                                                                                                                                                  0x00b4d5e7
                                                                                                                                                                                                                  0x00b4d5ea
                                                                                                                                                                                                                  0x00b4d5ec
                                                                                                                                                                                                                  0x00b4d5fd
                                                                                                                                                                                                                  0x00b4d600
                                                                                                                                                                                                                  0x00b4d60e
                                                                                                                                                                                                                  0x00b4d610
                                                                                                                                                                                                                  0x00b4d645
                                                                                                                                                                                                                  0x00b4d649
                                                                                                                                                                                                                  0x00b4d64b
                                                                                                                                                                                                                  0x00b4d64d
                                                                                                                                                                                                                  0x00b4d650
                                                                                                                                                                                                                  0x00b4d650
                                                                                                                                                                                                                  0x00b4d652
                                                                                                                                                                                                                  0x00b4d652
                                                                                                                                                                                                                  0x00b4d659
                                                                                                                                                                                                                  0x00b4d665
                                                                                                                                                                                                                  0x00b4d665
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d659
                                                                                                                                                                                                                  0x00b4d617
                                                                                                                                                                                                                  0x00b4d61d
                                                                                                                                                                                                                  0x00b4d620
                                                                                                                                                                                                                  0x00b4d622
                                                                                                                                                                                                                  0x00b4d62c
                                                                                                                                                                                                                  0x00b4d62e
                                                                                                                                                                                                                  0x00b4d639
                                                                                                                                                                                                                  0x00b4d639
                                                                                                                                                                                                                  0x00b4d63c
                                                                                                                                                                                                                  0x00b4d630
                                                                                                                                                                                                                  0x00b4d630
                                                                                                                                                                                                                  0x00b4d632
                                                                                                                                                                                                                  0x00b4d632
                                                                                                                                                                                                                  0x00b4d641
                                                                                                                                                                                                                  0x00b4d641
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d641
                                                                                                                                                                                                                  0x00b4d624
                                                                                                                                                                                                                  0x00b4d627
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d627
                                                                                                                                                                                                                  0x00b4d5f4
                                                                                                                                                                                                                  0x00b4d5f7
                                                                                                                                                                                                                  0x00b4d5f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d5f9
                                                                                                                                                                                                                  0x00b4d555
                                                                                                                                                                                                                  0x00b4d558
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d561
                                                                                                                                                                                                                  0x00b4d564
                                                                                                                                                                                                                  0x00b4d567
                                                                                                                                                                                                                  0x00b4d569
                                                                                                                                                                                                                  0x00b4d56c
                                                                                                                                                                                                                  0x00b4d56f
                                                                                                                                                                                                                  0x00b4d59e
                                                                                                                                                                                                                  0x00b4d59e
                                                                                                                                                                                                                  0x00b4d5a0
                                                                                                                                                                                                                  0x00b4d5b7
                                                                                                                                                                                                                  0x00b4d5b7
                                                                                                                                                                                                                  0x00b4d5b9
                                                                                                                                                                                                                  0x00b4d5bc
                                                                                                                                                                                                                  0x00b4d5be
                                                                                                                                                                                                                  0x00b4d5c1
                                                                                                                                                                                                                  0x00b4d5c1
                                                                                                                                                                                                                  0x00b4d5c4
                                                                                                                                                                                                                  0x00b4d5ca
                                                                                                                                                                                                                  0x00b4d5cf
                                                                                                                                                                                                                  0x00b4d5d5
                                                                                                                                                                                                                  0x00b4d5d8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d5d8
                                                                                                                                                                                                                  0x00b4d571
                                                                                                                                                                                                                  0x00b4d577
                                                                                                                                                                                                                  0x00b4d577
                                                                                                                                                                                                                  0x00b4d579
                                                                                                                                                                                                                  0x00b4d596
                                                                                                                                                                                                                  0x00b4d599
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d599
                                                                                                                                                                                                                  0x00b4d57b
                                                                                                                                                                                                                  0x00b4d57e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d584
                                                                                                                                                                                                                  0x00b4d58a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d58c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d58e
                                                                                                                                                                                                                  0x00b4d594
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d594
                                                                                                                                                                                                                  0x00b4d573
                                                                                                                                                                                                                  0x00b4d575
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d575
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d520
                                                                                                                                                                                                                  0x00b4d51a
                                                                                                                                                                                                                  0x00b4d51a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d51a
                                                                                                                                                                                                                  0x00b4d3c7
                                                                                                                                                                                                                  0x00b4d3cc
                                                                                                                                                                                                                  0x00b4d3cf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d3d5
                                                                                                                                                                                                                  0x00b4d3dc
                                                                                                                                                                                                                  0x00b4d3e8
                                                                                                                                                                                                                  0x00b4d3eb
                                                                                                                                                                                                                  0x00b4d3ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d3f4
                                                                                                                                                                                                                  0x00b4d3f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d3fa
                                                                                                                                                                                                                  0x00b4d3fd
                                                                                                                                                                                                                  0x00b4d400
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d406
                                                                                                                                                                                                                  0x00b4d40a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d40c
                                                                                                                                                                                                                  0x00b4d40f
                                                                                                                                                                                                                  0x00b4d412
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d418
                                                                                                                                                                                                                  0x00b4d41c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d41e
                                                                                                                                                                                                                  0x00b4d421
                                                                                                                                                                                                                  0x00b4d424
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d42a
                                                                                                                                                                                                                  0x00b4d42e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d430
                                                                                                                                                                                                                  0x00b4d433
                                                                                                                                                                                                                  0x00b4d436
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d43c
                                                                                                                                                                                                                  0x00b4d440
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d442
                                                                                                                                                                                                                  0x00b4d445
                                                                                                                                                                                                                  0x00b4d448
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d44e
                                                                                                                                                                                                                  0x00b4d452
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d454
                                                                                                                                                                                                                  0x00b4d457
                                                                                                                                                                                                                  0x00b4d45a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d460
                                                                                                                                                                                                                  0x00b4d464
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d46a
                                                                                                                                                                                                                  0x00b4d46d
                                                                                                                                                                                                                  0x00b4d470
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d476
                                                                                                                                                                                                                  0x00b4d47a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d480
                                                                                                                                                                                                                  0x00b4d483
                                                                                                                                                                                                                  0x00b4d486
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d48c
                                                                                                                                                                                                                  0x00b4d490
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d496
                                                                                                                                                                                                                  0x00b4d499
                                                                                                                                                                                                                  0x00b4d49c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4a2
                                                                                                                                                                                                                  0x00b4d4a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4ac
                                                                                                                                                                                                                  0x00b4d4af
                                                                                                                                                                                                                  0x00b4d4b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4b4
                                                                                                                                                                                                                  0x00b4d4b8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4be
                                                                                                                                                                                                                  0x00b4d4c1
                                                                                                                                                                                                                  0x00b4d4c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4c6
                                                                                                                                                                                                                  0x00b4d4ca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4d0
                                                                                                                                                                                                                  0x00b4d4d3
                                                                                                                                                                                                                  0x00b4d4d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4d8
                                                                                                                                                                                                                  0x00b4d4dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4e2
                                                                                                                                                                                                                  0x00b4d4e5
                                                                                                                                                                                                                  0x00b4d4e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4ea
                                                                                                                                                                                                                  0x00b4d4ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4f4
                                                                                                                                                                                                                  0x00b4d4fa
                                                                                                                                                                                                                  0x00b4d4fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d4ff
                                                                                                                                                                                                                  0x00b4d506
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d508
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d3dc
                                                                                                                                                                                                                  0x00b4d3b1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d522
                                                                                                                                                                                                                  0x00b4d522
                                                                                                                                                                                                                  0x00b4d525
                                                                                                                                                                                                                  0x00b4d528
                                                                                                                                                                                                                  0x00b4d534
                                                                                                                                                                                                                  0x00b4d534
                                                                                                                                                                                                                  0x00b4d534
                                                                                                                                                                                                                  0x00b4d537
                                                                                                                                                                                                                  0x00b4d53a
                                                                                                                                                                                                                  0x00b4d549
                                                                                                                                                                                                                  0x00b4d549
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d549
                                                                                                                                                                                                                  0x00b4d53c
                                                                                                                                                                                                                  0x00b4d53c
                                                                                                                                                                                                                  0x00b4d53f
                                                                                                                                                                                                                  0x00b4d541
                                                                                                                                                                                                                  0x00b4d541
                                                                                                                                                                                                                  0x00b4d541
                                                                                                                                                                                                                  0x00b4d544
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d544
                                                                                                                                                                                                                  0x00b4d52a
                                                                                                                                                                                                                  0x00b4d52d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d52f
                                                                                                                                                                                                                  0x00b4d52f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d52f
                                                                                                                                                                                                                  0x00b4d39d
                                                                                                                                                                                                                  0x00b4d338
                                                                                                                                                                                                                  0x00b4d33b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d33d
                                                                                                                                                                                                                  0x00b4d33f
                                                                                                                                                                                                                  0x00b4d343
                                                                                                                                                                                                                  0x00b4d344
                                                                                                                                                                                                                  0x00b4d344
                                                                                                                                                                                                                  0x00b4d34b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d34b
                                                                                                                                                                                                                  0x00b4d31e
                                                                                                                                                                                                                  0x00b4d320
                                                                                                                                                                                                                  0x00b4d324
                                                                                                                                                                                                                  0x00b4d325
                                                                                                                                                                                                                  0x00b4d325
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d320
                                                                                                                                                                                                                  0x00b4d30a
                                                                                                                                                                                                                  0x00b4d30a
                                                                                                                                                                                                                  0x00b4d30d
                                                                                                                                                                                                                  0x00b4d30f
                                                                                                                                                                                                                  0x00b4d30f
                                                                                                                                                                                                                  0x00b4d30f
                                                                                                                                                                                                                  0x00b4d312
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d312
                                                                                                                                                                                                                  0x00b4d2f8
                                                                                                                                                                                                                  0x00b4d2fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2fd
                                                                                                                                                                                                                  0x00b4d2fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2fd
                                                                                                                                                                                                                  0x00b4d178
                                                                                                                                                                                                                  0x00b4d17c
                                                                                                                                                                                                                  0x00b4d188
                                                                                                                                                                                                                  0x00b4d18b
                                                                                                                                                                                                                  0x00b4d2db
                                                                                                                                                                                                                  0x00b4d2e2
                                                                                                                                                                                                                  0x00b4d1c2
                                                                                                                                                                                                                  0x00b4d1c5
                                                                                                                                                                                                                  0x00b4d2eb
                                                                                                                                                                                                                  0x00b4d2eb
                                                                                                                                                                                                                  0x00b4d2ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2ee
                                                                                                                                                                                                                  0x00b4d2e8
                                                                                                                                                                                                                  0x00b4d2e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2e8
                                                                                                                                                                                                                  0x00b4d191
                                                                                                                                                                                                                  0x00b4d194
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d19a
                                                                                                                                                                                                                  0x00b4d1a1
                                                                                                                                                                                                                  0x00b4d1b0
                                                                                                                                                                                                                  0x00b4d1b3
                                                                                                                                                                                                                  0x00b4d1b6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1bc
                                                                                                                                                                                                                  0x00b4d1c0
                                                                                                                                                                                                                  0x00b4d1cc
                                                                                                                                                                                                                  0x00b4d1cf
                                                                                                                                                                                                                  0x00b4d1d2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1d8
                                                                                                                                                                                                                  0x00b4d1dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1de
                                                                                                                                                                                                                  0x00b4d1e1
                                                                                                                                                                                                                  0x00b4d1e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1ea
                                                                                                                                                                                                                  0x00b4d1ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1f0
                                                                                                                                                                                                                  0x00b4d1f3
                                                                                                                                                                                                                  0x00b4d1f6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1fc
                                                                                                                                                                                                                  0x00b4d200
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d202
                                                                                                                                                                                                                  0x00b4d205
                                                                                                                                                                                                                  0x00b4d208
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d20e
                                                                                                                                                                                                                  0x00b4d212
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d214
                                                                                                                                                                                                                  0x00b4d217
                                                                                                                                                                                                                  0x00b4d21a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d220
                                                                                                                                                                                                                  0x00b4d224
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d226
                                                                                                                                                                                                                  0x00b4d229
                                                                                                                                                                                                                  0x00b4d22c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d232
                                                                                                                                                                                                                  0x00b4d236
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d238
                                                                                                                                                                                                                  0x00b4d23b
                                                                                                                                                                                                                  0x00b4d23e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d244
                                                                                                                                                                                                                  0x00b4d248
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d24e
                                                                                                                                                                                                                  0x00b4d251
                                                                                                                                                                                                                  0x00b4d254
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d25a
                                                                                                                                                                                                                  0x00b4d25e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d264
                                                                                                                                                                                                                  0x00b4d267
                                                                                                                                                                                                                  0x00b4d26a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d270
                                                                                                                                                                                                                  0x00b4d274
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d27a
                                                                                                                                                                                                                  0x00b4d27d
                                                                                                                                                                                                                  0x00b4d280
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d282
                                                                                                                                                                                                                  0x00b4d286
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d28c
                                                                                                                                                                                                                  0x00b4d28f
                                                                                                                                                                                                                  0x00b4d292
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d294
                                                                                                                                                                                                                  0x00b4d298
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d29e
                                                                                                                                                                                                                  0x00b4d2a1
                                                                                                                                                                                                                  0x00b4d2a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2a6
                                                                                                                                                                                                                  0x00b4d2aa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2b0
                                                                                                                                                                                                                  0x00b4d2b3
                                                                                                                                                                                                                  0x00b4d2b6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2b8
                                                                                                                                                                                                                  0x00b4d2bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2c2
                                                                                                                                                                                                                  0x00b4d2c8
                                                                                                                                                                                                                  0x00b4d2cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2cd
                                                                                                                                                                                                                  0x00b4d2d4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d2d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1c0
                                                                                                                                                                                                                  0x00b4d1a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d1a6
                                                                                                                                                                                                                  0x00b4d181
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d181
                                                                                                                                                                                                                  0x00b4d166
                                                                                                                                                                                                                  0x00b4d169
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4d169
                                                                                                                                                                                                                  0x00b4d043
                                                                                                                                                                                                                  0x00b4cfc6
                                                                                                                                                                                                                  0x00b4cfcd
                                                                                                                                                                                                                  0x00b4cfd2
                                                                                                                                                                                                                  0x00b4cfd8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4cfd8
                                                                                                                                                                                                                  0x00b4cfc8
                                                                                                                                                                                                                  0x00b4cfcb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __aulldvrm
                                                                                                                                                                                                                  • String ID: :$f$f$f$p$p$p
                                                                                                                                                                                                                  • API String ID: 1302938615-1434680307
                                                                                                                                                                                                                  • Opcode ID: cf24321ae9eddb303c0f8a2dd7b79bea113bfed4b087e31e8304b28ff9d3da89
                                                                                                                                                                                                                  • Instruction ID: 81315aa85a74d25a7b8a4a7c2a3b5ad75856e3f23d54480e4bf836428a05b069
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf24321ae9eddb303c0f8a2dd7b79bea113bfed4b087e31e8304b28ff9d3da89
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B502AF75A002189BDF30CFA4D8846EDB7F2FB51B18FA4459AD415BB284D7708F88EB16
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                  			E00B52498(signed int _a4, void* _a8, unsigned int _a12) {
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				unsigned int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				long _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				signed int* _t137;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				intOrPtr _t143;
                                                                                                                                                                                                                  				unsigned int _t154;
                                                                                                                                                                                                                  				intOrPtr _t158;
                                                                                                                                                                                                                  				signed int _t160;
                                                                                                                                                                                                                  				signed int _t163;
                                                                                                                                                                                                                  				long _t164;
                                                                                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                  				intOrPtr _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                  				void _t180;
                                                                                                                                                                                                                  				char _t185;
                                                                                                                                                                                                                  				char _t190;
                                                                                                                                                                                                                  				signed int _t198;
                                                                                                                                                                                                                  				signed int _t199;
                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                  				signed int _t207;
                                                                                                                                                                                                                  				long _t210;
                                                                                                                                                                                                                  				unsigned int _t212;
                                                                                                                                                                                                                  				intOrPtr _t214;
                                                                                                                                                                                                                  				unsigned int _t217;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				signed int _t220;
                                                                                                                                                                                                                  				signed int _t221;
                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                  				signed char _t224;
                                                                                                                                                                                                                  				char _t226;
                                                                                                                                                                                                                  				signed int _t228;
                                                                                                                                                                                                                  				void* _t229;
                                                                                                                                                                                                                  				signed int _t230;
                                                                                                                                                                                                                  				char* _t231;
                                                                                                                                                                                                                  				char* _t232;
                                                                                                                                                                                                                  				signed int _t235;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				void* _t242;
                                                                                                                                                                                                                  				void* _t243;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t198 = _a4;
                                                                                                                                                                                                                  				_t246 = _t198 - 0xfffffffe;
                                                                                                                                                                                                                  				if(_t198 != 0xfffffffe) {
                                                                                                                                                                                                                  					__eflags = _t198;
                                                                                                                                                                                                                  					if(__eflags < 0) {
                                                                                                                                                                                                                  						L59:
                                                                                                                                                                                                                  						_t137 = E00B4D86A(__eflags);
                                                                                                                                                                                                                  						 *_t137 =  *_t137 & 0x00000000;
                                                                                                                                                                                                                  						__eflags =  *_t137;
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00B4D87D( *_t137))) = 9;
                                                                                                                                                                                                                  						L60:
                                                                                                                                                                                                                  						_t139 = E00B4DA3C();
                                                                                                                                                                                                                  						goto L61;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t198 -  *0xb67558; // 0x40
                                                                                                                                                                                                                  					if(__eflags >= 0) {
                                                                                                                                                                                                                  						goto L59;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t207 = _t198 >> 6;
                                                                                                                                                                                                                  					_t235 = (_t198 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  					_v12 = _t207;
                                                                                                                                                                                                                  					_t143 =  *((intOrPtr*)(0xb67358 + _t207 * 4));
                                                                                                                                                                                                                  					_v20 = _t235;
                                                                                                                                                                                                                  					_v36 = 1;
                                                                                                                                                                                                                  					_t224 =  *((intOrPtr*)(_t143 + _t235 + 0x28));
                                                                                                                                                                                                                  					__eflags = 1 & _t224;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L59;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t210 = _a12;
                                                                                                                                                                                                                  					__eflags = _t210 - 0x7fffffff;
                                                                                                                                                                                                                  					if(__eflags <= 0) {
                                                                                                                                                                                                                  						__eflags = _t210;
                                                                                                                                                                                                                  						if(_t210 == 0) {
                                                                                                                                                                                                                  							L58:
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t224 & 0x00000002;
                                                                                                                                                                                                                  						if((_t224 & 0x00000002) != 0) {
                                                                                                                                                                                                                  							goto L58;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a8;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v28 =  *((intOrPtr*)(_t143 + _t235 + 0x18));
                                                                                                                                                                                                                  						_t226 =  *((intOrPtr*)(_t143 + _t235 + 0x29));
                                                                                                                                                                                                                  						_v5 = _t226;
                                                                                                                                                                                                                  						_t240 = 0;
                                                                                                                                                                                                                  						_t228 = _t226 - 1;
                                                                                                                                                                                                                  						__eflags = _t228;
                                                                                                                                                                                                                  						if(_t228 == 0) {
                                                                                                                                                                                                                  							__eflags =  !_t210 & 0x00000001;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                  								 *(E00B4D86A(__eflags)) =  *_t149 & _t240;
                                                                                                                                                                                                                  								 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x16;
                                                                                                                                                                                                                  								E00B4DA3C();
                                                                                                                                                                                                                  								goto L39;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t154 = 4;
                                                                                                                                                                                                                  								_t212 = _t210 >> 1;
                                                                                                                                                                                                                  								_v16 = _t154;
                                                                                                                                                                                                                  								__eflags = _t212 - _t154;
                                                                                                                                                                                                                  								if(_t212 >= _t154) {
                                                                                                                                                                                                                  									_t154 = _t212;
                                                                                                                                                                                                                  									_v16 = _t212;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t240 = E00B50374(_t212, _t154);
                                                                                                                                                                                                                  								E00B4F8AF(0);
                                                                                                                                                                                                                  								E00B4F8AF(0);
                                                                                                                                                                                                                  								_t243 = _t242 + 0xc;
                                                                                                                                                                                                                  								_v24 = _t240;
                                                                                                                                                                                                                  								__eflags = _t240;
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									_t158 = E00B58CF0(_t198, 0, 0, 1);
                                                                                                                                                                                                                  									_t242 = _t243 + 0x10;
                                                                                                                                                                                                                  									_t214 =  *((intOrPtr*)(0xb67358 + _v12 * 4));
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t235 + _t214 + 0x20)) = _t158;
                                                                                                                                                                                                                  									 *(_t235 + _t214 + 0x24) = _t228;
                                                                                                                                                                                                                  									_t229 = _t240;
                                                                                                                                                                                                                  									_t210 = _v16;
                                                                                                                                                                                                                  									_t143 =  *((intOrPtr*)(0xb67358 + _v12 * 4));
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_t199 = _v20;
                                                                                                                                                                                                                  									_t235 = 0;
                                                                                                                                                                                                                  									_v40 = _t229;
                                                                                                                                                                                                                  									__eflags =  *(_t199 + _t143 + 0x28) & 0x00000048;
                                                                                                                                                                                                                  									_t200 = _a4;
                                                                                                                                                                                                                  									if(( *(_t199 + _t143 + 0x28) & 0x00000048) != 0) {
                                                                                                                                                                                                                  										_t57 = _t143 + 0x2a; // 0x10c483c2
                                                                                                                                                                                                                  										_t180 =  *((intOrPtr*)(_v20 + _t57));
                                                                                                                                                                                                                  										_t200 = _a4;
                                                                                                                                                                                                                  										__eflags = _t180 - 0xa;
                                                                                                                                                                                                                  										if(_t180 != 0xa) {
                                                                                                                                                                                                                  											__eflags = _t210;
                                                                                                                                                                                                                  											if(_t210 != 0) {
                                                                                                                                                                                                                  												_t235 = 1;
                                                                                                                                                                                                                  												 *_t229 = _t180;
                                                                                                                                                                                                                  												_t231 = _t229 + 1;
                                                                                                                                                                                                                  												_t220 = _t210 - 1;
                                                                                                                                                                                                                  												__eflags = _v5;
                                                                                                                                                                                                                  												_v24 = _t231;
                                                                                                                                                                                                                  												_v16 = _t220;
                                                                                                                                                                                                                  												 *((char*)(_v20 +  *((intOrPtr*)(0xb67358 + _v12 * 4)) + 0x2a)) = 0xa;
                                                                                                                                                                                                                  												_t200 = _a4;
                                                                                                                                                                                                                  												if(_v5 != 0) {
                                                                                                                                                                                                                  													_t74 =  *((intOrPtr*)(0xb67358 + _v12 * 4)) + 0x2b; // 0x8310c483
                                                                                                                                                                                                                  													_t185 =  *((intOrPtr*)(_v20 + _t74));
                                                                                                                                                                                                                  													_t200 = _a4;
                                                                                                                                                                                                                  													__eflags = _t185 - 0xa;
                                                                                                                                                                                                                  													if(_t185 != 0xa) {
                                                                                                                                                                                                                  														__eflags = _t220;
                                                                                                                                                                                                                  														if(_t220 != 0) {
                                                                                                                                                                                                                  															 *_t231 = _t185;
                                                                                                                                                                                                                  															_t232 = _t231 + 1;
                                                                                                                                                                                                                  															_t221 = _t220 - 1;
                                                                                                                                                                                                                  															__eflags = _v5 - 1;
                                                                                                                                                                                                                  															_v24 = _t232;
                                                                                                                                                                                                                  															_t235 = 2;
                                                                                                                                                                                                                  															_v16 = _t221;
                                                                                                                                                                                                                  															 *((char*)(_v20 +  *((intOrPtr*)(0xb67358 + _v12 * 4)) + 0x2b)) = 0xa;
                                                                                                                                                                                                                  															_t200 = _a4;
                                                                                                                                                                                                                  															if(_v5 == 1) {
                                                                                                                                                                                                                  																_t91 =  *((intOrPtr*)(0xb67358 + _v12 * 4)) + 0x2c; // 0xf88310c4
                                                                                                                                                                                                                  																_t190 =  *((intOrPtr*)(_v20 + _t91));
                                                                                                                                                                                                                  																_t200 = _a4;
                                                                                                                                                                                                                  																__eflags = _t190 - 0xa;
                                                                                                                                                                                                                  																if(_t190 != 0xa) {
                                                                                                                                                                                                                  																	__eflags = _t221;
                                                                                                                                                                                                                  																	if(_t221 != 0) {
                                                                                                                                                                                                                  																		 *_t232 = _t190;
                                                                                                                                                                                                                  																		_t222 = _t221 - 1;
                                                                                                                                                                                                                  																		__eflags = _t222;
                                                                                                                                                                                                                  																		_v16 = _t222;
                                                                                                                                                                                                                  																		_v24 = _t232 + 1;
                                                                                                                                                                                                                  																		_t235 = 3;
                                                                                                                                                                                                                  																		 *((char*)(_v20 +  *((intOrPtr*)(0xb67358 + _v12 * 4)) + 0x2c)) = 0xa;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t160 = E00B58033(_t200);
                                                                                                                                                                                                                  									__eflags = _t160;
                                                                                                                                                                                                                  									if(_t160 == 0) {
                                                                                                                                                                                                                  										L42:
                                                                                                                                                                                                                  										_v36 = 0;
                                                                                                                                                                                                                  										L43:
                                                                                                                                                                                                                  										_t163 = ReadFile(_v28, _v24, _v16,  &_v32, 0);
                                                                                                                                                                                                                  										__eflags = _t163;
                                                                                                                                                                                                                  										if(_t163 == 0) {
                                                                                                                                                                                                                  											L54:
                                                                                                                                                                                                                  											_t164 = GetLastError();
                                                                                                                                                                                                                  											_t235 = 5;
                                                                                                                                                                                                                  											__eflags = _t164 - _t235;
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												__eflags = _t164 - 0x6d;
                                                                                                                                                                                                                  												if(_t164 != 0x6d) {
                                                                                                                                                                                                                  													L38:
                                                                                                                                                                                                                  													E00B4D847(_t164);
                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t236 = 0;
                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *((intOrPtr*)(E00B4D87D(__eflags))) = 9;
                                                                                                                                                                                                                  											 *(E00B4D86A(__eflags)) = _t235;
                                                                                                                                                                                                                  											goto L39;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t217 = _a12;
                                                                                                                                                                                                                  										__eflags = _v32 - _t217;
                                                                                                                                                                                                                  										if(_v32 > _t217) {
                                                                                                                                                                                                                  											goto L54;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t236 = _t235 + _v32;
                                                                                                                                                                                                                  										__eflags = _t236;
                                                                                                                                                                                                                  										L46:
                                                                                                                                                                                                                  										_t230 = _v20;
                                                                                                                                                                                                                  										_t169 =  *((intOrPtr*)(0xb67358 + _v12 * 4));
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t230 + _t169 + 0x28));
                                                                                                                                                                                                                  										if( *((char*)(_t230 + _t169 + 0x28)) < 0) {
                                                                                                                                                                                                                  											__eflags = _v5 - 2;
                                                                                                                                                                                                                  											if(_v5 == 2) {
                                                                                                                                                                                                                  												__eflags = _v36;
                                                                                                                                                                                                                  												_push(_t236 >> 1);
                                                                                                                                                                                                                  												_push(_v40);
                                                                                                                                                                                                                  												_push(_t200);
                                                                                                                                                                                                                  												if(_v36 == 0) {
                                                                                                                                                                                                                  													_t170 = E00B51FE1();
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t170 = E00B52309();
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t218 = _t217 >> 1;
                                                                                                                                                                                                                  												__eflags = _t217 >> 1;
                                                                                                                                                                                                                  												_t170 = E00B521B2(_t217 >> 1, _t217 >> 1, _t200, _v24, _t236, _a8, _t218);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t236 = _t170;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t219 = _v20;
                                                                                                                                                                                                                  									_t172 =  *((intOrPtr*)(0xb67358 + _v12 * 4));
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t219 + _t172 + 0x28));
                                                                                                                                                                                                                  									if( *((char*)(_t219 + _t172 + 0x28)) >= 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t174 = GetConsoleMode(_v28,  &_v44);
                                                                                                                                                                                                                  									__eflags = _t174;
                                                                                                                                                                                                                  									if(_t174 == 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _v5 - 2;
                                                                                                                                                                                                                  									if(_v5 != 2) {
                                                                                                                                                                                                                  										goto L43;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t178 = ReadConsoleW(_v28, _v24, _v16 >> 1,  &_v32, 0);
                                                                                                                                                                                                                  									__eflags = _t178;
                                                                                                                                                                                                                  									if(_t178 != 0) {
                                                                                                                                                                                                                  										_t217 = _a12;
                                                                                                                                                                                                                  										_t236 = _t235 + _v32 * 2;
                                                                                                                                                                                                                  										goto L46;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t164 = GetLastError();
                                                                                                                                                                                                                  									goto L38;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xc;
                                                                                                                                                                                                                  									 *(E00B4D86A(__eflags)) = 8;
                                                                                                                                                                                                                  									L39:
                                                                                                                                                                                                                  									_t236 = _t235 | 0xffffffff;
                                                                                                                                                                                                                  									__eflags = _t236;
                                                                                                                                                                                                                  									L40:
                                                                                                                                                                                                                  									E00B4F8AF(_t240);
                                                                                                                                                                                                                  									return _t236;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t228 == 1;
                                                                                                                                                                                                                  						if(_t228 == 1) {
                                                                                                                                                                                                                  							__eflags =  !_t210 & 0x00000001;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t229 = _a8;
                                                                                                                                                                                                                  								_v16 = _t210;
                                                                                                                                                                                                                  								_v24 = _t229;
                                                                                                                                                                                                                  								_t143 =  *((intOrPtr*)(0xb67358 + _v12 * 4));
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t229 = _a8;
                                                                                                                                                                                                                  							_v16 = _t210;
                                                                                                                                                                                                                  							_v24 = _t229;
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					 *(E00B4D86A(__eflags)) =  *_t145 & 0x00000000;
                                                                                                                                                                                                                  					 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x16;
                                                                                                                                                                                                                  					goto L60;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *(E00B4D86A(_t246)) =  *_t197 & 0x00000000;
                                                                                                                                                                                                                  					_t139 = E00B4D87D(_t246);
                                                                                                                                                                                                                  					 *_t139 = 9;
                                                                                                                                                                                                                  					L61:
                                                                                                                                                                                                                  					return _t139 | 0xffffffff;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





















































                                                                                                                                                                                                                  0x00b524a1
                                                                                                                                                                                                                  0x00b524a5
                                                                                                                                                                                                                  0x00b524a8
                                                                                                                                                                                                                  0x00b524c2
                                                                                                                                                                                                                  0x00b524c4
                                                                                                                                                                                                                  0x00b52829
                                                                                                                                                                                                                  0x00b52829
                                                                                                                                                                                                                  0x00b5282e
                                                                                                                                                                                                                  0x00b5282e
                                                                                                                                                                                                                  0x00b52836
                                                                                                                                                                                                                  0x00b5283c
                                                                                                                                                                                                                  0x00b5283c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5283c
                                                                                                                                                                                                                  0x00b524ca
                                                                                                                                                                                                                  0x00b524d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b524da
                                                                                                                                                                                                                  0x00b524e0
                                                                                                                                                                                                                  0x00b524e3
                                                                                                                                                                                                                  0x00b524e6
                                                                                                                                                                                                                  0x00b524f0
                                                                                                                                                                                                                  0x00b524f3
                                                                                                                                                                                                                  0x00b524f6
                                                                                                                                                                                                                  0x00b524fa
                                                                                                                                                                                                                  0x00b524fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52502
                                                                                                                                                                                                                  0x00b52505
                                                                                                                                                                                                                  0x00b5250b
                                                                                                                                                                                                                  0x00b52525
                                                                                                                                                                                                                  0x00b52527
                                                                                                                                                                                                                  0x00b52825
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52825
                                                                                                                                                                                                                  0x00b5252d
                                                                                                                                                                                                                  0x00b52530
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52536
                                                                                                                                                                                                                  0x00b5253a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52540
                                                                                                                                                                                                                  0x00b52543
                                                                                                                                                                                                                  0x00b52547
                                                                                                                                                                                                                  0x00b5254e
                                                                                                                                                                                                                  0x00b52550
                                                                                                                                                                                                                  0x00b52550
                                                                                                                                                                                                                  0x00b52553
                                                                                                                                                                                                                  0x00b525a8
                                                                                                                                                                                                                  0x00b525aa
                                                                                                                                                                                                                  0x00b52570
                                                                                                                                                                                                                  0x00b52575
                                                                                                                                                                                                                  0x00b5257c
                                                                                                                                                                                                                  0x00b52582
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b525ac
                                                                                                                                                                                                                  0x00b525ae
                                                                                                                                                                                                                  0x00b525af
                                                                                                                                                                                                                  0x00b525b1
                                                                                                                                                                                                                  0x00b525b4
                                                                                                                                                                                                                  0x00b525b6
                                                                                                                                                                                                                  0x00b525b8
                                                                                                                                                                                                                  0x00b525ba
                                                                                                                                                                                                                  0x00b525ba
                                                                                                                                                                                                                  0x00b525c5
                                                                                                                                                                                                                  0x00b525c7
                                                                                                                                                                                                                  0x00b525ce
                                                                                                                                                                                                                  0x00b525d3
                                                                                                                                                                                                                  0x00b525d6
                                                                                                                                                                                                                  0x00b525d9
                                                                                                                                                                                                                  0x00b525db
                                                                                                                                                                                                                  0x00b525ff
                                                                                                                                                                                                                  0x00b52607
                                                                                                                                                                                                                  0x00b5260a
                                                                                                                                                                                                                  0x00b52611
                                                                                                                                                                                                                  0x00b52618
                                                                                                                                                                                                                  0x00b5261c
                                                                                                                                                                                                                  0x00b5261e
                                                                                                                                                                                                                  0x00b52621
                                                                                                                                                                                                                  0x00b52628
                                                                                                                                                                                                                  0x00b52628
                                                                                                                                                                                                                  0x00b5262b
                                                                                                                                                                                                                  0x00b5262d
                                                                                                                                                                                                                  0x00b52630
                                                                                                                                                                                                                  0x00b52635
                                                                                                                                                                                                                  0x00b52638
                                                                                                                                                                                                                  0x00b52641
                                                                                                                                                                                                                  0x00b52641
                                                                                                                                                                                                                  0x00b52645
                                                                                                                                                                                                                  0x00b52648
                                                                                                                                                                                                                  0x00b5264a
                                                                                                                                                                                                                  0x00b52650
                                                                                                                                                                                                                  0x00b52652
                                                                                                                                                                                                                  0x00b5265b
                                                                                                                                                                                                                  0x00b5265c
                                                                                                                                                                                                                  0x00b5265e
                                                                                                                                                                                                                  0x00b52662
                                                                                                                                                                                                                  0x00b52663
                                                                                                                                                                                                                  0x00b52667
                                                                                                                                                                                                                  0x00b5266a
                                                                                                                                                                                                                  0x00b52674
                                                                                                                                                                                                                  0x00b52679
                                                                                                                                                                                                                  0x00b5267c
                                                                                                                                                                                                                  0x00b5268b
                                                                                                                                                                                                                  0x00b5268b
                                                                                                                                                                                                                  0x00b5268f
                                                                                                                                                                                                                  0x00b52692
                                                                                                                                                                                                                  0x00b52694
                                                                                                                                                                                                                  0x00b52696
                                                                                                                                                                                                                  0x00b52698
                                                                                                                                                                                                                  0x00b5269d
                                                                                                                                                                                                                  0x00b5269f
                                                                                                                                                                                                                  0x00b526a3
                                                                                                                                                                                                                  0x00b526a4
                                                                                                                                                                                                                  0x00b526aa
                                                                                                                                                                                                                  0x00b526b4
                                                                                                                                                                                                                  0x00b526b5
                                                                                                                                                                                                                  0x00b526b8
                                                                                                                                                                                                                  0x00b526bd
                                                                                                                                                                                                                  0x00b526c0
                                                                                                                                                                                                                  0x00b526cf
                                                                                                                                                                                                                  0x00b526cf
                                                                                                                                                                                                                  0x00b526d3
                                                                                                                                                                                                                  0x00b526d6
                                                                                                                                                                                                                  0x00b526d8
                                                                                                                                                                                                                  0x00b526da
                                                                                                                                                                                                                  0x00b526dc
                                                                                                                                                                                                                  0x00b526de
                                                                                                                                                                                                                  0x00b526e4
                                                                                                                                                                                                                  0x00b526e4
                                                                                                                                                                                                                  0x00b526e5
                                                                                                                                                                                                                  0x00b526f4
                                                                                                                                                                                                                  0x00b526f7
                                                                                                                                                                                                                  0x00b526f8
                                                                                                                                                                                                                  0x00b526f8
                                                                                                                                                                                                                  0x00b526dc
                                                                                                                                                                                                                  0x00b526d8
                                                                                                                                                                                                                  0x00b526c0
                                                                                                                                                                                                                  0x00b52698
                                                                                                                                                                                                                  0x00b52694
                                                                                                                                                                                                                  0x00b5267c
                                                                                                                                                                                                                  0x00b52652
                                                                                                                                                                                                                  0x00b5264a
                                                                                                                                                                                                                  0x00b526fe
                                                                                                                                                                                                                  0x00b52704
                                                                                                                                                                                                                  0x00b52706
                                                                                                                                                                                                                  0x00b52779
                                                                                                                                                                                                                  0x00b52779
                                                                                                                                                                                                                  0x00b5277d
                                                                                                                                                                                                                  0x00b5278d
                                                                                                                                                                                                                  0x00b52793
                                                                                                                                                                                                                  0x00b52795
                                                                                                                                                                                                                  0x00b527f1
                                                                                                                                                                                                                  0x00b527f1
                                                                                                                                                                                                                  0x00b527f9
                                                                                                                                                                                                                  0x00b527fa
                                                                                                                                                                                                                  0x00b527fc
                                                                                                                                                                                                                  0x00b52815
                                                                                                                                                                                                                  0x00b52818
                                                                                                                                                                                                                  0x00b52755
                                                                                                                                                                                                                  0x00b52756
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5275b
                                                                                                                                                                                                                  0x00b5281e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5281e
                                                                                                                                                                                                                  0x00b52803
                                                                                                                                                                                                                  0x00b5280e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5280e
                                                                                                                                                                                                                  0x00b52797
                                                                                                                                                                                                                  0x00b5279a
                                                                                                                                                                                                                  0x00b5279d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5279f
                                                                                                                                                                                                                  0x00b5279f
                                                                                                                                                                                                                  0x00b527a2
                                                                                                                                                                                                                  0x00b527a5
                                                                                                                                                                                                                  0x00b527a8
                                                                                                                                                                                                                  0x00b527af
                                                                                                                                                                                                                  0x00b527b4
                                                                                                                                                                                                                  0x00b527b6
                                                                                                                                                                                                                  0x00b527ba
                                                                                                                                                                                                                  0x00b527d5
                                                                                                                                                                                                                  0x00b527d9
                                                                                                                                                                                                                  0x00b527da
                                                                                                                                                                                                                  0x00b527dd
                                                                                                                                                                                                                  0x00b527de
                                                                                                                                                                                                                  0x00b527ea
                                                                                                                                                                                                                  0x00b527e0
                                                                                                                                                                                                                  0x00b527e0
                                                                                                                                                                                                                  0x00b527e0
                                                                                                                                                                                                                  0x00b527bc
                                                                                                                                                                                                                  0x00b527bc
                                                                                                                                                                                                                  0x00b527bc
                                                                                                                                                                                                                  0x00b527c7
                                                                                                                                                                                                                  0x00b527cc
                                                                                                                                                                                                                  0x00b527cf
                                                                                                                                                                                                                  0x00b527cf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b527b4
                                                                                                                                                                                                                  0x00b5270b
                                                                                                                                                                                                                  0x00b5270e
                                                                                                                                                                                                                  0x00b52715
                                                                                                                                                                                                                  0x00b5271a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52723
                                                                                                                                                                                                                  0x00b52729
                                                                                                                                                                                                                  0x00b5272b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5272d
                                                                                                                                                                                                                  0x00b52731
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52745
                                                                                                                                                                                                                  0x00b5274b
                                                                                                                                                                                                                  0x00b5274d
                                                                                                                                                                                                                  0x00b52771
                                                                                                                                                                                                                  0x00b52774
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52774
                                                                                                                                                                                                                  0x00b5274f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b525dd
                                                                                                                                                                                                                  0x00b525e2
                                                                                                                                                                                                                  0x00b525ed
                                                                                                                                                                                                                  0x00b5275c
                                                                                                                                                                                                                  0x00b5275c
                                                                                                                                                                                                                  0x00b5275c
                                                                                                                                                                                                                  0x00b5275f
                                                                                                                                                                                                                  0x00b52760
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52768
                                                                                                                                                                                                                  0x00b525db
                                                                                                                                                                                                                  0x00b525aa
                                                                                                                                                                                                                  0x00b52555
                                                                                                                                                                                                                  0x00b52558
                                                                                                                                                                                                                  0x00b5256c
                                                                                                                                                                                                                  0x00b5256e
                                                                                                                                                                                                                  0x00b5258f
                                                                                                                                                                                                                  0x00b52592
                                                                                                                                                                                                                  0x00b52595
                                                                                                                                                                                                                  0x00b52598
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52598
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5255a
                                                                                                                                                                                                                  0x00b5255a
                                                                                                                                                                                                                  0x00b5255d
                                                                                                                                                                                                                  0x00b52560
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52560
                                                                                                                                                                                                                  0x00b52558
                                                                                                                                                                                                                  0x00b5250d
                                                                                                                                                                                                                  0x00b52512
                                                                                                                                                                                                                  0x00b5251a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b524aa
                                                                                                                                                                                                                  0x00b524af
                                                                                                                                                                                                                  0x00b524b2
                                                                                                                                                                                                                  0x00b524b7
                                                                                                                                                                                                                  0x00b52841
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b52841

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a1c09c4c31970372b2b8bc4439c59cf0c7ca457c60559120407a7836cd10cd68
                                                                                                                                                                                                                  • Instruction ID: d6aef40d72938a813d235562b5ffae8a46a964ff9bdee568b625f74537a4c86f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1c09c4c31970372b2b8bc4439c59cf0c7ca457c60559120407a7836cd10cd68
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09C1CC70E052459BDB15DF98D880BADBBF0EF4A311F0441D9E810AB292CB749E4A8B60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                  			E00B53E08(void* __ebx, void* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int* _t76;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				void* _t86;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				void* _t128;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                  				signed int _t136;
                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				signed int _t145;
                                                                                                                                                                                                                  				void* _t146;
                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				signed int _t151;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t156;
                                                                                                                                                                                                                  				WCHAR* _t157;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				void* _t161;
                                                                                                                                                                                                                  				void* _t165;
                                                                                                                                                                                                                  				void* _t166;
                                                                                                                                                                                                                  				void* _t168;
                                                                                                                                                                                                                  				void* _t170;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t161 = _t165;
                                                                                                                                                                                                                  				_t166 = _t165 - 0x10;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_t113 = _a4;
                                                                                                                                                                                                                  				_t171 = _t113;
                                                                                                                                                                                                                  				if(_t113 != 0) {
                                                                                                                                                                                                                  					_push(0x3d);
                                                                                                                                                                                                                  					_push(_t113);
                                                                                                                                                                                                                  					_t149 = _t113;
                                                                                                                                                                                                                  					_t58 = E00B5C43B(__ecx);
                                                                                                                                                                                                                  					_v16 = _t58;
                                                                                                                                                                                                                  					__eflags = _t58;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L38:
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x16;
                                                                                                                                                                                                                  						goto L39;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t58 - _t113;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t122 =  *(_t58 + 2) & 0x0000ffff;
                                                                                                                                                                                                                  							_t62 =  *(_t58 + 2) & 0x0000ffff;
                                                                                                                                                                                                                  							_v20 = _t62;
                                                                                                                                                                                                                  							_v12 = _t62;
                                                                                                                                                                                                                  							L60();
                                                                                                                                                                                                                  							_t155 =  *0xb67238; // 0xbf0800
                                                                                                                                                                                                                  							_t114 = 0;
                                                                                                                                                                                                                  							__eflags = _t155;
                                                                                                                                                                                                                  							if(_t155 != 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								_v16 = _v16 - _t149 >> 1;
                                                                                                                                                                                                                  								_t64 = E00B54133(_t149, _v16 - _t149 >> 1);
                                                                                                                                                                                                                  								_v8 = _t64;
                                                                                                                                                                                                                  								__eflags = _t64;
                                                                                                                                                                                                                  								if(_t64 < 0) {
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									__eflags = _v12 - _t114;
                                                                                                                                                                                                                  									if(_v12 == _t114) {
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t65 =  ~_t64;
                                                                                                                                                                                                                  										_v8 = _t65;
                                                                                                                                                                                                                  										_t27 = _t65 + 2; // 0x2
                                                                                                                                                                                                                  										_t128 = _t27;
                                                                                                                                                                                                                  										__eflags = _t128 - _t65;
                                                                                                                                                                                                                  										if(_t128 < _t65) {
                                                                                                                                                                                                                  											goto L39;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t128 - 0x3fffffff;
                                                                                                                                                                                                                  											if(_t128 >= 0x3fffffff) {
                                                                                                                                                                                                                  												goto L39;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t156 = E00B4F689(_t155, _t128, 4);
                                                                                                                                                                                                                  												E00B4F8AF(_t114);
                                                                                                                                                                                                                  												_t166 = _t166 + 0x10;
                                                                                                                                                                                                                  												__eflags = _t156;
                                                                                                                                                                                                                  												if(_t156 == 0) {
                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t129 = _v8;
                                                                                                                                                                                                                  													_t149 = _t114;
                                                                                                                                                                                                                  													_t68 = _a4;
                                                                                                                                                                                                                  													 *(_t156 + _t129 * 4) = _t68;
                                                                                                                                                                                                                  													 *(_t156 + 4 + _t129 * 4) = _t114;
                                                                                                                                                                                                                  													goto L29;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t155 - _t114;
                                                                                                                                                                                                                  									if( *_t155 == _t114) {
                                                                                                                                                                                                                  										goto L24;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E00B4F8AF( *((intOrPtr*)(_t155 + _t64 * 4)));
                                                                                                                                                                                                                  										_t145 = _v8;
                                                                                                                                                                                                                  										__eflags = _v12 - _t114;
                                                                                                                                                                                                                  										if(_v12 == _t114) {
                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                  												__eflags =  *(_t155 + _t145 * 4) - _t114;
                                                                                                                                                                                                                  												if( *(_t155 + _t145 * 4) == _t114) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *(_t155 + _t145 * 4) =  *(_t155 + 4 + _t145 * 4);
                                                                                                                                                                                                                  												_t145 = _t145 + 1;
                                                                                                                                                                                                                  												__eflags = _t145;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t156 = E00B4F689(_t155, _t145, 4);
                                                                                                                                                                                                                  											E00B4F8AF(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0x10;
                                                                                                                                                                                                                  											_t68 = _t149;
                                                                                                                                                                                                                  											__eflags = _t156;
                                                                                                                                                                                                                  											if(_t156 != 0) {
                                                                                                                                                                                                                  												L29:
                                                                                                                                                                                                                  												 *0xb67238 = _t156;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t68 = _a4;
                                                                                                                                                                                                                  											_t149 = _t114;
                                                                                                                                                                                                                  											 *(_t155 + _t145 * 4) = _t68;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _a8 - _t114;
                                                                                                                                                                                                                  										if(_a8 == _t114) {
                                                                                                                                                                                                                  											goto L40;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t130 = _t68;
                                                                                                                                                                                                                  											_t146 = _t130 + 2;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t69 =  *_t130;
                                                                                                                                                                                                                  												_t130 = _t130 + 2;
                                                                                                                                                                                                                  												__eflags = _t69 - _t114;
                                                                                                                                                                                                                  											} while (_t69 != _t114);
                                                                                                                                                                                                                  											_v12 = (_t130 - _t146 >> 1) + 2;
                                                                                                                                                                                                                  											_t157 = E00B4F852(_t130 - _t146 >> 1, (_t130 - _t146 >> 1) + 2, 2);
                                                                                                                                                                                                                  											_pop(_t134);
                                                                                                                                                                                                                  											__eflags = _t157;
                                                                                                                                                                                                                  											if(_t157 == 0) {
                                                                                                                                                                                                                  												L37:
                                                                                                                                                                                                                  												E00B4F8AF(_t157);
                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t74 = E00B529DD(_t157, _v12, _a4);
                                                                                                                                                                                                                  												_t168 = _t166 + 0xc;
                                                                                                                                                                                                                  												__eflags = _t74;
                                                                                                                                                                                                                  												if(_t74 != 0) {
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													E00B4DA69();
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													_push(_t161);
                                                                                                                                                                                                                  													_push(_t134);
                                                                                                                                                                                                                  													_push(_t149);
                                                                                                                                                                                                                  													_t151 = _v48;
                                                                                                                                                                                                                  													__eflags = _t151;
                                                                                                                                                                                                                  													if(_t151 != 0) {
                                                                                                                                                                                                                  														_t147 = 0;
                                                                                                                                                                                                                  														_t76 = _t151;
                                                                                                                                                                                                                  														_t136 = 0;
                                                                                                                                                                                                                  														_v12 = 0;
                                                                                                                                                                                                                  														__eflags =  *_t151;
                                                                                                                                                                                                                  														if( *_t151 != 0) {
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t76 =  &(_t76[1]);
                                                                                                                                                                                                                  																_t136 = _t136 + 1;
                                                                                                                                                                                                                  																__eflags =  *_t76;
                                                                                                                                                                                                                  															} while ( *_t76 != 0);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t49 = _t136 + 1; // 0x2
                                                                                                                                                                                                                  														_t158 = E00B4F852(_t136, _t49, 4);
                                                                                                                                                                                                                  														_t138 = _t157;
                                                                                                                                                                                                                  														__eflags = _t158;
                                                                                                                                                                                                                  														if(_t158 == 0) {
                                                                                                                                                                                                                  															L58:
                                                                                                                                                                                                                  															E00B4F6F6(_t114, _t138, _t147, _t151, _t158);
                                                                                                                                                                                                                  															goto L59;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t140 =  *_t151;
                                                                                                                                                                                                                  															__eflags = _t140;
                                                                                                                                                                                                                  															if(_t140 == 0) {
                                                                                                                                                                                                                  																L57:
                                                                                                                                                                                                                  																E00B4F8AF(0);
                                                                                                                                                                                                                  																_t85 = _t158;
                                                                                                                                                                                                                  																goto L45;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_push(_t114);
                                                                                                                                                                                                                  																_t114 = _t158 - _t151;
                                                                                                                                                                                                                  																__eflags = _t114;
                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                  																	_t50 = _t140 + 2; // 0x6
                                                                                                                                                                                                                  																	_t147 = _t50;
                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                  																		_t86 =  *_t140;
                                                                                                                                                                                                                  																		_t140 = _t140 + 2;
                                                                                                                                                                                                                  																		__eflags = _t86 - _v12;
                                                                                                                                                                                                                  																	} while (_t86 != _v12);
                                                                                                                                                                                                                  																	_t52 = (_t140 - _t147 >> 1) + 1; // 0x3
                                                                                                                                                                                                                  																	_v16 = _t52;
                                                                                                                                                                                                                  																	 *(_t114 + _t151) = E00B4F852(_t140 - _t147 >> 1, _t52, 2);
                                                                                                                                                                                                                  																	E00B4F8AF(0);
                                                                                                                                                                                                                  																	_t170 = _t168 + 0xc;
                                                                                                                                                                                                                  																	__eflags =  *(_t114 + _t151);
                                                                                                                                                                                                                  																	if( *(_t114 + _t151) == 0) {
                                                                                                                                                                                                                  																		goto L58;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t91 = E00B529DD( *(_t114 + _t151), _v16,  *_t151);
                                                                                                                                                                                                                  																		_t168 = _t170 + 0xc;
                                                                                                                                                                                                                  																		__eflags = _t91;
                                                                                                                                                                                                                  																		if(_t91 != 0) {
                                                                                                                                                                                                                  																			L59:
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			E00B4DA69();
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			_t82 =  *0xb67238; // 0xbf0800
                                                                                                                                                                                                                  																			__eflags = _t82 -  *0xb6723c; // 0xbf0800
                                                                                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                                                                                  																				_push(_t82);
                                                                                                                                                                                                                  																				L43();
                                                                                                                                                                                                                  																				 *0xb67238 = _t82;
                                                                                                                                                                                                                  																				return _t82;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			return _t82;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			goto L55;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L63;
                                                                                                                                                                                                                  																	L55:
                                                                                                                                                                                                                  																	_t151 = _t151 + 4;
                                                                                                                                                                                                                  																	_t140 =  *_t151;
                                                                                                                                                                                                                  																	__eflags = _t140;
                                                                                                                                                                                                                  																} while (_t140 != 0);
                                                                                                                                                                                                                  																goto L57;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t85 = 0;
                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                  														L45:
                                                                                                                                                                                                                  														return _t85;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t143 =  &(_t157[_v16 + 1]);
                                                                                                                                                                                                                  													 *((short*)(_t143 - 2)) = 0;
                                                                                                                                                                                                                  													asm("sbb eax, eax");
                                                                                                                                                                                                                  													__eflags = SetEnvironmentVariableW(_t157,  ~(_v20 & 0x0000ffff) & _t143);
                                                                                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                                                                                  														_t100 = E00B4D87D(__eflags);
                                                                                                                                                                                                                  														_t114 = _t114 | 0xffffffff;
                                                                                                                                                                                                                  														__eflags = _t114;
                                                                                                                                                                                                                  														 *_t100 = 0x2a;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t105 =  *0xb67234; // 0x0
                                                                                                                                                                                                                  								__eflags = _a8;
                                                                                                                                                                                                                  								if(_a8 == 0) {
                                                                                                                                                                                                                  									L9:
                                                                                                                                                                                                                  									__eflags = _v12 - _t114;
                                                                                                                                                                                                                  									if(_v12 != _t114) {
                                                                                                                                                                                                                  										__eflags = _t105;
                                                                                                                                                                                                                  										if(_t105 != 0) {
                                                                                                                                                                                                                  											L14:
                                                                                                                                                                                                                  											 *0xb67238 = E00B4F852(_t122, 1, 4);
                                                                                                                                                                                                                  											E00B4F8AF(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0xc;
                                                                                                                                                                                                                  											goto L15;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *0xb67234 = E00B4F852(_t122, 1, 4);
                                                                                                                                                                                                                  											E00B4F8AF(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0xc;
                                                                                                                                                                                                                  											__eflags =  *0xb67234 - _t114; // 0x0
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												goto L39;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t155 =  *0xb67238; // 0xbf0800
                                                                                                                                                                                                                  												__eflags = _t155;
                                                                                                                                                                                                                  												if(_t155 != 0) {
                                                                                                                                                                                                                  													goto L16;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L14;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t114 = 0;
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _t105;
                                                                                                                                                                                                                  									if(_t105 == 0) {
                                                                                                                                                                                                                  										goto L9;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = L00B4EA9A(0);
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											goto L38;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L60();
                                                                                                                                                                                                                  											L15:
                                                                                                                                                                                                                  											_t155 =  *0xb67238; // 0xbf0800
                                                                                                                                                                                                                  											__eflags = _t155;
                                                                                                                                                                                                                  											if(_t155 == 0) {
                                                                                                                                                                                                                  												L39:
                                                                                                                                                                                                                  												_t114 = _t113 | 0xffffffff;
                                                                                                                                                                                                                  												__eflags = _t114;
                                                                                                                                                                                                                  												L40:
                                                                                                                                                                                                                  												E00B4F8AF(_t149);
                                                                                                                                                                                                                  												_t61 = _t114;
                                                                                                                                                                                                                  												goto L41;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L16;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t111 = E00B4D87D(_t171);
                                                                                                                                                                                                                  					 *_t111 = 0x16;
                                                                                                                                                                                                                  					_t61 = _t111 | 0xffffffff;
                                                                                                                                                                                                                  					L41:
                                                                                                                                                                                                                  					return _t61;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L63:
                                                                                                                                                                                                                  			}














































                                                                                                                                                                                                                  0x00b53e0b
                                                                                                                                                                                                                  0x00b53e0d
                                                                                                                                                                                                                  0x00b53e10
                                                                                                                                                                                                                  0x00b53e11
                                                                                                                                                                                                                  0x00b53e14
                                                                                                                                                                                                                  0x00b53e16
                                                                                                                                                                                                                  0x00b53e2d
                                                                                                                                                                                                                  0x00b53e2f
                                                                                                                                                                                                                  0x00b53e30
                                                                                                                                                                                                                  0x00b53e32
                                                                                                                                                                                                                  0x00b53e37
                                                                                                                                                                                                                  0x00b53e3c
                                                                                                                                                                                                                  0x00b53e3e
                                                                                                                                                                                                                  0x00b54034
                                                                                                                                                                                                                  0x00b54039
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53e44
                                                                                                                                                                                                                  0x00b53e44
                                                                                                                                                                                                                  0x00b53e46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53e4c
                                                                                                                                                                                                                  0x00b53e4c
                                                                                                                                                                                                                  0x00b53e50
                                                                                                                                                                                                                  0x00b53e52
                                                                                                                                                                                                                  0x00b53e55
                                                                                                                                                                                                                  0x00b53e58
                                                                                                                                                                                                                  0x00b53e5d
                                                                                                                                                                                                                  0x00b53e63
                                                                                                                                                                                                                  0x00b53e65
                                                                                                                                                                                                                  0x00b53e67
                                                                                                                                                                                                                  0x00b53ef2
                                                                                                                                                                                                                  0x00b53efd
                                                                                                                                                                                                                  0x00b53f00
                                                                                                                                                                                                                  0x00b53f05
                                                                                                                                                                                                                  0x00b53f0a
                                                                                                                                                                                                                  0x00b53f0c
                                                                                                                                                                                                                  0x00b53f5a
                                                                                                                                                                                                                  0x00b53f5a
                                                                                                                                                                                                                  0x00b53f5e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f64
                                                                                                                                                                                                                  0x00b53f64
                                                                                                                                                                                                                  0x00b53f66
                                                                                                                                                                                                                  0x00b53f69
                                                                                                                                                                                                                  0x00b53f69
                                                                                                                                                                                                                  0x00b53f6c
                                                                                                                                                                                                                  0x00b53f6e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f74
                                                                                                                                                                                                                  0x00b53f74
                                                                                                                                                                                                                  0x00b53f7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f80
                                                                                                                                                                                                                  0x00b53f8a
                                                                                                                                                                                                                  0x00b53f8c
                                                                                                                                                                                                                  0x00b53f91
                                                                                                                                                                                                                  0x00b53f94
                                                                                                                                                                                                                  0x00b53f96
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f9c
                                                                                                                                                                                                                  0x00b53f9c
                                                                                                                                                                                                                  0x00b53f9f
                                                                                                                                                                                                                  0x00b53fa1
                                                                                                                                                                                                                  0x00b53fa4
                                                                                                                                                                                                                  0x00b53fa7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53fa7
                                                                                                                                                                                                                  0x00b53f96
                                                                                                                                                                                                                  0x00b53f7a
                                                                                                                                                                                                                  0x00b53f6e
                                                                                                                                                                                                                  0x00b53f0e
                                                                                                                                                                                                                  0x00b53f0e
                                                                                                                                                                                                                  0x00b53f10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f12
                                                                                                                                                                                                                  0x00b53f15
                                                                                                                                                                                                                  0x00b53f1b
                                                                                                                                                                                                                  0x00b53f1e
                                                                                                                                                                                                                  0x00b53f22
                                                                                                                                                                                                                  0x00b53f39
                                                                                                                                                                                                                  0x00b53f39
                                                                                                                                                                                                                  0x00b53f3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53f35
                                                                                                                                                                                                                  0x00b53f38
                                                                                                                                                                                                                  0x00b53f38
                                                                                                                                                                                                                  0x00b53f38
                                                                                                                                                                                                                  0x00b53f48
                                                                                                                                                                                                                  0x00b53f4a
                                                                                                                                                                                                                  0x00b53f4f
                                                                                                                                                                                                                  0x00b53f52
                                                                                                                                                                                                                  0x00b53f54
                                                                                                                                                                                                                  0x00b53f56
                                                                                                                                                                                                                  0x00b53fab
                                                                                                                                                                                                                  0x00b53fab
                                                                                                                                                                                                                  0x00b53fab
                                                                                                                                                                                                                  0x00b53f24
                                                                                                                                                                                                                  0x00b53f24
                                                                                                                                                                                                                  0x00b53f27
                                                                                                                                                                                                                  0x00b53f29
                                                                                                                                                                                                                  0x00b53f29
                                                                                                                                                                                                                  0x00b53fb1
                                                                                                                                                                                                                  0x00b53fb4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53fba
                                                                                                                                                                                                                  0x00b53fba
                                                                                                                                                                                                                  0x00b53fbc
                                                                                                                                                                                                                  0x00b53fbf
                                                                                                                                                                                                                  0x00b53fbf
                                                                                                                                                                                                                  0x00b53fc2
                                                                                                                                                                                                                  0x00b53fc5
                                                                                                                                                                                                                  0x00b53fc5
                                                                                                                                                                                                                  0x00b53fd4
                                                                                                                                                                                                                  0x00b53fdc
                                                                                                                                                                                                                  0x00b53fdf
                                                                                                                                                                                                                  0x00b53fe0
                                                                                                                                                                                                                  0x00b53fe2
                                                                                                                                                                                                                  0x00b5402b
                                                                                                                                                                                                                  0x00b5402c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53fe4
                                                                                                                                                                                                                  0x00b53fec
                                                                                                                                                                                                                  0x00b53ff1
                                                                                                                                                                                                                  0x00b53ff4
                                                                                                                                                                                                                  0x00b53ff6
                                                                                                                                                                                                                  0x00b54050
                                                                                                                                                                                                                  0x00b54051
                                                                                                                                                                                                                  0x00b54052
                                                                                                                                                                                                                  0x00b54053
                                                                                                                                                                                                                  0x00b54054
                                                                                                                                                                                                                  0x00b54055
                                                                                                                                                                                                                  0x00b5405a
                                                                                                                                                                                                                  0x00b5405d
                                                                                                                                                                                                                  0x00b54061
                                                                                                                                                                                                                  0x00b54062
                                                                                                                                                                                                                  0x00b54063
                                                                                                                                                                                                                  0x00b54066
                                                                                                                                                                                                                  0x00b54068
                                                                                                                                                                                                                  0x00b5406f
                                                                                                                                                                                                                  0x00b54071
                                                                                                                                                                                                                  0x00b54073
                                                                                                                                                                                                                  0x00b54075
                                                                                                                                                                                                                  0x00b54078
                                                                                                                                                                                                                  0x00b5407a
                                                                                                                                                                                                                  0x00b5407c
                                                                                                                                                                                                                  0x00b5407c
                                                                                                                                                                                                                  0x00b5407f
                                                                                                                                                                                                                  0x00b54080
                                                                                                                                                                                                                  0x00b54080
                                                                                                                                                                                                                  0x00b5407c
                                                                                                                                                                                                                  0x00b54085
                                                                                                                                                                                                                  0x00b54090
                                                                                                                                                                                                                  0x00b54093
                                                                                                                                                                                                                  0x00b54094
                                                                                                                                                                                                                  0x00b54096
                                                                                                                                                                                                                  0x00b54107
                                                                                                                                                                                                                  0x00b54107
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b54098
                                                                                                                                                                                                                  0x00b54098
                                                                                                                                                                                                                  0x00b5409a
                                                                                                                                                                                                                  0x00b5409c
                                                                                                                                                                                                                  0x00b540f6
                                                                                                                                                                                                                  0x00b540f9
                                                                                                                                                                                                                  0x00b540ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5409e
                                                                                                                                                                                                                  0x00b5409e
                                                                                                                                                                                                                  0x00b540a1
                                                                                                                                                                                                                  0x00b540a1
                                                                                                                                                                                                                  0x00b540a3
                                                                                                                                                                                                                  0x00b540a3
                                                                                                                                                                                                                  0x00b540a3
                                                                                                                                                                                                                  0x00b540a6
                                                                                                                                                                                                                  0x00b540a6
                                                                                                                                                                                                                  0x00b540a9
                                                                                                                                                                                                                  0x00b540ac
                                                                                                                                                                                                                  0x00b540ac
                                                                                                                                                                                                                  0x00b540b8
                                                                                                                                                                                                                  0x00b540bc
                                                                                                                                                                                                                  0x00b540c4
                                                                                                                                                                                                                  0x00b540ca
                                                                                                                                                                                                                  0x00b540cf
                                                                                                                                                                                                                  0x00b540d2
                                                                                                                                                                                                                  0x00b540d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b540d8
                                                                                                                                                                                                                  0x00b540e0
                                                                                                                                                                                                                  0x00b540e5
                                                                                                                                                                                                                  0x00b540e8
                                                                                                                                                                                                                  0x00b540ea
                                                                                                                                                                                                                  0x00b5410c
                                                                                                                                                                                                                  0x00b5410e
                                                                                                                                                                                                                  0x00b5410f
                                                                                                                                                                                                                  0x00b54110
                                                                                                                                                                                                                  0x00b54111
                                                                                                                                                                                                                  0x00b54112
                                                                                                                                                                                                                  0x00b54113
                                                                                                                                                                                                                  0x00b54118
                                                                                                                                                                                                                  0x00b54119
                                                                                                                                                                                                                  0x00b5411e
                                                                                                                                                                                                                  0x00b54124
                                                                                                                                                                                                                  0x00b54126
                                                                                                                                                                                                                  0x00b54127
                                                                                                                                                                                                                  0x00b5412d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5412d
                                                                                                                                                                                                                  0x00b54132
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b540ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b540ec
                                                                                                                                                                                                                  0x00b540ec
                                                                                                                                                                                                                  0x00b540ef
                                                                                                                                                                                                                  0x00b540f1
                                                                                                                                                                                                                  0x00b540f1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b540f5
                                                                                                                                                                                                                  0x00b5409c
                                                                                                                                                                                                                  0x00b5406a
                                                                                                                                                                                                                  0x00b5406a
                                                                                                                                                                                                                  0x00b5406a
                                                                                                                                                                                                                  0x00b5406c
                                                                                                                                                                                                                  0x00b5406e
                                                                                                                                                                                                                  0x00b5406e
                                                                                                                                                                                                                  0x00b53ff8
                                                                                                                                                                                                                  0x00b53ffc
                                                                                                                                                                                                                  0x00b54001
                                                                                                                                                                                                                  0x00b5400d
                                                                                                                                                                                                                  0x00b54019
                                                                                                                                                                                                                  0x00b5401b
                                                                                                                                                                                                                  0x00b5401d
                                                                                                                                                                                                                  0x00b54022
                                                                                                                                                                                                                  0x00b54022
                                                                                                                                                                                                                  0x00b54025
                                                                                                                                                                                                                  0x00b54025
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5401b
                                                                                                                                                                                                                  0x00b53ff6
                                                                                                                                                                                                                  0x00b53fe2
                                                                                                                                                                                                                  0x00b53fb4
                                                                                                                                                                                                                  0x00b53f10
                                                                                                                                                                                                                  0x00b53e6d
                                                                                                                                                                                                                  0x00b53e6d
                                                                                                                                                                                                                  0x00b53e72
                                                                                                                                                                                                                  0x00b53e75
                                                                                                                                                                                                                  0x00b53e8f
                                                                                                                                                                                                                  0x00b53e8f
                                                                                                                                                                                                                  0x00b53e93
                                                                                                                                                                                                                  0x00b53e9c
                                                                                                                                                                                                                  0x00b53e9e
                                                                                                                                                                                                                  0x00b53ecd
                                                                                                                                                                                                                  0x00b53ed7
                                                                                                                                                                                                                  0x00b53edc
                                                                                                                                                                                                                  0x00b53ee1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53ea0
                                                                                                                                                                                                                  0x00b53eaa
                                                                                                                                                                                                                  0x00b53eaf
                                                                                                                                                                                                                  0x00b53eb4
                                                                                                                                                                                                                  0x00b53eb7
                                                                                                                                                                                                                  0x00b53ebd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53ec3
                                                                                                                                                                                                                  0x00b53ec3
                                                                                                                                                                                                                  0x00b53ec9
                                                                                                                                                                                                                  0x00b53ecb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53ecb
                                                                                                                                                                                                                  0x00b53ebd
                                                                                                                                                                                                                  0x00b53e95
                                                                                                                                                                                                                  0x00b53e95
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53e95
                                                                                                                                                                                                                  0x00b53e77
                                                                                                                                                                                                                  0x00b53e77
                                                                                                                                                                                                                  0x00b53e79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53e7b
                                                                                                                                                                                                                  0x00b53e80
                                                                                                                                                                                                                  0x00b53e82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53e88
                                                                                                                                                                                                                  0x00b53e88
                                                                                                                                                                                                                  0x00b53ee4
                                                                                                                                                                                                                  0x00b53ee4
                                                                                                                                                                                                                  0x00b53eea
                                                                                                                                                                                                                  0x00b53eec
                                                                                                                                                                                                                  0x00b5403f
                                                                                                                                                                                                                  0x00b5403f
                                                                                                                                                                                                                  0x00b5403f
                                                                                                                                                                                                                  0x00b54042
                                                                                                                                                                                                                  0x00b54043
                                                                                                                                                                                                                  0x00b5404a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b53eec
                                                                                                                                                                                                                  0x00b53e82
                                                                                                                                                                                                                  0x00b53e79
                                                                                                                                                                                                                  0x00b53e75
                                                                                                                                                                                                                  0x00b53e67
                                                                                                                                                                                                                  0x00b53e46
                                                                                                                                                                                                                  0x00b53e18
                                                                                                                                                                                                                  0x00b53e18
                                                                                                                                                                                                                  0x00b53e1d
                                                                                                                                                                                                                  0x00b53e23
                                                                                                                                                                                                                  0x00b5404d
                                                                                                                                                                                                                  0x00b5404f
                                                                                                                                                                                                                  0x00b5404f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free_wcschr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3422831350-0
                                                                                                                                                                                                                  • Opcode ID: ff7bdfa1a390a337eff7c942cb5fcaf2246629930b1bb4b107d1cc690bdea9b0
                                                                                                                                                                                                                  • Instruction ID: e75036245e71d5e52f6d9cf9c20e371382d9ef30ee84f80ca808adb398722794
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff7bdfa1a390a337eff7c942cb5fcaf2246629930b1bb4b107d1cc690bdea9b0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE510671D003019BDB24AFA48892B7EB7E4EF04765B1445EDFE01DB2C1EB759A8497A0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                                                                                  			E00B47550(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				char _t52;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                                                                                  				intOrPtr* _t76;
                                                                                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				char _t84;
                                                                                                                                                                                                                  				intOrPtr _t87;
                                                                                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                                                                                  				intOrPtr* _t101;
                                                                                                                                                                                                                  				void* _t105;
                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t76 = _a4;
                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                  				_v16 = 1;
                                                                                                                                                                                                                  				 *_t76 = E00B5C502(__ecx,  *_t76);
                                                                                                                                                                                                                  				_t77 = _a8;
                                                                                                                                                                                                                  				_t6 = _t77 + 0x10; // 0x11
                                                                                                                                                                                                                  				_t99 = _t6;
                                                                                                                                                                                                                  				_push(_t99);
                                                                                                                                                                                                                  				_v20 = _t99;
                                                                                                                                                                                                                  				_v12 =  *(_t77 + 8) ^  *0xb66014;
                                                                                                                                                                                                                  				E00B47510( *(_t77 + 8) ^  *0xb66014);
                                                                                                                                                                                                                  				E00B48CFC(_a12);
                                                                                                                                                                                                                  				_t52 = _a4;
                                                                                                                                                                                                                  				_t107 = _t105 - 0x1c + 0x10;
                                                                                                                                                                                                                  				_t96 =  *((intOrPtr*)(_t77 + 0xc));
                                                                                                                                                                                                                  				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                                                                                                                                                                                  					__eflags = _t96 - 0xfffffffe;
                                                                                                                                                                                                                  					if(_t96 != 0xfffffffe) {
                                                                                                                                                                                                                  						E00B48EB0(_t77, 0xfffffffe, _t99, 0xb66014);
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v32 = _t52;
                                                                                                                                                                                                                  					_v28 = _a12;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                                                                                                                                                                                  					if(_t96 == 0xfffffffe) {
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						return _v16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t82 = _v12;
                                                                                                                                                                                                                  							_t59 = _t96 + (_t96 + 2) * 2;
                                                                                                                                                                                                                  							_t79 =  *((intOrPtr*)(_t82 + _t59 * 4));
                                                                                                                                                                                                                  							_t60 = _t82 + _t59 * 4;
                                                                                                                                                                                                                  							_t83 =  *((intOrPtr*)(_t60 + 4));
                                                                                                                                                                                                                  							_v24 = _t60;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                                                                                                                                                                                  								_t84 = _v5;
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t61 = E00B48E60(_t83, _t99);
                                                                                                                                                                                                                  								_t84 = 1;
                                                                                                                                                                                                                  								_v5 = 1;
                                                                                                                                                                                                                  								_t115 = _t61;
                                                                                                                                                                                                                  								if(_t115 < 0) {
                                                                                                                                                                                                                  									_v16 = 0;
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_push(_t99);
                                                                                                                                                                                                                  									E00B47510(_v12);
                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if(_t115 > 0) {
                                                                                                                                                                                                                  										_t62 = _a4;
                                                                                                                                                                                                                  										__eflags =  *_t62 - 0xe06d7363;
                                                                                                                                                                                                                  										if( *_t62 == 0xe06d7363) {
                                                                                                                                                                                                                  											__eflags =  *0xb5d528;
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												_t72 = E00B5BBD0(__eflags, 0xb5d528);
                                                                                                                                                                                                                  												_t107 = _t107 + 4;
                                                                                                                                                                                                                  												__eflags = _t72;
                                                                                                                                                                                                                  												if(_t72 != 0) {
                                                                                                                                                                                                                  													_t101 =  *0xb5d528; // 0xb472cc
                                                                                                                                                                                                                  													 *0xb5d254(_a4, 1);
                                                                                                                                                                                                                  													 *_t101();
                                                                                                                                                                                                                  													_t99 = _v20;
                                                                                                                                                                                                                  													_t107 = _t107 + 8;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t62 = _a4;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00B48E94(_t62, _a8, _t62);
                                                                                                                                                                                                                  										_t64 = _a8;
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t96;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t64 + 0xc)) != _t96) {
                                                                                                                                                                                                                  											E00B48EB0(_t64, _t96, _t99, 0xb66014);
                                                                                                                                                                                                                  											_t64 = _a8;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_push(_t99);
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t64 + 0xc)) = _t79;
                                                                                                                                                                                                                  										E00B47510(_v12);
                                                                                                                                                                                                                  										_t87 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                  										E00B48E78();
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										__eflags = E00B48EC7();
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											_t67 = E00B47F20(_t87, __eflags);
                                                                                                                                                                                                                  											__eflags = _t67;
                                                                                                                                                                                                                  											if(_t67 != 0) {
                                                                                                                                                                                                                  												return 1;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E00B48F03();
                                                                                                                                                                                                                  												goto L24;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L24:
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											return 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L7;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L28;
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t96 = _t79;
                                                                                                                                                                                                                  						} while (_t79 != 0xfffffffe);
                                                                                                                                                                                                                  						if(_t84 != 0) {
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L28:
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00b47557
                                                                                                                                                                                                                  0x00b4755c
                                                                                                                                                                                                                  0x00b47562
                                                                                                                                                                                                                  0x00b4756e
                                                                                                                                                                                                                  0x00b47570
                                                                                                                                                                                                                  0x00b47576
                                                                                                                                                                                                                  0x00b47576
                                                                                                                                                                                                                  0x00b4757f
                                                                                                                                                                                                                  0x00b47581
                                                                                                                                                                                                                  0x00b47584
                                                                                                                                                                                                                  0x00b47587
                                                                                                                                                                                                                  0x00b4758f
                                                                                                                                                                                                                  0x00b47594
                                                                                                                                                                                                                  0x00b47597
                                                                                                                                                                                                                  0x00b4759a
                                                                                                                                                                                                                  0x00b475a1
                                                                                                                                                                                                                  0x00b475fd
                                                                                                                                                                                                                  0x00b47600
                                                                                                                                                                                                                  0x00b4760f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4760f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475a3
                                                                                                                                                                                                                  0x00b475a3
                                                                                                                                                                                                                  0x00b475a9
                                                                                                                                                                                                                  0x00b475af
                                                                                                                                                                                                                  0x00b475b5
                                                                                                                                                                                                                  0x00b47620
                                                                                                                                                                                                                  0x00b47629
                                                                                                                                                                                                                  0x00b475b7
                                                                                                                                                                                                                  0x00b475b7
                                                                                                                                                                                                                  0x00b475b7
                                                                                                                                                                                                                  0x00b475bd
                                                                                                                                                                                                                  0x00b475c0
                                                                                                                                                                                                                  0x00b475c3
                                                                                                                                                                                                                  0x00b475c6
                                                                                                                                                                                                                  0x00b475c9
                                                                                                                                                                                                                  0x00b475ce
                                                                                                                                                                                                                  0x00b475e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475d0
                                                                                                                                                                                                                  0x00b475d2
                                                                                                                                                                                                                  0x00b475d7
                                                                                                                                                                                                                  0x00b475d9
                                                                                                                                                                                                                  0x00b475dc
                                                                                                                                                                                                                  0x00b475de
                                                                                                                                                                                                                  0x00b475f4
                                                                                                                                                                                                                  0x00b47614
                                                                                                                                                                                                                  0x00b47614
                                                                                                                                                                                                                  0x00b47618
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475e0
                                                                                                                                                                                                                  0x00b475e0
                                                                                                                                                                                                                  0x00b4762a
                                                                                                                                                                                                                  0x00b4762d
                                                                                                                                                                                                                  0x00b47633
                                                                                                                                                                                                                  0x00b47635
                                                                                                                                                                                                                  0x00b4763c
                                                                                                                                                                                                                  0x00b47643
                                                                                                                                                                                                                  0x00b47648
                                                                                                                                                                                                                  0x00b4764b
                                                                                                                                                                                                                  0x00b4764d
                                                                                                                                                                                                                  0x00b4764f
                                                                                                                                                                                                                  0x00b4765c
                                                                                                                                                                                                                  0x00b47662
                                                                                                                                                                                                                  0x00b47664
                                                                                                                                                                                                                  0x00b47667
                                                                                                                                                                                                                  0x00b47667
                                                                                                                                                                                                                  0x00b4766a
                                                                                                                                                                                                                  0x00b4766a
                                                                                                                                                                                                                  0x00b4763c
                                                                                                                                                                                                                  0x00b47672
                                                                                                                                                                                                                  0x00b47677
                                                                                                                                                                                                                  0x00b4767a
                                                                                                                                                                                                                  0x00b4767d
                                                                                                                                                                                                                  0x00b47689
                                                                                                                                                                                                                  0x00b4768e
                                                                                                                                                                                                                  0x00b4768e
                                                                                                                                                                                                                  0x00b47691
                                                                                                                                                                                                                  0x00b47695
                                                                                                                                                                                                                  0x00b47698
                                                                                                                                                                                                                  0x00b476a5
                                                                                                                                                                                                                  0x00b476a8
                                                                                                                                                                                                                  0x00b476ad
                                                                                                                                                                                                                  0x00b476b3
                                                                                                                                                                                                                  0x00b476b5
                                                                                                                                                                                                                  0x00b476ba
                                                                                                                                                                                                                  0x00b476bf
                                                                                                                                                                                                                  0x00b476c1
                                                                                                                                                                                                                  0x00b476cc
                                                                                                                                                                                                                  0x00b476c3
                                                                                                                                                                                                                  0x00b476c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b476c3
                                                                                                                                                                                                                  0x00b476b7
                                                                                                                                                                                                                  0x00b476b7
                                                                                                                                                                                                                  0x00b476b7
                                                                                                                                                                                                                  0x00b476b9
                                                                                                                                                                                                                  0x00b476b9
                                                                                                                                                                                                                  0x00b475e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475e2
                                                                                                                                                                                                                  0x00b475e0
                                                                                                                                                                                                                  0x00b475de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475e7
                                                                                                                                                                                                                  0x00b475e7
                                                                                                                                                                                                                  0x00b475e9
                                                                                                                                                                                                                  0x00b475f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b475f0
                                                                                                                                                                                                                  0x00b475b5
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B47587
                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00B4758F
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B47618
                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00B47643
                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00B47698
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                  • Opcode ID: 35798d112d8029f53fc49e4bed10e6eac245667e25477cd9768618348b0cbd54
                                                                                                                                                                                                                  • Instruction ID: cfb4705d6bf42030e1c2c3de3fdbc0e0c2db82db837a80eceb955bbeb0962b0a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35798d112d8029f53fc49e4bed10e6eac245667e25477cd9768618348b0cbd54
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C641D130A44218ABCF10DF6CC880A9EBBF5EF44324F1485D5E8149B3A2DB31EB05DB91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B4F937(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				signed int* _v8;
                                                                                                                                                                                                                  				void** _t12;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				WCHAR* _t23;
                                                                                                                                                                                                                  				void** _t26;
                                                                                                                                                                                                                  				signed int* _t29;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                                                                                  				while(_t29 != _a8) {
                                                                                                                                                                                                                  					_t22 =  *_t29;
                                                                                                                                                                                                                  					_t12 = 0xb67280 + _t22 * 4;
                                                                                                                                                                                                                  					_t32 =  *_t12;
                                                                                                                                                                                                                  					_v8 = _t12;
                                                                                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                                                                                  						_t23 =  *(0xb5e388 + _t22 * 4);
                                                                                                                                                                                                                  						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                                                                                                                                  						if(_t32 != 0) {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							_t26 = _v8;
                                                                                                                                                                                                                  							 *_t26 = _t32;
                                                                                                                                                                                                                  							if( *_t26 != 0) {
                                                                                                                                                                                                                  								FreeLibrary(_t32);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								_t16 = _t32;
                                                                                                                                                                                                                  								L18:
                                                                                                                                                                                                                  								return _t16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_t29 =  &(_t29[1]);
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_t32 = 0;
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_v8 = _t18 | 0xffffffff;
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = E00B4F818(_t23, L"api-ms-", 7);
                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = E00B4F818(_t23, L"ext-ms-", 7);
                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                                                                                                                                  						_t32 = _t18;
                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t32 == 0xffffffff) {
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                  				goto L18;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00b4f940
                                                                                                                                                                                                                  0x00b4f9ea
                                                                                                                                                                                                                  0x00b4f948
                                                                                                                                                                                                                  0x00b4f94a
                                                                                                                                                                                                                  0x00b4f951
                                                                                                                                                                                                                  0x00b4f953
                                                                                                                                                                                                                  0x00b4f959
                                                                                                                                                                                                                  0x00b4f966
                                                                                                                                                                                                                  0x00b4f97b
                                                                                                                                                                                                                  0x00b4f97f
                                                                                                                                                                                                                  0x00b4f9d1
                                                                                                                                                                                                                  0x00b4f9d1
                                                                                                                                                                                                                  0x00b4f9d6
                                                                                                                                                                                                                  0x00b4f9da
                                                                                                                                                                                                                  0x00b4f9dd
                                                                                                                                                                                                                  0x00b4f9dd
                                                                                                                                                                                                                  0x00b4f9e3
                                                                                                                                                                                                                  0x00b4f9e5
                                                                                                                                                                                                                  0x00b4f9fa
                                                                                                                                                                                                                  0x00b4f9f5
                                                                                                                                                                                                                  0x00b4f9f9
                                                                                                                                                                                                                  0x00b4f9f9
                                                                                                                                                                                                                  0x00b4f9e7
                                                                                                                                                                                                                  0x00b4f9e7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9e7
                                                                                                                                                                                                                  0x00b4f981
                                                                                                                                                                                                                  0x00b4f98a
                                                                                                                                                                                                                  0x00b4f9c1
                                                                                                                                                                                                                  0x00b4f9c1
                                                                                                                                                                                                                  0x00b4f9c3
                                                                                                                                                                                                                  0x00b4f9c5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9cd
                                                                                                                                                                                                                  0x00b4f994
                                                                                                                                                                                                                  0x00b4f999
                                                                                                                                                                                                                  0x00b4f99e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9a8
                                                                                                                                                                                                                  0x00b4f9ad
                                                                                                                                                                                                                  0x00b4f9b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9b7
                                                                                                                                                                                                                  0x00b4f9bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f9bd
                                                                                                                                                                                                                  0x00b4f95e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4f964
                                                                                                                                                                                                                  0x00b4f9f3
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                                                                                                  • Opcode ID: adcb1de692049dd0e4f7ca63941b887c90faa015281f1e68ba9227ccdc4a70f0
                                                                                                                                                                                                                  • Instruction ID: e15282ff67dbc40e7115f2222bfbe9ed2504546fc400019658afb934e56067ae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adcb1de692049dd0e4f7ca63941b887c90faa015281f1e68ba9227ccdc4a70f0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A821A532A05322BBDB314A649C81B7A37D9DB01760F2502F1ED56A72D0DB70EF00E5E1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B54769(intOrPtr _a4) {
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t45 = _a4;
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					E00B54731(_t45, 7);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x1c, 7);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x98, 2);
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                  					E00B54731(_t45 + 0xb4, 7);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0xd0, 7);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                  					E00B54731(_t45 + 0x14c, 2);
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                  					E00B4F8AF( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                  					return E00B4F8AF( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b5476f
                                                                                                                                                                                                                  0x00b54774
                                                                                                                                                                                                                  0x00b5477d
                                                                                                                                                                                                                  0x00b54788
                                                                                                                                                                                                                  0x00b54793
                                                                                                                                                                                                                  0x00b5479e
                                                                                                                                                                                                                  0x00b547ac
                                                                                                                                                                                                                  0x00b547b7
                                                                                                                                                                                                                  0x00b547c2
                                                                                                                                                                                                                  0x00b547cd
                                                                                                                                                                                                                  0x00b547db
                                                                                                                                                                                                                  0x00b547e9
                                                                                                                                                                                                                  0x00b547fa
                                                                                                                                                                                                                  0x00b54808
                                                                                                                                                                                                                  0x00b54816
                                                                                                                                                                                                                  0x00b54821
                                                                                                                                                                                                                  0x00b5482c
                                                                                                                                                                                                                  0x00b54837
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b54847
                                                                                                                                                                                                                  0x00b5484c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B54731: _free.LIBCMT ref: 00B54756
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B547B7
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: HeapFree.KERNEL32(00000000,00000000,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?), ref: 00B4F8C5
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: GetLastError.KERNEL32(?,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?,?), ref: 00B4F8D7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B547C2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B547CD
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54821
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B5482C
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54837
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54842
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: f6ed98e04170380524c468615c42389a16b2cba1c9deea2703856d9df2c1db56
                                                                                                                                                                                                                  • Instruction ID: de8a6b2314dac346d087a1861cfd4a1577b6f7cfa30ba5cdd357ad093ed81fc2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6ed98e04170380524c468615c42389a16b2cba1c9deea2703856d9df2c1db56
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99117C31A40B04EEDA20BBB0CC87FDB77DCEF09705F4008B4B699AB453DB24BA489650
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                                                                                  			E00B5585E(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, signed int _a8, long _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v23;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				void _v32;
                                                                                                                                                                                                                  				signed int _v33;
                                                                                                                                                                                                                  				long _v40;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				char _v47;
                                                                                                                                                                                                                  				void _v48;
                                                                                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                                                                                  				long _v56;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v76;
                                                                                                                                                                                                                  				signed int _v80;
                                                                                                                                                                                                                  				signed int _v84;
                                                                                                                                                                                                                  				intOrPtr _v88;
                                                                                                                                                                                                                  				signed int _v92;
                                                                                                                                                                                                                  				long _v96;
                                                                                                                                                                                                                  				long _v100;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				intOrPtr _v108;
                                                                                                                                                                                                                  				long _v112;
                                                                                                                                                                                                                  				void* _v116;
                                                                                                                                                                                                                  				char _v120;
                                                                                                                                                                                                                  				int _v124;
                                                                                                                                                                                                                  				intOrPtr _v128;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v132;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v136;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v140;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v144;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				int _t178;
                                                                                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                  				void* _t190;
                                                                                                                                                                                                                  				long _t193;
                                                                                                                                                                                                                  				void _t198;
                                                                                                                                                                                                                  				long _t202;
                                                                                                                                                                                                                  				void* _t206;
                                                                                                                                                                                                                  				intOrPtr _t212;
                                                                                                                                                                                                                  				signed char* _t213;
                                                                                                                                                                                                                  				char _t216;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				char* _t220;
                                                                                                                                                                                                                  				void* _t222;
                                                                                                                                                                                                                  				long _t228;
                                                                                                                                                                                                                  				intOrPtr _t229;
                                                                                                                                                                                                                  				char _t231;
                                                                                                                                                                                                                  				long _t235;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t243;
                                                                                                                                                                                                                  				signed int _t246;
                                                                                                                                                                                                                  				intOrPtr _t249;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				signed int _t253;
                                                                                                                                                                                                                  				signed int _t255;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t256;
                                                                                                                                                                                                                  				intOrPtr _t258;
                                                                                                                                                                                                                  				void* _t262;
                                                                                                                                                                                                                  				long _t263;
                                                                                                                                                                                                                  				signed char _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				void* _t266;
                                                                                                                                                                                                                  				void* _t268;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t269;
                                                                                                                                                                                                                  				long _t270;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				long _t275;
                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                  				long _t279;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t280;
                                                                                                                                                                                                                  				signed int _t282;
                                                                                                                                                                                                                  				intOrPtr _t284;
                                                                                                                                                                                                                  				signed int _t286;
                                                                                                                                                                                                                  				signed int _t289;
                                                                                                                                                                                                                  				long _t290;
                                                                                                                                                                                                                  				long _t291;
                                                                                                                                                                                                                  				signed int _t292;
                                                                                                                                                                                                                  				intOrPtr _t293;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				void* _t295;
                                                                                                                                                                                                                  				void* _t296;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t172 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t172 ^ _t294;
                                                                                                                                                                                                                  				_t174 = _a8;
                                                                                                                                                                                                                  				_t263 = _a12;
                                                                                                                                                                                                                  				_t282 = (_t174 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  				_t246 = _t174 >> 6;
                                                                                                                                                                                                                  				_v112 = _t263;
                                                                                                                                                                                                                  				_v84 = _t246;
                                                                                                                                                                                                                  				_v80 = _t282;
                                                                                                                                                                                                                  				_t284 = _a16 + _t263;
                                                                                                                                                                                                                  				_v116 =  *((intOrPtr*)(_t282 +  *((intOrPtr*)(0xb67358 + _t246 * 4)) + 0x18));
                                                                                                                                                                                                                  				_v104 = _t284;
                                                                                                                                                                                                                  				_t178 = GetConsoleCP();
                                                                                                                                                                                                                  				_t243 = 0;
                                                                                                                                                                                                                  				_v124 = _t178;
                                                                                                                                                                                                                  				E00B4A2F9( &_v72, _t263, 0);
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t249 =  *((intOrPtr*)(_v68 + 8));
                                                                                                                                                                                                                  				_v128 = _t249;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t275 = _v112;
                                                                                                                                                                                                                  				_v40 = _t275;
                                                                                                                                                                                                                  				if(_t275 >= _t284) {
                                                                                                                                                                                                                  					L52:
                                                                                                                                                                                                                  					__eflags = _v60 - _t243;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t286 = _v92;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_v47 =  *_t275;
                                                                                                                                                                                                                  						_v76 = _t243;
                                                                                                                                                                                                                  						_v44 = 1;
                                                                                                                                                                                                                  						_t186 =  *((intOrPtr*)(0xb67358 + _v84 * 4));
                                                                                                                                                                                                                  						_v52 = _t186;
                                                                                                                                                                                                                  						if(_t249 != 0xfde9) {
                                                                                                                                                                                                                  							goto L23;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t265 = _v80;
                                                                                                                                                                                                                  						_t212 = _t186 + 0x2e + _t265;
                                                                                                                                                                                                                  						_t256 = _t243;
                                                                                                                                                                                                                  						_v108 = _t212;
                                                                                                                                                                                                                  						while( *((intOrPtr*)(_t212 + _t256)) != _t243) {
                                                                                                                                                                                                                  							_t256 =  &(_t256->Internal);
                                                                                                                                                                                                                  							if(_t256 < 5) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t213 = _v40;
                                                                                                                                                                                                                  						_t278 = _v104 - _t213;
                                                                                                                                                                                                                  						_v44 = _t256;
                                                                                                                                                                                                                  						if(_t256 <= 0) {
                                                                                                                                                                                                                  							_t258 =  *((char*)(( *_t213 & 0x000000ff) + 0xb66218)) + 1;
                                                                                                                                                                                                                  							_v52 = _t258;
                                                                                                                                                                                                                  							__eflags = _t258 - _t278;
                                                                                                                                                                                                                  							if(_t258 > _t278) {
                                                                                                                                                                                                                  								__eflags = _t278;
                                                                                                                                                                                                                  								if(_t278 <= 0) {
                                                                                                                                                                                                                  									goto L44;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t290 = _v40;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t266 = _t265 + _t243;
                                                                                                                                                                                                                  										_t216 =  *((intOrPtr*)(_t243 + _t290));
                                                                                                                                                                                                                  										_t243 =  &(_t243->Internal);
                                                                                                                                                                                                                  										 *((char*)(_t266 +  *((intOrPtr*)(0xb67358 + _v84 * 4)) + 0x2e)) = _t216;
                                                                                                                                                                                                                  										_t265 = _v80;
                                                                                                                                                                                                                  										__eflags = _t243 - _t278;
                                                                                                                                                                                                                  									} while (_t243 < _t278);
                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t279 = _v40;
                                                                                                                                                                                                                  								__eflags = _t258 - 4;
                                                                                                                                                                                                                  								_v144 = _t243;
                                                                                                                                                                                                                  								_t260 =  &_v144;
                                                                                                                                                                                                                  								_v140 = _t243;
                                                                                                                                                                                                                  								_v56 = _t279;
                                                                                                                                                                                                                  								_t219 = (0 | _t258 == 0x00000004) + 1;
                                                                                                                                                                                                                  								__eflags = _t219;
                                                                                                                                                                                                                  								_push( &_v144);
                                                                                                                                                                                                                  								_v44 = _t219;
                                                                                                                                                                                                                  								_push(_t219);
                                                                                                                                                                                                                  								_t220 =  &_v56;
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t228 =  *((char*)(( *(_t265 + _v52 + 0x2e) & 0x000000ff) + 0xb66218)) + 1;
                                                                                                                                                                                                                  							_v56 = _t228;
                                                                                                                                                                                                                  							_t229 = _t228 - _t256;
                                                                                                                                                                                                                  							_v52 = _t229;
                                                                                                                                                                                                                  							if(_t229 > _t278) {
                                                                                                                                                                                                                  								__eflags = _t278;
                                                                                                                                                                                                                  								if(_t278 > 0) {
                                                                                                                                                                                                                  									_t291 = _v40;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t268 = _t265 + _t243 + _t256;
                                                                                                                                                                                                                  										_t231 =  *((intOrPtr*)(_t243 + _t291));
                                                                                                                                                                                                                  										_t243 =  &(_t243->Internal);
                                                                                                                                                                                                                  										 *((char*)(_t268 +  *((intOrPtr*)(0xb67358 + _v84 * 4)) + 0x2e)) = _t231;
                                                                                                                                                                                                                  										_t256 = _v44;
                                                                                                                                                                                                                  										_t265 = _v80;
                                                                                                                                                                                                                  										__eflags = _t243 - _t278;
                                                                                                                                                                                                                  									} while (_t243 < _t278);
                                                                                                                                                                                                                  									L43:
                                                                                                                                                                                                                  									_t286 = _v92;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L44:
                                                                                                                                                                                                                  								_t289 = _t286 + _t278;
                                                                                                                                                                                                                  								__eflags = _t289;
                                                                                                                                                                                                                  								L45:
                                                                                                                                                                                                                  								__eflags = _v60;
                                                                                                                                                                                                                  								_v92 = _t289;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t269 = _t243;
                                                                                                                                                                                                                  								if(_t256 > 0) {
                                                                                                                                                                                                                  									_t293 = _v108;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										 *((char*)(_t294 + _t269 - 0xc)) =  *((intOrPtr*)(_t293 + _t269));
                                                                                                                                                                                                                  										_t269 =  &(_t269->Internal);
                                                                                                                                                                                                                  									} while (_t269 < _t256);
                                                                                                                                                                                                                  									_t229 = _v52;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t279 = _v40;
                                                                                                                                                                                                                  								if(_t229 > 0) {
                                                                                                                                                                                                                  									E00B492F0( &_v16 + _t256, _t279, _v52);
                                                                                                                                                                                                                  									_t256 = _v44;
                                                                                                                                                                                                                  									_t295 = _t295 + 0xc;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_t256 > 0) {
                                                                                                                                                                                                                  									_t270 = _v44;
                                                                                                                                                                                                                  									_t280 = _t243;
                                                                                                                                                                                                                  									_t292 = _v80;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t262 = _t292 + _t280;
                                                                                                                                                                                                                  										_t280 =  &(_t280->Internal);
                                                                                                                                                                                                                  										 *(_t262 +  *((intOrPtr*)(0xb67358 + _v84 * 4)) + 0x2e) = _t243;
                                                                                                                                                                                                                  									} while (_t280 < _t270);
                                                                                                                                                                                                                  									_t279 = _v40;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v136 = _t243;
                                                                                                                                                                                                                  								_v120 =  &_v16;
                                                                                                                                                                                                                  								_t260 =  &_v136;
                                                                                                                                                                                                                  								_v132 = _t243;
                                                                                                                                                                                                                  								_push( &_v136);
                                                                                                                                                                                                                  								_t235 = (0 | _v56 == 0x00000004) + 1;
                                                                                                                                                                                                                  								_v44 = _t235;
                                                                                                                                                                                                                  								_push(_t235);
                                                                                                                                                                                                                  								_t220 =  &_v120;
                                                                                                                                                                                                                  								L21:
                                                                                                                                                                                                                  								_push(_t220);
                                                                                                                                                                                                                  								_push( &_v76);
                                                                                                                                                                                                                  								_t222 = E00B56351(_t260);
                                                                                                                                                                                                                  								_t296 = _t295 + 0x10;
                                                                                                                                                                                                                  								if(_t222 == 0xffffffff) {
                                                                                                                                                                                                                  									goto L52;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t275 = _t279 + _v52 - 1;
                                                                                                                                                                                                                  									L31:
                                                                                                                                                                                                                  									_t275 = _t275 + 1;
                                                                                                                                                                                                                  									_v40 = _t275;
                                                                                                                                                                                                                  									_t193 = E00B53CD4(_v124, _t243,  &_v76, _v44,  &_v32, 5, _t243, _t243);
                                                                                                                                                                                                                  									_t295 = _t296 + 0x20;
                                                                                                                                                                                                                  									_v56 = _t193;
                                                                                                                                                                                                                  									if(_t193 == 0) {
                                                                                                                                                                                                                  										goto L52;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										if(WriteFile(_v116,  &_v32, _t193,  &_v100, _t243) == 0) {
                                                                                                                                                                                                                  											L51:
                                                                                                                                                                                                                  											_v96 = GetLastError();
                                                                                                                                                                                                                  											goto L52;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t286 = _v88 - _v112 + _t275;
                                                                                                                                                                                                                  											_v92 = _t286;
                                                                                                                                                                                                                  											if(_v100 < _v56) {
                                                                                                                                                                                                                  												goto L52;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												if(_v47 != 0xa) {
                                                                                                                                                                                                                  													L38:
                                                                                                                                                                                                                  													if(_t275 >= _v104) {
                                                                                                                                                                                                                  														goto L52;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t249 = _v128;
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t198 = 0xd;
                                                                                                                                                                                                                  													_v48 = _t198;
                                                                                                                                                                                                                  													if(WriteFile(_v116,  &_v48, 1,  &_v100, _t243) == 0) {
                                                                                                                                                                                                                  														goto L51;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														if(_v100 < 1) {
                                                                                                                                                                                                                  															goto L52;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_v88 = _v88 + 1;
                                                                                                                                                                                                                  															_t286 = _t286 + 1;
                                                                                                                                                                                                                  															_v92 = _t286;
                                                                                                                                                                                                                  															goto L38;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  						L23:
                                                                                                                                                                                                                  						_t252 = _v80;
                                                                                                                                                                                                                  						_t264 =  *((intOrPtr*)(_t252 + _t186 + 0x2d));
                                                                                                                                                                                                                  						__eflags = _t264 & 0x00000004;
                                                                                                                                                                                                                  						if((_t264 & 0x00000004) == 0) {
                                                                                                                                                                                                                  							_v33 =  *_t275;
                                                                                                                                                                                                                  							_t188 = E00B52AC6(_t264);
                                                                                                                                                                                                                  							_t253 = _v33 & 0x000000ff;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t188 + _t253 * 2)) - _t243;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t188 + _t253 * 2)) >= _t243) {
                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                  								_push(_t275);
                                                                                                                                                                                                                  								goto L30;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t202 = _t275 + 1;
                                                                                                                                                                                                                  								_v56 = _t202;
                                                                                                                                                                                                                  								__eflags = _t202 - _v104;
                                                                                                                                                                                                                  								if(_t202 >= _v104) {
                                                                                                                                                                                                                  									_t271 = _v84;
                                                                                                                                                                                                                  									_t255 = _v80;
                                                                                                                                                                                                                  									 *((char*)(_t255 +  *((intOrPtr*)(0xb67358 + _t271 * 4)) + 0x2e)) = _v33;
                                                                                                                                                                                                                  									 *(_t255 +  *((intOrPtr*)(0xb67358 + _t271 * 4)) + 0x2d) =  *(_t255 +  *((intOrPtr*)(0xb67358 + _t271 * 4)) + 0x2d) | 0x00000004;
                                                                                                                                                                                                                  									_t289 = _t286 + 1;
                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t206 = E00B50504( &_v76, _t275, 2);
                                                                                                                                                                                                                  									_t296 = _t295 + 0xc;
                                                                                                                                                                                                                  									__eflags = _t206 - 0xffffffff;
                                                                                                                                                                                                                  									if(_t206 == 0xffffffff) {
                                                                                                                                                                                                                  										goto L52;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t275 = _v56;
                                                                                                                                                                                                                  										goto L31;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v24 =  *((intOrPtr*)(_t252 + _t186 + 0x2e));
                                                                                                                                                                                                                  							_v23 =  *_t275;
                                                                                                                                                                                                                  							_push(2);
                                                                                                                                                                                                                  							 *(_t252 + _v52 + 0x2d) = _t264 & 0x000000fb;
                                                                                                                                                                                                                  							_push( &_v24);
                                                                                                                                                                                                                  							L30:
                                                                                                                                                                                                                  							_push( &_v76);
                                                                                                                                                                                                                  							_t190 = E00B50504();
                                                                                                                                                                                                                  							_t296 = _t295 + 0xc;
                                                                                                                                                                                                                  							__eflags = _t190 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t190 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L52;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L53:
                                                                                                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                                                                                                  					_t183 = _v72;
                                                                                                                                                                                                                  					_t167 = _t183 + 0x350;
                                                                                                                                                                                                                  					 *_t167 =  *(_t183 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                  					__eflags =  *_t167;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags = _v8 ^ _t294;
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				return E00B45D05(_v8 ^ _t294);
                                                                                                                                                                                                                  			}

























































































                                                                                                                                                                                                                  0x00b55869
                                                                                                                                                                                                                  0x00b55870
                                                                                                                                                                                                                  0x00b55873
                                                                                                                                                                                                                  0x00b55878
                                                                                                                                                                                                                  0x00b55880
                                                                                                                                                                                                                  0x00b55883
                                                                                                                                                                                                                  0x00b55887
                                                                                                                                                                                                                  0x00b5588a
                                                                                                                                                                                                                  0x00b55894
                                                                                                                                                                                                                  0x00b5589e
                                                                                                                                                                                                                  0x00b558a0
                                                                                                                                                                                                                  0x00b558a3
                                                                                                                                                                                                                  0x00b558a6
                                                                                                                                                                                                                  0x00b558ac
                                                                                                                                                                                                                  0x00b558ae
                                                                                                                                                                                                                  0x00b558b5
                                                                                                                                                                                                                  0x00b558c2
                                                                                                                                                                                                                  0x00b558c3
                                                                                                                                                                                                                  0x00b558c6
                                                                                                                                                                                                                  0x00b558c9
                                                                                                                                                                                                                  0x00b558ca
                                                                                                                                                                                                                  0x00b558cb
                                                                                                                                                                                                                  0x00b558ce
                                                                                                                                                                                                                  0x00b558d3
                                                                                                                                                                                                                  0x00b55bdf
                                                                                                                                                                                                                  0x00b55bdf
                                                                                                                                                                                                                  0x00b558d9
                                                                                                                                                                                                                  0x00b558d9
                                                                                                                                                                                                                  0x00b558dc
                                                                                                                                                                                                                  0x00b558de
                                                                                                                                                                                                                  0x00b558e4
                                                                                                                                                                                                                  0x00b558e7
                                                                                                                                                                                                                  0x00b558ee
                                                                                                                                                                                                                  0x00b558f5
                                                                                                                                                                                                                  0x00b558fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55904
                                                                                                                                                                                                                  0x00b5590a
                                                                                                                                                                                                                  0x00b5590c
                                                                                                                                                                                                                  0x00b5590e
                                                                                                                                                                                                                  0x00b55911
                                                                                                                                                                                                                  0x00b55916
                                                                                                                                                                                                                  0x00b5591a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5591a
                                                                                                                                                                                                                  0x00b5591f
                                                                                                                                                                                                                  0x00b55922
                                                                                                                                                                                                                  0x00b55924
                                                                                                                                                                                                                  0x00b55929
                                                                                                                                                                                                                  0x00b559db
                                                                                                                                                                                                                  0x00b559dc
                                                                                                                                                                                                                  0x00b559df
                                                                                                                                                                                                                  0x00b559e1
                                                                                                                                                                                                                  0x00b55b8f
                                                                                                                                                                                                                  0x00b55b91
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b93
                                                                                                                                                                                                                  0x00b55b93
                                                                                                                                                                                                                  0x00b55b96
                                                                                                                                                                                                                  0x00b55b99
                                                                                                                                                                                                                  0x00b55ba2
                                                                                                                                                                                                                  0x00b55ba5
                                                                                                                                                                                                                  0x00b55ba6
                                                                                                                                                                                                                  0x00b55baa
                                                                                                                                                                                                                  0x00b55bad
                                                                                                                                                                                                                  0x00b55bad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55bb1
                                                                                                                                                                                                                  0x00b559e7
                                                                                                                                                                                                                  0x00b559e7
                                                                                                                                                                                                                  0x00b559ec
                                                                                                                                                                                                                  0x00b559ef
                                                                                                                                                                                                                  0x00b559f5
                                                                                                                                                                                                                  0x00b559fb
                                                                                                                                                                                                                  0x00b55a04
                                                                                                                                                                                                                  0x00b55a07
                                                                                                                                                                                                                  0x00b55a07
                                                                                                                                                                                                                  0x00b55a08
                                                                                                                                                                                                                  0x00b55a09
                                                                                                                                                                                                                  0x00b55a0c
                                                                                                                                                                                                                  0x00b55a0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a0d
                                                                                                                                                                                                                  0x00b5592f
                                                                                                                                                                                                                  0x00b5593e
                                                                                                                                                                                                                  0x00b5593f
                                                                                                                                                                                                                  0x00b55942
                                                                                                                                                                                                                  0x00b55944
                                                                                                                                                                                                                  0x00b55949
                                                                                                                                                                                                                  0x00b55b5a
                                                                                                                                                                                                                  0x00b55b5c
                                                                                                                                                                                                                  0x00b55b5e
                                                                                                                                                                                                                  0x00b55b61
                                                                                                                                                                                                                  0x00b55b66
                                                                                                                                                                                                                  0x00b55b6f
                                                                                                                                                                                                                  0x00b55b72
                                                                                                                                                                                                                  0x00b55b73
                                                                                                                                                                                                                  0x00b55b77
                                                                                                                                                                                                                  0x00b55b7a
                                                                                                                                                                                                                  0x00b55b7d
                                                                                                                                                                                                                  0x00b55b7d
                                                                                                                                                                                                                  0x00b55b81
                                                                                                                                                                                                                  0x00b55b81
                                                                                                                                                                                                                  0x00b55b81
                                                                                                                                                                                                                  0x00b55b84
                                                                                                                                                                                                                  0x00b55b84
                                                                                                                                                                                                                  0x00b55b84
                                                                                                                                                                                                                  0x00b55b86
                                                                                                                                                                                                                  0x00b55b86
                                                                                                                                                                                                                  0x00b55b8a
                                                                                                                                                                                                                  0x00b5594f
                                                                                                                                                                                                                  0x00b5594f
                                                                                                                                                                                                                  0x00b55953
                                                                                                                                                                                                                  0x00b55955
                                                                                                                                                                                                                  0x00b55958
                                                                                                                                                                                                                  0x00b5595b
                                                                                                                                                                                                                  0x00b5595f
                                                                                                                                                                                                                  0x00b55960
                                                                                                                                                                                                                  0x00b55964
                                                                                                                                                                                                                  0x00b55964
                                                                                                                                                                                                                  0x00b55967
                                                                                                                                                                                                                  0x00b5596c
                                                                                                                                                                                                                  0x00b55978
                                                                                                                                                                                                                  0x00b5597d
                                                                                                                                                                                                                  0x00b55980
                                                                                                                                                                                                                  0x00b55980
                                                                                                                                                                                                                  0x00b55985
                                                                                                                                                                                                                  0x00b55987
                                                                                                                                                                                                                  0x00b5598a
                                                                                                                                                                                                                  0x00b5598c
                                                                                                                                                                                                                  0x00b5598f
                                                                                                                                                                                                                  0x00b55992
                                                                                                                                                                                                                  0x00b55995
                                                                                                                                                                                                                  0x00b5599d
                                                                                                                                                                                                                  0x00b559a1
                                                                                                                                                                                                                  0x00b559a5
                                                                                                                                                                                                                  0x00b559a5
                                                                                                                                                                                                                  0x00b559ab
                                                                                                                                                                                                                  0x00b559b1
                                                                                                                                                                                                                  0x00b559b4
                                                                                                                                                                                                                  0x00b559bc
                                                                                                                                                                                                                  0x00b559c3
                                                                                                                                                                                                                  0x00b559c7
                                                                                                                                                                                                                  0x00b559c8
                                                                                                                                                                                                                  0x00b559cb
                                                                                                                                                                                                                  0x00b559cc
                                                                                                                                                                                                                  0x00b55a10
                                                                                                                                                                                                                  0x00b55a10
                                                                                                                                                                                                                  0x00b55a14
                                                                                                                                                                                                                  0x00b55a15
                                                                                                                                                                                                                  0x00b55a1a
                                                                                                                                                                                                                  0x00b55a20
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a26
                                                                                                                                                                                                                  0x00b55a2a
                                                                                                                                                                                                                  0x00b55ab3
                                                                                                                                                                                                                  0x00b55aba
                                                                                                                                                                                                                  0x00b55ac2
                                                                                                                                                                                                                  0x00b55aca
                                                                                                                                                                                                                  0x00b55acf
                                                                                                                                                                                                                  0x00b55ad2
                                                                                                                                                                                                                  0x00b55ad7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55add
                                                                                                                                                                                                                  0x00b55af2
                                                                                                                                                                                                                  0x00b55bd6
                                                                                                                                                                                                                  0x00b55bdc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55af8
                                                                                                                                                                                                                  0x00b55b01
                                                                                                                                                                                                                  0x00b55b03
                                                                                                                                                                                                                  0x00b55b09
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b0f
                                                                                                                                                                                                                  0x00b55b13
                                                                                                                                                                                                                  0x00b55b49
                                                                                                                                                                                                                  0x00b55b4c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b52
                                                                                                                                                                                                                  0x00b55b52
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b52
                                                                                                                                                                                                                  0x00b55b15
                                                                                                                                                                                                                  0x00b55b17
                                                                                                                                                                                                                  0x00b55b19
                                                                                                                                                                                                                  0x00b55b32
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b38
                                                                                                                                                                                                                  0x00b55b3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b42
                                                                                                                                                                                                                  0x00b55b42
                                                                                                                                                                                                                  0x00b55b45
                                                                                                                                                                                                                  0x00b55b46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55b46
                                                                                                                                                                                                                  0x00b55b3c
                                                                                                                                                                                                                  0x00b55b32
                                                                                                                                                                                                                  0x00b55b13
                                                                                                                                                                                                                  0x00b55b09
                                                                                                                                                                                                                  0x00b55af2
                                                                                                                                                                                                                  0x00b55ad7
                                                                                                                                                                                                                  0x00b55a20
                                                                                                                                                                                                                  0x00b55949
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a31
                                                                                                                                                                                                                  0x00b55a31
                                                                                                                                                                                                                  0x00b55a34
                                                                                                                                                                                                                  0x00b55a38
                                                                                                                                                                                                                  0x00b55a3b
                                                                                                                                                                                                                  0x00b55a5d
                                                                                                                                                                                                                  0x00b55a60
                                                                                                                                                                                                                  0x00b55a65
                                                                                                                                                                                                                  0x00b55a69
                                                                                                                                                                                                                  0x00b55a6d
                                                                                                                                                                                                                  0x00b55a9b
                                                                                                                                                                                                                  0x00b55a9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a6f
                                                                                                                                                                                                                  0x00b55a6f
                                                                                                                                                                                                                  0x00b55a72
                                                                                                                                                                                                                  0x00b55a75
                                                                                                                                                                                                                  0x00b55a78
                                                                                                                                                                                                                  0x00b55bb3
                                                                                                                                                                                                                  0x00b55bb6
                                                                                                                                                                                                                  0x00b55bc3
                                                                                                                                                                                                                  0x00b55bce
                                                                                                                                                                                                                  0x00b55bd3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a7e
                                                                                                                                                                                                                  0x00b55a85
                                                                                                                                                                                                                  0x00b55a8a
                                                                                                                                                                                                                  0x00b55a8d
                                                                                                                                                                                                                  0x00b55a90
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a96
                                                                                                                                                                                                                  0x00b55a96
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a96
                                                                                                                                                                                                                  0x00b55a90
                                                                                                                                                                                                                  0x00b55a78
                                                                                                                                                                                                                  0x00b55a3d
                                                                                                                                                                                                                  0x00b55a44
                                                                                                                                                                                                                  0x00b55a49
                                                                                                                                                                                                                  0x00b55a4f
                                                                                                                                                                                                                  0x00b55a51
                                                                                                                                                                                                                  0x00b55a58
                                                                                                                                                                                                                  0x00b55a9e
                                                                                                                                                                                                                  0x00b55aa1
                                                                                                                                                                                                                  0x00b55aa2
                                                                                                                                                                                                                  0x00b55aa7
                                                                                                                                                                                                                  0x00b55aaa
                                                                                                                                                                                                                  0x00b55aad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55aad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b55a3b
                                                                                                                                                                                                                  0x00b558dc
                                                                                                                                                                                                                  0x00b55be2
                                                                                                                                                                                                                  0x00b55be2
                                                                                                                                                                                                                  0x00b55be4
                                                                                                                                                                                                                  0x00b55be7
                                                                                                                                                                                                                  0x00b55be7
                                                                                                                                                                                                                  0x00b55be7
                                                                                                                                                                                                                  0x00b55be7
                                                                                                                                                                                                                  0x00b55bf9
                                                                                                                                                                                                                  0x00b55bfb
                                                                                                                                                                                                                  0x00b55bfc
                                                                                                                                                                                                                  0x00b55bfd
                                                                                                                                                                                                                  0x00b55c07

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00000020,00000000,00000000), ref: 00B558A6
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00B55A85
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00B55AA2
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B55AEA
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B55B2A
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B55BD6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4031098158-0
                                                                                                                                                                                                                  • Opcode ID: 59016e3d5ca38e6b11ed8f8e34dcc7f2b4d6901ba99907b076e8ebbbb6d8e737
                                                                                                                                                                                                                  • Instruction ID: da2ccc99dade31563e9f1b5e118dfb53fa2c0a916bff73472dd4310df5e70052
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59016e3d5ca38e6b11ed8f8e34dcc7f2b4d6901ba99907b076e8ebbbb6d8e737
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7D1AE71D046589FDF25CFA8C890AEDBBF5EF48316F280199E855BB341D630AD4ACB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 45%
                                                                                                                                                                                                                  			E00B46C50(void* __ebx, char* _a4) {
                                                                                                                                                                                                                  				int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				short* _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				short* _v36;
                                                                                                                                                                                                                  				int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				char _t33;
                                                                                                                                                                                                                  				int _t34;
                                                                                                                                                                                                                  				signed short _t36;
                                                                                                                                                                                                                  				signed short _t38;
                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                  				short* _t50;
                                                                                                                                                                                                                  				int _t52;
                                                                                                                                                                                                                  				char* _t58;
                                                                                                                                                                                                                  				int _t59;
                                                                                                                                                                                                                  				char* _t61;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				intOrPtr* _t63;
                                                                                                                                                                                                                  				char* _t69;
                                                                                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                                                                                  				int _t71;
                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                  				short* _t75;
                                                                                                                                                                                                                  				signed int _t79;
                                                                                                                                                                                                                  				void* _t81;
                                                                                                                                                                                                                  				short* _t82;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xfffffffe);
                                                                                                                                                                                                                  				_push(0xb64360);
                                                                                                                                                                                                                  				_push(E00B47550);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t82 = _t81 - 0x18;
                                                                                                                                                                                                                  				_t30 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v12 = _v12 ^ _t30;
                                                                                                                                                                                                                  				_t31 = _t30 ^ _t79;
                                                                                                                                                                                                                  				_v32 = _t31;
                                                                                                                                                                                                                  				_push(_t75);
                                                                                                                                                                                                                  				_push(_t71);
                                                                                                                                                                                                                  				_push(_t31);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v20;
                                                                                                                                                                                                                  				_v28 = _t82;
                                                                                                                                                                                                                  				_t58 = _a4;
                                                                                                                                                                                                                  				if(_t58 != 0) {
                                                                                                                                                                                                                  					_t61 = _t58;
                                                                                                                                                                                                                  					_t10 =  &(_t61[1]); // 0xb458db
                                                                                                                                                                                                                  					_t69 = _t10;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t33 =  *_t61;
                                                                                                                                                                                                                  						_t61 =  &(_t61[1]);
                                                                                                                                                                                                                  					} while (_t33 != 0);
                                                                                                                                                                                                                  					_t62 = _t61 - _t69;
                                                                                                                                                                                                                  					_t11 = _t62 + 1; // 0xb458dc
                                                                                                                                                                                                                  					_t34 = _t11;
                                                                                                                                                                                                                  					_v44 = _t34;
                                                                                                                                                                                                                  					if(_t34 > 0x7fffffff) {
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						E00B46C30(0x80070057);
                                                                                                                                                                                                                  						goto L18;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t71 = MultiByteToWideChar(0, 0, _t58, _t34, 0, 0);
                                                                                                                                                                                                                  						_v40 = _t71;
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t36 = GetLastError();
                                                                                                                                                                                                                  							if(_t36 > 0) {
                                                                                                                                                                                                                  								_t36 = _t36 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00B46C30(_t36);
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							_t49 = _t71 + _t71;
                                                                                                                                                                                                                  							if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  								_push(_t49);
                                                                                                                                                                                                                  								_t50 = E00B4C2D4(_t62);
                                                                                                                                                                                                                  								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  								_t75 = _t50;
                                                                                                                                                                                                                  								_v36 = _t75;
                                                                                                                                                                                                                  								_v8 = 0xfffffffe;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E00B5BB50();
                                                                                                                                                                                                                  								_v28 = _t82;
                                                                                                                                                                                                                  								_t75 = _t82;
                                                                                                                                                                                                                  								_v36 = _t75;
                                                                                                                                                                                                                  								_v8 = 0xfffffffe;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t75 == 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								E00B46C30(0x8007000e);
                                                                                                                                                                                                                  								goto L17;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t52 = MultiByteToWideChar(0, 0, _t58, _v44, _t75, _t71);
                                                                                                                                                                                                                  								if(_t52 == 0) {
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  										E00B4C3DA(_t75);
                                                                                                                                                                                                                  										_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t38 = GetLastError();
                                                                                                                                                                                                                  									if(_t38 > 0) {
                                                                                                                                                                                                                  										_t38 = _t38 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00B46C30(_t38);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t79);
                                                                                                                                                                                                                  									_t70 = _v60;
                                                                                                                                                                                                                  									_push(_t71);
                                                                                                                                                                                                                  									_t72 = _t62;
                                                                                                                                                                                                                  									 *_t72 = 0xb5d524;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t72 + 4)) =  *((intOrPtr*)(_t70 + 4));
                                                                                                                                                                                                                  									_t63 =  *((intOrPtr*)(_t70 + 8));
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t72 + 8)) = _t63;
                                                                                                                                                                                                                  									 *(_t72 + 0xc) = 0;
                                                                                                                                                                                                                  									if(_t63 != 0) {
                                                                                                                                                                                                                  										 *0xb5d254(_t63, _t75);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *_t63 + 4))))();
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									return _t72;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__imp__#2(_t75);
                                                                                                                                                                                                                  									_t59 = _t52;
                                                                                                                                                                                                                  									if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  										E00B4C3DA(_t75);
                                                                                                                                                                                                                  										_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t59 == 0) {
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L2;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  					return E00B45D05(_v32 ^ _t79);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x00b46c53
                                                                                                                                                                                                                  0x00b46c55
                                                                                                                                                                                                                  0x00b46c5a
                                                                                                                                                                                                                  0x00b46c65
                                                                                                                                                                                                                  0x00b46c66
                                                                                                                                                                                                                  0x00b46c69
                                                                                                                                                                                                                  0x00b46c6e
                                                                                                                                                                                                                  0x00b46c71
                                                                                                                                                                                                                  0x00b46c73
                                                                                                                                                                                                                  0x00b46c77
                                                                                                                                                                                                                  0x00b46c78
                                                                                                                                                                                                                  0x00b46c79
                                                                                                                                                                                                                  0x00b46c7d
                                                                                                                                                                                                                  0x00b46c83
                                                                                                                                                                                                                  0x00b46c86
                                                                                                                                                                                                                  0x00b46c8b
                                                                                                                                                                                                                  0x00b46cb0
                                                                                                                                                                                                                  0x00b46cb2
                                                                                                                                                                                                                  0x00b46cb2
                                                                                                                                                                                                                  0x00b46cb5
                                                                                                                                                                                                                  0x00b46cb5
                                                                                                                                                                                                                  0x00b46cb7
                                                                                                                                                                                                                  0x00b46cb8
                                                                                                                                                                                                                  0x00b46cbc
                                                                                                                                                                                                                  0x00b46cbe
                                                                                                                                                                                                                  0x00b46cbe
                                                                                                                                                                                                                  0x00b46cc1
                                                                                                                                                                                                                  0x00b46cc9
                                                                                                                                                                                                                  0x00b46d8d
                                                                                                                                                                                                                  0x00b46d92
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46ccf
                                                                                                                                                                                                                  0x00b46cdf
                                                                                                                                                                                                                  0x00b46ce1
                                                                                                                                                                                                                  0x00b46ce6
                                                                                                                                                                                                                  0x00b46d97
                                                                                                                                                                                                                  0x00b46d97
                                                                                                                                                                                                                  0x00b46d9f
                                                                                                                                                                                                                  0x00b46da4
                                                                                                                                                                                                                  0x00b46da4
                                                                                                                                                                                                                  0x00b46daa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46cec
                                                                                                                                                                                                                  0x00b46cec
                                                                                                                                                                                                                  0x00b46cf3
                                                                                                                                                                                                                  0x00b46cfc
                                                                                                                                                                                                                  0x00b46d14
                                                                                                                                                                                                                  0x00b46d15
                                                                                                                                                                                                                  0x00b46d1a
                                                                                                                                                                                                                  0x00b46d1d
                                                                                                                                                                                                                  0x00b46d1f
                                                                                                                                                                                                                  0x00b46d22
                                                                                                                                                                                                                  0x00b46cfe
                                                                                                                                                                                                                  0x00b46cfe
                                                                                                                                                                                                                  0x00b46d03
                                                                                                                                                                                                                  0x00b46d06
                                                                                                                                                                                                                  0x00b46d08
                                                                                                                                                                                                                  0x00b46d0b
                                                                                                                                                                                                                  0x00b46d0b
                                                                                                                                                                                                                  0x00b46d48
                                                                                                                                                                                                                  0x00b46d83
                                                                                                                                                                                                                  0x00b46d88
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46d4a
                                                                                                                                                                                                                  0x00b46d54
                                                                                                                                                                                                                  0x00b46d5c
                                                                                                                                                                                                                  0x00b46daf
                                                                                                                                                                                                                  0x00b46db5
                                                                                                                                                                                                                  0x00b46db8
                                                                                                                                                                                                                  0x00b46dbd
                                                                                                                                                                                                                  0x00b46dbd
                                                                                                                                                                                                                  0x00b46dc0
                                                                                                                                                                                                                  0x00b46dc8
                                                                                                                                                                                                                  0x00b46dcd
                                                                                                                                                                                                                  0x00b46dcd
                                                                                                                                                                                                                  0x00b46dd3
                                                                                                                                                                                                                  0x00b46dd8
                                                                                                                                                                                                                  0x00b46dd9
                                                                                                                                                                                                                  0x00b46dda
                                                                                                                                                                                                                  0x00b46ddb
                                                                                                                                                                                                                  0x00b46ddc
                                                                                                                                                                                                                  0x00b46ddd
                                                                                                                                                                                                                  0x00b46dde
                                                                                                                                                                                                                  0x00b46ddf
                                                                                                                                                                                                                  0x00b46de0
                                                                                                                                                                                                                  0x00b46de3
                                                                                                                                                                                                                  0x00b46de6
                                                                                                                                                                                                                  0x00b46de7
                                                                                                                                                                                                                  0x00b46de9
                                                                                                                                                                                                                  0x00b46df2
                                                                                                                                                                                                                  0x00b46df5
                                                                                                                                                                                                                  0x00b46df8
                                                                                                                                                                                                                  0x00b46dfb
                                                                                                                                                                                                                  0x00b46e04
                                                                                                                                                                                                                  0x00b46e0f
                                                                                                                                                                                                                  0x00b46e15
                                                                                                                                                                                                                  0x00b46e17
                                                                                                                                                                                                                  0x00b46e1c
                                                                                                                                                                                                                  0x00b46d5e
                                                                                                                                                                                                                  0x00b46d5f
                                                                                                                                                                                                                  0x00b46d65
                                                                                                                                                                                                                  0x00b46d6d
                                                                                                                                                                                                                  0x00b46d70
                                                                                                                                                                                                                  0x00b46d75
                                                                                                                                                                                                                  0x00b46d75
                                                                                                                                                                                                                  0x00b46d7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46d7c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46d7c
                                                                                                                                                                                                                  0x00b46d7a
                                                                                                                                                                                                                  0x00b46d5c
                                                                                                                                                                                                                  0x00b46d48
                                                                                                                                                                                                                  0x00b46ce6
                                                                                                                                                                                                                  0x00b46c8d
                                                                                                                                                                                                                  0x00b46c8f
                                                                                                                                                                                                                  0x00b46c95
                                                                                                                                                                                                                  0x00b46cad
                                                                                                                                                                                                                  0x00b46cad

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00B458DA,00B458DC,00000000,00000000,01F24ACA,00000000,00000000,?,00B47550,00B64360,000000FE,?,00B458DA,WQL), ref: 00B46CD9
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00B46CFE
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00B458DA,?,00000000,00000000,?,?,?,?,?,00B458DA), ref: 00B46D54
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00B46D5F
                                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,01F24ACA,00000000,00000000,?,00B47550,00B64360,000000FE,?,00B458DA,WQL), ref: 00B46D97
                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00B458DA,WQL), ref: 00B46DC0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide$AllocString__alloca_probe_16
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 361600049-0
                                                                                                                                                                                                                  • Opcode ID: 272ae98a0ee282bd66781d59dbc88e057bfebf4bdfb2be0579e5aa8c83bf7b7d
                                                                                                                                                                                                                  • Instruction ID: a9f8f75af48613025e48f344dde621f136fbe2ab059f70e1d8f4c1a0a29ee8b6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 272ae98a0ee282bd66781d59dbc88e057bfebf4bdfb2be0579e5aa8c83bf7b7d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA410871B00315ABDB109F68DC85BAEBBF8EF46710F1042B9F515E7281DB749A00DBA6
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                                                                                  			E00B41760(struct HWND__* _a4, struct HWND__* _a8, unsigned int _a16) {
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				struct HWND__* _t17;
                                                                                                                                                                                                                  				long _t21;
                                                                                                                                                                                                                  				intOrPtr* _t22;
                                                                                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				void* _t46;
                                                                                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				void* _t59;
                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                  				unsigned int _t62;
                                                                                                                                                                                                                  				void _t64;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = _a8;
                                                                                                                                                                                                                  				_t67 = _t17 - 5;
                                                                                                                                                                                                                  				if(_t67 > 0) {
                                                                                                                                                                                                                  					if(_t17 != 0x113) {
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					PostMessageW( *0xb6f9c4, 0x10, 0, 0);
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t67 == 0) {
                                                                                                                                                                                                                  						_t21 = GetWindowLongW(_a4, 0xffffffeb);
                                                                                                                                                                                                                  						_push( &_a4);
                                                                                                                                                                                                                  						_push(0xb5d330);
                                                                                                                                                                                                                  						_t22 =  *_t21;
                                                                                                                                                                                                                  						_push(_t22);
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *((intOrPtr*)( *_t22))))() == 0) {
                                                                                                                                                                                                                  							_t48 = _a4;
                                                                                                                                                                                                                  							_t62 = _a16;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t48 + 0x68))))(_t48, _t62 & 0x0000ffff);
                                                                                                                                                                                                                  							_t29 = _a4;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t29 + 0x70))))(_t29, _t62 >> 0x10);
                                                                                                                                                                                                                  							_t32 = _a4;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t32 + 8))))(_t32);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t52 = _t17 - 1;
                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                  							_t35 = E00B41550(_t46, _a4, _t59, _t61);
                                                                                                                                                                                                                  							if(_t35 == 0) {
                                                                                                                                                                                                                  								 *0xb67730 =  *0xb67730 + 1;
                                                                                                                                                                                                                  								return 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								return _t35 | 0xffffffff;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if(_t52 != 1) {
                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                  								return DefWindowProcW(_t17);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t60 = GetWindowLongW(_a4, 0xffffffeb);
                                                                                                                                                                                                                  							if(_t60 != 0) {
                                                                                                                                                                                                                  								_t64 =  *_t60;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t64 + 0x18))))(_t64, 1);
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t64 + 8))))(_t64);
                                                                                                                                                                                                                  								GlobalFree(_t60);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							KillTimer(_a4, 0x8fff);
                                                                                                                                                                                                                  							PostQuitMessage(0);
                                                                                                                                                                                                                  							return 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}




















                                                                                                                                                                                                                  0x00b41763
                                                                                                                                                                                                                  0x00b41768
                                                                                                                                                                                                                  0x00b4176b
                                                                                                                                                                                                                  0x00b41851
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4186b
                                                                                                                                                                                                                  0x00b41879
                                                                                                                                                                                                                  0x00b41771
                                                                                                                                                                                                                  0x00b41771
                                                                                                                                                                                                                  0x00b417fc
                                                                                                                                                                                                                  0x00b41805
                                                                                                                                                                                                                  0x00b41806
                                                                                                                                                                                                                  0x00b4180b
                                                                                                                                                                                                                  0x00b4180d
                                                                                                                                                                                                                  0x00b41816
                                                                                                                                                                                                                  0x00b41818
                                                                                                                                                                                                                  0x00b4181b
                                                                                                                                                                                                                  0x00b41828
                                                                                                                                                                                                                  0x00b4182a
                                                                                                                                                                                                                  0x00b41837
                                                                                                                                                                                                                  0x00b41839
                                                                                                                                                                                                                  0x00b41842
                                                                                                                                                                                                                  0x00b41842
                                                                                                                                                                                                                  0x00b41849
                                                                                                                                                                                                                  0x00b41777
                                                                                                                                                                                                                  0x00b41779
                                                                                                                                                                                                                  0x00b4177c
                                                                                                                                                                                                                  0x00b417d7
                                                                                                                                                                                                                  0x00b417de
                                                                                                                                                                                                                  0x00b417e9
                                                                                                                                                                                                                  0x00b417f4
                                                                                                                                                                                                                  0x00b417e0
                                                                                                                                                                                                                  0x00b417e6
                                                                                                                                                                                                                  0x00b417e6
                                                                                                                                                                                                                  0x00b4177e
                                                                                                                                                                                                                  0x00b41781
                                                                                                                                                                                                                  0x00b41855
                                                                                                                                                                                                                  0x00b41859
                                                                                                                                                                                                                  0x00b41859
                                                                                                                                                                                                                  0x00b41792
                                                                                                                                                                                                                  0x00b41796
                                                                                                                                                                                                                  0x00b41798
                                                                                                                                                                                                                  0x00b417a2
                                                                                                                                                                                                                  0x00b417aa
                                                                                                                                                                                                                  0x00b417ad
                                                                                                                                                                                                                  0x00b417ad
                                                                                                                                                                                                                  0x00b417bb
                                                                                                                                                                                                                  0x00b417c3
                                                                                                                                                                                                                  0x00b417d1
                                                                                                                                                                                                                  0x00b417d1
                                                                                                                                                                                                                  0x00b4177c
                                                                                                                                                                                                                  0x00b41771

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00B4178C
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00B417AD
                                                                                                                                                                                                                  • KillTimer.USER32(?,00008FFF), ref: 00B417BB
                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00B417C3
                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00B417FC
                                                                                                                                                                                                                  • PostMessageW.USER32(00000010,00000000,00000000), ref: 00B4186B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: LongMessagePostWindow$FreeGlobalKillQuitTimer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2369879578-0
                                                                                                                                                                                                                  • Opcode ID: c141e46578e505413432d7b062a5e8b010c11ce8f834308eafed273ab0aa4038
                                                                                                                                                                                                                  • Instruction ID: d914e244151ed8f884ab117b94e6708852bc47f9803dd48b02505345f7629c53
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c141e46578e505413432d7b062a5e8b010c11ce8f834308eafed273ab0aa4038
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB316F36200105AFC714DF6CEC44FAA37A9EB89321F1045A6F615DB2A1DB71ED91EB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E00B47E8E(void* __ecx) {
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				long _t24;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				if( *0xb66030 != 0xffffffff) {
                                                                                                                                                                                                                  					_t24 = GetLastError();
                                                                                                                                                                                                                  					_t11 = E00B4909D(_t13, __eflags,  *0xb66030);
                                                                                                                                                                                                                  					_t14 = _t23;
                                                                                                                                                                                                                  					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                  					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t11 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t11;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_t4 = E00B490D8(_t14, __eflags,  *0xb66030, 0xffffffff);
                                                                                                                                                                                                                  							_pop(_t16);
                                                                                                                                                                                                                  							__eflags = _t4;
                                                                                                                                                                                                                  							if(_t4 != 0) {
                                                                                                                                                                                                                  								_push(0x28);
                                                                                                                                                                                                                  								_t27 = E00B4F794(_t16);
                                                                                                                                                                                                                  								_t18 = 1;
                                                                                                                                                                                                                  								__eflags = _t27;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                  									_t11 = 0;
                                                                                                                                                                                                                  									E00B490D8(_t18, __eflags,  *0xb66030, 0);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t8 = E00B490D8(_t18, __eflags,  *0xb66030, _t27);
                                                                                                                                                                                                                  									_pop(_t18);
                                                                                                                                                                                                                  									__eflags = _t8;
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										_t11 = _t27;
                                                                                                                                                                                                                  										_t27 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E00B4C3DA(_t27);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					SetLastError(_t24);
                                                                                                                                                                                                                  					return _t11;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00b47e8e
                                                                                                                                                                                                                  0x00b47e95
                                                                                                                                                                                                                  0x00b47ea8
                                                                                                                                                                                                                  0x00b47eaf
                                                                                                                                                                                                                  0x00b47eb1
                                                                                                                                                                                                                  0x00b47eb2
                                                                                                                                                                                                                  0x00b47eb5
                                                                                                                                                                                                                  0x00b47ece
                                                                                                                                                                                                                  0x00b47ece
                                                                                                                                                                                                                  0x00b47eb7
                                                                                                                                                                                                                  0x00b47eb7
                                                                                                                                                                                                                  0x00b47eb9
                                                                                                                                                                                                                  0x00b47ec3
                                                                                                                                                                                                                  0x00b47ec9
                                                                                                                                                                                                                  0x00b47eca
                                                                                                                                                                                                                  0x00b47ecc
                                                                                                                                                                                                                  0x00b47ed3
                                                                                                                                                                                                                  0x00b47edc
                                                                                                                                                                                                                  0x00b47edf
                                                                                                                                                                                                                  0x00b47ee0
                                                                                                                                                                                                                  0x00b47ee2
                                                                                                                                                                                                                  0x00b47ef6
                                                                                                                                                                                                                  0x00b47ef6
                                                                                                                                                                                                                  0x00b47eff
                                                                                                                                                                                                                  0x00b47ee4
                                                                                                                                                                                                                  0x00b47eeb
                                                                                                                                                                                                                  0x00b47ef1
                                                                                                                                                                                                                  0x00b47ef2
                                                                                                                                                                                                                  0x00b47ef4
                                                                                                                                                                                                                  0x00b47f08
                                                                                                                                                                                                                  0x00b47f0a
                                                                                                                                                                                                                  0x00b47f0a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47ef4
                                                                                                                                                                                                                  0x00b47f0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47ecc
                                                                                                                                                                                                                  0x00b47eb9
                                                                                                                                                                                                                  0x00b47f15
                                                                                                                                                                                                                  0x00b47f1f
                                                                                                                                                                                                                  0x00b47e97
                                                                                                                                                                                                                  0x00b47e99
                                                                                                                                                                                                                  0x00b47e99

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00B47E85,00B47478,00B466A7), ref: 00B47E9C
                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B47EAA
                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B47EC3
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00B47E85,00B47478,00B466A7), ref: 00B47F15
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                  • Opcode ID: 3f3ee313a659341399b88970d8a883d83a5ccab86ce5f75bf1c5a9d625a07265
                                                                                                                                                                                                                  • Instruction ID: 738a0a91b4658af943684cc9ffb0a4707c6671bff51d36fa5e0cd8f66d292218
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f3ee313a659341399b88970d8a883d83a5ccab86ce5f75bf1c5a9d625a07265
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6601F73229E7125EA6342B747CC5A672BE8DB01BB6B2003F9F510921E1EF554E04F1D4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B48F32(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				signed int* _v8;
                                                                                                                                                                                                                  				void** _t12;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				WCHAR* _t23;
                                                                                                                                                                                                                  				void** _t26;
                                                                                                                                                                                                                  				signed int* _t29;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                                                                                  				while(_t29 != _a8) {
                                                                                                                                                                                                                  					_t22 =  *_t29;
                                                                                                                                                                                                                  					_t12 = 0xb66fe8 + _t22 * 4;
                                                                                                                                                                                                                  					_t32 =  *_t12;
                                                                                                                                                                                                                  					_v8 = _t12;
                                                                                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                                                                                  						_t23 =  *(0xb5dee8 + _t22 * 4);
                                                                                                                                                                                                                  						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                                                                                                                                  						if(_t32 != 0) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							_t26 = _v8;
                                                                                                                                                                                                                  							 *_t26 = _t32;
                                                                                                                                                                                                                  							if( *_t26 != 0) {
                                                                                                                                                                                                                  								FreeLibrary(_t32);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								_t16 = _t32;
                                                                                                                                                                                                                  								L17:
                                                                                                                                                                                                                  								return _t16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							_t29 =  &(_t29[1]);
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							_t32 = 0;
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_v8 = _t18 | 0xffffffff;
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = E00B4F818(_t23, L"api-ms-", 7);
                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                                                                                                                                  						_t32 = _t18;
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t32 == 0xffffffff) {
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L13;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                  				goto L17;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00b48f39
                                                                                                                                                                                                                  0x00b48fca
                                                                                                                                                                                                                  0x00b48f41
                                                                                                                                                                                                                  0x00b48f43
                                                                                                                                                                                                                  0x00b48f4a
                                                                                                                                                                                                                  0x00b48f4c
                                                                                                                                                                                                                  0x00b48f51
                                                                                                                                                                                                                  0x00b48f5a
                                                                                                                                                                                                                  0x00b48f6f
                                                                                                                                                                                                                  0x00b48f73
                                                                                                                                                                                                                  0x00b48fb1
                                                                                                                                                                                                                  0x00b48fb1
                                                                                                                                                                                                                  0x00b48fb6
                                                                                                                                                                                                                  0x00b48fba
                                                                                                                                                                                                                  0x00b48fbd
                                                                                                                                                                                                                  0x00b48fbd
                                                                                                                                                                                                                  0x00b48fc3
                                                                                                                                                                                                                  0x00b48fc5
                                                                                                                                                                                                                  0x00b48fda
                                                                                                                                                                                                                  0x00b48fd5
                                                                                                                                                                                                                  0x00b48fd9
                                                                                                                                                                                                                  0x00b48fd9
                                                                                                                                                                                                                  0x00b48fc7
                                                                                                                                                                                                                  0x00b48fc7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48fc7
                                                                                                                                                                                                                  0x00b48f75
                                                                                                                                                                                                                  0x00b48f7e
                                                                                                                                                                                                                  0x00b48fa1
                                                                                                                                                                                                                  0x00b48fa1
                                                                                                                                                                                                                  0x00b48fa3
                                                                                                                                                                                                                  0x00b48fa5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48fad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48fad
                                                                                                                                                                                                                  0x00b48f88
                                                                                                                                                                                                                  0x00b48f8d
                                                                                                                                                                                                                  0x00b48f92
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48f97
                                                                                                                                                                                                                  0x00b48f9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48f9d
                                                                                                                                                                                                                  0x00b48f56
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48f58
                                                                                                                                                                                                                  0x00b48fd3
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                  • API String ID: 0-2084034818
                                                                                                                                                                                                                  • Opcode ID: 79e9ab532e5852ad6287d07e1f2d7d6820aea521553b141ddd79b7f2b771bcda
                                                                                                                                                                                                                  • Instruction ID: 2ff63a8746326e257cb2cf8610b99cde04adc00d731589c007c3911812674292
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79e9ab532e5852ad6287d07e1f2d7d6820aea521553b141ddd79b7f2b771bcda
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00118931A05621EBCB318B689C84B5E77D6EB05770F150AD1F906A7290DF70EF45A6E0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 25%
                                                                                                                                                                                                                  			E00B4ED78(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t8;
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  				_t8 =  &_v8;
                                                                                                                                                                                                                  				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t8, __ecx);
                                                                                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                                                                                  					_t8 = GetProcAddress(_v8, "CorExitProcess");
                                                                                                                                                                                                                  					_t14 = _t8;
                                                                                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                                                                                  						 *0xb5d254(_a4);
                                                                                                                                                                                                                  						_t8 =  *_t14();
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                                                                                  					return FreeLibrary(_v8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t8;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00b4ed7e
                                                                                                                                                                                                                  0x00b4ed82
                                                                                                                                                                                                                  0x00b4ed8d
                                                                                                                                                                                                                  0x00b4ed95
                                                                                                                                                                                                                  0x00b4eda0
                                                                                                                                                                                                                  0x00b4eda6
                                                                                                                                                                                                                  0x00b4edaa
                                                                                                                                                                                                                  0x00b4edb1
                                                                                                                                                                                                                  0x00b4edb7
                                                                                                                                                                                                                  0x00b4edb7
                                                                                                                                                                                                                  0x00b4edb9
                                                                                                                                                                                                                  0x00b4edbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4edc3
                                                                                                                                                                                                                  0x00b4edca

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00B4ED6D,?,?,00B4ED35,8007000E,?,?), ref: 00B4ED8D
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B4EDA0
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00B4ED6D,?,?,00B4ED35,8007000E,?,?), ref: 00B4EDC3
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                  • Opcode ID: d3f4c2e41cf7b44e527a305e349ae89a56527cecf6d0fc7cc6dd2dd3e88af9b8
                                                                                                                                                                                                                  • Instruction ID: 58c880b99834ce251813da1867d58c4a846754557f684f72fec97ae71cf7edce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3f4c2e41cf7b44e527a305e349ae89a56527cecf6d0fc7cc6dd2dd3e88af9b8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F0F835900619FBDB219B61DD0AB9EBAA9FB40756F1001E0E911A21A4DB75CF05EA90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 61%
                                                                                                                                                                                                                  			E00B592C0(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  				intOrPtr* _t98;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t41 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t41 ^ _t96;
                                                                                                                                                                                                                  				_t93 = _a20;
                                                                                                                                                                                                                  				if(_t93 > 0) {
                                                                                                                                                                                                                  					_t68 = E00B59DAE(_a16, _t93);
                                                                                                                                                                                                                  					_t103 = _t68 - _t93;
                                                                                                                                                                                                                  					_t4 = _t68 + 1; // 0x1
                                                                                                                                                                                                                  					_t93 = _t4;
                                                                                                                                                                                                                  					if(_t103 >= 0) {
                                                                                                                                                                                                                  						_t93 = _t68;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t88 = _a32;
                                                                                                                                                                                                                  				if(_a32 == 0) {
                                                                                                                                                                                                                  					_t88 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                  					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t85 = E00B53C58(_t88, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t93, 0, 0);
                                                                                                                                                                                                                  				_t98 = _t97 + 0x18;
                                                                                                                                                                                                                  				_v12 = _t85;
                                                                                                                                                                                                                  				if(_t85 == 0) {
                                                                                                                                                                                                                  					L39:
                                                                                                                                                                                                                  					return E00B45D05(_v8 ^ _t96);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t17 = _t85 + _t85 + 8; // 0x8
                                                                                                                                                                                                                  					_t75 = _t17;
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t49 = _t85 + _t85 & _t17;
                                                                                                                                                                                                                  					if(_t49 == 0) {
                                                                                                                                                                                                                  						_t71 = 0;
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L37:
                                                                                                                                                                                                                  							_t95 = 0;
                                                                                                                                                                                                                  							L38:
                                                                                                                                                                                                                  							E00B4C570(_t71);
                                                                                                                                                                                                                  							goto L39;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t52 = E00B53C58(_t88, 1, _a16, _t93, _t71, _t85);
                                                                                                                                                                                                                  						_t100 = _t98 + 0x18;
                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t90 = _v12;
                                                                                                                                                                                                                  						_t95 = E00B4FCA8(_a8, _a12, _t71, _v12, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                  						if(_t95 == 0) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                  							_t31 = _t95 + _t95 + 8; // 0x8
                                                                                                                                                                                                                  							_t77 = _t31;
                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                  							_t56 = _t95 + _t95 & _t31;
                                                                                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                                                                                  								_t91 = 0;
                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                  								if(_t91 == 0 || E00B4FCA8(_a8, _a12, _t71, _v12, _t91, _t95, 0, 0, 0) == 0) {
                                                                                                                                                                                                                  									L36:
                                                                                                                                                                                                                  									E00B4C570(_t91);
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									if(_a28 != 0) {
                                                                                                                                                                                                                  										_push(_a28);
                                                                                                                                                                                                                  										_push(_a24);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(_t95);
                                                                                                                                                                                                                  									_push(_t91);
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									_push(_a32);
                                                                                                                                                                                                                  									_t60 = E00B53CD4();
                                                                                                                                                                                                                  									_t95 = _t60;
                                                                                                                                                                                                                  									if(_t60 != 0) {
                                                                                                                                                                                                                  										E00B4C570(_t91);
                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L36;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t56 > 0x400) {
                                                                                                                                                                                                                  								_t91 = E00B50374(_t77, _t56);
                                                                                                                                                                                                                  								if(_t91 == 0) {
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t91 = 0xdddd;
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								_t91 = _t91 + 8;
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00B5BB50();
                                                                                                                                                                                                                  							_t91 = _t100;
                                                                                                                                                                                                                  							if(_t91 == 0) {
                                                                                                                                                                                                                  								goto L36;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_t91 = 0xcccc;
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t63 = _a28;
                                                                                                                                                                                                                  						if(_t63 == 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t95 > _t63) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t64 = E00B4FCA8(_a8, _a12, _t71, _t90, _a24, _t63, 0, 0, 0);
                                                                                                                                                                                                                  						_t95 = _t64;
                                                                                                                                                                                                                  						if(_t64 != 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L37;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t49 > 0x400) {
                                                                                                                                                                                                                  						_t71 = E00B50374(_t75, _t49);
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t85 = _v12;
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t71 = 0xdddd;
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_t71 = _t71 + 8;
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00B5BB50();
                                                                                                                                                                                                                  					_t71 = _t98;
                                                                                                                                                                                                                  					if(_t71 == 0) {
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t71 = 0xcccc;
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x00b592c5
                                                                                                                                                                                                                  0x00b592c6
                                                                                                                                                                                                                  0x00b592c7
                                                                                                                                                                                                                  0x00b592ce
                                                                                                                                                                                                                  0x00b592d3
                                                                                                                                                                                                                  0x00b592d9
                                                                                                                                                                                                                  0x00b592df
                                                                                                                                                                                                                  0x00b592e5
                                                                                                                                                                                                                  0x00b592e8
                                                                                                                                                                                                                  0x00b592e8
                                                                                                                                                                                                                  0x00b592eb
                                                                                                                                                                                                                  0x00b592ed
                                                                                                                                                                                                                  0x00b592ed
                                                                                                                                                                                                                  0x00b592eb
                                                                                                                                                                                                                  0x00b592ef
                                                                                                                                                                                                                  0x00b592f4
                                                                                                                                                                                                                  0x00b592fb
                                                                                                                                                                                                                  0x00b592fe
                                                                                                                                                                                                                  0x00b592fe
                                                                                                                                                                                                                  0x00b5931f
                                                                                                                                                                                                                  0x00b59321
                                                                                                                                                                                                                  0x00b59324
                                                                                                                                                                                                                  0x00b59329
                                                                                                                                                                                                                  0x00b59487
                                                                                                                                                                                                                  0x00b59498
                                                                                                                                                                                                                  0x00b5932f
                                                                                                                                                                                                                  0x00b59332
                                                                                                                                                                                                                  0x00b59332
                                                                                                                                                                                                                  0x00b59337
                                                                                                                                                                                                                  0x00b59339
                                                                                                                                                                                                                  0x00b5933b
                                                                                                                                                                                                                  0x00b59372
                                                                                                                                                                                                                  0x00b59374
                                                                                                                                                                                                                  0x00b59376
                                                                                                                                                                                                                  0x00b5947c
                                                                                                                                                                                                                  0x00b5947c
                                                                                                                                                                                                                  0x00b5947e
                                                                                                                                                                                                                  0x00b5947f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59485
                                                                                                                                                                                                                  0x00b59385
                                                                                                                                                                                                                  0x00b5938a
                                                                                                                                                                                                                  0x00b5938f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59395
                                                                                                                                                                                                                  0x00b593ac
                                                                                                                                                                                                                  0x00b593b0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b593be
                                                                                                                                                                                                                  0x00b593fb
                                                                                                                                                                                                                  0x00b593fb
                                                                                                                                                                                                                  0x00b59400
                                                                                                                                                                                                                  0x00b59402
                                                                                                                                                                                                                  0x00b59404
                                                                                                                                                                                                                  0x00b59435
                                                                                                                                                                                                                  0x00b59437
                                                                                                                                                                                                                  0x00b59439
                                                                                                                                                                                                                  0x00b59475
                                                                                                                                                                                                                  0x00b59476
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59456
                                                                                                                                                                                                                  0x00b59458
                                                                                                                                                                                                                  0x00b59459
                                                                                                                                                                                                                  0x00b5945d
                                                                                                                                                                                                                  0x00b59499
                                                                                                                                                                                                                  0x00b5949c
                                                                                                                                                                                                                  0x00b5945f
                                                                                                                                                                                                                  0x00b5945f
                                                                                                                                                                                                                  0x00b59460
                                                                                                                                                                                                                  0x00b59460
                                                                                                                                                                                                                  0x00b59461
                                                                                                                                                                                                                  0x00b59462
                                                                                                                                                                                                                  0x00b59463
                                                                                                                                                                                                                  0x00b59464
                                                                                                                                                                                                                  0x00b59467
                                                                                                                                                                                                                  0x00b5946c
                                                                                                                                                                                                                  0x00b59473
                                                                                                                                                                                                                  0x00b594a2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59473
                                                                                                                                                                                                                  0x00b59439
                                                                                                                                                                                                                  0x00b59408
                                                                                                                                                                                                                  0x00b59423
                                                                                                                                                                                                                  0x00b59428
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5942a
                                                                                                                                                                                                                  0x00b59430
                                                                                                                                                                                                                  0x00b59430
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59430
                                                                                                                                                                                                                  0x00b5940a
                                                                                                                                                                                                                  0x00b5940f
                                                                                                                                                                                                                  0x00b59413
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59415
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59415
                                                                                                                                                                                                                  0x00b593c0
                                                                                                                                                                                                                  0x00b593c5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b593cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b593e4
                                                                                                                                                                                                                  0x00b593e9
                                                                                                                                                                                                                  0x00b593ed
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b593f3
                                                                                                                                                                                                                  0x00b59342
                                                                                                                                                                                                                  0x00b5935d
                                                                                                                                                                                                                  0x00b59362
                                                                                                                                                                                                                  0x00b5936d
                                                                                                                                                                                                                  0x00b5936d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5936d
                                                                                                                                                                                                                  0x00b59364
                                                                                                                                                                                                                  0x00b5936a
                                                                                                                                                                                                                  0x00b5936a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5936a
                                                                                                                                                                                                                  0x00b59344
                                                                                                                                                                                                                  0x00b59349
                                                                                                                                                                                                                  0x00b5934d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5934f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5934f

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00B59344
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00B5940A
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B59476
                                                                                                                                                                                                                    • Part of subcall function 00B50374: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00B5566F,?,00000000,?,00B4F6D2,?,00000004,00000004,?,00000000,?,00B4F200), ref: 00B503A6
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B5947F
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B594A2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1423051803-0
                                                                                                                                                                                                                  • Opcode ID: 8ce5244cb028bd6bed1fc1669e117bef061a6dae8650b3482fc4377d9e5ecb79
                                                                                                                                                                                                                  • Instruction ID: 75139ac344505e647b22efa27cc24b752889469579727f09146f7f03b20cb9b2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ce5244cb028bd6bed1fc1669e117bef061a6dae8650b3482fc4377d9e5ecb79
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB51CF7260021AEBEF209F64CC81FBB3AE9EB85752F1541E8FD05E7250E770DD4696A0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B546C8(intOrPtr* _a4) {
                                                                                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                                                                                  					_t23 =  *_t21 -  *0xb66840; // 0xb66890
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						E00B4F8AF(_t7);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xb66844; // 0xb67700
                                                                                                                                                                                                                  					if(_t24 != 0) {
                                                                                                                                                                                                                  						E00B4F8AF(_t8);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xb66848; // 0xb67700
                                                                                                                                                                                                                  					if(_t25 != 0) {
                                                                                                                                                                                                                  						E00B4F8AF(_t9);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xb66870; // 0xb66894
                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                  						E00B4F8AF(_t10);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                  					_t27 = _t6 -  *0xb66874; // 0xb67704
                                                                                                                                                                                                                  					if(_t27 != 0) {
                                                                                                                                                                                                                  						return E00B4F8AF(_t6);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t6;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x00b546ce
                                                                                                                                                                                                                  0x00b546d3
                                                                                                                                                                                                                  0x00b546d7
                                                                                                                                                                                                                  0x00b546dd
                                                                                                                                                                                                                  0x00b546e0
                                                                                                                                                                                                                  0x00b546e5
                                                                                                                                                                                                                  0x00b546e9
                                                                                                                                                                                                                  0x00b546ef
                                                                                                                                                                                                                  0x00b546f2
                                                                                                                                                                                                                  0x00b546f7
                                                                                                                                                                                                                  0x00b546fb
                                                                                                                                                                                                                  0x00b54701
                                                                                                                                                                                                                  0x00b54704
                                                                                                                                                                                                                  0x00b54709
                                                                                                                                                                                                                  0x00b5470d
                                                                                                                                                                                                                  0x00b54713
                                                                                                                                                                                                                  0x00b54716
                                                                                                                                                                                                                  0x00b5471b
                                                                                                                                                                                                                  0x00b5471c
                                                                                                                                                                                                                  0x00b5471f
                                                                                                                                                                                                                  0x00b54725
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b5472d
                                                                                                                                                                                                                  0x00b54725
                                                                                                                                                                                                                  0x00b54730

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B546E0
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: HeapFree.KERNEL32(00000000,00000000,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?), ref: 00B4F8C5
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: GetLastError.KERNEL32(?,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?,?), ref: 00B4F8D7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B546F2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54704
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54716
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B54728
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 54864bf2da1b92c29322cb5a4647d191c51c6ade6426817c91a597a6cb9a7c59
                                                                                                                                                                                                                  • Instruction ID: 93c782e15c1ca4af57e3ee1b847fd56ba9e076949e6cc22c79de5164829a5998
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54864bf2da1b92c29322cb5a4647d191c51c6ade6426817c91a597a6cb9a7c59
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90F09033904210EB8624EF78F9C2D2A77E9FA55315B6419E6F448DB542CF74FCC08AA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00B4E4EA(void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				WCHAR* _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				WCHAR* _t25;
                                                                                                                                                                                                                  				WCHAR** _t35;
                                                                                                                                                                                                                  				WCHAR** _t36;
                                                                                                                                                                                                                  				WCHAR* _t39;
                                                                                                                                                                                                                  				WCHAR* _t41;
                                                                                                                                                                                                                  				WCHAR* _t42;
                                                                                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                                                                                  				WCHAR** _t44;
                                                                                                                                                                                                                  				intOrPtr _t47;
                                                                                                                                                                                                                  				WCHAR* _t48;
                                                                                                                                                                                                                  				WCHAR* _t53;
                                                                                                                                                                                                                  				WCHAR** _t57;
                                                                                                                                                                                                                  				WCHAR* _t63;
                                                                                                                                                                                                                  				WCHAR* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t47 = _a4;
                                                                                                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                                                                                                  					__eflags = _t47 - 2;
                                                                                                                                                                                                                  					if(_t47 == 2) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						GetModuleFileNameW(0, 0xb67028, 0x104);
                                                                                                                                                                                                                  						_t25 =  *0xb676f8; // 0xbe1cee
                                                                                                                                                                                                                  						 *0xb676e4 = 0xb67028;
                                                                                                                                                                                                                  						_v20 = _t25;
                                                                                                                                                                                                                  						__eflags = _t25;
                                                                                                                                                                                                                  						if(_t25 == 0) {
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t25 = 0xb67028;
                                                                                                                                                                                                                  							_v20 = 0xb67028;
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							_v16 = 0;
                                                                                                                                                                                                                  							_t63 = E00B4E7AE(E00B4E619(_t25, 0, 0,  &_v8,  &_v16), _v8, _v16, 2);
                                                                                                                                                                                                                  							__eflags = _t63;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00B4E619(_v20, _t63, _t63 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                  								__eflags = _t47 - 1;
                                                                                                                                                                                                                  								if(_t47 != 1) {
                                                                                                                                                                                                                  									_v12 = 0;
                                                                                                                                                                                                                  									_push( &_v12);
                                                                                                                                                                                                                  									_t48 = E00B53447(_t47, 0, _t63, _t63);
                                                                                                                                                                                                                  									__eflags = _t48;
                                                                                                                                                                                                                  									if(_t48 == 0) {
                                                                                                                                                                                                                  										_t57 = _v12;
                                                                                                                                                                                                                  										_t53 = 0;
                                                                                                                                                                                                                  										_t35 = _t57;
                                                                                                                                                                                                                  										__eflags =  *_t57;
                                                                                                                                                                                                                  										if( *_t57 == 0) {
                                                                                                                                                                                                                  											L17:
                                                                                                                                                                                                                  											_t36 = 0;
                                                                                                                                                                                                                  											 *0xb676e8 = _t53;
                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                  											_t48 = 0;
                                                                                                                                                                                                                  											 *0xb676f0 = _t57;
                                                                                                                                                                                                                  											L18:
                                                                                                                                                                                                                  											E00B4F8AF(_t36);
                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                  											L19:
                                                                                                                                                                                                                  											E00B4F8AF(_t63);
                                                                                                                                                                                                                  											_t39 = _t48;
                                                                                                                                                                                                                  											L20:
                                                                                                                                                                                                                  											return _t39;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L16;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											L16:
                                                                                                                                                                                                                  											_t35 =  &(_t35[1]);
                                                                                                                                                                                                                  											_t53 =  &(_t53[0]);
                                                                                                                                                                                                                  											__eflags =  *_t35;
                                                                                                                                                                                                                  										} while ( *_t35 != 0);
                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t36 = _v12;
                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t41 = _v8 - 1;
                                                                                                                                                                                                                  								__eflags = _t41;
                                                                                                                                                                                                                  								 *0xb676e8 = _t41;
                                                                                                                                                                                                                  								_t42 = _t63;
                                                                                                                                                                                                                  								_t63 = 0;
                                                                                                                                                                                                                  								 *0xb676f0 = _t42;
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								_t48 = 0;
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t43 = E00B4D87D(__eflags);
                                                                                                                                                                                                                  							_push(0xc);
                                                                                                                                                                                                                  							_pop(0);
                                                                                                                                                                                                                  							 *_t43 = 0;
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *_t25;
                                                                                                                                                                                                                  						if( *_t25 != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t47 - 1;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t44 = E00B4D87D(__eflags);
                                                                                                                                                                                                                  					_t65 = 0x16;
                                                                                                                                                                                                                  					 *_t44 = _t65;
                                                                                                                                                                                                                  					E00B4DA3C();
                                                                                                                                                                                                                  					_t39 = _t65;
                                                                                                                                                                                                                  					goto L20;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}
























                                                                                                                                                                                                                  0x00b4e4f3
                                                                                                                                                                                                                  0x00b4e4f8
                                                                                                                                                                                                                  0x00b4e502
                                                                                                                                                                                                                  0x00b4e505
                                                                                                                                                                                                                  0x00b4e522
                                                                                                                                                                                                                  0x00b4e531
                                                                                                                                                                                                                  0x00b4e537
                                                                                                                                                                                                                  0x00b4e53c
                                                                                                                                                                                                                  0x00b4e542
                                                                                                                                                                                                                  0x00b4e545
                                                                                                                                                                                                                  0x00b4e547
                                                                                                                                                                                                                  0x00b4e54e
                                                                                                                                                                                                                  0x00b4e54e
                                                                                                                                                                                                                  0x00b4e550
                                                                                                                                                                                                                  0x00b4e553
                                                                                                                                                                                                                  0x00b4e556
                                                                                                                                                                                                                  0x00b4e55d
                                                                                                                                                                                                                  0x00b4e576
                                                                                                                                                                                                                  0x00b4e57b
                                                                                                                                                                                                                  0x00b4e57d
                                                                                                                                                                                                                  0x00b4e59e
                                                                                                                                                                                                                  0x00b4e5a6
                                                                                                                                                                                                                  0x00b4e5a9
                                                                                                                                                                                                                  0x00b4e5c4
                                                                                                                                                                                                                  0x00b4e5c7
                                                                                                                                                                                                                  0x00b4e5ce
                                                                                                                                                                                                                  0x00b4e5d2
                                                                                                                                                                                                                  0x00b4e5d4
                                                                                                                                                                                                                  0x00b4e5db
                                                                                                                                                                                                                  0x00b4e5de
                                                                                                                                                                                                                  0x00b4e5e0
                                                                                                                                                                                                                  0x00b4e5e2
                                                                                                                                                                                                                  0x00b4e5e4
                                                                                                                                                                                                                  0x00b4e5ee
                                                                                                                                                                                                                  0x00b4e5ee
                                                                                                                                                                                                                  0x00b4e5f0
                                                                                                                                                                                                                  0x00b4e5f6
                                                                                                                                                                                                                  0x00b4e5f9
                                                                                                                                                                                                                  0x00b4e5fb
                                                                                                                                                                                                                  0x00b4e601
                                                                                                                                                                                                                  0x00b4e602
                                                                                                                                                                                                                  0x00b4e608
                                                                                                                                                                                                                  0x00b4e60b
                                                                                                                                                                                                                  0x00b4e60c
                                                                                                                                                                                                                  0x00b4e612
                                                                                                                                                                                                                  0x00b4e615
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e5e6
                                                                                                                                                                                                                  0x00b4e5e6
                                                                                                                                                                                                                  0x00b4e5e6
                                                                                                                                                                                                                  0x00b4e5e9
                                                                                                                                                                                                                  0x00b4e5ea
                                                                                                                                                                                                                  0x00b4e5ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e5e6
                                                                                                                                                                                                                  0x00b4e5d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e5d6
                                                                                                                                                                                                                  0x00b4e5ae
                                                                                                                                                                                                                  0x00b4e5ae
                                                                                                                                                                                                                  0x00b4e5af
                                                                                                                                                                                                                  0x00b4e5b4
                                                                                                                                                                                                                  0x00b4e5b6
                                                                                                                                                                                                                  0x00b4e5b8
                                                                                                                                                                                                                  0x00b4e5bd
                                                                                                                                                                                                                  0x00b4e5bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e5bd
                                                                                                                                                                                                                  0x00b4e57f
                                                                                                                                                                                                                  0x00b4e584
                                                                                                                                                                                                                  0x00b4e586
                                                                                                                                                                                                                  0x00b4e587
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e587
                                                                                                                                                                                                                  0x00b4e549
                                                                                                                                                                                                                  0x00b4e54c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e54c
                                                                                                                                                                                                                  0x00b4e507
                                                                                                                                                                                                                  0x00b4e50a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e50c
                                                                                                                                                                                                                  0x00b4e513
                                                                                                                                                                                                                  0x00b4e514
                                                                                                                                                                                                                  0x00b4e516
                                                                                                                                                                                                                  0x00b4e51b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4e51b
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Roaming\FA\fa_rss.exe
                                                                                                                                                                                                                  • API String ID: 0-232600680
                                                                                                                                                                                                                  • Opcode ID: 0432e2d2c82fcf3ae3ca57ab21fc07ace19ea0f2bb79652068d6ff6f811c2102
                                                                                                                                                                                                                  • Instruction ID: 3d9434fa0d27b7ef1ad2f6941ffa36b574996cfc26c3b63c62361c3a377cad81
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0432e2d2c82fcf3ae3ca57ab21fc07ace19ea0f2bb79652068d6ff6f811c2102
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11316F71A04615ABCB21DF99DC85DAEBBF8FB94314B1400A6F424D7251EAB0DB40EBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                                                                                  			E00B50CE2(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				unsigned int _v24;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				signed char _t85;
                                                                                                                                                                                                                  				void* _t91;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				void* _t106;
                                                                                                                                                                                                                  				signed int _t107;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  				void* _t119;
                                                                                                                                                                                                                  				signed int* _t120;
                                                                                                                                                                                                                  				void* _t123;
                                                                                                                                                                                                                  				signed int _t125;
                                                                                                                                                                                                                  				signed int _t131;
                                                                                                                                                                                                                  				signed int* _t132;
                                                                                                                                                                                                                  				signed int* _t135;
                                                                                                                                                                                                                  				signed int _t136;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				signed int _t148;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				signed int _t153;
                                                                                                                                                                                                                  				signed int _t154;
                                                                                                                                                                                                                  				void* _t158;
                                                                                                                                                                                                                  				unsigned int _t159;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				void* _t167;
                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                  				signed int* _t169;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int _t180;
                                                                                                                                                                                                                  				signed int _t181;
                                                                                                                                                                                                                  				signed int _t182;
                                                                                                                                                                                                                  				signed int _t184;
                                                                                                                                                                                                                  				signed int _t185;
                                                                                                                                                                                                                  				signed int _t186;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t167 = __edx;
                                                                                                                                                                                                                  				_t180 = _a24;
                                                                                                                                                                                                                  				if(_t180 < 0) {
                                                                                                                                                                                                                  					_t180 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t184 = _a8;
                                                                                                                                                                                                                  				 *_t184 = 0;
                                                                                                                                                                                                                  				E00B4A2F9( &_v60, _t167, _a36);
                                                                                                                                                                                                                  				_t5 = _t180 + 0xb; // 0xb
                                                                                                                                                                                                                  				_t192 = _a12 - _t5;
                                                                                                                                                                                                                  				if(_a12 > _t5) {
                                                                                                                                                                                                                  					_t135 = _a4;
                                                                                                                                                                                                                  					_t141 = _t135[1];
                                                                                                                                                                                                                  					_t168 =  *_t135;
                                                                                                                                                                                                                  					__eflags = (_t141 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                                                                                                                                                  					if((_t141 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                                                                                                                                                  						__eflags = _t141;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							_t17 = _t184 + 1; // 0xb4b1d1
                                                                                                                                                                                                                  							_t169 = _t17;
                                                                                                                                                                                                                  							_t85 = _a28 ^ 0x00000001;
                                                                                                                                                                                                                  							_v20 = 0x3ff;
                                                                                                                                                                                                                  							_v5 = _t85;
                                                                                                                                                                                                                  							_v40 = _t169;
                                                                                                                                                                                                                  							_v32 = ((_t85 & 0x000000ff) << 5) + 7;
                                                                                                                                                                                                                  							__eflags = _t141 & 0x7ff00000;
                                                                                                                                                                                                                  							_t91 = 0x30;
                                                                                                                                                                                                                  							if((_t141 & 0x7ff00000) != 0) {
                                                                                                                                                                                                                  								 *_t184 = 0x31;
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								_t143 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                  								_t25 =  &(_t169[0]); // 0xb4b1d1
                                                                                                                                                                                                                  								_t185 = _t25;
                                                                                                                                                                                                                  								_v16 = _t185;
                                                                                                                                                                                                                  								__eflags = _t180;
                                                                                                                                                                                                                  								if(_t180 != 0) {
                                                                                                                                                                                                                  									_t95 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v56 + 0x88))))));
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t95 = _t143;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t169 = _t95;
                                                                                                                                                                                                                  								_t97 = _t135[1] & 0x000fffff;
                                                                                                                                                                                                                  								__eflags = _t97;
                                                                                                                                                                                                                  								_v24 = _t97;
                                                                                                                                                                                                                  								if(_t97 > 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									_t170 = _t143;
                                                                                                                                                                                                                  									_t144 = 0xf0000;
                                                                                                                                                                                                                  									_t98 = 0x30;
                                                                                                                                                                                                                  									_v12 = _t98;
                                                                                                                                                                                                                  									_v16 = _t143;
                                                                                                                                                                                                                  									_v24 = 0xf0000;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										__eflags = _t180;
                                                                                                                                                                                                                  										if(_t180 <= 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t123 = E00B5BEC0( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                                                                                                                                  										_t158 = 0x30;
                                                                                                                                                                                                                  										_t125 = _t123 + _t158 & 0x0000ffff;
                                                                                                                                                                                                                  										__eflags = _t125 - 0x39;
                                                                                                                                                                                                                  										if(_t125 > 0x39) {
                                                                                                                                                                                                                  											_t125 = _t125 + _v32;
                                                                                                                                                                                                                  											__eflags = _t125;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t159 = _v24;
                                                                                                                                                                                                                  										_t170 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                                                                                                                                  										 *_t185 = _t125;
                                                                                                                                                                                                                  										_t185 = _t185 + 1;
                                                                                                                                                                                                                  										_t144 = _t159 >> 4;
                                                                                                                                                                                                                  										_t98 = _v12 - 4;
                                                                                                                                                                                                                  										_t180 = _t180 - 1;
                                                                                                                                                                                                                  										_v16 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                                                                                                                                  										_v24 = _t159 >> 4;
                                                                                                                                                                                                                  										_v12 = _t98;
                                                                                                                                                                                                                  										__eflags = _t98;
                                                                                                                                                                                                                  									} while (_t98 >= 0);
                                                                                                                                                                                                                  									_v16 = _t185;
                                                                                                                                                                                                                  									__eflags = _t98;
                                                                                                                                                                                                                  									if(_t98 < 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t119 = E00B5BEC0( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                                                                                                                                  									__eflags = _t119 - 8;
                                                                                                                                                                                                                  									if(_t119 <= 8) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t50 = _t185 - 1; // 0xb4b1d1
                                                                                                                                                                                                                  									_t120 = _t50;
                                                                                                                                                                                                                  									_t139 = 0x30;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t153 =  *_t120;
                                                                                                                                                                                                                  										__eflags = _t153 - 0x66;
                                                                                                                                                                                                                  										if(_t153 == 0x66) {
                                                                                                                                                                                                                  											goto L35;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t153 - 0x46;
                                                                                                                                                                                                                  										if(_t153 != 0x46) {
                                                                                                                                                                                                                  											_t135 = _a4;
                                                                                                                                                                                                                  											__eflags = _t120 - _v40;
                                                                                                                                                                                                                  											if(_t120 == _v40) {
                                                                                                                                                                                                                  												_t54 = _t120 - 1;
                                                                                                                                                                                                                  												 *_t54 =  *(_t120 - 1) + 1;
                                                                                                                                                                                                                  												__eflags =  *_t54;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t153 - 0x39;
                                                                                                                                                                                                                  												if(_t153 != 0x39) {
                                                                                                                                                                                                                  													_t154 = _t153 + 1;
                                                                                                                                                                                                                  													__eflags = _t154;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t154 = _v32 + 0x3a;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *_t120 = _t154;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L42;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										 *_t120 = _t139;
                                                                                                                                                                                                                  										_t120 = _t120 - 1;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t135 - _t143;
                                                                                                                                                                                                                  									if( *_t135 <= _t143) {
                                                                                                                                                                                                                  										L42:
                                                                                                                                                                                                                  										__eflags = _t180;
                                                                                                                                                                                                                  										if(_t180 > 0) {
                                                                                                                                                                                                                  											_push(_t180);
                                                                                                                                                                                                                  											_t115 = 0x30;
                                                                                                                                                                                                                  											_push(_t115);
                                                                                                                                                                                                                  											_push(_t185);
                                                                                                                                                                                                                  											E00B47720(_t180);
                                                                                                                                                                                                                  											_t185 = _t185 + _t180;
                                                                                                                                                                                                                  											__eflags = _t185;
                                                                                                                                                                                                                  											_v16 = _t185;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t99 = _v40;
                                                                                                                                                                                                                  										__eflags =  *_t99;
                                                                                                                                                                                                                  										if( *_t99 == 0) {
                                                                                                                                                                                                                  											_t185 = _t99;
                                                                                                                                                                                                                  											_v16 = _t185;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t185 = (_v5 << 5) + 0x50;
                                                                                                                                                                                                                  										_t104 = E00B5BEC0( *_t135, 0x34, _t135[1]);
                                                                                                                                                                                                                  										_t186 = 0;
                                                                                                                                                                                                                  										_t105 = _v16;
                                                                                                                                                                                                                  										_t148 = (_t104 & 0x000007ff) - _v20;
                                                                                                                                                                                                                  										__eflags = _t148;
                                                                                                                                                                                                                  										asm("sbb esi, esi");
                                                                                                                                                                                                                  										_t63 = _t105 + 2; // 0xb4b1d1
                                                                                                                                                                                                                  										_t172 = _t63;
                                                                                                                                                                                                                  										_v40 = _t172;
                                                                                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                                                                                  											L50:
                                                                                                                                                                                                                  											_t148 =  ~_t148;
                                                                                                                                                                                                                  											asm("adc esi, 0x0");
                                                                                                                                                                                                                  											_t186 =  ~_t186;
                                                                                                                                                                                                                  											_t136 = 0x2d;
                                                                                                                                                                                                                  											goto L51;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												L49:
                                                                                                                                                                                                                  												_t136 = 0x2b;
                                                                                                                                                                                                                  												L51:
                                                                                                                                                                                                                  												 *(_t105 + 1) = _t136;
                                                                                                                                                                                                                  												_t181 = _t172;
                                                                                                                                                                                                                  												_t106 = 0x30;
                                                                                                                                                                                                                  												 *_t172 = _t106;
                                                                                                                                                                                                                  												_t107 = 0;
                                                                                                                                                                                                                  												__eflags = _t186;
                                                                                                                                                                                                                  												if(__eflags < 0) {
                                                                                                                                                                                                                  													L55:
                                                                                                                                                                                                                  													__eflags = _t181 - _t172;
                                                                                                                                                                                                                  													if(_t181 != _t172) {
                                                                                                                                                                                                                  														L59:
                                                                                                                                                                                                                  														_push(_t136);
                                                                                                                                                                                                                  														_push(_t107);
                                                                                                                                                                                                                  														_push(0x64);
                                                                                                                                                                                                                  														_push(_t186);
                                                                                                                                                                                                                  														_t108 = E00B5BDE0();
                                                                                                                                                                                                                  														_t186 = _t136;
                                                                                                                                                                                                                  														_t136 = _t148;
                                                                                                                                                                                                                  														_v32 = _t172;
                                                                                                                                                                                                                  														_t172 = _v40;
                                                                                                                                                                                                                  														 *_t181 = _t108 + 0x30;
                                                                                                                                                                                                                  														_t181 = _t181 + 1;
                                                                                                                                                                                                                  														_t107 = 0;
                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                  														__eflags = _t181 - _t172;
                                                                                                                                                                                                                  														if(_t181 != _t172) {
                                                                                                                                                                                                                  															L64:
                                                                                                                                                                                                                  															_push(_t136);
                                                                                                                                                                                                                  															_push(_t107);
                                                                                                                                                                                                                  															_push(0xa);
                                                                                                                                                                                                                  															_push(_t186);
                                                                                                                                                                                                                  															_push(_t148);
                                                                                                                                                                                                                  															_t110 = E00B5BDE0();
                                                                                                                                                                                                                  															_v40 = _t172;
                                                                                                                                                                                                                  															 *_t181 = _t110 + 0x30;
                                                                                                                                                                                                                  															_t181 = _t181 + 1;
                                                                                                                                                                                                                  															_t107 = 0;
                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                  															L65:
                                                                                                                                                                                                                  															_t149 = _t148 + 0x30;
                                                                                                                                                                                                                  															__eflags = _t149;
                                                                                                                                                                                                                  															 *_t181 = _t149;
                                                                                                                                                                                                                  															 *(_t181 + 1) = _t107;
                                                                                                                                                                                                                  															_t182 = _t107;
                                                                                                                                                                                                                  															L66:
                                                                                                                                                                                                                  															if(_v48 != 0) {
                                                                                                                                                                                                                  																 *(_v60 + 0x350) =  *(_v60 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															return _t182;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t186 - _t107;
                                                                                                                                                                                                                  														if(__eflags < 0) {
                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														if(__eflags > 0) {
                                                                                                                                                                                                                  															goto L64;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t148 - 0xa;
                                                                                                                                                                                                                  														if(_t148 < 0xa) {
                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L64;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t186 - _t107;
                                                                                                                                                                                                                  													if(__eflags < 0) {
                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													if(__eflags > 0) {
                                                                                                                                                                                                                  														goto L59;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t148 - 0x64;
                                                                                                                                                                                                                  													if(_t148 < 0x64) {
                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L59;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t136 = 0x3e8;
                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                  													L54:
                                                                                                                                                                                                                  													_push(_t136);
                                                                                                                                                                                                                  													_push(_t107);
                                                                                                                                                                                                                  													_push(_t136);
                                                                                                                                                                                                                  													_push(_t186);
                                                                                                                                                                                                                  													_t113 = E00B5BDE0();
                                                                                                                                                                                                                  													_t186 = _t136;
                                                                                                                                                                                                                  													_t136 = _t148;
                                                                                                                                                                                                                  													_v32 = _t172;
                                                                                                                                                                                                                  													_t172 = _v40;
                                                                                                                                                                                                                  													 *_t172 = _t113 + 0x30;
                                                                                                                                                                                                                  													_t181 = _t172 + 1;
                                                                                                                                                                                                                  													_t107 = 0;
                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags = _t148 - 0x3e8;
                                                                                                                                                                                                                  												if(_t148 < 0x3e8) {
                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L54;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t148;
                                                                                                                                                                                                                  											if(_t148 < 0) {
                                                                                                                                                                                                                  												goto L50;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L49;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_t184 = _t91;
                                                                                                                                                                                                                  							_t143 =  *_t135 | _t135[1] & 0x000fffff;
                                                                                                                                                                                                                  							__eflags = _t143;
                                                                                                                                                                                                                  							if(_t143 != 0) {
                                                                                                                                                                                                                  								_v20 = 0x3fe;
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v20 = _t143;
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							 *_t184 = 0x2d;
                                                                                                                                                                                                                  							_t184 = _t184 + 1;
                                                                                                                                                                                                                  							__eflags = _t184;
                                                                                                                                                                                                                  							_t141 = _t135[1];
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t168;
                                                                                                                                                                                                                  						if(_t168 >= 0) {
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t182 = E00B50FFB(_t135, _t141, _t135, _t184, _a12, _a16, _a20, _t180, 0, _a32, 0);
                                                                                                                                                                                                                  					__eflags = _t182;
                                                                                                                                                                                                                  					if(_t182 == 0) {
                                                                                                                                                                                                                  						_t131 = E00B5C1D0(_t184, 0x65);
                                                                                                                                                                                                                  						__eflags = _t131;
                                                                                                                                                                                                                  						if(_t131 != 0) {
                                                                                                                                                                                                                  							_t166 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                                                                                                                                                                                  							__eflags = _t166;
                                                                                                                                                                                                                  							 *_t131 = _t166;
                                                                                                                                                                                                                  							 *((char*)(_t131 + 3)) = 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t182 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t184 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L66;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t132 = E00B4D87D(_t192);
                                                                                                                                                                                                                  				_t182 = 0x22;
                                                                                                                                                                                                                  				 *_t132 = _t182;
                                                                                                                                                                                                                  				E00B4DA3C();
                                                                                                                                                                                                                  				goto L66;
                                                                                                                                                                                                                  			}

























































                                                                                                                                                                                                                  0x00b50ce2
                                                                                                                                                                                                                  0x00b50ced
                                                                                                                                                                                                                  0x00b50cf2
                                                                                                                                                                                                                  0x00b50cf4
                                                                                                                                                                                                                  0x00b50cf4
                                                                                                                                                                                                                  0x00b50cf8
                                                                                                                                                                                                                  0x00b50d01
                                                                                                                                                                                                                  0x00b50d03
                                                                                                                                                                                                                  0x00b50d08
                                                                                                                                                                                                                  0x00b50d0b
                                                                                                                                                                                                                  0x00b50d0e
                                                                                                                                                                                                                  0x00b50d24
                                                                                                                                                                                                                  0x00b50d27
                                                                                                                                                                                                                  0x00b50d2c
                                                                                                                                                                                                                  0x00b50d36
                                                                                                                                                                                                                  0x00b50d3b
                                                                                                                                                                                                                  0x00b50d8f
                                                                                                                                                                                                                  0x00b50d91
                                                                                                                                                                                                                  0x00b50da0
                                                                                                                                                                                                                  0x00b50da3
                                                                                                                                                                                                                  0x00b50da3
                                                                                                                                                                                                                  0x00b50da6
                                                                                                                                                                                                                  0x00b50da8
                                                                                                                                                                                                                  0x00b50daf
                                                                                                                                                                                                                  0x00b50dc1
                                                                                                                                                                                                                  0x00b50dc4
                                                                                                                                                                                                                  0x00b50dc9
                                                                                                                                                                                                                  0x00b50dcd
                                                                                                                                                                                                                  0x00b50dce
                                                                                                                                                                                                                  0x00b50dee
                                                                                                                                                                                                                  0x00b50df1
                                                                                                                                                                                                                  0x00b50df1
                                                                                                                                                                                                                  0x00b50df1
                                                                                                                                                                                                                  0x00b50df3
                                                                                                                                                                                                                  0x00b50df3
                                                                                                                                                                                                                  0x00b50df3
                                                                                                                                                                                                                  0x00b50df6
                                                                                                                                                                                                                  0x00b50df9
                                                                                                                                                                                                                  0x00b50dfb
                                                                                                                                                                                                                  0x00b50e0c
                                                                                                                                                                                                                  0x00b50dfd
                                                                                                                                                                                                                  0x00b50dfd
                                                                                                                                                                                                                  0x00b50dfd
                                                                                                                                                                                                                  0x00b50e0e
                                                                                                                                                                                                                  0x00b50e13
                                                                                                                                                                                                                  0x00b50e13
                                                                                                                                                                                                                  0x00b50e18
                                                                                                                                                                                                                  0x00b50e1b
                                                                                                                                                                                                                  0x00b50e25
                                                                                                                                                                                                                  0x00b50e27
                                                                                                                                                                                                                  0x00b50e29
                                                                                                                                                                                                                  0x00b50e2e
                                                                                                                                                                                                                  0x00b50e2f
                                                                                                                                                                                                                  0x00b50e32
                                                                                                                                                                                                                  0x00b50e35
                                                                                                                                                                                                                  0x00b50e38
                                                                                                                                                                                                                  0x00b50e38
                                                                                                                                                                                                                  0x00b50e3a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50e51
                                                                                                                                                                                                                  0x00b50e58
                                                                                                                                                                                                                  0x00b50e5c
                                                                                                                                                                                                                  0x00b50e5f
                                                                                                                                                                                                                  0x00b50e62
                                                                                                                                                                                                                  0x00b50e64
                                                                                                                                                                                                                  0x00b50e64
                                                                                                                                                                                                                  0x00b50e64
                                                                                                                                                                                                                  0x00b50e6a
                                                                                                                                                                                                                  0x00b50e6d
                                                                                                                                                                                                                  0x00b50e71
                                                                                                                                                                                                                  0x00b50e73
                                                                                                                                                                                                                  0x00b50e77
                                                                                                                                                                                                                  0x00b50e7a
                                                                                                                                                                                                                  0x00b50e7d
                                                                                                                                                                                                                  0x00b50e7e
                                                                                                                                                                                                                  0x00b50e81
                                                                                                                                                                                                                  0x00b50e84
                                                                                                                                                                                                                  0x00b50e87
                                                                                                                                                                                                                  0x00b50e87
                                                                                                                                                                                                                  0x00b50e8c
                                                                                                                                                                                                                  0x00b50e8f
                                                                                                                                                                                                                  0x00b50e92
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ea9
                                                                                                                                                                                                                  0x00b50eae
                                                                                                                                                                                                                  0x00b50eb2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50eb6
                                                                                                                                                                                                                  0x00b50eb6
                                                                                                                                                                                                                  0x00b50eb9
                                                                                                                                                                                                                  0x00b50eba
                                                                                                                                                                                                                  0x00b50eba
                                                                                                                                                                                                                  0x00b50ebc
                                                                                                                                                                                                                  0x00b50ebf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ec1
                                                                                                                                                                                                                  0x00b50ec4
                                                                                                                                                                                                                  0x00b50ecb
                                                                                                                                                                                                                  0x00b50ece
                                                                                                                                                                                                                  0x00b50ed1
                                                                                                                                                                                                                  0x00b50ee6
                                                                                                                                                                                                                  0x00b50ee6
                                                                                                                                                                                                                  0x00b50ee6
                                                                                                                                                                                                                  0x00b50ed3
                                                                                                                                                                                                                  0x00b50ed3
                                                                                                                                                                                                                  0x00b50ed6
                                                                                                                                                                                                                  0x00b50ee0
                                                                                                                                                                                                                  0x00b50ee0
                                                                                                                                                                                                                  0x00b50ed8
                                                                                                                                                                                                                  0x00b50edb
                                                                                                                                                                                                                  0x00b50edb
                                                                                                                                                                                                                  0x00b50ee2
                                                                                                                                                                                                                  0x00b50ee2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ed1
                                                                                                                                                                                                                  0x00b50ec6
                                                                                                                                                                                                                  0x00b50ec6
                                                                                                                                                                                                                  0x00b50ec8
                                                                                                                                                                                                                  0x00b50ec8
                                                                                                                                                                                                                  0x00b50e1d
                                                                                                                                                                                                                  0x00b50e1d
                                                                                                                                                                                                                  0x00b50e1f
                                                                                                                                                                                                                  0x00b50ee9
                                                                                                                                                                                                                  0x00b50ee9
                                                                                                                                                                                                                  0x00b50eeb
                                                                                                                                                                                                                  0x00b50eed
                                                                                                                                                                                                                  0x00b50ef0
                                                                                                                                                                                                                  0x00b50ef1
                                                                                                                                                                                                                  0x00b50ef2
                                                                                                                                                                                                                  0x00b50ef3
                                                                                                                                                                                                                  0x00b50efb
                                                                                                                                                                                                                  0x00b50efb
                                                                                                                                                                                                                  0x00b50efd
                                                                                                                                                                                                                  0x00b50efd
                                                                                                                                                                                                                  0x00b50f00
                                                                                                                                                                                                                  0x00b50f03
                                                                                                                                                                                                                  0x00b50f06
                                                                                                                                                                                                                  0x00b50f08
                                                                                                                                                                                                                  0x00b50f0a
                                                                                                                                                                                                                  0x00b50f0a
                                                                                                                                                                                                                  0x00b50f17
                                                                                                                                                                                                                  0x00b50f1e
                                                                                                                                                                                                                  0x00b50f25
                                                                                                                                                                                                                  0x00b50f27
                                                                                                                                                                                                                  0x00b50f30
                                                                                                                                                                                                                  0x00b50f30
                                                                                                                                                                                                                  0x00b50f33
                                                                                                                                                                                                                  0x00b50f35
                                                                                                                                                                                                                  0x00b50f35
                                                                                                                                                                                                                  0x00b50f38
                                                                                                                                                                                                                  0x00b50f3b
                                                                                                                                                                                                                  0x00b50f47
                                                                                                                                                                                                                  0x00b50f47
                                                                                                                                                                                                                  0x00b50f4b
                                                                                                                                                                                                                  0x00b50f4e
                                                                                                                                                                                                                  0x00b50f50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f3d
                                                                                                                                                                                                                  0x00b50f3d
                                                                                                                                                                                                                  0x00b50f43
                                                                                                                                                                                                                  0x00b50f43
                                                                                                                                                                                                                  0x00b50f51
                                                                                                                                                                                                                  0x00b50f51
                                                                                                                                                                                                                  0x00b50f54
                                                                                                                                                                                                                  0x00b50f58
                                                                                                                                                                                                                  0x00b50f59
                                                                                                                                                                                                                  0x00b50f5b
                                                                                                                                                                                                                  0x00b50f5d
                                                                                                                                                                                                                  0x00b50f5f
                                                                                                                                                                                                                  0x00b50f89
                                                                                                                                                                                                                  0x00b50f89
                                                                                                                                                                                                                  0x00b50f8b
                                                                                                                                                                                                                  0x00b50f98
                                                                                                                                                                                                                  0x00b50f98
                                                                                                                                                                                                                  0x00b50f99
                                                                                                                                                                                                                  0x00b50f9a
                                                                                                                                                                                                                  0x00b50f9c
                                                                                                                                                                                                                  0x00b50f9e
                                                                                                                                                                                                                  0x00b50fa3
                                                                                                                                                                                                                  0x00b50fa5
                                                                                                                                                                                                                  0x00b50fa9
                                                                                                                                                                                                                  0x00b50fac
                                                                                                                                                                                                                  0x00b50faf
                                                                                                                                                                                                                  0x00b50fb1
                                                                                                                                                                                                                  0x00b50fb2
                                                                                                                                                                                                                  0x00b50fb2
                                                                                                                                                                                                                  0x00b50fb4
                                                                                                                                                                                                                  0x00b50fb4
                                                                                                                                                                                                                  0x00b50fb6
                                                                                                                                                                                                                  0x00b50fc3
                                                                                                                                                                                                                  0x00b50fc3
                                                                                                                                                                                                                  0x00b50fc4
                                                                                                                                                                                                                  0x00b50fc5
                                                                                                                                                                                                                  0x00b50fc7
                                                                                                                                                                                                                  0x00b50fc8
                                                                                                                                                                                                                  0x00b50fc9
                                                                                                                                                                                                                  0x00b50fd2
                                                                                                                                                                                                                  0x00b50fd5
                                                                                                                                                                                                                  0x00b50fd7
                                                                                                                                                                                                                  0x00b50fd8
                                                                                                                                                                                                                  0x00b50fd8
                                                                                                                                                                                                                  0x00b50fda
                                                                                                                                                                                                                  0x00b50fda
                                                                                                                                                                                                                  0x00b50fda
                                                                                                                                                                                                                  0x00b50fdd
                                                                                                                                                                                                                  0x00b50fdf
                                                                                                                                                                                                                  0x00b50fe2
                                                                                                                                                                                                                  0x00b50fe4
                                                                                                                                                                                                                  0x00b50fea
                                                                                                                                                                                                                  0x00b50fef
                                                                                                                                                                                                                  0x00b50fef
                                                                                                                                                                                                                  0x00b50ffa
                                                                                                                                                                                                                  0x00b50ffa
                                                                                                                                                                                                                  0x00b50fb8
                                                                                                                                                                                                                  0x00b50fba
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50fbc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50fbe
                                                                                                                                                                                                                  0x00b50fc1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50fc1
                                                                                                                                                                                                                  0x00b50f8d
                                                                                                                                                                                                                  0x00b50f8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f91
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f93
                                                                                                                                                                                                                  0x00b50f96
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f96
                                                                                                                                                                                                                  0x00b50f61
                                                                                                                                                                                                                  0x00b50f66
                                                                                                                                                                                                                  0x00b50f6c
                                                                                                                                                                                                                  0x00b50f6c
                                                                                                                                                                                                                  0x00b50f6d
                                                                                                                                                                                                                  0x00b50f6e
                                                                                                                                                                                                                  0x00b50f6f
                                                                                                                                                                                                                  0x00b50f71
                                                                                                                                                                                                                  0x00b50f76
                                                                                                                                                                                                                  0x00b50f78
                                                                                                                                                                                                                  0x00b50f7a
                                                                                                                                                                                                                  0x00b50f7f
                                                                                                                                                                                                                  0x00b50f82
                                                                                                                                                                                                                  0x00b50f84
                                                                                                                                                                                                                  0x00b50f87
                                                                                                                                                                                                                  0x00b50f87
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f87
                                                                                                                                                                                                                  0x00b50f68
                                                                                                                                                                                                                  0x00b50f6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f6a
                                                                                                                                                                                                                  0x00b50f3f
                                                                                                                                                                                                                  0x00b50f41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50f41
                                                                                                                                                                                                                  0x00b50f3b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50e1f
                                                                                                                                                                                                                  0x00b50e1b
                                                                                                                                                                                                                  0x00b50dd0
                                                                                                                                                                                                                  0x00b50ddc
                                                                                                                                                                                                                  0x00b50ddc
                                                                                                                                                                                                                  0x00b50dde
                                                                                                                                                                                                                  0x00b50de5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50de5
                                                                                                                                                                                                                  0x00b50de0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50de0
                                                                                                                                                                                                                  0x00b50d93
                                                                                                                                                                                                                  0x00b50d99
                                                                                                                                                                                                                  0x00b50d99
                                                                                                                                                                                                                  0x00b50d9c
                                                                                                                                                                                                                  0x00b50d9c
                                                                                                                                                                                                                  0x00b50d9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50d9d
                                                                                                                                                                                                                  0x00b50d95
                                                                                                                                                                                                                  0x00b50d97
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50d97
                                                                                                                                                                                                                  0x00b50d55
                                                                                                                                                                                                                  0x00b50d5a
                                                                                                                                                                                                                  0x00b50d5c
                                                                                                                                                                                                                  0x00b50d69
                                                                                                                                                                                                                  0x00b50d70
                                                                                                                                                                                                                  0x00b50d72
                                                                                                                                                                                                                  0x00b50d7d
                                                                                                                                                                                                                  0x00b50d7d
                                                                                                                                                                                                                  0x00b50d80
                                                                                                                                                                                                                  0x00b50d82
                                                                                                                                                                                                                  0x00b50d82
                                                                                                                                                                                                                  0x00b50d86
                                                                                                                                                                                                                  0x00b50d5e
                                                                                                                                                                                                                  0x00b50d5e
                                                                                                                                                                                                                  0x00b50d5e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50d5c
                                                                                                                                                                                                                  0x00b50d10
                                                                                                                                                                                                                  0x00b50d17
                                                                                                                                                                                                                  0x00b50d18
                                                                                                                                                                                                                  0x00b50d1a
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                  • Opcode ID: 1bfd29257f1b2dd1dd5c4284c4e1fba18b956fa2d019243db6a65cbb2e227977
                                                                                                                                                                                                                  • Instruction ID: 2488644ec83f88300fda7322657d973132399e953f9a5a215317ccafc848293b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfd29257f1b2dd1dd5c4284c4e1fba18b956fa2d019243db6a65cbb2e227977
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EB13832D142859FDB21EF68C882BBEBBF5EF55341F2445EAEC459B241D2349D09CB60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 35%
                                                                                                                                                                                                                  			E00B44470(short* __ebx, int __ecx, signed int __edx, void* __eflags, short* _a4) {
                                                                                                                                                                                                                  				signed short _v0;
                                                                                                                                                                                                                  				signed int _v4;
                                                                                                                                                                                                                  				int _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr* _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				intOrPtr* _v28;
                                                                                                                                                                                                                  				signed short _v40;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                                                                                  				signed int _v76;
                                                                                                                                                                                                                  				signed int _v88;
                                                                                                                                                                                                                  				intOrPtr _v100;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				intOrPtr* _v108;
                                                                                                                                                                                                                  				intOrPtr _v120;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				signed short _t83;
                                                                                                                                                                                                                  				signed int _t89;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				signed short _t94;
                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                  				intOrPtr _t101;
                                                                                                                                                                                                                  				intOrPtr* _t103;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				intOrPtr* _t106;
                                                                                                                                                                                                                  				intOrPtr _t107;
                                                                                                                                                                                                                  				intOrPtr* _t109;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				void* _t111;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  				signed int _t117;
                                                                                                                                                                                                                  				intOrPtr* _t120;
                                                                                                                                                                                                                  				signed int _t124;
                                                                                                                                                                                                                  				intOrPtr* _t127;
                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                  				void* _t146;
                                                                                                                                                                                                                  				signed int _t150;
                                                                                                                                                                                                                  				short* _t157;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t158;
                                                                                                                                                                                                                  				signed int _t160;
                                                                                                                                                                                                                  				intOrPtr _t161;
                                                                                                                                                                                                                  				intOrPtr _t162;
                                                                                                                                                                                                                  				intOrPtr _t163;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t167;
                                                                                                                                                                                                                  				int _t169;
                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                  				signed int _t176;
                                                                                                                                                                                                                  				intOrPtr* _t178;
                                                                                                                                                                                                                  				intOrPtr* _t180;
                                                                                                                                                                                                                  				intOrPtr _t181;
                                                                                                                                                                                                                  				intOrPtr _t182;
                                                                                                                                                                                                                  				void* _t196;
                                                                                                                                                                                                                  				void* _t203;
                                                                                                                                                                                                                  				void* _t207;
                                                                                                                                                                                                                  				intOrPtr* _t209;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				int _t217;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				intOrPtr* _t220;
                                                                                                                                                                                                                  				intOrPtr _t226;
                                                                                                                                                                                                                  				unsigned int _t229;
                                                                                                                                                                                                                  				int _t231;
                                                                                                                                                                                                                  				unsigned int _t232;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				intOrPtr* _t235;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				intOrPtr _t237;
                                                                                                                                                                                                                  				void* _t238;
                                                                                                                                                                                                                  				void* _t248;
                                                                                                                                                                                                                  				void* _t249;
                                                                                                                                                                                                                  				void* _t250;
                                                                                                                                                                                                                  				void* _t252;
                                                                                                                                                                                                                  				void* _t253;
                                                                                                                                                                                                                  				void* _t254;
                                                                                                                                                                                                                  				void* _t255;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t205 = __edx;
                                                                                                                                                                                                                  				_t157 = __ebx;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(E00B5C8C8);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(_t216);
                                                                                                                                                                                                                  				_t77 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_push(_t77 ^ _t247);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t231 = __ecx;
                                                                                                                                                                                                                  				_v20 = __ecx;
                                                                                                                                                                                                                  				_t169 = E00B45450(__ecx);
                                                                                                                                                                                                                  				if(_t169 == 0) {
                                                                                                                                                                                                                  					_push(0x80004005);
                                                                                                                                                                                                                  					E00B45550(__ebx, __edx, _t216, __ecx);
                                                                                                                                                                                                                  					goto L25;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)(__ecx)) =  *((intOrPtr*)( *_t169 + 0xc))() + 0x10;
                                                                                                                                                                                                                  					_t157 = _a4;
                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                  					if(_t157 == 0) {
                                                                                                                                                                                                                  						L16:
                                                                                                                                                                                                                  						_t134 =  *_t231;
                                                                                                                                                                                                                  						__eflags =  *(_t134 - 0xc);
                                                                                                                                                                                                                  						_t19 = _t134 - 0x10; // -32
                                                                                                                                                                                                                  						_t205 = _t19;
                                                                                                                                                                                                                  						_t216 =  *_t205;
                                                                                                                                                                                                                  						if( *(_t134 - 0xc) == 0) {
                                                                                                                                                                                                                  							goto L23;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags =  *(_t205 + 0xc);
                                                                                                                                                                                                                  							_t21 = _t205 + 0xc; // -20
                                                                                                                                                                                                                  							_t169 = _t21;
                                                                                                                                                                                                                  							if( *(_t205 + 0xc) >= 0) {
                                                                                                                                                                                                                  								asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  								__eflags = (_t134 | 0xffffffff) - 1;
                                                                                                                                                                                                                  								if((_t134 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  									 *((intOrPtr*)( *( *_t205) + 4))(_t205);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t140 =  *((intOrPtr*)( *_t216 + 0xc))() + 0x10;
                                                                                                                                                                                                                  								__eflags = _t140;
                                                                                                                                                                                                                  								 *_t231 = _t140;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *(_t134 - 8);
                                                                                                                                                                                                                  								if( *(_t134 - 8) < 0) {
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *(_t134 - 0xc) = 0;
                                                                                                                                                                                                                  									 *( *_t231) = 0;
                                                                                                                                                                                                                  									goto L23;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t262 = _t157 & 0xffff0000;
                                                                                                                                                                                                                  						if((_t157 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  							_t12 = WideCharToMultiByte(3, 0, _t157, 0xffffffff, 0, 0, 0, 0) - 1; // -1
                                                                                                                                                                                                                  							_t216 = _t12;
                                                                                                                                                                                                                  							__eflags = _t216;
                                                                                                                                                                                                                  							if(_t216 <= 0) {
                                                                                                                                                                                                                  								goto L16;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t196 =  *_t231;
                                                                                                                                                                                                                  								_t169 =  *((intOrPtr*)(_t196 - 8)) - _t216;
                                                                                                                                                                                                                  								_t205 = 0x00000001 -  *((intOrPtr*)(_t196 - 4)) | _t169;
                                                                                                                                                                                                                  								__eflags = 1;
                                                                                                                                                                                                                  								if(1 < 0) {
                                                                                                                                                                                                                  									_t169 = _t231;
                                                                                                                                                                                                                  									E00B449D0(_t157, _t169, _t205, _t216);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(_t216);
                                                                                                                                                                                                                  								_push( *_t231);
                                                                                                                                                                                                                  								_push(0xffffffff);
                                                                                                                                                                                                                  								_push(_t157);
                                                                                                                                                                                                                  								goto L14;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t229 = _t157 & 0x0000ffff;
                                                                                                                                                                                                                  							_t167 = E00B44E80(_t229, _t262);
                                                                                                                                                                                                                  							if(_t167 == 0) {
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  								return _t231;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t150 = FindResourceW(_t167, (_t229 >> 4) + 1, 6);
                                                                                                                                                                                                                  								if(_t150 == 0) {
                                                                                                                                                                                                                  									goto L23;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t205 = _t150;
                                                                                                                                                                                                                  									_t157 = E00B44E20(_t167, _t150, _t229);
                                                                                                                                                                                                                  									_t252 = _t252 + 4;
                                                                                                                                                                                                                  									if(_t157 == 0) {
                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t169 =  *_t157 & 0x0000ffff;
                                                                                                                                                                                                                  										_t8 =  &(_t157[1]); // 0x2
                                                                                                                                                                                                                  										_t216 = WideCharToMultiByte(3, 0, _t8, _t169, 0, 0, 0, 0);
                                                                                                                                                                                                                  										if(_t216 < 0) {
                                                                                                                                                                                                                  											L25:
                                                                                                                                                                                                                  											_push(0x80070057);
                                                                                                                                                                                                                  											E00B45550(_t157, _t205, _t216, _t231);
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											_t248 = _t252;
                                                                                                                                                                                                                  											_t83 = _v40;
                                                                                                                                                                                                                  											_push(_t216);
                                                                                                                                                                                                                  											_t217 = _t169;
                                                                                                                                                                                                                  											_t170 = 0;
                                                                                                                                                                                                                  											__eflags = _t83;
                                                                                                                                                                                                                  											if(_t83 == 0) {
                                                                                                                                                                                                                  												L37:
                                                                                                                                                                                                                  												return _t170;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t83 & 0xffff0000;
                                                                                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_push(_t157);
                                                                                                                                                                                                                  													_push(_t231);
                                                                                                                                                                                                                  													_t232 = _t83 & 0x0000ffff;
                                                                                                                                                                                                                  													_t158 = E00B44E80(_t232, __eflags);
                                                                                                                                                                                                                  													__eflags = _t158;
                                                                                                                                                                                                                  													if(_t158 == 0) {
                                                                                                                                                                                                                  														L36:
                                                                                                                                                                                                                  														_t170 = 1;
                                                                                                                                                                                                                  														goto L37;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t89 = FindResourceW(_t158, (_t232 >> 4) + 1, 6);
                                                                                                                                                                                                                  														__eflags = _t89;
                                                                                                                                                                                                                  														if(_t89 == 0) {
                                                                                                                                                                                                                  															goto L36;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t160 = E00B44E20(_t158, _t89, _t232);
                                                                                                                                                                                                                  															_t253 = _t252 + 4;
                                                                                                                                                                                                                  															__eflags = _t160;
                                                                                                                                                                                                                  															if(_t160 == 0) {
                                                                                                                                                                                                                  																goto L36;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t207 =  *_t217;
                                                                                                                                                                                                                  																_t91 =  *_t160 & 0x0000ffff;
                                                                                                                                                                                                                  																_t234 = _t91;
                                                                                                                                                                                                                  																_v0 = _t91;
                                                                                                                                                                                                                  																__eflags = 0x00000001 -  *((intOrPtr*)(_t207 - 4)) |  *((intOrPtr*)(_t207 - 8)) - _t234;
                                                                                                                                                                                                                  																if((0x00000001 -  *((intOrPtr*)(_t207 - 4)) |  *((intOrPtr*)(_t207 - 8)) - _t234) >= 0) {
                                                                                                                                                                                                                  																	_t94 = _v0;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_push(_t234);
                                                                                                                                                                                                                  																	L49();
                                                                                                                                                                                                                  																	_t207 =  *_t217;
                                                                                                                                                                                                                  																	_t94 =  *_t160 & 0x0000ffff;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_t176 = _t94 & 0x0000ffff;
                                                                                                                                                                                                                  																_t34 = _t160 + 2; // 0x2
                                                                                                                                                                                                                  																L00B45570(_t160, _t207, _t217, _t234, E00B4E240(_t207, _t234, _t34, _t176));
                                                                                                                                                                                                                  																_t98 =  *_t217;
                                                                                                                                                                                                                  																_t254 = _t253 + 0x14;
                                                                                                                                                                                                                  																__eflags = _t234 -  *((intOrPtr*)(_t98 - 8));
                                                                                                                                                                                                                  																if(_t234 >  *((intOrPtr*)(_t98 - 8))) {
                                                                                                                                                                                                                  																	E00B45550(_t160, _t207, _t217, _t234);
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	asm("int3");
                                                                                                                                                                                                                  																	_t249 = _t254;
                                                                                                                                                                                                                  																	_t255 = _t254 - 8;
                                                                                                                                                                                                                  																	_t100 = _t176;
                                                                                                                                                                                                                  																	_v76 = _t100;
                                                                                                                                                                                                                  																	_t101 =  *_t100;
                                                                                                                                                                                                                  																	_t235 = _t101 - 0x10;
                                                                                                                                                                                                                  																	_t161 =  *((intOrPtr*)(_t235 + 4));
                                                                                                                                                                                                                  																	_v72 = _t101;
                                                                                                                                                                                                                  																	_t103 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t101 - 0x10)))) + 0x10))(_t217, _t234, _t160, _t248, 0x80070057);
                                                                                                                                                                                                                  																	_t219 = _v60;
                                                                                                                                                                                                                  																	_t178 = _t103;
                                                                                                                                                                                                                  																	_t208 =  *_t103; // executed
                                                                                                                                                                                                                  																	_t104 =  *((intOrPtr*)( *_t103))(_t219, 2); // executed
                                                                                                                                                                                                                  																	_v60 = _t104;
                                                                                                                                                                                                                  																	__eflags = _t104;
                                                                                                                                                                                                                  																	if(_t104 == 0) {
                                                                                                                                                                                                                  																		E00B44880(_t161, _t178, _t208, _t219, _t235);
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		_t250 = _t255;
                                                                                                                                                                                                                  																		_t106 = _t178;
                                                                                                                                                                                                                  																		_v108 = _t106;
                                                                                                                                                                                                                  																		_t107 =  *_t106;
                                                                                                                                                                                                                  																		_t162 =  *((intOrPtr*)(_t107 - 0xc));
                                                                                                                                                                                                                  																		_t220 = _t107 - 0x10;
                                                                                                                                                                                                                  																		_v100 = _t107;
                                                                                                                                                                                                                  																		_v104 = _t162;
                                                                                                                                                                                                                  																		_t109 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t107 - 0x10)))) + 0x10))(_t219, _t235, _t161, _t249);
                                                                                                                                                                                                                  																		_t236 = _v88;
                                                                                                                                                                                                                  																		_t180 = _t109;
                                                                                                                                                                                                                  																		_t209 =  *_t109;
                                                                                                                                                                                                                  																		_t110 =  *_t209(_t236, 1);
                                                                                                                                                                                                                  																		_v88 = _t110;
                                                                                                                                                                                                                  																		__eflags = _t110;
                                                                                                                                                                                                                  																		if(_t110 == 0) {
                                                                                                                                                                                                                  																			_t111 = E00B44880(_t162, _t180, _t209, _t220, _t236);
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			_push(_t250);
                                                                                                                                                                                                                  																			_push(_t236);
                                                                                                                                                                                                                  																			_t237 = _v120;
                                                                                                                                                                                                                  																			_push(_t220);
                                                                                                                                                                                                                  																			_t221 = _t180;
                                                                                                                                                                                                                  																			_t181 =  *_t180;
                                                                                                                                                                                                                  																			__eflags =  *((intOrPtr*)(_t181 - 0xc)) - _t237;
                                                                                                                                                                                                                  																			_t238 =  >  ?  *((void*)(_t181 - 0xc)) : _t237;
                                                                                                                                                                                                                  																			__eflags =  *((intOrPtr*)(_t181 - 4)) - 1;
                                                                                                                                                                                                                  																			if( *((intOrPtr*)(_t181 - 4)) <= 1) {
                                                                                                                                                                                                                  																				_t182 =  *((intOrPtr*)(_t181 - 8));
                                                                                                                                                                                                                  																				__eflags = _t182 - _t238;
                                                                                                                                                                                                                  																				if(_t182 < _t238) {
                                                                                                                                                                                                                  																					__eflags = _t182 - 0x40000000;
                                                                                                                                                                                                                  																					if(_t182 <= 0x40000000) {
                                                                                                                                                                                                                  																						asm("cdq");
                                                                                                                                                                                                                  																						_t113 = _t182 - _t209;
                                                                                                                                                                                                                  																						__eflags = _t113;
                                                                                                                                                                                                                  																						_t114 = _t113 >> 1;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t114 = 0x100000;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t115 = _t114 + _t182;
                                                                                                                                                                                                                  																					__eflags = _t115 - _t238;
                                                                                                                                                                                                                  																					_t240 =  >=  ? _t115 : _t238;
                                                                                                                                                                                                                  																					_push( >=  ? _t115 : _t238);
                                                                                                                                                                                                                  																					_t111 = E00B44A30(_t162, _t221);
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				return _t111;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_push(_t238);
                                                                                                                                                                                                                  																				L39(); // executed
                                                                                                                                                                                                                  																				return _t111;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			__eflags = _t162 - _t236;
                                                                                                                                                                                                                  																			_t242 =  <  ? _t162 : _t236;
                                                                                                                                                                                                                  																			_t64 = _t110 + 0x10; // 0x10
                                                                                                                                                                                                                  																			_t163 = _t64;
                                                                                                                                                                                                                  																			_t243 = ( <  ? _t162 : _t236) + 1;
                                                                                                                                                                                                                  																			E00B44F00(_t163, ( <  ? _t162 : _t236) + 1, _v20, ( <  ? _t162 : _t236) + 1);
                                                                                                                                                                                                                  																			_t117 = _v24;
                                                                                                                                                                                                                  																			 *(_v8 + 4) = _t117;
                                                                                                                                                                                                                  																			asm("lock xadd [edi+0xc], eax");
                                                                                                                                                                                                                  																			__eflags = (_t117 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																			if((_t117 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																				 *((intOrPtr*)( *((intOrPtr*)( *_t220)) + 4))(_t220);
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			_t120 = _v28;
                                                                                                                                                                                                                  																			 *_t120 = _t163;
                                                                                                                                                                                                                  																			return _t120;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		__eflags = _t161 - _t219;
                                                                                                                                                                                                                  																		_t225 =  <  ? _t161 : _t219;
                                                                                                                                                                                                                  																		_t211 = 2 + ( <  ? _t161 : _t219) * 2;
                                                                                                                                                                                                                  																		_t226 = _t104 + 0x10;
                                                                                                                                                                                                                  																		E00B44F00(_t226, 2 + ( <  ? _t161 : _t219) * 2, _v16, 2 + ( <  ? _t161 : _t219) * 2);
                                                                                                                                                                                                                  																		_t124 = _v4;
                                                                                                                                                                                                                  																		 *((intOrPtr*)(_t124 + 4)) = _t161;
                                                                                                                                                                                                                  																		asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																		__eflags = (_t124 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																		if((_t124 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																			 *((intOrPtr*)( *((intOrPtr*)( *_t235)) + 4))(_t235);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		_t127 = _v20;
                                                                                                                                                                                                                  																		 *_t127 = _t226;
                                                                                                                                                                                                                  																		return _t127;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	 *(_t98 - 0xc) = _t234;
                                                                                                                                                                                                                  																	__eflags = 0;
                                                                                                                                                                                                                  																	 *((short*)( *_t217 + _t234 * 2)) = 0;
                                                                                                                                                                                                                  																	goto L36;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t203 =  *_t231;
                                                                                                                                                                                                                  											_t169 =  *((intOrPtr*)(_t203 - 8)) - _t216;
                                                                                                                                                                                                                  											_t205 = 0x00000001 -  *((intOrPtr*)(_t203 - 4)) | _t169;
                                                                                                                                                                                                                  											if(1 < 0) {
                                                                                                                                                                                                                  												_t169 = _t231;
                                                                                                                                                                                                                  												E00B449D0(_t157, _t169, _t205, _t216);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(_t216);
                                                                                                                                                                                                                  											_push( *_t231);
                                                                                                                                                                                                                  											_push( *_t157 & 0x0000ffff);
                                                                                                                                                                                                                  											_t11 =  &(_t157[1]); // 0x2
                                                                                                                                                                                                                  											L14:
                                                                                                                                                                                                                  											WideCharToMultiByte(3, 0, ??, ??, ??, ??, ??, ??);
                                                                                                                                                                                                                  											_t146 =  *_t231;
                                                                                                                                                                                                                  											if(_t216 >  *((intOrPtr*)(_t146 - 8))) {
                                                                                                                                                                                                                  												goto L25;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												 *(_t146 - 0xc) = _t216;
                                                                                                                                                                                                                  												 *((char*)(_t216 +  *_t231)) = 0;
                                                                                                                                                                                                                  												goto L23;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





















































































                                                                                                                                                                                                                  0x00b44470
                                                                                                                                                                                                                  0x00b44470
                                                                                                                                                                                                                  0x00b44473
                                                                                                                                                                                                                  0x00b44475
                                                                                                                                                                                                                  0x00b44480
                                                                                                                                                                                                                  0x00b44481
                                                                                                                                                                                                                  0x00b44482
                                                                                                                                                                                                                  0x00b44484
                                                                                                                                                                                                                  0x00b44485
                                                                                                                                                                                                                  0x00b4448c
                                                                                                                                                                                                                  0x00b44490
                                                                                                                                                                                                                  0x00b44496
                                                                                                                                                                                                                  0x00b44498
                                                                                                                                                                                                                  0x00b444a0
                                                                                                                                                                                                                  0x00b444a4
                                                                                                                                                                                                                  0x00b44622
                                                                                                                                                                                                                  0x00b44627
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b444aa
                                                                                                                                                                                                                  0x00b444b2
                                                                                                                                                                                                                  0x00b444b4
                                                                                                                                                                                                                  0x00b444b7
                                                                                                                                                                                                                  0x00b444c0
                                                                                                                                                                                                                  0x00b445c2
                                                                                                                                                                                                                  0x00b445c2
                                                                                                                                                                                                                  0x00b445c4
                                                                                                                                                                                                                  0x00b445c8
                                                                                                                                                                                                                  0x00b445c8
                                                                                                                                                                                                                  0x00b445cb
                                                                                                                                                                                                                  0x00b445cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445cf
                                                                                                                                                                                                                  0x00b445cf
                                                                                                                                                                                                                  0x00b445d3
                                                                                                                                                                                                                  0x00b445d3
                                                                                                                                                                                                                  0x00b445d6
                                                                                                                                                                                                                  0x00b445ef
                                                                                                                                                                                                                  0x00b445f4
                                                                                                                                                                                                                  0x00b445f6
                                                                                                                                                                                                                  0x00b445fd
                                                                                                                                                                                                                  0x00b445fd
                                                                                                                                                                                                                  0x00b44607
                                                                                                                                                                                                                  0x00b44607
                                                                                                                                                                                                                  0x00b4460a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445d8
                                                                                                                                                                                                                  0x00b445d8
                                                                                                                                                                                                                  0x00b445dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445de
                                                                                                                                                                                                                  0x00b445de
                                                                                                                                                                                                                  0x00b445e7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445e7
                                                                                                                                                                                                                  0x00b445dc
                                                                                                                                                                                                                  0x00b445d6
                                                                                                                                                                                                                  0x00b444c6
                                                                                                                                                                                                                  0x00b444c6
                                                                                                                                                                                                                  0x00b444cc
                                                                                                                                                                                                                  0x00b4457a
                                                                                                                                                                                                                  0x00b4457a
                                                                                                                                                                                                                  0x00b4457d
                                                                                                                                                                                                                  0x00b4457f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44581
                                                                                                                                                                                                                  0x00b44581
                                                                                                                                                                                                                  0x00b4458e
                                                                                                                                                                                                                  0x00b44590
                                                                                                                                                                                                                  0x00b44590
                                                                                                                                                                                                                  0x00b44592
                                                                                                                                                                                                                  0x00b44595
                                                                                                                                                                                                                  0x00b44597
                                                                                                                                                                                                                  0x00b44597
                                                                                                                                                                                                                  0x00b4459c
                                                                                                                                                                                                                  0x00b4459e
                                                                                                                                                                                                                  0x00b445a0
                                                                                                                                                                                                                  0x00b445a1
                                                                                                                                                                                                                  0x00b445a3
                                                                                                                                                                                                                  0x00b445a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445a5
                                                                                                                                                                                                                  0x00b444d2
                                                                                                                                                                                                                  0x00b444d2
                                                                                                                                                                                                                  0x00b444dc
                                                                                                                                                                                                                  0x00b444e0
                                                                                                                                                                                                                  0x00b4460c
                                                                                                                                                                                                                  0x00b44611
                                                                                                                                                                                                                  0x00b4461f
                                                                                                                                                                                                                  0x00b444e6
                                                                                                                                                                                                                  0x00b444f0
                                                                                                                                                                                                                  0x00b444f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b444fe
                                                                                                                                                                                                                  0x00b444ff
                                                                                                                                                                                                                  0x00b44508
                                                                                                                                                                                                                  0x00b4450a
                                                                                                                                                                                                                  0x00b4450f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44515
                                                                                                                                                                                                                  0x00b44515
                                                                                                                                                                                                                  0x00b44518
                                                                                                                                                                                                                  0x00b4452f
                                                                                                                                                                                                                  0x00b44533
                                                                                                                                                                                                                  0x00b4462c
                                                                                                                                                                                                                  0x00b4462c
                                                                                                                                                                                                                  0x00b44631
                                                                                                                                                                                                                  0x00b44636
                                                                                                                                                                                                                  0x00b44637
                                                                                                                                                                                                                  0x00b44638
                                                                                                                                                                                                                  0x00b44639
                                                                                                                                                                                                                  0x00b4463a
                                                                                                                                                                                                                  0x00b4463b
                                                                                                                                                                                                                  0x00b4463c
                                                                                                                                                                                                                  0x00b4463d
                                                                                                                                                                                                                  0x00b4463e
                                                                                                                                                                                                                  0x00b4463f
                                                                                                                                                                                                                  0x00b44641
                                                                                                                                                                                                                  0x00b44643
                                                                                                                                                                                                                  0x00b44646
                                                                                                                                                                                                                  0x00b44647
                                                                                                                                                                                                                  0x00b44649
                                                                                                                                                                                                                  0x00b4464b
                                                                                                                                                                                                                  0x00b4464d
                                                                                                                                                                                                                  0x00b446f2
                                                                                                                                                                                                                  0x00b446f6
                                                                                                                                                                                                                  0x00b44653
                                                                                                                                                                                                                  0x00b44653
                                                                                                                                                                                                                  0x00b44658
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4465e
                                                                                                                                                                                                                  0x00b4465e
                                                                                                                                                                                                                  0x00b4465f
                                                                                                                                                                                                                  0x00b44660
                                                                                                                                                                                                                  0x00b4466a
                                                                                                                                                                                                                  0x00b4466c
                                                                                                                                                                                                                  0x00b4466e
                                                                                                                                                                                                                  0x00b446ee
                                                                                                                                                                                                                  0x00b446ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44670
                                                                                                                                                                                                                  0x00b4467a
                                                                                                                                                                                                                  0x00b44680
                                                                                                                                                                                                                  0x00b44682
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44684
                                                                                                                                                                                                                  0x00b4468e
                                                                                                                                                                                                                  0x00b44690
                                                                                                                                                                                                                  0x00b44693
                                                                                                                                                                                                                  0x00b44695
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b44697
                                                                                                                                                                                                                  0x00b44697
                                                                                                                                                                                                                  0x00b4469e
                                                                                                                                                                                                                  0x00b446a1
                                                                                                                                                                                                                  0x00b446a3
                                                                                                                                                                                                                  0x00b446ae
                                                                                                                                                                                                                  0x00b446b0
                                                                                                                                                                                                                  0x00b446c1
                                                                                                                                                                                                                  0x00b446b2
                                                                                                                                                                                                                  0x00b446b2
                                                                                                                                                                                                                  0x00b446b5
                                                                                                                                                                                                                  0x00b446ba
                                                                                                                                                                                                                  0x00b446bc
                                                                                                                                                                                                                  0x00b446bc
                                                                                                                                                                                                                  0x00b446c4
                                                                                                                                                                                                                  0x00b446c7
                                                                                                                                                                                                                  0x00b446d4
                                                                                                                                                                                                                  0x00b446d9
                                                                                                                                                                                                                  0x00b446db
                                                                                                                                                                                                                  0x00b446de
                                                                                                                                                                                                                  0x00b446e1
                                                                                                                                                                                                                  0x00b446fe
                                                                                                                                                                                                                  0x00b44703
                                                                                                                                                                                                                  0x00b44704
                                                                                                                                                                                                                  0x00b44705
                                                                                                                                                                                                                  0x00b44706
                                                                                                                                                                                                                  0x00b44707
                                                                                                                                                                                                                  0x00b44708
                                                                                                                                                                                                                  0x00b44709
                                                                                                                                                                                                                  0x00b4470a
                                                                                                                                                                                                                  0x00b4470b
                                                                                                                                                                                                                  0x00b4470c
                                                                                                                                                                                                                  0x00b4470d
                                                                                                                                                                                                                  0x00b4470e
                                                                                                                                                                                                                  0x00b4470f
                                                                                                                                                                                                                  0x00b44711
                                                                                                                                                                                                                  0x00b44713
                                                                                                                                                                                                                  0x00b44716
                                                                                                                                                                                                                  0x00b44718
                                                                                                                                                                                                                  0x00b4471d
                                                                                                                                                                                                                  0x00b44722
                                                                                                                                                                                                                  0x00b44725
                                                                                                                                                                                                                  0x00b44728
                                                                                                                                                                                                                  0x00b4472e
                                                                                                                                                                                                                  0x00b44731
                                                                                                                                                                                                                  0x00b44734
                                                                                                                                                                                                                  0x00b44739
                                                                                                                                                                                                                  0x00b4473b
                                                                                                                                                                                                                  0x00b4473d
                                                                                                                                                                                                                  0x00b44740
                                                                                                                                                                                                                  0x00b44742
                                                                                                                                                                                                                  0x00b4478a
                                                                                                                                                                                                                  0x00b4478f
                                                                                                                                                                                                                  0x00b44791
                                                                                                                                                                                                                  0x00b44796
                                                                                                                                                                                                                  0x00b44799
                                                                                                                                                                                                                  0x00b4479d
                                                                                                                                                                                                                  0x00b447a2
                                                                                                                                                                                                                  0x00b447a6
                                                                                                                                                                                                                  0x00b447a9
                                                                                                                                                                                                                  0x00b447ae
                                                                                                                                                                                                                  0x00b447b1
                                                                                                                                                                                                                  0x00b447b4
                                                                                                                                                                                                                  0x00b447b7
                                                                                                                                                                                                                  0x00b447bc
                                                                                                                                                                                                                  0x00b447be
                                                                                                                                                                                                                  0x00b447c0
                                                                                                                                                                                                                  0x00b447c3
                                                                                                                                                                                                                  0x00b447c5
                                                                                                                                                                                                                  0x00b4480c
                                                                                                                                                                                                                  0x00b44811
                                                                                                                                                                                                                  0x00b44812
                                                                                                                                                                                                                  0x00b44813
                                                                                                                                                                                                                  0x00b44814
                                                                                                                                                                                                                  0x00b44815
                                                                                                                                                                                                                  0x00b44816
                                                                                                                                                                                                                  0x00b44817
                                                                                                                                                                                                                  0x00b44818
                                                                                                                                                                                                                  0x00b44819
                                                                                                                                                                                                                  0x00b4481a
                                                                                                                                                                                                                  0x00b4481b
                                                                                                                                                                                                                  0x00b4481c
                                                                                                                                                                                                                  0x00b4481d
                                                                                                                                                                                                                  0x00b4481e
                                                                                                                                                                                                                  0x00b4481f
                                                                                                                                                                                                                  0x00b44820
                                                                                                                                                                                                                  0x00b44823
                                                                                                                                                                                                                  0x00b44824
                                                                                                                                                                                                                  0x00b44827
                                                                                                                                                                                                                  0x00b44828
                                                                                                                                                                                                                  0x00b4482a
                                                                                                                                                                                                                  0x00b4482c
                                                                                                                                                                                                                  0x00b4482f
                                                                                                                                                                                                                  0x00b44833
                                                                                                                                                                                                                  0x00b44837
                                                                                                                                                                                                                  0x00b44847
                                                                                                                                                                                                                  0x00b4484a
                                                                                                                                                                                                                  0x00b4484c
                                                                                                                                                                                                                  0x00b4484e
                                                                                                                                                                                                                  0x00b44854
                                                                                                                                                                                                                  0x00b4485f
                                                                                                                                                                                                                  0x00b44860
                                                                                                                                                                                                                  0x00b44860
                                                                                                                                                                                                                  0x00b44862
                                                                                                                                                                                                                  0x00b44856
                                                                                                                                                                                                                  0x00b44856
                                                                                                                                                                                                                  0x00b44856
                                                                                                                                                                                                                  0x00b44864
                                                                                                                                                                                                                  0x00b44868
                                                                                                                                                                                                                  0x00b4486a
                                                                                                                                                                                                                  0x00b4486d
                                                                                                                                                                                                                  0x00b4486e
                                                                                                                                                                                                                  0x00b4486e
                                                                                                                                                                                                                  0x00b44876
                                                                                                                                                                                                                  0x00b44839
                                                                                                                                                                                                                  0x00b44839
                                                                                                                                                                                                                  0x00b4483c
                                                                                                                                                                                                                  0x00b44844
                                                                                                                                                                                                                  0x00b44844
                                                                                                                                                                                                                  0x00b447c7
                                                                                                                                                                                                                  0x00b447c7
                                                                                                                                                                                                                  0x00b447c9
                                                                                                                                                                                                                  0x00b447cc
                                                                                                                                                                                                                  0x00b447cc
                                                                                                                                                                                                                  0x00b447cf
                                                                                                                                                                                                                  0x00b447d8
                                                                                                                                                                                                                  0x00b447e3
                                                                                                                                                                                                                  0x00b447e6
                                                                                                                                                                                                                  0x00b447ec
                                                                                                                                                                                                                  0x00b447f2
                                                                                                                                                                                                                  0x00b447f4
                                                                                                                                                                                                                  0x00b447fb
                                                                                                                                                                                                                  0x00b447fb
                                                                                                                                                                                                                  0x00b447fe
                                                                                                                                                                                                                  0x00b44803
                                                                                                                                                                                                                  0x00b44809
                                                                                                                                                                                                                  0x00b44809
                                                                                                                                                                                                                  0x00b44744
                                                                                                                                                                                                                  0x00b44744
                                                                                                                                                                                                                  0x00b44746
                                                                                                                                                                                                                  0x00b44749
                                                                                                                                                                                                                  0x00b44754
                                                                                                                                                                                                                  0x00b44759
                                                                                                                                                                                                                  0x00b4475e
                                                                                                                                                                                                                  0x00b44764
                                                                                                                                                                                                                  0x00b4476a
                                                                                                                                                                                                                  0x00b44770
                                                                                                                                                                                                                  0x00b44772
                                                                                                                                                                                                                  0x00b44779
                                                                                                                                                                                                                  0x00b44779
                                                                                                                                                                                                                  0x00b4477c
                                                                                                                                                                                                                  0x00b4477f
                                                                                                                                                                                                                  0x00b44787
                                                                                                                                                                                                                  0x00b44787
                                                                                                                                                                                                                  0x00b446e3
                                                                                                                                                                                                                  0x00b446e3
                                                                                                                                                                                                                  0x00b446e6
                                                                                                                                                                                                                  0x00b446ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b446ea
                                                                                                                                                                                                                  0x00b446e1
                                                                                                                                                                                                                  0x00b44695
                                                                                                                                                                                                                  0x00b44682
                                                                                                                                                                                                                  0x00b4466e
                                                                                                                                                                                                                  0x00b44658
                                                                                                                                                                                                                  0x00b44539
                                                                                                                                                                                                                  0x00b44539
                                                                                                                                                                                                                  0x00b44546
                                                                                                                                                                                                                  0x00b44548
                                                                                                                                                                                                                  0x00b4454a
                                                                                                                                                                                                                  0x00b4454d
                                                                                                                                                                                                                  0x00b4454f
                                                                                                                                                                                                                  0x00b4454f
                                                                                                                                                                                                                  0x00b44557
                                                                                                                                                                                                                  0x00b44559
                                                                                                                                                                                                                  0x00b4455b
                                                                                                                                                                                                                  0x00b4455c
                                                                                                                                                                                                                  0x00b4455e
                                                                                                                                                                                                                  0x00b4455f
                                                                                                                                                                                                                  0x00b445a6
                                                                                                                                                                                                                  0x00b445aa
                                                                                                                                                                                                                  0x00b445b0
                                                                                                                                                                                                                  0x00b445b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445b7
                                                                                                                                                                                                                  0x00b445b7
                                                                                                                                                                                                                  0x00b445bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b445bc
                                                                                                                                                                                                                  0x00b445b5
                                                                                                                                                                                                                  0x00b44533
                                                                                                                                                                                                                  0x00b4450f
                                                                                                                                                                                                                  0x00b444f8
                                                                                                                                                                                                                  0x00b444e0
                                                                                                                                                                                                                  0x00b444cc
                                                                                                                                                                                                                  0x00b444c0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B45450: GetProcessHeap.KERNEL32 ref: 00B4547C
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B454A7
                                                                                                                                                                                                                    • Part of subcall function 00B45450: __Init_thread_footer.LIBCMT ref: 00B45525
                                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,?,00000006,?,?,?,?,00000000,00B5C8C8,000000FF,?,00B41E5E,?,01F24ACA), ref: 00B444F0
                                                                                                                                                                                                                    • Part of subcall function 00B44E20: LoadResource.KERNEL32(00000000,00000000,00000001,00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950), ref: 00B44E2C
                                                                                                                                                                                                                    • Part of subcall function 00B44E20: LockResource.KERNEL32(00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950,?,?,?,?,00B4466A), ref: 00B44E37
                                                                                                                                                                                                                    • Part of subcall function 00B44E20: SizeofResource.KERNEL32(00000000,00000000,?,?,00B44ECC,00000000,?,00000000,00000000,00B67950,?,?,?,?,00B4466A), ref: 00B44E45
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000003,00000000,00000002,?,00000000,00000000,00000000,00000000), ref: 00B44529
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00B5C8C8,000000FF), ref: 00B44574
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,00000000,00000000,?,?,?,?,00000000,00B5C8C8,000000FF), ref: 00B445AA
                                                                                                                                                                                                                    • Part of subcall function 00B44E80: FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,00B67950,?,?,?,?,00B4466A,?,?,?,?,00B41170), ref: 00B44EB6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Resource$ByteCharMultiWide$FindInit_thread_footer$HeapLoadLockProcessSizeof
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 379512009-0
                                                                                                                                                                                                                  • Opcode ID: 09c9f6ec5665f27dae16529950c53465be125fe3385a663110c328a006d3a7bb
                                                                                                                                                                                                                  • Instruction ID: d9b7af221afeaec1e346342b204de5c02854d18699975221be8f34addd7e2354
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09c9f6ec5665f27dae16529950c53465be125fe3385a663110c328a006d3a7bb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D851AD71300601AFEB24CF58CC89F2AB7E9EF95710F25429DF6459B2D1DBB0AA10DB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 66%
                                                                                                                                                                                                                  			E00B47F6E(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                  				signed int* _t52;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int* _t99;
                                                                                                                                                                                                                  				signed char* _t101;
                                                                                                                                                                                                                  				signed int _t106;
                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00B46720(__edx, 0xb64478, 0x10);
                                                                                                                                                                                                                  				_t74 = 0;
                                                                                                                                                                                                                  				_t52 =  *(_t110 + 0x10);
                                                                                                                                                                                                                  				_t81 = _t52[1];
                                                                                                                                                                                                                  				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                                                                                                                                                                                  					L30:
                                                                                                                                                                                                                  					_t53 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L31;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t98 = _t52[2];
                                                                                                                                                                                                                  					if(_t98 != 0 ||  *_t52 < 0) {
                                                                                                                                                                                                                  						_t84 =  *_t52;
                                                                                                                                                                                                                  						_t106 =  *(_t110 + 0xc);
                                                                                                                                                                                                                  						if(_t84 >= 0) {
                                                                                                                                                                                                                  							_t106 = _t106 + 0xc + _t98;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t110 - 4) = _t74;
                                                                                                                                                                                                                  						_t101 =  *(_t110 + 0x14);
                                                                                                                                                                                                                  						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							_t54 =  *((intOrPtr*)(_t110 + 8));
                                                                                                                                                                                                                  							__eflags = _t84 & 0x00000008;
                                                                                                                                                                                                                  							if((_t84 & 0x00000008) == 0) {
                                                                                                                                                                                                                  								__eflags =  *_t101 & 0x00000001;
                                                                                                                                                                                                                  								if(( *_t101 & 0x00000001) == 0) {
                                                                                                                                                                                                                  									_t84 =  *(_t54 + 0x18);
                                                                                                                                                                                                                  									__eflags = _t101[0x18] - _t74;
                                                                                                                                                                                                                  									if(_t101[0x18] != _t74) {
                                                                                                                                                                                                                  										__eflags = _t84;
                                                                                                                                                                                                                  										if(_t84 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t106;
                                                                                                                                                                                                                  											if(_t106 == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *_t101 & 0x00000004;
                                                                                                                                                                                                                  												_t78 = 0;
                                                                                                                                                                                                                  												_t74 = (_t78 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                                                                                                                                                                                  												__eflags = _t74;
                                                                                                                                                                                                                  												 *(_t110 - 0x20) = _t74;
                                                                                                                                                                                                                  												goto L29;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t84;
                                                                                                                                                                                                                  										if(_t84 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t106;
                                                                                                                                                                                                                  											if(_t106 == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E00B478F0(_t106, E00B473F8(_t84,  &(_t101[8])), _t101[0x14]);
                                                                                                                                                                                                                  												goto L29;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *(_t54 + 0x18);
                                                                                                                                                                                                                  									if( *(_t54 + 0x18) == 0) {
                                                                                                                                                                                                                  										goto L32;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t106;
                                                                                                                                                                                                                  										if(_t106 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											E00B478F0(_t106,  *(_t54 + 0x18), _t101[0x14]);
                                                                                                                                                                                                                  											__eflags = _t101[0x14] - 4;
                                                                                                                                                                                                                  											if(_t101[0x14] == 4) {
                                                                                                                                                                                                                  												__eflags =  *_t106;
                                                                                                                                                                                                                  												if( *_t106 != 0) {
                                                                                                                                                                                                                  													_push( &(_t101[8]));
                                                                                                                                                                                                                  													_push( *_t106);
                                                                                                                                                                                                                  													goto L21;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L29;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t84 =  *(_t54 + 0x18);
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t71 =  *0xb66f64; // 0x0
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t110 - 0x1c)) = _t71;
                                                                                                                                                                                                                  							if(_t71 == 0) {
                                                                                                                                                                                                                  								goto L10;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *0xb5d254();
                                                                                                                                                                                                                  								_t84 =  *((intOrPtr*)(_t110 - 0x1c))();
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								if(_t84 == 0 || _t106 == 0) {
                                                                                                                                                                                                                  									L32:
                                                                                                                                                                                                                  									E00B4F6F6(_t74, _t84, _t98, _t101, _t106);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									E00B46720(_t98, 0xb64498, 8);
                                                                                                                                                                                                                  									_t99 =  *(_t110 + 0x10);
                                                                                                                                                                                                                  									_t85 =  *(_t110 + 0xc);
                                                                                                                                                                                                                  									__eflags =  *_t99;
                                                                                                                                                                                                                  									if(__eflags >= 0) {
                                                                                                                                                                                                                  										_t103 = _t85 + 0xc + _t99[2];
                                                                                                                                                                                                                  										__eflags = _t85 + 0xc + _t99[2];
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t103 = _t85;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t110 - 4) =  *(_t110 - 4) & 0x00000000;
                                                                                                                                                                                                                  									_t107 =  *(_t110 + 0x14);
                                                                                                                                                                                                                  									_push( *(_t110 + 0x14));
                                                                                                                                                                                                                  									_push(_t99);
                                                                                                                                                                                                                  									_push(_t85);
                                                                                                                                                                                                                  									_t76 =  *((intOrPtr*)(_t110 + 8));
                                                                                                                                                                                                                  									_push( *((intOrPtr*)(_t110 + 8)));
                                                                                                                                                                                                                  									_t58 = E00B47F6E(_t85, _t99, __eflags) - 1;
                                                                                                                                                                                                                  									__eflags = _t58;
                                                                                                                                                                                                                  									if(_t58 == 0) {
                                                                                                                                                                                                                  										_t61 = E00B48C75(_t103, _t107[0x18], E00B473F8( *((intOrPtr*)(_t76 + 0x18)),  &(_t107[8])));
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t61 = _t58 - 1;
                                                                                                                                                                                                                  										__eflags = _t61;
                                                                                                                                                                                                                  										if(_t61 == 0) {
                                                                                                                                                                                                                  											_t61 = E00B48C85(_t103, _t107[0x18], E00B473F8( *((intOrPtr*)(_t76 + 0x18)),  &(_t107[8])), 1);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t110 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  									 *[fs:0x0] =  *((intOrPtr*)(_t110 - 0x10));
                                                                                                                                                                                                                  									return _t61;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *_t106 = _t84;
                                                                                                                                                                                                                  									_push( &(_t101[8]));
                                                                                                                                                                                                                  									_push(_t84);
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									 *_t106 = E00B473F8();
                                                                                                                                                                                                                  									L29:
                                                                                                                                                                                                                  									 *(_t110 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  									_t53 = _t74;
                                                                                                                                                                                                                  									L31:
                                                                                                                                                                                                                  									 *[fs:0x0] =  *((intOrPtr*)(_t110 - 0x10));
                                                                                                                                                                                                                  									return _t53;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x00b47f75
                                                                                                                                                                                                                  0x00b47f7a
                                                                                                                                                                                                                  0x00b47f7c
                                                                                                                                                                                                                  0x00b47f7f
                                                                                                                                                                                                                  0x00b47f84
                                                                                                                                                                                                                  0x00b48094
                                                                                                                                                                                                                  0x00b48094
                                                                                                                                                                                                                  0x00b48094
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47f93
                                                                                                                                                                                                                  0x00b47f93
                                                                                                                                                                                                                  0x00b47f98
                                                                                                                                                                                                                  0x00b47fa2
                                                                                                                                                                                                                  0x00b47fa4
                                                                                                                                                                                                                  0x00b47fa9
                                                                                                                                                                                                                  0x00b47fae
                                                                                                                                                                                                                  0x00b47fae
                                                                                                                                                                                                                  0x00b47fb0
                                                                                                                                                                                                                  0x00b47fb3
                                                                                                                                                                                                                  0x00b47fb8
                                                                                                                                                                                                                  0x00b47fda
                                                                                                                                                                                                                  0x00b47fda
                                                                                                                                                                                                                  0x00b47fdd
                                                                                                                                                                                                                  0x00b47fe0
                                                                                                                                                                                                                  0x00b47ffe
                                                                                                                                                                                                                  0x00b48001
                                                                                                                                                                                                                  0x00b48040
                                                                                                                                                                                                                  0x00b48043
                                                                                                                                                                                                                  0x00b48046
                                                                                                                                                                                                                  0x00b4806b
                                                                                                                                                                                                                  0x00b4806d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4806f
                                                                                                                                                                                                                  0x00b4806f
                                                                                                                                                                                                                  0x00b48071
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48073
                                                                                                                                                                                                                  0x00b48073
                                                                                                                                                                                                                  0x00b48078
                                                                                                                                                                                                                  0x00b4807c
                                                                                                                                                                                                                  0x00b4807c
                                                                                                                                                                                                                  0x00b4807d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4807d
                                                                                                                                                                                                                  0x00b48071
                                                                                                                                                                                                                  0x00b48048
                                                                                                                                                                                                                  0x00b48048
                                                                                                                                                                                                                  0x00b4804a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4804c
                                                                                                                                                                                                                  0x00b4804c
                                                                                                                                                                                                                  0x00b4804e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48050
                                                                                                                                                                                                                  0x00b48061
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48066
                                                                                                                                                                                                                  0x00b4804e
                                                                                                                                                                                                                  0x00b4804a
                                                                                                                                                                                                                  0x00b48003
                                                                                                                                                                                                                  0x00b48003
                                                                                                                                                                                                                  0x00b48007
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4800d
                                                                                                                                                                                                                  0x00b4800d
                                                                                                                                                                                                                  0x00b4800f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48015
                                                                                                                                                                                                                  0x00b4801c
                                                                                                                                                                                                                  0x00b48024
                                                                                                                                                                                                                  0x00b48028
                                                                                                                                                                                                                  0x00b4802a
                                                                                                                                                                                                                  0x00b4802d
                                                                                                                                                                                                                  0x00b48032
                                                                                                                                                                                                                  0x00b48033
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48033
                                                                                                                                                                                                                  0x00b4802d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48028
                                                                                                                                                                                                                  0x00b4800f
                                                                                                                                                                                                                  0x00b48007
                                                                                                                                                                                                                  0x00b47fe2
                                                                                                                                                                                                                  0x00b47fe2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47fe2
                                                                                                                                                                                                                  0x00b47fbf
                                                                                                                                                                                                                  0x00b47fbf
                                                                                                                                                                                                                  0x00b47fc4
                                                                                                                                                                                                                  0x00b47fc9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47fcb
                                                                                                                                                                                                                  0x00b47fcd
                                                                                                                                                                                                                  0x00b47fd6
                                                                                                                                                                                                                  0x00b47fe5
                                                                                                                                                                                                                  0x00b47fe7
                                                                                                                                                                                                                  0x00b480a6
                                                                                                                                                                                                                  0x00b480a6
                                                                                                                                                                                                                  0x00b480ab
                                                                                                                                                                                                                  0x00b480b3
                                                                                                                                                                                                                  0x00b480b8
                                                                                                                                                                                                                  0x00b480bb
                                                                                                                                                                                                                  0x00b480be
                                                                                                                                                                                                                  0x00b480c1
                                                                                                                                                                                                                  0x00b480ca
                                                                                                                                                                                                                  0x00b480ca
                                                                                                                                                                                                                  0x00b480c3
                                                                                                                                                                                                                  0x00b480c3
                                                                                                                                                                                                                  0x00b480c3
                                                                                                                                                                                                                  0x00b480cd
                                                                                                                                                                                                                  0x00b480d1
                                                                                                                                                                                                                  0x00b480d4
                                                                                                                                                                                                                  0x00b480d5
                                                                                                                                                                                                                  0x00b480d6
                                                                                                                                                                                                                  0x00b480d7
                                                                                                                                                                                                                  0x00b480da
                                                                                                                                                                                                                  0x00b480e3
                                                                                                                                                                                                                  0x00b480e3
                                                                                                                                                                                                                  0x00b480e6
                                                                                                                                                                                                                  0x00b4811c
                                                                                                                                                                                                                  0x00b480e8
                                                                                                                                                                                                                  0x00b480e8
                                                                                                                                                                                                                  0x00b480e8
                                                                                                                                                                                                                  0x00b480eb
                                                                                                                                                                                                                  0x00b48102
                                                                                                                                                                                                                  0x00b48102
                                                                                                                                                                                                                  0x00b480eb
                                                                                                                                                                                                                  0x00b48121
                                                                                                                                                                                                                  0x00b4812b
                                                                                                                                                                                                                  0x00b48137
                                                                                                                                                                                                                  0x00b47ff5
                                                                                                                                                                                                                  0x00b47ff5
                                                                                                                                                                                                                  0x00b47ffa
                                                                                                                                                                                                                  0x00b47ffb
                                                                                                                                                                                                                  0x00b48035
                                                                                                                                                                                                                  0x00b4803c
                                                                                                                                                                                                                  0x00b48080
                                                                                                                                                                                                                  0x00b48080
                                                                                                                                                                                                                  0x00b48087
                                                                                                                                                                                                                  0x00b48096
                                                                                                                                                                                                                  0x00b48099
                                                                                                                                                                                                                  0x00b480a5
                                                                                                                                                                                                                  0x00b480a5
                                                                                                                                                                                                                  0x00b47fe7
                                                                                                                                                                                                                  0x00b47fc9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b47f98

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                  • Opcode ID: f33efdc911d82f0eda0ebf5242e18b8b22c26cf1af75088d31e61f35c0678ace
                                                                                                                                                                                                                  • Instruction ID: 02cd8dd350c1c694d3bca9f787cfaf7e5ddc3e5596253212d24969918cfcaf70
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f33efdc911d82f0eda0ebf5242e18b8b22c26cf1af75088d31e61f35c0678ace
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB51F172644206AFEB288F54D881BAE77F4EF14300F1444ADE90157391EF31EE89E790
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E00B59C3E(signed int __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				int _v24;
                                                                                                                                                                                                                  				int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				int _t30;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				int _t41;
                                                                                                                                                                                                                  				void* _t42;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                                                                                  				int _t60;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t58 = __edx;
                                                                                                                                                                                                                  				_t50 = _a4;
                                                                                                                                                                                                                  				_t51 =  &_v44;
                                                                                                                                                                                                                  				E00B59BF1( &_v44, __edx, _a4, _a8, _a12);
                                                                                                                                                                                                                  				if((_v44 & _v40) == 0xffffffff || (_v36 & _v32) == 0xffffffff) {
                                                                                                                                                                                                                  					L28:
                                                                                                                                                                                                                  					_t59 =  *((intOrPtr*)(E00B4D87D(__eflags)));
                                                                                                                                                                                                                  					goto L29;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t30 = _v24;
                                                                                                                                                                                                                  					_t60 = _v28;
                                                                                                                                                                                                                  					_v8 = _t30;
                                                                                                                                                                                                                  					_t68 = _t30;
                                                                                                                                                                                                                  					if(_t68 < 0) {
                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                  						_t31 = E00B58CF0(_t50, _a8, _a12, 0);
                                                                                                                                                                                                                  						_t63 = _t63 + 0x10;
                                                                                                                                                                                                                  						__eflags = (_t31 & _t58) - 0xffffffff;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = SetEndOfFile(E00B54560(_t50));
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t59 = 0;
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							E00B58CF0(_v20, _v44, _v40, 0);
                                                                                                                                                                                                                  							return _t59;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xd;
                                                                                                                                                                                                                  						_t36 = E00B4D86A(__eflags);
                                                                                                                                                                                                                  						 *_t36 = GetLastError();
                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t68 > 0 || _t60 != 0) {
                                                                                                                                                                                                                  						_t62 = E00B4F852(_t51, 0x1000, 1);
                                                                                                                                                                                                                  						_pop(_t54);
                                                                                                                                                                                                                  						_t70 = _t62;
                                                                                                                                                                                                                  						if(_t62 != 0) {
                                                                                                                                                                                                                  							_v12 = E00B4EEB4(_t54, _t50, 0x8000);
                                                                                                                                                                                                                  							_t40 = _v24;
                                                                                                                                                                                                                  							_pop(_t56);
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								__eflags = _t40;
                                                                                                                                                                                                                  								if(__eflags < 0) {
                                                                                                                                                                                                                  									L12:
                                                                                                                                                                                                                  									_t41 = _t60;
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t42 = E00B560C9(_t50, _t62, _t41);
                                                                                                                                                                                                                  									_t63 = _t63 + 0xc;
                                                                                                                                                                                                                  									__eflags = _t42 - 0xffffffff;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(E00B4D86A(__eflags))) - 5;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xd;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                  										_t59 =  *((intOrPtr*)(E00B4D87D(_t70)));
                                                                                                                                                                                                                  										E00B4F8AF(_t62);
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									_t60 = _t60 - _t42;
                                                                                                                                                                                                                  									_t40 = _v8;
                                                                                                                                                                                                                  									asm("sbb eax, edx");
                                                                                                                                                                                                                  									_v8 = _t40;
                                                                                                                                                                                                                  									__eflags = _t40;
                                                                                                                                                                                                                  									if(__eflags > 0) {
                                                                                                                                                                                                                  										L11:
                                                                                                                                                                                                                  										_t41 = 0x1000;
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L16;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(__eflags > 0) {
                                                                                                                                                                                                                  									goto L11;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t60 - 0x1000;
                                                                                                                                                                                                                  								if(_t60 < 0x1000) {
                                                                                                                                                                                                                  									goto L12;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								__eflags = _t60;
                                                                                                                                                                                                                  							} while (_t60 != 0);
                                                                                                                                                                                                                  							E00B4EEB4(_t56, _t50, _v12);
                                                                                                                                                                                                                  							E00B4F8AF(_t62);
                                                                                                                                                                                                                  							_t63 = _t63 + 0xc;
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00B4D87D(_t70))) = 0xc;
                                                                                                                                                                                                                  						goto L21;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t60;
                                                                                                                                                                                                                  						if(_t60 >= 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                  0x00b59c3e
                                                                                                                                                                                                                  0x00b59c47
                                                                                                                                                                                                                  0x00b59c4a
                                                                                                                                                                                                                  0x00b59c56
                                                                                                                                                                                                                  0x00b59c64
                                                                                                                                                                                                                  0x00b59d8d
                                                                                                                                                                                                                  0x00b59d92
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59c79
                                                                                                                                                                                                                  0x00b59c79
                                                                                                                                                                                                                  0x00b59c7c
                                                                                                                                                                                                                  0x00b59c7f
                                                                                                                                                                                                                  0x00b59c82
                                                                                                                                                                                                                  0x00b59c84
                                                                                                                                                                                                                  0x00b59d49
                                                                                                                                                                                                                  0x00b59d52
                                                                                                                                                                                                                  0x00b59d59
                                                                                                                                                                                                                  0x00b59d5c
                                                                                                                                                                                                                  0x00b59d5f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d6f
                                                                                                                                                                                                                  0x00b59d71
                                                                                                                                                                                                                  0x00b59d16
                                                                                                                                                                                                                  0x00b59d16
                                                                                                                                                                                                                  0x00b59d94
                                                                                                                                                                                                                  0x00b59d9f
                                                                                                                                                                                                                  0x00b59dad
                                                                                                                                                                                                                  0x00b59dad
                                                                                                                                                                                                                  0x00b59d78
                                                                                                                                                                                                                  0x00b59d7e
                                                                                                                                                                                                                  0x00b59d8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d8b
                                                                                                                                                                                                                  0x00b59c8a
                                                                                                                                                                                                                  0x00b59ca0
                                                                                                                                                                                                                  0x00b59ca3
                                                                                                                                                                                                                  0x00b59ca4
                                                                                                                                                                                                                  0x00b59ca6
                                                                                                                                                                                                                  0x00b59cc1
                                                                                                                                                                                                                  0x00b59cc4
                                                                                                                                                                                                                  0x00b59cc7
                                                                                                                                                                                                                  0x00b59cc8
                                                                                                                                                                                                                  0x00b59cc8
                                                                                                                                                                                                                  0x00b59cca
                                                                                                                                                                                                                  0x00b59cdd
                                                                                                                                                                                                                  0x00b59cdd
                                                                                                                                                                                                                  0x00b59cdf
                                                                                                                                                                                                                  0x00b59ce2
                                                                                                                                                                                                                  0x00b59ce7
                                                                                                                                                                                                                  0x00b59cea
                                                                                                                                                                                                                  0x00b59ced
                                                                                                                                                                                                                  0x00b59d1f
                                                                                                                                                                                                                  0x00b59d22
                                                                                                                                                                                                                  0x00b59d29
                                                                                                                                                                                                                  0x00b59d29
                                                                                                                                                                                                                  0x00b59d2f
                                                                                                                                                                                                                  0x00b59d35
                                                                                                                                                                                                                  0x00b59d37
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d3c
                                                                                                                                                                                                                  0x00b59cef
                                                                                                                                                                                                                  0x00b59cf0
                                                                                                                                                                                                                  0x00b59cf2
                                                                                                                                                                                                                  0x00b59cf5
                                                                                                                                                                                                                  0x00b59cf7
                                                                                                                                                                                                                  0x00b59cfa
                                                                                                                                                                                                                  0x00b59cfc
                                                                                                                                                                                                                  0x00b59cd6
                                                                                                                                                                                                                  0x00b59cd6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59cd6
                                                                                                                                                                                                                  0x00b59cfe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59cfe
                                                                                                                                                                                                                  0x00b59ccc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59cce
                                                                                                                                                                                                                  0x00b59cd4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d00
                                                                                                                                                                                                                  0x00b59d00
                                                                                                                                                                                                                  0x00b59d00
                                                                                                                                                                                                                  0x00b59d08
                                                                                                                                                                                                                  0x00b59d0e
                                                                                                                                                                                                                  0x00b59d13
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d13
                                                                                                                                                                                                                  0x00b59cad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d3f
                                                                                                                                                                                                                  0x00b59d3f
                                                                                                                                                                                                                  0x00b59d41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d43
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d45
                                                                                                                                                                                                                  0x00b59d47
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b59d47
                                                                                                                                                                                                                  0x00b59c8a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B59D0E
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B59D37
                                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000,00B587DF,00000000,00B51B68,?,?,?,?,?,?,?,00B587DF,00B51B68,00000000), ref: 00B59D69
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00B587DF,00B51B68,00000000,?,?,?,?,00000000), ref: 00B59D85
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1547350101-0
                                                                                                                                                                                                                  • Opcode ID: 30437097a98c15c9153d1b3341708d926a854494f9e22e29a964bb6f39d147bd
                                                                                                                                                                                                                  • Instruction ID: 56c69feb9a53a82e584e4471595e9914e6b53d3a626474c6dc69ec61aac3107a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30437097a98c15c9153d1b3341708d926a854494f9e22e29a964bb6f39d147bd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C841C772900645DBDB11ABB9CC46BAE77F5EF44362F2405E1FC24E71D2EA34C9489720
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                                                                                                  			E00B509D4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                  				intOrPtr _t5;
                                                                                                                                                                                                                  				long _t6;
                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                  				long _t10;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				long _t56;
                                                                                                                                                                                                                  				long _t60;
                                                                                                                                                                                                                  				long _t61;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t49 = __edx;
                                                                                                                                                                                                                  				_t43 = __ecx;
                                                                                                                                                                                                                  				_t60 = GetLastError();
                                                                                                                                                                                                                  				_t2 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  				_t67 = _t2 - 0xffffffff;
                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t3 = E00B4FC1B(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t51 = E00B4F852(_t43, 1, 0x364);
                                                                                                                                                                                                                  						_pop(_t43);
                                                                                                                                                                                                                  						__eflags = _t51;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							__eflags = E00B4FC1B(__eflags,  *0xb66148, _t51);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00B50802(_t51, 0xb67570);
                                                                                                                                                                                                                  								E00B4F8AF(0);
                                                                                                                                                                                                                  								_t65 = _t65 + 0xc;
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t39 = 0;
                                                                                                                                                                                                                  								E00B4FC1B(__eflags,  *0xb66148, 0);
                                                                                                                                                                                                                  								_push(_t51);
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							E00B4FC1B(0,  *0xb66148, 0);
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							E00B4F8AF();
                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t51 = E00B4FBDC(_t67, _t2);
                                                                                                                                                                                                                  					if(_t51 == 0) {
                                                                                                                                                                                                                  						_t2 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t51 != 0xffffffff) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t39 = _t51;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							_t51 = _t39;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetLastError(_t60);
                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                  				_t53 =  ~_t51 & _t39;
                                                                                                                                                                                                                  				if(_t53 == 0) {
                                                                                                                                                                                                                  					E00B4F6F6(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t5 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  					_push(_t60);
                                                                                                                                                                                                                  					__eflags = _t5 - 0xffffffff;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						_t6 = E00B4FC1B(__eflags, _t5, 0xffffffff);
                                                                                                                                                                                                                  						__eflags = _t6;
                                                                                                                                                                                                                  						if(_t6 == 0) {
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t60 = E00B4F852(_t43, 1, 0x364);
                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                  							__eflags = _t60;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								__eflags = E00B4FC1B(__eflags,  *0xb66148, _t60);
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									E00B50802(_t60, 0xb67570);
                                                                                                                                                                                                                  									E00B4F8AF(0);
                                                                                                                                                                                                                  									_t65 = _t65 + 0xc;
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									E00B4FC1B(__eflags,  *0xb66148, _t21);
                                                                                                                                                                                                                  									_push(_t60);
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E00B4FC1B(__eflags,  *0xb66148, _t20);
                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                  								L25:
                                                                                                                                                                                                                  								E00B4F8AF();
                                                                                                                                                                                                                  								_pop(_t43);
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t60 = E00B4FBDC(__eflags, _t5);
                                                                                                                                                                                                                  						__eflags = _t60;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_t5 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t60 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t60 == 0xffffffff) {
                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                  								E00B4F6F6(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                  								asm("int3");
                                                                                                                                                                                                                  								_push(_t39);
                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                  								_push(_t53);
                                                                                                                                                                                                                  								_t61 = GetLastError();
                                                                                                                                                                                                                  								_t9 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  								__eflags = _t9 - 0xffffffff;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L38:
                                                                                                                                                                                                                  									_t10 = E00B4FC1B(__eflags, _t9, 0xffffffff);
                                                                                                                                                                                                                  									__eflags = _t10;
                                                                                                                                                                                                                  									if(_t10 == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t54 = E00B4F852(_t43, 1, 0x364);
                                                                                                                                                                                                                  										__eflags = _t54;
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											__eflags = E00B4FC1B(__eflags,  *0xb66148, _t54);
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												E00B50802(_t54, 0xb67570);
                                                                                                                                                                                                                  												E00B4F8AF(0);
                                                                                                                                                                                                                  												goto L45;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t40 = 0;
                                                                                                                                                                                                                  												E00B4FC1B(__eflags,  *0xb66148, 0);
                                                                                                                                                                                                                  												_push(_t54);
                                                                                                                                                                                                                  												goto L41;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											E00B4FC1B(0,  *0xb66148, 0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											L41:
                                                                                                                                                                                                                  											E00B4F8AF();
                                                                                                                                                                                                                  											goto L36;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t54 = E00B4FBDC(__eflags, _t9);
                                                                                                                                                                                                                  									__eflags = _t54;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										_t9 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t54 - 0xffffffff;
                                                                                                                                                                                                                  										if(_t54 != 0xffffffff) {
                                                                                                                                                                                                                  											L45:
                                                                                                                                                                                                                  											_t40 = _t54;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L35:
                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											L36:
                                                                                                                                                                                                                  											_t54 = _t40;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								SetLastError(_t61);
                                                                                                                                                                                                                  								asm("sbb edi, edi");
                                                                                                                                                                                                                  								_t56 =  ~_t54 & _t40;
                                                                                                                                                                                                                  								__eflags = _t56;
                                                                                                                                                                                                                  								return _t56;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								__eflags = _t60;
                                                                                                                                                                                                                  								if(_t60 == 0) {
                                                                                                                                                                                                                  									goto L31;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									return _t60;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return _t53;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x00b509d4
                                                                                                                                                                                                                  0x00b509d4
                                                                                                                                                                                                                  0x00b509df
                                                                                                                                                                                                                  0x00b509e1
                                                                                                                                                                                                                  0x00b509e6
                                                                                                                                                                                                                  0x00b509e9
                                                                                                                                                                                                                  0x00b50a07
                                                                                                                                                                                                                  0x00b50a0a
                                                                                                                                                                                                                  0x00b50a0f
                                                                                                                                                                                                                  0x00b50a11
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50a13
                                                                                                                                                                                                                  0x00b50a1f
                                                                                                                                                                                                                  0x00b50a22
                                                                                                                                                                                                                  0x00b50a23
                                                                                                                                                                                                                  0x00b50a25
                                                                                                                                                                                                                  0x00b50a4a
                                                                                                                                                                                                                  0x00b50a4c
                                                                                                                                                                                                                  0x00b50a65
                                                                                                                                                                                                                  0x00b50a6c
                                                                                                                                                                                                                  0x00b50a71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50a4e
                                                                                                                                                                                                                  0x00b50a4e
                                                                                                                                                                                                                  0x00b50a57
                                                                                                                                                                                                                  0x00b50a5c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50a5c
                                                                                                                                                                                                                  0x00b50a27
                                                                                                                                                                                                                  0x00b50a27
                                                                                                                                                                                                                  0x00b50a27
                                                                                                                                                                                                                  0x00b50a30
                                                                                                                                                                                                                  0x00b50a35
                                                                                                                                                                                                                  0x00b50a36
                                                                                                                                                                                                                  0x00b50a36
                                                                                                                                                                                                                  0x00b50a3b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50a3b
                                                                                                                                                                                                                  0x00b50a25
                                                                                                                                                                                                                  0x00b509eb
                                                                                                                                                                                                                  0x00b509f1
                                                                                                                                                                                                                  0x00b509f5
                                                                                                                                                                                                                  0x00b50a02
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b509f7
                                                                                                                                                                                                                  0x00b509fa
                                                                                                                                                                                                                  0x00b50a74
                                                                                                                                                                                                                  0x00b50a74
                                                                                                                                                                                                                  0x00b509fc
                                                                                                                                                                                                                  0x00b509fc
                                                                                                                                                                                                                  0x00b509fc
                                                                                                                                                                                                                  0x00b509fe
                                                                                                                                                                                                                  0x00b509fe
                                                                                                                                                                                                                  0x00b509fe
                                                                                                                                                                                                                  0x00b509fa
                                                                                                                                                                                                                  0x00b509f5
                                                                                                                                                                                                                  0x00b50a77
                                                                                                                                                                                                                  0x00b50a7f
                                                                                                                                                                                                                  0x00b50a81
                                                                                                                                                                                                                  0x00b50a83
                                                                                                                                                                                                                  0x00b50a8b
                                                                                                                                                                                                                  0x00b50a90
                                                                                                                                                                                                                  0x00b50a91
                                                                                                                                                                                                                  0x00b50a96
                                                                                                                                                                                                                  0x00b50a97
                                                                                                                                                                                                                  0x00b50a9a
                                                                                                                                                                                                                  0x00b50ab4
                                                                                                                                                                                                                  0x00b50ab7
                                                                                                                                                                                                                  0x00b50abc
                                                                                                                                                                                                                  0x00b50abe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ac0
                                                                                                                                                                                                                  0x00b50acc
                                                                                                                                                                                                                  0x00b50acf
                                                                                                                                                                                                                  0x00b50ad0
                                                                                                                                                                                                                  0x00b50ad2
                                                                                                                                                                                                                  0x00b50af5
                                                                                                                                                                                                                  0x00b50af7
                                                                                                                                                                                                                  0x00b50b0e
                                                                                                                                                                                                                  0x00b50b15
                                                                                                                                                                                                                  0x00b50b1a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50af9
                                                                                                                                                                                                                  0x00b50b00
                                                                                                                                                                                                                  0x00b50b05
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b05
                                                                                                                                                                                                                  0x00b50ad4
                                                                                                                                                                                                                  0x00b50adb
                                                                                                                                                                                                                  0x00b50ae0
                                                                                                                                                                                                                  0x00b50ae1
                                                                                                                                                                                                                  0x00b50ae1
                                                                                                                                                                                                                  0x00b50ae6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ae6
                                                                                                                                                                                                                  0x00b50ad2
                                                                                                                                                                                                                  0x00b50a9c
                                                                                                                                                                                                                  0x00b50aa2
                                                                                                                                                                                                                  0x00b50aa4
                                                                                                                                                                                                                  0x00b50aa6
                                                                                                                                                                                                                  0x00b50aaf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50aa8
                                                                                                                                                                                                                  0x00b50aa8
                                                                                                                                                                                                                  0x00b50aab
                                                                                                                                                                                                                  0x00b50b25
                                                                                                                                                                                                                  0x00b50b25
                                                                                                                                                                                                                  0x00b50b2a
                                                                                                                                                                                                                  0x00b50b2d
                                                                                                                                                                                                                  0x00b50b2e
                                                                                                                                                                                                                  0x00b50b2f
                                                                                                                                                                                                                  0x00b50b36
                                                                                                                                                                                                                  0x00b50b38
                                                                                                                                                                                                                  0x00b50b3d
                                                                                                                                                                                                                  0x00b50b40
                                                                                                                                                                                                                  0x00b50b5e
                                                                                                                                                                                                                  0x00b50b61
                                                                                                                                                                                                                  0x00b50b66
                                                                                                                                                                                                                  0x00b50b68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b6a
                                                                                                                                                                                                                  0x00b50b76
                                                                                                                                                                                                                  0x00b50b7a
                                                                                                                                                                                                                  0x00b50b7c
                                                                                                                                                                                                                  0x00b50ba1
                                                                                                                                                                                                                  0x00b50ba3
                                                                                                                                                                                                                  0x00b50bbc
                                                                                                                                                                                                                  0x00b50bc3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ba5
                                                                                                                                                                                                                  0x00b50ba5
                                                                                                                                                                                                                  0x00b50bae
                                                                                                                                                                                                                  0x00b50bb3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50bb3
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b87
                                                                                                                                                                                                                  0x00b50b8c
                                                                                                                                                                                                                  0x00b50b8d
                                                                                                                                                                                                                  0x00b50b8d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b92
                                                                                                                                                                                                                  0x00b50b7c
                                                                                                                                                                                                                  0x00b50b42
                                                                                                                                                                                                                  0x00b50b48
                                                                                                                                                                                                                  0x00b50b4a
                                                                                                                                                                                                                  0x00b50b4c
                                                                                                                                                                                                                  0x00b50b59
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b4e
                                                                                                                                                                                                                  0x00b50b4e
                                                                                                                                                                                                                  0x00b50b51
                                                                                                                                                                                                                  0x00b50bcb
                                                                                                                                                                                                                  0x00b50bcb
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b51
                                                                                                                                                                                                                  0x00b50b4c
                                                                                                                                                                                                                  0x00b50bce
                                                                                                                                                                                                                  0x00b50bd6
                                                                                                                                                                                                                  0x00b50bd8
                                                                                                                                                                                                                  0x00b50bd8
                                                                                                                                                                                                                  0x00b50bdf
                                                                                                                                                                                                                  0x00b50aad
                                                                                                                                                                                                                  0x00b50b1d
                                                                                                                                                                                                                  0x00b50b1d
                                                                                                                                                                                                                  0x00b50b1f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b21
                                                                                                                                                                                                                  0x00b50b24
                                                                                                                                                                                                                  0x00b50b24
                                                                                                                                                                                                                  0x00b50b1f
                                                                                                                                                                                                                  0x00b50aab
                                                                                                                                                                                                                  0x00b50aa6
                                                                                                                                                                                                                  0x00b50a85
                                                                                                                                                                                                                  0x00b50a8a
                                                                                                                                                                                                                  0x00b50a8a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,8007000E,?,00B4A339,8007000E,?,?,?,00B49BEA,?,?,8007000E,?), ref: 00B509D9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50A36
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50A6C
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,00B49BEA,?,?,8007000E,?), ref: 00B50A77
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                  • Opcode ID: aa366da7adbdbe2141c1ae30e7a04489db839ed79ce26cbb1f505a5db472830a
                                                                                                                                                                                                                  • Instruction ID: add5db02736fad6b724da89fbedf4f63806c335dbea80e9650b935345f394fe0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa366da7adbdbe2141c1ae30e7a04489db839ed79ce26cbb1f505a5db472830a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4611C2326103067BD61237B4ACD6F3B26D9DBC1372B2802F4F924971E3EEA58D49A560
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E00B50B2B(void* __ecx) {
                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                  				signed int _t3;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				long _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t14 = __ecx;
                                                                                                                                                                                                                  				_t21 = GetLastError();
                                                                                                                                                                                                                  				_t2 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  				_t24 = _t2 - 0xffffffff;
                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t3 = E00B4FC1B(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t18 = E00B4F852(_t14, 1, 0x364);
                                                                                                                                                                                                                  						__eflags = _t18;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							__eflags = E00B4FC1B(__eflags,  *0xb66148, _t18);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00B50802(_t18, 0xb67570);
                                                                                                                                                                                                                  								E00B4F8AF(0);
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t13 = 0;
                                                                                                                                                                                                                  								E00B4FC1B(__eflags,  *0xb66148, 0);
                                                                                                                                                                                                                  								_push(_t18);
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							E00B4FC1B(0,  *0xb66148, 0);
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							E00B4F8AF();
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t18 = E00B4FBDC(_t24, _t2);
                                                                                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                                                                                  						_t2 =  *0xb66148; // 0x6
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t18 != 0xffffffff) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t13 = _t18;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							_t18 = _t13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetLastError(_t21);
                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                  				return  ~_t18 & _t13;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b50b2b
                                                                                                                                                                                                                  0x00b50b36
                                                                                                                                                                                                                  0x00b50b38
                                                                                                                                                                                                                  0x00b50b3d
                                                                                                                                                                                                                  0x00b50b40
                                                                                                                                                                                                                  0x00b50b5e
                                                                                                                                                                                                                  0x00b50b61
                                                                                                                                                                                                                  0x00b50b66
                                                                                                                                                                                                                  0x00b50b68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b6a
                                                                                                                                                                                                                  0x00b50b76
                                                                                                                                                                                                                  0x00b50b7a
                                                                                                                                                                                                                  0x00b50b7c
                                                                                                                                                                                                                  0x00b50ba1
                                                                                                                                                                                                                  0x00b50ba3
                                                                                                                                                                                                                  0x00b50bbc
                                                                                                                                                                                                                  0x00b50bc3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50ba5
                                                                                                                                                                                                                  0x00b50ba5
                                                                                                                                                                                                                  0x00b50bae
                                                                                                                                                                                                                  0x00b50bb3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50bb3
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b7e
                                                                                                                                                                                                                  0x00b50b87
                                                                                                                                                                                                                  0x00b50b8c
                                                                                                                                                                                                                  0x00b50b8d
                                                                                                                                                                                                                  0x00b50b8d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b92
                                                                                                                                                                                                                  0x00b50b7c
                                                                                                                                                                                                                  0x00b50b42
                                                                                                                                                                                                                  0x00b50b48
                                                                                                                                                                                                                  0x00b50b4c
                                                                                                                                                                                                                  0x00b50b59
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b50b4e
                                                                                                                                                                                                                  0x00b50b51
                                                                                                                                                                                                                  0x00b50bcb
                                                                                                                                                                                                                  0x00b50bcb
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b53
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b55
                                                                                                                                                                                                                  0x00b50b51
                                                                                                                                                                                                                  0x00b50b4c
                                                                                                                                                                                                                  0x00b50bce
                                                                                                                                                                                                                  0x00b50bd6
                                                                                                                                                                                                                  0x00b50bdf

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00B4D882,00B5568D,?,00B4F6D2,?,00000004,00000004,?,00000000,?,00B4F200,?,00000004), ref: 00B50B30
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50B8D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B50BC3
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00B4F6D2,?,00000004,00000004,?,00000000,?,00B4F200,?,00000004,00000004), ref: 00B50BCE
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2283115069-0
                                                                                                                                                                                                                  • Opcode ID: c20d8f3b8542553f26a4f18aadc0782b37f6029025a6c23951df71c4438a4cc3
                                                                                                                                                                                                                  • Instruction ID: a799ca2d6f92f6fe492fd1acc0d5a6d1649afde1a1fb3728befc3e51e5b33fdd
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c20d8f3b8542553f26a4f18aadc0782b37f6029025a6c23951df71c4438a4cc3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A111E1322146066BD6513774ACC2F3A23D9DBC237AB2803F4FA24971E3EE658D4A6520
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                  			E00B4DD09(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				long _t18;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t35 = _a4;
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					_push(_t29);
                                                                                                                                                                                                                  					_t33 = E00B4DCB9(__ecx, __eflags, _a4, _a12);
                                                                                                                                                                                                                  					_v8 = _t33;
                                                                                                                                                                                                                  					__eflags = _t33;
                                                                                                                                                                                                                  					if(_t33 == 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t30 = _t29 | 0xffffffff;
                                                                                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  						_t29 = CreateThread(0, _a8, E00B4DBAB, _t33, 4,  &_v12);
                                                                                                                                                                                                                  						__eflags = _t29;
                                                                                                                                                                                                                  						if(_t29 != 0) {
                                                                                                                                                                                                                  							 *(_t33 + 8) = _t29;
                                                                                                                                                                                                                  							_t18 = ResumeThread(_t29);
                                                                                                                                                                                                                  							__eflags = _t18 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t18 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L4;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							E00B4D847(GetLastError());
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00B4DC2B( &_v8);
                                                                                                                                                                                                                  					return _t30;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)(E00B4D87D(_t35))) = 0x16;
                                                                                                                                                                                                                  					return E00B4DA3C() | 0xffffffff;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00b4dd0e
                                                                                                                                                                                                                  0x00b4dd0f
                                                                                                                                                                                                                  0x00b4dd10
                                                                                                                                                                                                                  0x00b4dd14
                                                                                                                                                                                                                  0x00b4dd2c
                                                                                                                                                                                                                  0x00b4dd38
                                                                                                                                                                                                                  0x00b4dd3a
                                                                                                                                                                                                                  0x00b4dd3f
                                                                                                                                                                                                                  0x00b4dd41
                                                                                                                                                                                                                  0x00b4dd71
                                                                                                                                                                                                                  0x00b4dd71
                                                                                                                                                                                                                  0x00b4dd71
                                                                                                                                                                                                                  0x00b4dd43
                                                                                                                                                                                                                  0x00b4dd43
                                                                                                                                                                                                                  0x00b4dd5e
                                                                                                                                                                                                                  0x00b4dd60
                                                                                                                                                                                                                  0x00b4dd62
                                                                                                                                                                                                                  0x00b4dd83
                                                                                                                                                                                                                  0x00b4dd86
                                                                                                                                                                                                                  0x00b4dd8c
                                                                                                                                                                                                                  0x00b4dd8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4dd91
                                                                                                                                                                                                                  0x00b4dd91
                                                                                                                                                                                                                  0x00b4dd91
                                                                                                                                                                                                                  0x00b4dd64
                                                                                                                                                                                                                  0x00b4dd64
                                                                                                                                                                                                                  0x00b4dd6b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4dd70
                                                                                                                                                                                                                  0x00b4dd62
                                                                                                                                                                                                                  0x00b4dd77
                                                                                                                                                                                                                  0x00b4dd81
                                                                                                                                                                                                                  0x00b4dd16
                                                                                                                                                                                                                  0x00b4dd1b
                                                                                                                                                                                                                  0x00b4dd2a
                                                                                                                                                                                                                  0x00b4dd2a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 00B4DD58
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00B43F43,00B43670), ref: 00B4DD64
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00B4DD6B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2744730728-0
                                                                                                                                                                                                                  • Opcode ID: 4fd40954f5ee5bc947bfaa2536a719fd36e8631b04ebf350fedbed841fac8507
                                                                                                                                                                                                                  • Instruction ID: b98b33f9fa0fe16bfb06e2716b228d8eb898982bbe579f8898daa2ff35cff20e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fd40954f5ee5bc947bfaa2536a719fd36e8631b04ebf350fedbed841fac8507
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5018472900604BBCB11ABA5DC45B9E7BE9DF81371F2042A5F525961D1DB708B41E660
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B59E1F(void* _a4, long _a8, DWORD* _a12) {
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = WriteConsoleW( *0xb668b0, _a4, _a8, _a12, 0);
                                                                                                                                                                                                                  				if(_t13 == 0 && GetLastError() == 6) {
                                                                                                                                                                                                                  					E00B59E08();
                                                                                                                                                                                                                  					E00B59DCA();
                                                                                                                                                                                                                  					_t13 = WriteConsoleW( *0xb668b0, _a4, _a8, _a12, _t13);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b59e3c
                                                                                                                                                                                                                  0x00b59e40
                                                                                                                                                                                                                  0x00b59e4d
                                                                                                                                                                                                                  0x00b59e52
                                                                                                                                                                                                                  0x00b59e6d
                                                                                                                                                                                                                  0x00b59e6d
                                                                                                                                                                                                                  0x00b59e73

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00B59644,00000000,00000001,00000000,00000000,?,00B55C33,00000000,00000020,00000000), ref: 00B59E36
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00B59644,00000000,00000001,00000000,00000000,?,00B55C33,00000000,00000020,00000000,00000000,00000000,?,00B56187,00000000), ref: 00B59E42
                                                                                                                                                                                                                    • Part of subcall function 00B59E08: CloseHandle.KERNEL32(FFFFFFFE,00B59E52,?,00B59644,00000000,00000001,00000000,00000000,?,00B55C33,00000000,00000020,00000000,00000000,00000000), ref: 00B59E18
                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 00B59E52
                                                                                                                                                                                                                    • Part of subcall function 00B59DCA: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B59DF9,00B59631,00000000,?,00B55C33,00000000,00000020,00000000,00000000), ref: 00B59DDD
                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,00B59644,00000000,00000001,00000000,00000000,?,00B55C33,00000000,00000020,00000000,00000000), ref: 00B59E67
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                  • Opcode ID: 16814332f4c43576a2a58d71f52260531990535058fc50ce22fae290d1561e63
                                                                                                                                                                                                                  • Instruction ID: 055c319e75a610030dcadc2a216c32e4d7ec1d13c186e9a87b8398911b766534
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16814332f4c43576a2a58d71f52260531990535058fc50ce22fae290d1561e63
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F01C36500254FBCF626F95EC05A893FA6FB083A2F044590FE1887160DB3288259B91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 50%
                                                                                                                                                                                                                  			E00B46330(long _a4) {
                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                  				intOrPtr* _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 =  *0xb66f00;
                                                                                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                                                                                  					LeaveCriticalSection(0xb66ee8);
                                                                                                                                                                                                                  					_t3 = WaitForSingleObjectEx( *0xb66ee4, _a4, 0);
                                                                                                                                                                                                                  					EnterCriticalSection(0xb66ee8);
                                                                                                                                                                                                                  					return _t3;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0xb5d254(0xb66ee0, 0xb66ee8, _a4);
                                                                                                                                                                                                                  				return  *_t7();
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00b46334
                                                                                                                                                                                                                  0x00b4633c
                                                                                                                                                                                                                  0x00b4635d
                                                                                                                                                                                                                  0x00b4636e
                                                                                                                                                                                                                  0x00b46375
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b46375
                                                                                                                                                                                                                  0x00b4634d
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SleepConditionVariableCS.KERNELBASE(?,00B462CD,00000064), ref: 00B46353
                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(00B66EE8,?,?,00B462CD,00000064,?,?,?,00B454C7,00B67958,00B410B7,01F24ACA,?,00B5C58A,000000FF), ref: 00B4635D
                                                                                                                                                                                                                  • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00B462CD,00000064,?,?,?,00B454C7,00B67958,00B410B7,01F24ACA,?,00B5C58A,000000FF), ref: 00B4636E
                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00B66EE8,?,00B462CD,00000064,?,?,?,00B454C7,00B67958,00B410B7,01F24ACA,?,00B5C58A,000000FF), ref: 00B46375
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3269011525-0
                                                                                                                                                                                                                  • Opcode ID: 50943c0623cecd85ceeb0e573e3b136e2ec3227eb561a258a86baec2850c1ca0
                                                                                                                                                                                                                  • Instruction ID: fca4a3b89ea00b91e5023c08f673d2c57ce8b6dd4fbaaaeac360c30970269cff
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50943c0623cecd85ceeb0e573e3b136e2ec3227eb561a258a86baec2850c1ca0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEE09A36540624BBCA211F80EC09AAE3F68EB05B52B0001D2F906676B0CFAA8900DBC6
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B4F496() {
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00B4F8AF( *0xb67568);
                                                                                                                                                                                                                  				 *0xb67568 = 0;
                                                                                                                                                                                                                  				E00B4F8AF( *0xb6756c);
                                                                                                                                                                                                                  				 *0xb6756c = 0;
                                                                                                                                                                                                                  				E00B4F8AF( *0xb676ec);
                                                                                                                                                                                                                  				 *0xb676ec = 0;
                                                                                                                                                                                                                  				E00B4F8AF( *0xb676f0);
                                                                                                                                                                                                                  				 *0xb676f0 = 0;
                                                                                                                                                                                                                  				return 1;
                                                                                                                                                                                                                  			}



                                                                                                                                                                                                                  0x00b4f49f
                                                                                                                                                                                                                  0x00b4f4ac
                                                                                                                                                                                                                  0x00b4f4b2
                                                                                                                                                                                                                  0x00b4f4bd
                                                                                                                                                                                                                  0x00b4f4c3
                                                                                                                                                                                                                  0x00b4f4ce
                                                                                                                                                                                                                  0x00b4f4d4
                                                                                                                                                                                                                  0x00b4f4dc
                                                                                                                                                                                                                  0x00b4f4e5

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B4F49F
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: HeapFree.KERNEL32(00000000,00000000,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?), ref: 00B4F8C5
                                                                                                                                                                                                                    • Part of subcall function 00B4F8AF: GetLastError.KERNEL32(?,?,00B5475B,?,00000000,?,?,?,00B54782,?,00000007,?,?,00B54BB2,?,?), ref: 00B4F8D7
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B4F4B2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B4F4C3
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00B4F4D4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: c76c75769f320b427f21555c8f8e1a652d728bf96a7a7d09f657b8c2ad7ece32
                                                                                                                                                                                                                  • Instruction ID: 3f4f9fff7583d97739b564749fa94bd6e52703467fc65cec1e06b127a042fa1a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c76c75769f320b427f21555c8f8e1a652d728bf96a7a7d09f657b8c2ad7ece32
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDE092B18A89219ACA02EF19EC418593FA6E75471830142A6F4151B2B6CFBD1652EFD1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E00B4C3F5(void* __ecx, void* __edi, void* __esi, signed short* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				signed int _t19;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                                                                                  				signed int _t45;
                                                                                                                                                                                                                  				signed int _t48;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                  				signed short* _t65;
                                                                                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t19 =  *0xb66014; // 0x1f24aca
                                                                                                                                                                                                                  				_v8 = _t19 ^ _t68;
                                                                                                                                                                                                                  				_t65 = _a4;
                                                                                                                                                                                                                  				_t74 = _t65;
                                                                                                                                                                                                                  				if(_t65 != 0) {
                                                                                                                                                                                                                  					__eflags = E00B4E090(_t65, _a8) - _a8;
                                                                                                                                                                                                                  					if(__eflags < 0) {
                                                                                                                                                                                                                  						_t24 =  *( *_a12 + 0xa8);
                                                                                                                                                                                                                  						__eflags = _t24;
                                                                                                                                                                                                                  						if(_t24 != 0) {
                                                                                                                                                                                                                  							_t62 = 0;
                                                                                                                                                                                                                  							_t60 = E00B52A41(_t24, 0x200, _t65, 0xffffffff, 0, 0);
                                                                                                                                                                                                                  							_t70 = _t69 + 0x18;
                                                                                                                                                                                                                  							_v12 = _t60;
                                                                                                                                                                                                                  							__eflags = _t60;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								__eflags = _a8 - _t60;
                                                                                                                                                                                                                  								if(__eflags >= 0) {
                                                                                                                                                                                                                  									_t26 = _t60 + _t60;
                                                                                                                                                                                                                  									_t12 = _t26 + 8; // 0x8
                                                                                                                                                                                                                  									_t54 = _t12;
                                                                                                                                                                                                                  									__eflags = _t26 - _t54;
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t27 = _t26 & _t54;
                                                                                                                                                                                                                  									__eflags = _t27;
                                                                                                                                                                                                                  									if(_t27 == 0) {
                                                                                                                                                                                                                  										L24:
                                                                                                                                                                                                                  										__eflags = _t62;
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											__eflags = E00B52A41( *( *_a12 + 0xa8), 0x200, _t65, 0xffffffff, _t62, _t60);
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												_t31 = E00B4D87D(__eflags);
                                                                                                                                                                                                                  												_t66 = 0x2a;
                                                                                                                                                                                                                  												 *_t31 = _t66;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t66 = E00B529DD(_t65, _a8, _t62);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *((intOrPtr*)(E00B4D87D(__eflags))) = 0xc;
                                                                                                                                                                                                                  											_t66 =  *((intOrPtr*)(E00B4D87D(__eflags)));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00B4C570(_t62);
                                                                                                                                                                                                                  										L30:
                                                                                                                                                                                                                  										L31:
                                                                                                                                                                                                                  										return E00B45D05(_v8 ^ _t68);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t27 - 0x400;
                                                                                                                                                                                                                  									if(_t27 > 0x400) {
                                                                                                                                                                                                                  										_t62 = E00B50374(_t54, _t27);
                                                                                                                                                                                                                  										__eflags = _t62;
                                                                                                                                                                                                                  										if(_t62 == 0) {
                                                                                                                                                                                                                  											L23:
                                                                                                                                                                                                                  											_t60 = _v12;
                                                                                                                                                                                                                  											goto L24;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t62 = 0xdddd;
                                                                                                                                                                                                                  										L22:
                                                                                                                                                                                                                  										_t62 = _t62 + 8;
                                                                                                                                                                                                                  										__eflags = _t62;
                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00B5BB50();
                                                                                                                                                                                                                  									_t62 = _t70;
                                                                                                                                                                                                                  									__eflags = _t62;
                                                                                                                                                                                                                  									if(_t62 == 0) {
                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *_t62 = 0xcccc;
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t65 = 0;
                                                                                                                                                                                                                  								_t40 = E00B4D87D(__eflags);
                                                                                                                                                                                                                  								_push(0x22);
                                                                                                                                                                                                                  								L2:
                                                                                                                                                                                                                  								_pop(_t66);
                                                                                                                                                                                                                  								 *_t40 = _t66;
                                                                                                                                                                                                                  								E00B4DA3C();
                                                                                                                                                                                                                  								goto L30;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *((intOrPtr*)(E00B4D87D(__eflags))) = 0x2a;
                                                                                                                                                                                                                  							E00B4D87D(__eflags);
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t45 =  *_t65 & 0x0000ffff;
                                                                                                                                                                                                                  						__eflags = _t45;
                                                                                                                                                                                                                  						if(_t45 == 0) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t59 = _t45;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							__eflags = _t59 - 0x61 - 0x19;
                                                                                                                                                                                                                  							if(_t59 - 0x61 <= 0x19) {
                                                                                                                                                                                                                  								 *_t65 = _t59 - 0x20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t65 =  &(_t65[1]);
                                                                                                                                                                                                                  							_t48 =  *_t65 & 0x0000ffff;
                                                                                                                                                                                                                  							_t59 = _t48;
                                                                                                                                                                                                                  							__eflags = _t48;
                                                                                                                                                                                                                  						} while (_t48 != 0);
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t65 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t40 = E00B4D87D(_t74);
                                                                                                                                                                                                                  				_push(0x16);
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x00b4c3fa
                                                                                                                                                                                                                  0x00b4c3fb
                                                                                                                                                                                                                  0x00b4c3fc
                                                                                                                                                                                                                  0x00b4c403
                                                                                                                                                                                                                  0x00b4c407
                                                                                                                                                                                                                  0x00b4c40b
                                                                                                                                                                                                                  0x00b4c40d
                                                                                                                                                                                                                  0x00b4c42e
                                                                                                                                                                                                                  0x00b4c431
                                                                                                                                                                                                                  0x00b4c43f
                                                                                                                                                                                                                  0x00b4c445
                                                                                                                                                                                                                  0x00b4c447
                                                                                                                                                                                                                  0x00b4c476
                                                                                                                                                                                                                  0x00b4c488
                                                                                                                                                                                                                  0x00b4c48a
                                                                                                                                                                                                                  0x00b4c48d
                                                                                                                                                                                                                  0x00b4c490
                                                                                                                                                                                                                  0x00b4c492
                                                                                                                                                                                                                  0x00b4c4ab
                                                                                                                                                                                                                  0x00b4c4ae
                                                                                                                                                                                                                  0x00b4c4c1
                                                                                                                                                                                                                  0x00b4c4c4
                                                                                                                                                                                                                  0x00b4c4c4
                                                                                                                                                                                                                  0x00b4c4c7
                                                                                                                                                                                                                  0x00b4c4c9
                                                                                                                                                                                                                  0x00b4c4cb
                                                                                                                                                                                                                  0x00b4c4cb
                                                                                                                                                                                                                  0x00b4c4cd
                                                                                                                                                                                                                  0x00b4c502
                                                                                                                                                                                                                  0x00b4c502
                                                                                                                                                                                                                  0x00b4c504
                                                                                                                                                                                                                  0x00b4c537
                                                                                                                                                                                                                  0x00b4c539
                                                                                                                                                                                                                  0x00b4c54c
                                                                                                                                                                                                                  0x00b4c553
                                                                                                                                                                                                                  0x00b4c554
                                                                                                                                                                                                                  0x00b4c53b
                                                                                                                                                                                                                  0x00b4c548
                                                                                                                                                                                                                  0x00b4c548
                                                                                                                                                                                                                  0x00b4c506
                                                                                                                                                                                                                  0x00b4c50b
                                                                                                                                                                                                                  0x00b4c516
                                                                                                                                                                                                                  0x00b4c516
                                                                                                                                                                                                                  0x00b4c557
                                                                                                                                                                                                                  0x00b4c55d
                                                                                                                                                                                                                  0x00b4c55f
                                                                                                                                                                                                                  0x00b4c56f
                                                                                                                                                                                                                  0x00b4c56f
                                                                                                                                                                                                                  0x00b4c4cf
                                                                                                                                                                                                                  0x00b4c4d4
                                                                                                                                                                                                                  0x00b4c4ef
                                                                                                                                                                                                                  0x00b4c4f2
                                                                                                                                                                                                                  0x00b4c4f4
                                                                                                                                                                                                                  0x00b4c4ff
                                                                                                                                                                                                                  0x00b4c4ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c4ff
                                                                                                                                                                                                                  0x00b4c4f6
                                                                                                                                                                                                                  0x00b4c4fc
                                                                                                                                                                                                                  0x00b4c4fc
                                                                                                                                                                                                                  0x00b4c4fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c4fc
                                                                                                                                                                                                                  0x00b4c4d6
                                                                                                                                                                                                                  0x00b4c4db
                                                                                                                                                                                                                  0x00b4c4dd
                                                                                                                                                                                                                  0x00b4c4df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c4e1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c4e1
                                                                                                                                                                                                                  0x00b4c4b2
                                                                                                                                                                                                                  0x00b4c4b5
                                                                                                                                                                                                                  0x00b4c4ba
                                                                                                                                                                                                                  0x00b4c416
                                                                                                                                                                                                                  0x00b4c416
                                                                                                                                                                                                                  0x00b4c417
                                                                                                                                                                                                                  0x00b4c419
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c419
                                                                                                                                                                                                                  0x00b4c499
                                                                                                                                                                                                                  0x00b4c49f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c4a4
                                                                                                                                                                                                                  0x00b4c449
                                                                                                                                                                                                                  0x00b4c44c
                                                                                                                                                                                                                  0x00b4c44f
                                                                                                                                                                                                                  0x00b4c46f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c46f
                                                                                                                                                                                                                  0x00b4c451
                                                                                                                                                                                                                  0x00b4c453
                                                                                                                                                                                                                  0x00b4c456
                                                                                                                                                                                                                  0x00b4c45a
                                                                                                                                                                                                                  0x00b4c45f
                                                                                                                                                                                                                  0x00b4c45f
                                                                                                                                                                                                                  0x00b4c462
                                                                                                                                                                                                                  0x00b4c465
                                                                                                                                                                                                                  0x00b4c468
                                                                                                                                                                                                                  0x00b4c46a
                                                                                                                                                                                                                  0x00b4c46a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4c453
                                                                                                                                                                                                                  0x00b4c435
                                                                                                                                                                                                                  0x00b4c435
                                                                                                                                                                                                                  0x00b4c40f
                                                                                                                                                                                                                  0x00b4c414
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00B4C4D6
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00B4C557
                                                                                                                                                                                                                    • Part of subcall function 00B50374: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00B5566F,?,00000000,?,00B4F6D2,?,00000004,00000004,?,00000000,?,00B4F200), ref: 00B503A6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap__alloca_probe_16__freea
                                                                                                                                                                                                                  • String ID: \fa_rss
                                                                                                                                                                                                                  • API String ID: 809856575-182667134
                                                                                                                                                                                                                  • Opcode ID: a93be82011c86042dd8906109f87cb21d16a4f41004a33a707bdc4b750bd6d8f
                                                                                                                                                                                                                  • Instruction ID: 27079eb7161b7c0ffec0491d6c8fbfa3b24b836e23400751bd8760d7ffb1a52e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a93be82011c86042dd8906109f87cb21d16a4f41004a33a707bdc4b750bd6d8f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB41D671601211ABDB60AF68CC42EBE3BE5EF95B50B2441E9F8549B391EB30DF00A765
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 57%
                                                                                                                                                                                                                  			E00B4857B(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				intOrPtr* _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                  				void _v60;
                                                                                                                                                                                                                  				signed char* _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				char _t76;
                                                                                                                                                                                                                  				signed char _t78;
                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                  				signed char* _t81;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				intOrPtr* _t87;
                                                                                                                                                                                                                  				void* _t90;
                                                                                                                                                                                                                  				signed char* _t93;
                                                                                                                                                                                                                  				intOrPtr* _t96;
                                                                                                                                                                                                                  				signed char _t97;
                                                                                                                                                                                                                  				intOrPtr _t98;
                                                                                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                                                                                  				intOrPtr* _t101;
                                                                                                                                                                                                                  				signed int _t102;
                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                  				signed char _t108;
                                                                                                                                                                                                                  				signed char* _t111;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				signed char* _t116;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                  				void* _t130;
                                                                                                                                                                                                                  				void* _t131;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                                                                                  				_t100 = __ecx;
                                                                                                                                                                                                                  				_t96 = _a4;
                                                                                                                                                                                                                  				if( *_t96 == 0x80000003) {
                                                                                                                                                                                                                  					return _t74;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(_t121);
                                                                                                                                                                                                                  					_push(_t113);
                                                                                                                                                                                                                  					_t75 = E00B47E80(_t96, __ecx, __edx, _t113, _t121);
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                                                                                                                                                                                  						__imp__EncodePointer(0);
                                                                                                                                                                                                                  						_t121 = _t75;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(E00B47E80(_t96, __ecx, __edx, 0, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                                                                                                                                                                                  							_t87 = E00B46FF3(_t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                                                                                                                                                                                  							_t130 = _t130 + 0x1c;
                                                                                                                                                                                                                  							if(_t87 != 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								return _t87;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t76 = _a20;
                                                                                                                                                                                                                  					_v24 = _t76;
                                                                                                                                                                                                                  					_v20 = 0;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                                                                                                                                                                                  						_push(_a28);
                                                                                                                                                                                                                  						E00B46F25(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                                                                                                                                                                                  						_t112 = _v36;
                                                                                                                                                                                                                  						_t131 = _t130 + 0x18;
                                                                                                                                                                                                                  						_t87 = _v40;
                                                                                                                                                                                                                  						_v16 = _t87;
                                                                                                                                                                                                                  						_v8 = _t112;
                                                                                                                                                                                                                  						if(_t112 < _v28) {
                                                                                                                                                                                                                  							_t102 = _t112 * 0x14;
                                                                                                                                                                                                                  							_v12 = _t102;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t103 = 5;
                                                                                                                                                                                                                  								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                                                                                                                                                                                  								_t131 = _t131 + 0xc;
                                                                                                                                                                                                                  								if(_v60 <= _t90 && _t90 <= _v56) {
                                                                                                                                                                                                                  									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                                                                                                                                                                                  									_t108 = _t93[4];
                                                                                                                                                                                                                  									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                                                                                                                                                                                  										if(( *_t93 & 0x00000040) == 0) {
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(1);
                                                                                                                                                                                                                  											E00B48145(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                                                                                                                                                                                  											_t112 = _v8;
                                                                                                                                                                                                                  											_t131 = _t131 + 0x30;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t112 = _t112 + 1;
                                                                                                                                                                                                                  								_t87 = _v16;
                                                                                                                                                                                                                  								_t102 = _v12 + 0x14;
                                                                                                                                                                                                                  								_v8 = _t112;
                                                                                                                                                                                                                  								_v12 = _t102;
                                                                                                                                                                                                                  							} while (_t112 < _v28);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00B4F6F6(_t96, _t100, _t110, 0, _t121);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t111 = _v68;
                                                                                                                                                                                                                  					_push(_t96);
                                                                                                                                                                                                                  					_push(_t121);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_t78 = _t111[4];
                                                                                                                                                                                                                  					if(_t78 == 0) {
                                                                                                                                                                                                                  						L41:
                                                                                                                                                                                                                  						_t80 = 1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t101 = _t78 + 8;
                                                                                                                                                                                                                  						if( *_t101 == 0) {
                                                                                                                                                                                                                  							goto L41;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t116 = _a4;
                                                                                                                                                                                                                  							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                                                                                                                                                                                  								_t97 = _t116[4];
                                                                                                                                                                                                                  								_t123 = 0;
                                                                                                                                                                                                                  								if(_t78 == _t97) {
                                                                                                                                                                                                                  									L33:
                                                                                                                                                                                                                  									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                                                                                                                                                                                  										_t81 = _a8;
                                                                                                                                                                                                                  										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                                                                                                                                                                                  											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                                                                                                                                                                                  												_t123 = 1;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t80 = _t123;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t59 = _t97 + 8; // 0x6e
                                                                                                                                                                                                                  									_t82 = _t59;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t98 =  *_t101;
                                                                                                                                                                                                                  										if(_t98 !=  *_t82) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										if(_t98 == 0) {
                                                                                                                                                                                                                  											L29:
                                                                                                                                                                                                                  											_t83 = _t123;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                                                                                                                                                                                  											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t101 = _t101 + 2;
                                                                                                                                                                                                                  												_t82 = _t82 + 2;
                                                                                                                                                                                                                  												if(_t99 != 0) {
                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L29;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L31:
                                                                                                                                                                                                                  										if(_t83 == 0) {
                                                                                                                                                                                                                  											goto L33;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t80 = 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t83 = _t82 | 0x00000001;
                                                                                                                                                                                                                  									goto L31;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L42:
                                                                                                                                                                                                                  					return _t80;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}















































                                                                                                                                                                                                                  0x00b4857b
                                                                                                                                                                                                                  0x00b4857b
                                                                                                                                                                                                                  0x00b48582
                                                                                                                                                                                                                  0x00b4858b
                                                                                                                                                                                                                  0x00b486aa
                                                                                                                                                                                                                  0x00b48591
                                                                                                                                                                                                                  0x00b48591
                                                                                                                                                                                                                  0x00b48592
                                                                                                                                                                                                                  0x00b48593
                                                                                                                                                                                                                  0x00b4859d
                                                                                                                                                                                                                  0x00b485a0
                                                                                                                                                                                                                  0x00b485a6
                                                                                                                                                                                                                  0x00b485b0
                                                                                                                                                                                                                  0x00b485d5
                                                                                                                                                                                                                  0x00b485da
                                                                                                                                                                                                                  0x00b485df
                                                                                                                                                                                                                  0x00b486a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486a7
                                                                                                                                                                                                                  0x00b485df
                                                                                                                                                                                                                  0x00b485b0
                                                                                                                                                                                                                  0x00b485e5
                                                                                                                                                                                                                  0x00b485e8
                                                                                                                                                                                                                  0x00b485eb
                                                                                                                                                                                                                  0x00b485f1
                                                                                                                                                                                                                  0x00b485f7
                                                                                                                                                                                                                  0x00b48609
                                                                                                                                                                                                                  0x00b4860e
                                                                                                                                                                                                                  0x00b48611
                                                                                                                                                                                                                  0x00b48614
                                                                                                                                                                                                                  0x00b48617
                                                                                                                                                                                                                  0x00b4861a
                                                                                                                                                                                                                  0x00b48620
                                                                                                                                                                                                                  0x00b48626
                                                                                                                                                                                                                  0x00b48629
                                                                                                                                                                                                                  0x00b4862c
                                                                                                                                                                                                                  0x00b4863b
                                                                                                                                                                                                                  0x00b4863c
                                                                                                                                                                                                                  0x00b4863c
                                                                                                                                                                                                                  0x00b48641
                                                                                                                                                                                                                  0x00b48654
                                                                                                                                                                                                                  0x00b48656
                                                                                                                                                                                                                  0x00b4865b
                                                                                                                                                                                                                  0x00b48666
                                                                                                                                                                                                                  0x00b48668
                                                                                                                                                                                                                  0x00b4866a
                                                                                                                                                                                                                  0x00b48686
                                                                                                                                                                                                                  0x00b4868b
                                                                                                                                                                                                                  0x00b4868e
                                                                                                                                                                                                                  0x00b4868e
                                                                                                                                                                                                                  0x00b48666
                                                                                                                                                                                                                  0x00b4865b
                                                                                                                                                                                                                  0x00b48694
                                                                                                                                                                                                                  0x00b48695
                                                                                                                                                                                                                  0x00b48698
                                                                                                                                                                                                                  0x00b4869b
                                                                                                                                                                                                                  0x00b4869e
                                                                                                                                                                                                                  0x00b486a1
                                                                                                                                                                                                                  0x00b4862c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48620
                                                                                                                                                                                                                  0x00b486ab
                                                                                                                                                                                                                  0x00b486b0
                                                                                                                                                                                                                  0x00b486b4
                                                                                                                                                                                                                  0x00b486b7
                                                                                                                                                                                                                  0x00b486b8
                                                                                                                                                                                                                  0x00b486b9
                                                                                                                                                                                                                  0x00b486ba
                                                                                                                                                                                                                  0x00b486bf
                                                                                                                                                                                                                  0x00b48737
                                                                                                                                                                                                                  0x00b48739
                                                                                                                                                                                                                  0x00b486c1
                                                                                                                                                                                                                  0x00b486c1
                                                                                                                                                                                                                  0x00b486c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486c9
                                                                                                                                                                                                                  0x00b486cc
                                                                                                                                                                                                                  0x00b486cf
                                                                                                                                                                                                                  0x00b486d6
                                                                                                                                                                                                                  0x00b486d9
                                                                                                                                                                                                                  0x00b486dd
                                                                                                                                                                                                                  0x00b4870f
                                                                                                                                                                                                                  0x00b48712
                                                                                                                                                                                                                  0x00b48719
                                                                                                                                                                                                                  0x00b4871f
                                                                                                                                                                                                                  0x00b48729
                                                                                                                                                                                                                  0x00b48732
                                                                                                                                                                                                                  0x00b48732
                                                                                                                                                                                                                  0x00b48729
                                                                                                                                                                                                                  0x00b4871f
                                                                                                                                                                                                                  0x00b48733
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486df
                                                                                                                                                                                                                  0x00b486e2
                                                                                                                                                                                                                  0x00b486e2
                                                                                                                                                                                                                  0x00b486e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486ea
                                                                                                                                                                                                                  0x00b486fe
                                                                                                                                                                                                                  0x00b486fe
                                                                                                                                                                                                                  0x00b486ec
                                                                                                                                                                                                                  0x00b486ec
                                                                                                                                                                                                                  0x00b486f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486f4
                                                                                                                                                                                                                  0x00b486f4
                                                                                                                                                                                                                  0x00b486f7
                                                                                                                                                                                                                  0x00b486fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486fc
                                                                                                                                                                                                                  0x00b486f2
                                                                                                                                                                                                                  0x00b48707
                                                                                                                                                                                                                  0x00b48709
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00b4870b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48709
                                                                                                                                                                                                                  0x00b48702
                                                                                                                                                                                                                  0x00b48704
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b48704
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00b486cf
                                                                                                                                                                                                                  0x00b486c7
                                                                                                                                                                                                                  0x00b4873a
                                                                                                                                                                                                                  0x00b4873e
                                                                                                                                                                                                                  0x00b4873e

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00B485A0
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                  • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                  • Opcode ID: 5a531b6102a5e745d410244ad14a2d9a71da08756901436b7696e5d702e7bbbe
                                                                                                                                                                                                                  • Instruction ID: 3bc794a83baff584a6c97838e02329be707b3eab282be602bdf0fff5245aef4f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a531b6102a5e745d410244ad14a2d9a71da08756901436b7696e5d702e7bbbe
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F415872900209AFCF16DF98CD81AAEBBF5FF48304F154099FA04A7261DB359A60EF51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00B4698C(intOrPtr* __ecx, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr* _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				E00B469DF(__ecx);
                                                                                                                                                                                                                  				 *__ecx = 0x38;
                                                                                                                                                                                                                  				_t1 = _t13 + 0x14; // 0xb66f3c
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 8)) = 0xb40000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 4)) = 0xb40000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc)) = 0xe00;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x10)) = 0xb5d45c;
                                                                                                                                                                                                                  				if(E00B45690(0xb40000, _t1) < 0) {
                                                                                                                                                                                                                  					if(IsDebuggerPresent() != 0) {
                                                                                                                                                                                                                  						OutputDebugStringW(L"ERROR : Unable to initialize critical section in CAtlBaseModule\n");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0xb67988 = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00b4698d
                                                                                                                                                                                                                  0x00b4698f
                                                                                                                                                                                                                  0x00b46999
                                                                                                                                                                                                                  0x00b4699f
                                                                                                                                                                                                                  0x00b469a2
                                                                                                                                                                                                                  0x00b469a5
                                                                                                                                                                                                                  0x00b469a8
                                                                                                                                                                                                                  0x00b469af
                                                                                                                                                                                                                  0x00b469bd
                                                                                                                                                                                                                  0x00b469c7
                                                                                                                                                                                                                  0x00b469ce
                                                                                                                                                                                                                  0x00b469ce
                                                                                                                                                                                                                  0x00b469d4
                                                                                                                                                                                                                  0x00b469d4
                                                                                                                                                                                                                  0x00b469de

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00B45690: InitializeCriticalSectionEx.KERNEL32(00B66F3C,00000000,00000000,00B469BB,?,00B411B6,80004005,01F24ACA,00000000,00B5C64A,000000FF,?,80004005,01F24ACA,?,00B5C58A), ref: 00B45695
                                                                                                                                                                                                                    • Part of subcall function 00B45690: GetLastError.KERNEL32(?,00B411B6,80004005,01F24ACA,00000000,00B5C64A,000000FF,?,80004005,01F24ACA,?,00B5C58A,000000FF), ref: 00B4569F
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,00B411B6,80004005,01F24ACA,00000000,00B5C64A,000000FF,?,80004005,01F24ACA,?,00B5C58A,000000FF), ref: 00B469BF
                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,00B411B6,80004005,01F24ACA,00000000,00B5C64A,000000FF,?,80004005,01F24ACA,?,00B5C58A,000000FF), ref: 00B469CE
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B469C9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000004.00000002.466374241.0000000000B41000.00000020.00020000.sdmp, Offset: 00B40000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466333790.0000000000B40000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466718381.0000000000B5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466849635.0000000000B66000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000004.00000002.466902976.0000000000B70000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_b40000_fa_rss.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                  • API String ID: 3511171328-631824599
                                                                                                                                                                                                                  • Opcode ID: 1d514f5282644c1d138a7a676c120d3e65e160a7397e848f9cca66134356fbcc
                                                                                                                                                                                                                  • Instruction ID: f148819cc08dc3336de11d1ff20a26f49ce215cc388dd8fbf7fb6d69e31aa470
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d514f5282644c1d138a7a676c120d3e65e160a7397e848f9cca66134356fbcc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8E0ED70201B108BD770AF25E4047567BE4AB05709F0189EDE895D3751DBF4E9889BA2
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                  Execution Coverage:8.3%
                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                  Total number of Nodes:1503
                                                                                                                                                                                                                  Total number of Limit Nodes:55

                                                                                                                                                                                                                  Graph

                                                                                                                                                                                                                  execution_graph 23055 252d45 23060 2535f6 SetUnhandledExceptionFilter 23055->23060 23057 252d4a 23061 260e4e 25 API calls 2 library calls 23057->23061 23059 252d55 23060->23057 23061->23059 23062 252d57 23063 252d63 __FrameHandler3::FrameUnwindToState 23062->23063 23088 2528d2 23063->23088 23065 252d6a 23066 252ebd 23065->23066 23074 252d94 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 23065->23074 23153 253463 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 23066->23153 23068 252ec4 23149 25e9e8 23068->23149 23072 252ed2 23073 252db3 23074->23073 23078 252e34 23074->23078 23152 25e9c2 38 API calls 5 library calls 23074->23152 23076 252e3a 23103 243b70 23076->23103 23099 25357d 23078->23099 23089 2528db 23088->23089 23155 253283 IsProcessorFeaturePresent 23089->23155 23091 2528e7 23156 255c99 10 API calls 2 library calls 23091->23156 23093 2528ec 23094 2528f0 23093->23094 23157 25f442 23093->23157 23094->23065 23097 252907 23097->23065 23222 254070 23099->23222 23101 253590 GetStartupInfoW 23102 2535a3 23101->23102 23102->23076 23223 2496c0 23103->23223 23105 243bae 23238 2423c0 GetModuleFileNameW 23105->23238 23109 243be0 RegOpenKeyExW RegQueryValueExW RegCloseKey 23360 25b540 23109->23360 23112 243d51 wsprintfW 23370 2471f0 23112->23370 23117 2449aa 23536 24f780 HeapAlloc RaiseException _com_raise_error 23117->23536 23119 2449b4 23537 24f780 HeapAlloc RaiseException _com_raise_error 23119->23537 23122 2449be 23124 24fac0 70 API calls 23125 243ec6 CreateDialogParamW ShowWindow GetMessageW 23124->23125 23126 243f4c 23125->23126 23127 24fac0 70 API calls 23126->23127 23128 243f56 23127->23128 23399 2493f0 23128->23399 23130 244097 23415 245b80 23130->23415 23133 24f9a0 40 API calls 23134 2440b3 23133->23134 23134->23117 23431 24b910 23134->23431 23136 2440ee 23460 242e20 23136->23460 23138 2440f7 23139 24b910 28 API calls 23138->23139 23140 244132 23139->23140 23141 24fac0 70 API calls 23140->23141 23142 2441fa 23141->23142 23518 24fb20 23142->23518 23145 24f9a0 40 API calls 23146 244238 23145->23146 23146->23117 23522 24bd00 23146->23522 23148 244264 23148->23117 24532 25e886 23149->24532 23152->23078 23153->23068 23154 25e9ac 24 API calls __FrameHandler3::FrameUnwindToState 23154->23072 23155->23091 23156->23093 23161 26a756 23157->23161 23160 255cb8 7 API calls 2 library calls 23160->23094 23162 26a766 23161->23162 23163 2528f9 23161->23163 23162->23163 23165 262d8f 23162->23165 23163->23097 23163->23160 23166 262d9b __FrameHandler3::FrameUnwindToState 23165->23166 23177 25cd85 EnterCriticalSection 23166->23177 23168 262da2 23178 26a9ea 23168->23178 23173 262dbb 23192 262cdb GetStdHandle GetFileType 23173->23192 23174 262dd1 23174->23162 23176 262dc0 23193 262de6 LeaveCriticalSection std::_Lockit::~_Lockit 23176->23193 23177->23168 23179 26a9f6 __FrameHandler3::FrameUnwindToState 23178->23179 23180 26aa20 23179->23180 23181 26a9ff 23179->23181 23194 25cd85 EnterCriticalSection 23180->23194 23202 25757c 14 API calls __Wcrtomb 23181->23202 23184 26aa04 23203 257454 25 API calls __wsopen_s 23184->23203 23186 262db1 23186->23176 23191 262c25 28 API calls 23186->23191 23187 26aa58 23204 26aa7f LeaveCriticalSection std::_Lockit::~_Lockit 23187->23204 23189 26aa2c 23189->23187 23195 26a93a 23189->23195 23191->23173 23192->23176 23193->23174 23194->23189 23205 26283c 23195->23205 23197 26a94c 23201 26a959 23197->23201 23212 26469e 6 API calls std::_Lockit::_Lockit 23197->23212 23200 26a9ae 23200->23189 23213 2627a8 23201->23213 23202->23184 23203->23186 23204->23186 23206 262849 __Wcrtomb 23205->23206 23207 262889 23206->23207 23208 262874 RtlAllocateHeap 23206->23208 23219 25e54c EnterCriticalSection LeaveCriticalSection codecvt 23206->23219 23220 25757c 14 API calls __Wcrtomb 23207->23220 23208->23206 23209 262887 23208->23209 23209->23197 23212->23197 23214 2627b3 RtlFreeHeap 23213->23214 23215 2627dc _free 23213->23215 23214->23215 23216 2627c8 23214->23216 23215->23200 23221 25757c 14 API calls __Wcrtomb 23216->23221 23218 2627ce GetLastError 23218->23215 23219->23206 23220->23209 23221->23218 23222->23101 23227 2496d6 __InternalCxxFrameHandler 23223->23227 23228 2496fe 23223->23228 23224 2497db 23550 241380 27 API calls ___std_exception_copy 23224->23550 23226 2497e0 23551 2412b0 27 API calls 3 library calls 23226->23551 23227->23105 23228->23224 23231 24976a 23228->23231 23232 249739 23228->23232 23234 252827 codecvt 27 API calls 23231->23234 23236 249756 codecvt 23231->23236 23232->23226 23538 252827 23232->23538 23233 2497e5 23234->23236 23237 2497bd codecvt 23236->23237 23549 257464 25 API calls 2 library calls 23236->23549 23237->23105 23564 246ca0 23238->23564 23244 242511 23246 242280 27 API calls 23244->23246 23248 242540 23246->23248 23247 242477 23712 24d750 69 API calls 4 library calls 23247->23712 23598 24b320 23248->23598 23250 242575 23252 2425f7 23250->23252 23605 246070 23250->23605 23613 24df20 23252->23613 23255 24249d 23589 242280 23255->23589 23256 242657 23258 24b320 27 API calls 23256->23258 23257 242280 27 API calls 23257->23252 23259 24268c 23258->23259 23628 24bf30 23259->23628 23266 24bf30 27 API calls 23267 242748 23266->23267 23268 245c60 69 API calls 23267->23268 23269 242752 23268->23269 23270 24c200 69 API calls 23269->23270 23271 242758 23270->23271 23272 24bf30 27 API calls 23271->23272 23273 24276a 23272->23273 23274 245c60 69 API calls 23273->23274 23275 242774 23274->23275 23276 24c200 69 API calls 23275->23276 23277 24277a 23276->23277 23278 242280 27 API calls 23277->23278 23279 2427c8 23278->23279 23280 24b320 27 API calls 23279->23280 23281 2427fd 23280->23281 23282 242895 23281->23282 23668 245fa0 23281->23668 23674 246f00 23282->23674 23286 242280 27 API calls 23286->23282 23287 24bf30 27 API calls 23288 2428e7 23287->23288 23682 24ee50 23288->23682 23291 24c200 69 API calls 23292 242911 23291->23292 23293 24fb20 70 API calls 23292->23293 23294 242928 23293->23294 23690 249170 23294->23690 23297 242280 27 API calls 23317 242965 23297->23317 23298 242a57 23299 24f9a0 40 API calls 23298->23299 23301 242a5c 23299->23301 23300 242a73 23302 242aa2 23300->23302 23303 242d7d 23300->23303 23304 242a66 23301->23304 23305 242d73 23301->23305 23306 2496c0 27 API calls 23302->23306 23737 24bb00 27 API calls 23303->23737 23314 242c84 23304->23314 23315 242c79 23304->23315 23736 24f780 HeapAlloc RaiseException _com_raise_error 23305->23736 23309 242ad0 23306->23309 23696 247400 23309->23696 23310 242d82 23738 257464 25 API calls 2 library calls 23310->23738 23715 247290 23314->23715 23714 24b640 41 API calls 23315->23714 23317->23298 23317->23300 23320 242af6 codecvt 23320->23310 23713 2469e0 69 API calls codecvt 23320->23713 23323 242cc2 codecvt 23728 2469e0 69 API calls codecvt 23323->23728 23324 242c82 23324->23310 23324->23323 23326 242c50 codecvt 23729 2527e5 23326->23729 23327 242bda std::ios_base::_Ios_base_dtor 23327->23310 23327->23326 23329 242d6c 23332 24fc10 CoInitializeEx 23329->23332 23333 24fd95 23332->23333 23334 24fc4a CoInitializeSecurity 23332->23334 23333->23109 23335 24fd8f CoUninitialize 23334->23335 23336 24fc6a CoCreateInstance 23334->23336 23335->23333 23336->23335 23337 24fc91 23336->23337 23338 252827 codecvt 27 API calls 23337->23338 23339 24fc9f 23338->23339 23340 24fcb2 SysAllocString 23339->23340 23342 24fcd5 23339->23342 23341 24ff5d _com_issue_error 23340->23341 23340->23342 23342->23341 23345 24fd30 SysFreeString 23342->23345 23347 24fd39 codecvt 23342->23347 23343 24fd7d 23343->23335 23344 24fd62 CoSetProxyBlanket 23344->23343 23346 24fda9 23344->23346 23345->23347 24290 24ff80 23346->24290 23347->23343 23347->23344 23349 24fdbd 23350 24ff80 33 API calls 23349->23350 23351 24fdd3 23350->23351 23353 24fe26 SysFreeString 23351->23353 23356 24fe2f codecvt 23351->23356 23352 24ff28 CoUninitialize 23352->23109 23353->23356 23354 24fe81 codecvt 23354->23343 23357 24fead 23354->23357 23355 24fe78 SysFreeString 23355->23354 23356->23354 23356->23355 23357->23352 23359 24ff12 VariantClear 23357->23359 23359->23357 23361 25b54e 23360->23361 23362 25b599 23360->23362 23368 25b569 23361->23368 24298 25757c 14 API calls __Wcrtomb 23361->24298 24300 25b5ad 40 API calls __fassign 23362->24300 23364 25b5a5 23364->23112 23366 25b55a 24299 257454 25 API calls __wsopen_s 23366->24299 23368->23112 23369 25b565 23369->23112 23371 247201 23370->23371 23372 24f9a0 40 API calls 23371->23372 23373 24720f 23371->23373 23372->23373 24301 2497f0 23373->24301 23375 247220 23376 247280 23375->23376 23379 243d71 23375->23379 24312 24f780 HeapAlloc RaiseException _com_raise_error 23376->24312 23378 24728a 23380 24f9a0 23379->23380 23381 24f9b6 23380->23381 23382 24f9fc 23380->23382 24315 252bbc 6 API calls 23381->24315 23394 243e97 23382->23394 24318 252bbc 6 API calls 23382->24318 23384 24f9c0 23384->23382 23386 24f9cc GetProcessHeap 23384->23386 24316 252a98 28 API calls 23386->24316 23387 24fa17 23387->23394 24319 252a98 28 API calls 23387->24319 23390 24f9f2 24317 252b72 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 23390->24317 23391 24fa70 24320 252b72 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 23391->24320 23394->23117 23395 24fac0 23394->23395 23396 24fad0 23395->23396 24321 24fa90 23396->24321 23403 249433 23399->23403 23404 249406 __InternalCxxFrameHandler 23399->23404 23400 249531 24339 241380 27 API calls ___std_exception_copy 23400->24339 23402 24944b 23405 24952c 23402->23405 23406 24949c 23402->23406 23403->23400 23403->23402 23403->23405 23408 2494b8 23403->23408 23404->23130 24338 2412b0 27 API calls 3 library calls 23405->24338 23409 252827 codecvt 27 API calls 23406->23409 23412 252827 codecvt 27 API calls 23408->23412 23413 2494a2 codecvt 23408->23413 23409->23413 23412->23413 23414 249513 codecvt 23413->23414 24340 257464 25 API calls 2 library calls 23413->24340 23414->23130 23416 245bcb 23415->23416 23430 2440a6 23415->23430 23417 245c55 23416->23417 23419 245c05 23416->23419 23420 245be6 23416->23420 24342 2412b0 27 API calls 3 library calls 23417->24342 23425 252827 codecvt 27 API calls 23419->23425 23429 245bfa 23419->23429 23420->23417 23422 245bed 23420->23422 23421 245c5a 24343 257464 25 API calls 2 library calls 23421->24343 23424 252827 codecvt 27 API calls 23422->23424 23428 245bf3 23424->23428 23425->23429 23428->23421 23428->23429 24341 24f5e0 16 API calls 23429->24341 23430->23133 23432 24b91f 23431->23432 23437 24b92c 23431->23437 24344 249890 HeapAlloc RaiseException codecvt 23432->24344 23433 24b9e8 24358 24f780 HeapAlloc RaiseException _com_raise_error 23433->24358 23436 24b924 23436->23136 23437->23433 23438 24b96a 23437->23438 23440 24bb10 17 API calls 23437->23440 23441 24b974 23438->23441 23442 24b9bc 23438->23442 23439 24b9f2 24359 2574b5 23439->24359 23440->23438 23447 24b985 23441->23447 23448 24b997 23441->23448 23452 24b995 __InternalCxxFrameHandler 23441->23452 24349 24b880 23442->24349 23446 2574b5 std::locale::_Locimp::~_Locimp 14 API calls 23450 24ba1c 23446->23450 24345 25757c 14 API calls __Wcrtomb 23447->24345 23448->23452 24347 25757c 14 API calls __Wcrtomb 23448->24347 23449 24b9d5 23449->23136 23454 2574b5 std::locale::_Locimp::~_Locimp 14 API calls 23450->23454 23452->23433 23452->23449 23457 24ba24 codecvt 23454->23457 23455 24b98a 24346 257454 25 API calls __wsopen_s 23455->24346 23456 24b9a2 24348 257454 25 API calls __wsopen_s 23456->24348 23457->23136 23461 24f9a0 40 API calls 23460->23461 23462 242e59 23461->23462 23463 243192 23462->23463 23464 242e63 23462->23464 24420 24f780 HeapAlloc RaiseException _com_raise_error 23463->24420 23468 24f9a0 40 API calls 23464->23468 23466 24319c 24421 24f780 HeapAlloc RaiseException _com_raise_error 23466->24421 23470 242e77 23468->23470 23469 2431a6 24422 257464 25 API calls 2 library calls 23469->24422 23470->23466 23472 242e81 23470->23472 24365 247320 23472->24365 23473 2431ab 24423 257464 25 API calls 2 library calls 23473->24423 23477 242e99 24377 24bb80 23477->24377 23480 24b910 28 API calls 23481 242eb7 23480->23481 23482 242efe 23481->23482 23483 24bb80 17 API calls 23481->23483 23484 24bb80 17 API calls 23482->23484 23485 242eca 23483->23485 23486 242f0d 23484->23486 23489 24bb80 17 API calls 23485->23489 23487 24bb80 17 API calls 23486->23487 23488 242f1c 23487->23488 23490 24bb80 17 API calls 23488->23490 23491 242eef 23489->23491 23492 242f2b GetTickCount 23490->23492 23493 24bb80 17 API calls 23491->23493 23494 242f36 23492->23494 23493->23482 23494->23494 23495 2493f0 27 API calls 23494->23495 23496 242f7c 23494->23496 23495->23496 23497 24bb80 17 API calls 23496->23497 23498 242fb9 23497->23498 23498->23469 23499 242fed codecvt 23498->23499 24387 24c2b0 23499->24387 23505 24308a 23506 24bb80 17 API calls 23505->23506 23507 2430bf URLDownloadToFileW DeleteFileW 23506->23507 23510 2430f7 23507->23510 23508 24bb80 17 API calls 23509 243019 23508->23509 23509->23505 23509->23508 23512 24307d 23509->23512 24415 248e30 23510->24415 23514 24fac0 70 API calls 23512->23514 23513 24313e 23513->23473 23515 24316a codecvt 23513->23515 23514->23505 23516 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 23515->23516 23517 24318e 23516->23517 23517->23138 23519 24fb30 23518->23519 24465 24faf0 23519->24465 23523 24bd15 23522->23523 23524 24bda2 23522->23524 24482 25b37d 23523->24482 24488 24f780 HeapAlloc RaiseException _com_raise_error 23524->24488 23526 24bdac 24489 24f780 HeapAlloc RaiseException _com_raise_error 23526->24489 23529 24bdb6 23531 24bd66 24485 25b3a1 23531->24485 23532 24bb10 17 API calls 23532->23531 23535 24bd90 23535->23148 23536->23119 23537->23122 23541 25282c 23538->23541 23540 252846 23540->23236 23541->23540 23544 2412b0 Concurrency::cancel_current_task 23541->23544 23552 25cccc 23541->23552 23561 25e54c EnterCriticalSection LeaveCriticalSection codecvt 23541->23561 23543 252852 23543->23543 23544->23543 23559 253ffe RaiseException 23544->23559 23546 2412cc 23560 253db2 26 API calls 2 library calls 23546->23560 23548 2412f3 23548->23236 23550->23226 23551->23233 23557 2632d7 __Wcrtomb 23552->23557 23553 263315 23563 25757c 14 API calls __Wcrtomb 23553->23563 23555 263300 RtlAllocateHeap 23556 263313 23555->23556 23555->23557 23556->23541 23557->23553 23557->23555 23562 25e54c EnterCriticalSection LeaveCriticalSection codecvt 23557->23562 23559->23546 23560->23548 23561->23541 23562->23557 23563->23556 23565 242280 27 API calls 23564->23565 23566 246d6d 23565->23566 23567 252827 codecvt 27 API calls 23566->23567 23568 246d74 23567->23568 23739 2508bd 23568->23739 23570 246d87 23751 24bdc0 23570->23751 23573 246dfe 23574 252827 codecvt 27 API calls 23573->23574 23576 246e30 23574->23576 23575 242280 27 API calls 23575->23573 23577 2508bd std::locale::_Init 44 API calls 23576->23577 23578 24243c 23577->23578 23578->23255 23579 25208f 23578->23579 23582 251fe9 23579->23582 23580 242462 23580->23255 23711 249080 25 API calls 23580->23711 23581 25204a 23587 252051 23581->23587 23794 252098 23581->23794 23582->23580 23582->23581 23585 252098 28 API calls 23582->23585 23585->23581 23587->23580 23797 25c8a7 23587->23797 23590 2422a2 23589->23590 23591 24229a 23589->23591 23590->23244 23592 2422b2 23591->23592 23974 253ffe RaiseException 23591->23974 23975 253ffe RaiseException 23592->23975 23595 2422f7 23976 253db2 26 API calls 2 library calls 23595->23976 23597 242324 23597->23244 23599 24b352 23598->23599 23601 24b380 23598->23601 23600 242280 27 API calls 23599->23600 23603 24b36c 23600->23603 23602 24b38c 23601->23602 23977 24b080 23601->23977 23602->23250 23603->23250 23606 246088 23605->23606 23612 2425ad 23606->23612 23987 248fb0 23606->23987 23608 2460b9 23609 2460da 23608->23609 23608->23612 24006 25c1fc 23608->24006 23609->23612 24009 25c232 23609->24009 23612->23252 23612->23257 23614 24df45 23613->23614 23615 24e069 23613->23615 23619 24dfb0 23614->23619 23620 24dfa3 23614->23620 23622 24df5a 23614->23622 24072 241380 27 API calls ___std_exception_copy 23615->24072 23617 24e06e 24073 2412b0 27 API calls 3 library calls 23617->24073 23624 252827 codecvt 27 API calls 23619->23624 23626 24df67 codecvt ___scrt_fastfail 23619->23626 23620->23617 23620->23622 23621 252827 codecvt 27 API calls 23621->23626 23622->23621 23624->23626 23627 24e027 codecvt ___scrt_fastfail 23626->23627 24074 257464 25 API calls 2 library calls 23626->24074 23627->23256 23629 24bf73 23628->23629 23630 24b080 27 API calls 23629->23630 23631 24bfeb 23629->23631 23630->23631 23632 242280 27 API calls 23631->23632 23633 24c1ad 23632->23633 23634 242723 23633->23634 24075 24b140 27 API calls 23633->24075 23636 245c60 23634->23636 23637 245ca5 23636->23637 23639 24b080 27 API calls 23637->23639 23641 245cc0 23637->23641 23638 245dff 23640 242280 27 API calls 23638->23640 23639->23641 23645 245ea0 23640->23645 23641->23638 23642 2506da std::_Lockit::_Lockit 7 API calls 23641->23642 23643 245d14 23642->23643 23646 2506da std::_Lockit::_Lockit 7 API calls 23643->23646 23652 245d57 23643->23652 23644 24272d 23660 24c200 23644->23660 23645->23644 24079 24b140 27 API calls 23645->24079 23648 245d36 23646->23648 23651 250732 std::_Lockit::~_Lockit 2 API calls 23648->23651 23649 245d9b 23650 250732 std::_Lockit::~_Lockit 2 API calls 23649->23650 23650->23638 23651->23652 23652->23649 23653 252827 codecvt 27 API calls 23652->23653 23654 245da6 23653->23654 24076 241970 68 API calls 3 library calls 23654->24076 23656 245dc5 24077 241a20 66 API calls 3 library calls 23656->24077 23658 245dda 24078 25088b 27 API calls codecvt 23658->24078 23661 24c240 23660->23661 23662 24bdc0 69 API calls 23661->23662 23663 24c250 23662->23663 24080 24ea80 23663->24080 23666 24b080 27 API calls 23667 242733 23666->23667 23667->23266 23669 245fc7 23668->23669 23673 24284b 23668->23673 23670 248fb0 66 API calls 23669->23670 23671 245fcc 23670->23671 23671->23673 24089 25bf05 23671->24089 23673->23282 23673->23286 23675 246f4b 23674->23675 23676 24b320 27 API calls 23675->23676 23678 246f5f 23676->23678 23677 242280 27 API calls 23679 2428dd 23677->23679 23680 246f96 23678->23680 24101 246320 23678->24101 23679->23287 23680->23677 23683 24ee9a 23682->23683 23684 24b080 27 API calls 23683->23684 23689 24eeda 23683->23689 23684->23689 23685 242280 27 API calls 23687 24f06a 23685->23687 23686 242908 23686->23291 23687->23686 24247 24b140 27 API calls 23687->24247 23689->23685 23691 249184 23690->23691 23692 242936 23690->23692 23693 248fb0 66 API calls 23691->23693 23692->23297 23692->23317 23694 249189 23693->23694 23695 25c8a7 68 API calls 23694->23695 23695->23692 23697 24f9a0 40 API calls 23696->23697 23698 24742e 23697->23698 23699 247434 23698->23699 23700 24748e 23698->23700 23704 247472 23699->23704 23705 247453 23699->23705 24254 24f780 HeapAlloc RaiseException _com_raise_error 23700->24254 23702 247498 24248 245160 23702->24248 23706 247290 19 API calls 23704->23706 24253 24b640 41 API calls 23705->24253 23708 24747a 23706->23708 23708->23320 23709 2474ab codecvt 23709->23320 23710 24745e 23710->23320 23711->23247 23712->23255 23713->23327 23714->23324 23716 2472fe 23715->23716 23717 24729f MultiByteToWideChar 23715->23717 24263 249890 HeapAlloc RaiseException codecvt 23716->24263 23717->23716 23719 2472b7 23717->23719 23721 2472d4 MultiByteToWideChar 23719->23721 24256 24bb10 23719->24256 23720 247305 23720->23324 23722 24730e 23721->23722 23723 2472ea 23721->23723 24264 24f780 HeapAlloc RaiseException _com_raise_error 23722->24264 23723->23324 23726 2472d2 23726->23721 23727 247318 23728->23326 23730 2527f0 IsProcessorFeaturePresent 23729->23730 23731 2527ee 23729->23731 23733 2530c4 23730->23733 23731->23329 24289 253088 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23733->24289 23735 2531a7 23735->23329 23736->23303 23740 2508c9 codecvt 23739->23740 23770 2506da 23740->23770 23745 2508e7 23784 250a45 40 API calls std::locale::_Setgloballocale 23745->23784 23746 250945 codecvt 23746->23570 23748 2508ef 23785 250815 15 API calls 3 library calls 23748->23785 23750 250905 23776 250732 23750->23776 23752 2506da std::_Lockit::_Lockit 7 API calls 23751->23752 23753 24be05 23752->23753 23754 2506da std::_Lockit::_Lockit 7 API calls 23753->23754 23757 24be47 23753->23757 23755 24be27 23754->23755 23758 250732 std::_Lockit::~_Lockit 2 API calls 23755->23758 23756 250732 std::_Lockit::~_Lockit 2 API calls 23759 246dba 23756->23759 23760 24be8f 23757->23760 23761 252827 codecvt 27 API calls 23757->23761 23758->23757 23759->23573 23759->23575 23760->23756 23762 24be9a 23761->23762 23790 241970 68 API calls 3 library calls 23762->23790 23764 24beca 23791 250ad2 39 API calls __Getctype 23764->23791 23766 24bee0 23792 241a20 66 API calls 3 library calls 23766->23792 23768 24bef2 23793 25088b 27 API calls codecvt 23768->23793 23771 2506f0 23770->23771 23772 2506e9 23770->23772 23775 2506ee 23771->23775 23787 2520da EnterCriticalSection 23771->23787 23786 25cde4 6 API calls std::_Lockit::_Lockit 23772->23786 23775->23750 23783 250a22 27 API calls 2 library calls 23775->23783 23777 25cdf2 23776->23777 23778 25073c 23776->23778 23789 25cdcd LeaveCriticalSection 23777->23789 23779 25074f 23778->23779 23788 2520e8 LeaveCriticalSection 23778->23788 23779->23746 23782 25cdf9 23782->23746 23783->23745 23784->23748 23785->23750 23786->23775 23787->23775 23788->23779 23789->23782 23790->23764 23791->23766 23792->23768 23793->23760 23811 25dd0d 23794->23811 23798 25c8b3 __FrameHandler3::FrameUnwindToState 23797->23798 23799 25c8d2 23798->23799 23800 25c8bd 23798->23800 23806 25c8cd 23799->23806 23863 25b74e EnterCriticalSection 23799->23863 23880 25757c 14 API calls __Wcrtomb 23800->23880 23802 25c8c2 23881 257454 25 API calls __wsopen_s 23802->23881 23805 25c8ef 23864 25c830 23805->23864 23806->23580 23808 25c8fa 23882 25c921 LeaveCriticalSection _Ungetc 23808->23882 23810 25c217 65 API calls 23810->23587 23812 25dc57 __FrameHandler3::FrameUnwindToState 23811->23812 23813 25dc6a 23812->23813 23815 25dc8c 23812->23815 23836 25757c 14 API calls __Wcrtomb 23813->23836 23817 25dc91 23815->23817 23818 25dc9e 23815->23818 23816 25dc6f 23837 257454 25 API calls __wsopen_s 23816->23837 23838 25757c 14 API calls __Wcrtomb 23817->23838 23828 266a0c 23818->23828 23823 25dcad 23839 25757c 14 API calls __Wcrtomb 23823->23839 23825 25dcba 23840 25dcf6 LeaveCriticalSection _Ungetc 23825->23840 23827 25206a 23827->23580 23827->23810 23829 266a18 __FrameHandler3::FrameUnwindToState 23828->23829 23841 25cd85 EnterCriticalSection 23829->23841 23831 266a26 23842 266ab0 23831->23842 23836->23816 23837->23827 23838->23827 23839->23827 23840->23827 23841->23831 23849 266ad3 23842->23849 23843 266a33 23855 266a6c 23843->23855 23844 266b2b 23845 26283c __Wcrtomb 14 API calls 23844->23845 23846 266b34 23845->23846 23848 2627a8 _free 14 API calls 23846->23848 23850 266b3d 23848->23850 23849->23843 23849->23844 23858 25b74e EnterCriticalSection 23849->23858 23859 25b762 LeaveCriticalSection 23849->23859 23850->23843 23860 26469e 6 API calls std::_Lockit::_Lockit 23850->23860 23852 266b5c 23861 25b74e EnterCriticalSection 23852->23861 23862 25cdcd LeaveCriticalSection 23855->23862 23857 25dca7 23857->23823 23857->23825 23858->23849 23859->23849 23860->23852 23861->23843 23862->23857 23863->23805 23865 25c852 23864->23865 23866 25c83d 23864->23866 23871 25c84d 23865->23871 23883 25bc50 23865->23883 23915 25757c 14 API calls __Wcrtomb 23866->23915 23869 25c842 23916 257454 25 API calls __wsopen_s 23869->23916 23871->23808 23876 25c875 23900 2668e3 23876->23900 23879 2627a8 _free 14 API calls 23879->23871 23880->23802 23881->23806 23882->23806 23884 25bc68 23883->23884 23888 25bc8d 23883->23888 23885 262899 __fread_nolock 25 API calls 23884->23885 23884->23888 23886 25bc86 23885->23886 23917 26540d 63 API calls 4 library calls 23886->23917 23889 26493c 23888->23889 23890 264953 23889->23890 23891 25c86f 23889->23891 23890->23891 23892 2627a8 _free 14 API calls 23890->23892 23893 262899 23891->23893 23892->23891 23894 2628a5 23893->23894 23895 2628ba 23893->23895 23918 25757c 14 API calls __Wcrtomb 23894->23918 23895->23876 23897 2628aa 23919 257454 25 API calls __wsopen_s 23897->23919 23899 2628b5 23899->23876 23901 2668f4 23900->23901 23902 266909 23900->23902 23931 257569 14 API calls __Wcrtomb 23901->23931 23904 266952 23902->23904 23909 266930 23902->23909 23933 257569 14 API calls __Wcrtomb 23904->23933 23906 2668f9 23932 25757c 14 API calls __Wcrtomb 23906->23932 23907 266957 23934 25757c 14 API calls __Wcrtomb 23907->23934 23920 266857 23909->23920 23912 26695f 23935 257454 25 API calls __wsopen_s 23912->23935 23913 25c87b 23913->23871 23913->23879 23915->23869 23916->23871 23917->23888 23918->23897 23919->23899 23921 266863 __FrameHandler3::FrameUnwindToState 23920->23921 23936 26aa88 EnterCriticalSection 23921->23936 23923 266871 23924 2668a3 23923->23924 23925 266898 23923->23925 23952 25757c 14 API calls __Wcrtomb 23924->23952 23937 266970 23925->23937 23928 26689e 23953 2668d7 LeaveCriticalSection __wsopen_s 23928->23953 23930 2668c0 23930->23913 23931->23906 23932->23913 23933->23907 23934->23912 23935->23913 23936->23923 23954 26ad04 23937->23954 23939 266986 23967 26ac73 15 API calls 3 library calls 23939->23967 23940 266980 23940->23939 23942 2669b8 23940->23942 23944 26ad04 __wsopen_s 25 API calls 23940->23944 23942->23939 23945 26ad04 __wsopen_s 25 API calls 23942->23945 23943 2669de 23947 266a00 23943->23947 23968 257546 14 API calls 3 library calls 23943->23968 23948 2669af 23944->23948 23946 2669c4 FindCloseChangeNotification 23945->23946 23946->23939 23949 2669d0 GetLastError 23946->23949 23947->23928 23951 26ad04 __wsopen_s 25 API calls 23948->23951 23949->23939 23951->23942 23952->23928 23953->23930 23955 26ad26 23954->23955 23956 26ad11 23954->23956 23961 26ad4b 23955->23961 23971 257569 14 API calls __Wcrtomb 23955->23971 23969 257569 14 API calls __Wcrtomb 23956->23969 23958 26ad16 23970 25757c 14 API calls __Wcrtomb 23958->23970 23961->23940 23962 26ad56 23972 25757c 14 API calls __Wcrtomb 23962->23972 23964 26ad1e 23964->23940 23965 26ad5e 23973 257454 25 API calls __wsopen_s 23965->23973 23967->23943 23968->23947 23969->23958 23970->23964 23971->23962 23972->23965 23973->23964 23974->23592 23975->23595 23976->23597 23978 24b0b6 23977->23978 23981 24b106 23977->23981 23985 248310 27 API calls 23978->23985 23980 24b0bf 23982 24b0ee 23980->23982 23983 242280 27 API calls 23980->23983 23981->23602 23982->23981 23986 24b140 27 API calls 23982->23986 23983->23982 23985->23980 23986->23981 23988 248fcd 23987->23988 23989 24906a 23987->23989 23988->23989 23994 248fd7 23988->23994 23990 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 23989->23990 23991 249077 23990->23991 23991->23608 23992 249058 23993 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 23992->23993 23995 249066 23993->23995 23994->23992 23996 249020 23994->23996 23997 249006 23994->23997 23995->23608 23999 249041 23996->23999 24020 25c4ac 66 API calls 2 library calls 23996->24020 23997->23992 23998 24900b 23997->23998 24000 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 23998->24000 24002 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 23999->24002 24004 24901c 24000->24004 24003 249054 24002->24003 24003->23608 24004->23608 24005 24903a 24005->23992 24005->23999 24021 25bfba 24006->24021 24010 25c252 24009->24010 24011 25c23d 24009->24011 24016 25c26a 24010->24016 24070 25757c 14 API calls __Wcrtomb 24010->24070 24068 25757c 14 API calls __Wcrtomb 24011->24068 24014 25c242 24069 257454 25 API calls __wsopen_s 24014->24069 24015 25c25f 24071 257454 25 API calls __wsopen_s 24015->24071 24016->23612 24019 25c24d 24019->23612 24020->24005 24022 25bfc6 __FrameHandler3::FrameUnwindToState 24021->24022 24023 25bfcc 24022->24023 24024 25bff2 24022->24024 24046 25757c 14 API calls __Wcrtomb 24023->24046 24034 25b74e EnterCriticalSection 24024->24034 24027 25bfd1 24047 257454 25 API calls __wsopen_s 24027->24047 24028 25bffe 24035 25c11e 24028->24035 24031 25bfdc 24031->23609 24032 25c012 24048 25c03b LeaveCriticalSection _Ungetc 24032->24048 24034->24028 24036 25c141 24035->24036 24037 25c131 24035->24037 24049 25c045 24036->24049 24056 25757c 14 API calls __Wcrtomb 24037->24056 24040 25c136 24040->24032 24041 25c1e7 24041->24032 24042 25bc50 ___scrt_uninitialize_crt 63 API calls 24044 25c18b 24042->24044 24043 25c164 24043->24041 24043->24042 24053 265e74 24044->24053 24046->24027 24047->24031 24048->24031 24050 25c056 24049->24050 24052 25c0ae 24049->24052 24051 265e74 __wsopen_s 27 API calls 24050->24051 24050->24052 24051->24052 24052->24043 24057 265ddd 24053->24057 24056->24040 24058 26ad04 __wsopen_s 25 API calls 24057->24058 24059 265def 24058->24059 24060 265df7 24059->24060 24061 265e08 SetFilePointerEx 24059->24061 24066 25757c 14 API calls __Wcrtomb 24060->24066 24063 265e20 GetLastError 24061->24063 24064 265dfc 24061->24064 24067 257546 14 API calls 3 library calls 24063->24067 24064->24041 24066->24064 24067->24064 24068->24014 24069->24019 24070->24015 24071->24016 24072->23617 24073->23626 24075->23634 24076->23656 24077->23658 24078->23649 24079->23644 24081 24eac7 24080->24081 24082 24b080 27 API calls 24081->24082 24083 24eae2 24081->24083 24082->24083 24084 242280 27 API calls 24083->24084 24085 24ebc8 24084->24085 24086 24c289 24085->24086 24088 24b140 27 API calls 24085->24088 24086->23666 24088->24086 24090 25bf25 24089->24090 24091 25bf10 24089->24091 24090->24091 24093 25bf2c 24090->24093 24099 25757c 14 API calls __Wcrtomb 24091->24099 24095 25c1fc 65 API calls 24093->24095 24094 25bf15 24100 257454 25 API calls __wsopen_s 24094->24100 24097 25bf3b 24095->24097 24097->23673 24098 25bf20 24098->23673 24099->24094 24100->24098 24105 246338 codecvt 24101->24105 24102 2464c4 24106 24633e codecvt 24102->24106 24107 25c6f5 24102->24107 24103 25c6f5 __fread_nolock 39 API calls 24103->24105 24105->24102 24105->24103 24105->24106 24106->23680 24110 25c712 24107->24110 24111 25c71e __FrameHandler3::FrameUnwindToState 24110->24111 24112 25c731 ___scrt_fastfail 24111->24112 24113 25c768 24111->24113 24122 25c70d 24111->24122 24137 25757c 14 API calls __Wcrtomb 24112->24137 24123 25b74e EnterCriticalSection 24113->24123 24115 25c772 24124 25c50f 24115->24124 24118 25c74b 24138 257454 25 API calls __wsopen_s 24118->24138 24122->24106 24123->24115 24127 25c520 ___scrt_fastfail 24124->24127 24136 25c53c 24124->24136 24125 25c52c 24140 25757c 14 API calls __Wcrtomb 24125->24140 24127->24125 24133 25c57e __fread_nolock 24127->24133 24127->24136 24129 25c6a5 ___scrt_fastfail 24208 25757c 14 API calls __Wcrtomb 24129->24208 24131 262899 __fread_nolock 25 API calls 24131->24133 24133->24129 24133->24131 24133->24136 24142 25c7af 25 API calls 4 library calls 24133->24142 24143 2664a7 24133->24143 24135 25c531 24141 257454 25 API calls __wsopen_s 24135->24141 24139 25c7a7 LeaveCriticalSection _Ungetc 24136->24139 24137->24118 24138->24122 24139->24122 24140->24135 24141->24136 24142->24133 24144 2664d1 24143->24144 24145 2664b9 24143->24145 24146 266838 24144->24146 24151 266511 24144->24151 24218 257569 14 API calls __Wcrtomb 24145->24218 24239 257569 14 API calls __Wcrtomb 24146->24239 24148 2664be 24219 25757c 14 API calls __Wcrtomb 24148->24219 24150 26683d 24240 25757c 14 API calls __Wcrtomb 24150->24240 24154 26651c 24151->24154 24155 2664c6 24151->24155 24161 26654b 24151->24161 24220 257569 14 API calls __Wcrtomb 24154->24220 24155->24133 24156 266529 24241 257454 25 API calls __wsopen_s 24156->24241 24158 266521 24221 25757c 14 API calls __Wcrtomb 24158->24221 24162 266564 24161->24162 24163 26657f 24161->24163 24164 2665bb 24161->24164 24162->24163 24197 266569 24162->24197 24222 257569 14 API calls __Wcrtomb 24163->24222 24225 2632d7 24164->24225 24166 266584 24223 25757c 14 API calls __Wcrtomb 24166->24223 24171 26658b 24224 257454 25 API calls __wsopen_s 24171->24224 24172 266712 24175 266788 24172->24175 24179 26672b GetConsoleMode 24172->24179 24173 2627a8 _free 14 API calls 24176 2665db 24173->24176 24178 26678c ReadFile 24175->24178 24177 2627a8 _free 14 API calls 24176->24177 24180 2665e2 24177->24180 24181 2667a6 24178->24181 24182 266800 GetLastError 24178->24182 24179->24175 24183 26673c 24179->24183 24184 266607 24180->24184 24185 2665ec 24180->24185 24181->24182 24188 26677d 24181->24188 24186 266764 24182->24186 24187 26680d 24182->24187 24183->24178 24189 266742 ReadConsoleW 24183->24189 24193 265e74 __wsopen_s 27 API calls 24184->24193 24232 25757c 14 API calls __Wcrtomb 24185->24232 24206 266596 __fread_nolock 24186->24206 24234 257546 14 API calls 3 library calls 24186->24234 24237 25757c 14 API calls __Wcrtomb 24187->24237 24201 2667e2 24188->24201 24202 2667cb 24188->24202 24188->24206 24189->24188 24194 26675e GetLastError 24189->24194 24190 2627a8 _free 14 API calls 24190->24155 24193->24197 24194->24186 24195 2665f1 24233 257569 14 API calls __Wcrtomb 24195->24233 24196 266812 24238 257569 14 API calls __Wcrtomb 24196->24238 24209 26d557 24197->24209 24204 2667f9 24201->24204 24201->24206 24235 2661c1 30 API calls 5 library calls 24202->24235 24236 265ff0 28 API calls __wsopen_s 24204->24236 24206->24190 24207 2667fe 24207->24206 24208->24135 24210 26d564 24209->24210 24211 26d571 24209->24211 24242 25757c 14 API calls __Wcrtomb 24210->24242 24214 26d57d 24211->24214 24243 25757c 14 API calls __Wcrtomb 24211->24243 24213 26d569 24213->24172 24214->24172 24216 26d59e 24244 257454 25 API calls __wsopen_s 24216->24244 24218->24148 24219->24155 24220->24158 24221->24156 24222->24166 24223->24171 24224->24206 24226 263315 24225->24226 24230 2632e5 __Wcrtomb 24225->24230 24246 25757c 14 API calls __Wcrtomb 24226->24246 24228 263300 RtlAllocateHeap 24229 263313 24228->24229 24228->24230 24229->24173 24230->24226 24230->24228 24245 25e54c EnterCriticalSection LeaveCriticalSection codecvt 24230->24245 24232->24195 24233->24206 24234->24206 24235->24206 24236->24207 24237->24196 24238->24206 24239->24150 24240->24156 24241->24155 24242->24213 24243->24216 24244->24213 24245->24230 24246->24229 24247->23686 24249 2451b1 codecvt 24248->24249 24250 24516f 24248->24250 24249->23709 24250->24249 24255 257464 25 API calls 2 library calls 24250->24255 24253->23710 24254->23702 24257 24bb29 24256->24257 24260 24bb37 24256->24260 24278 24bc70 16 API calls 24257->24278 24259 24bb63 24259->23726 24260->24259 24265 24bc30 24260->24265 24261 24bb31 24261->23726 24263->23720 24264->23727 24266 24bc44 24265->24266 24267 24bc53 24265->24267 24266->24267 24279 24f900 24266->24279 24269 24bc57 24267->24269 24283 24bb70 HeapAlloc RaiseException 24267->24283 24269->24259 24278->24261 24280 24f90b 24279->24280 24281 24f946 24279->24281 24280->24281 24284 24f7e0 24280->24284 24281->24267 24285 24f7f5 24284->24285 24286 24f7ea 24284->24286 24287 24f7fc 24285->24287 24288 24f808 RtlReAllocateHeap 24285->24288 24286->24281 24287->24281 24288->24281 24289->23735 24291 252827 codecvt 27 API calls 24290->24291 24292 24ffae 24291->24292 24294 24ffd7 _com_issue_error 24292->24294 24297 250130 25 API calls 5 library calls 24292->24297 24295 24ffea codecvt 24294->24295 24296 25002f SysFreeString 24294->24296 24295->23349 24296->24295 24297->24294 24298->23366 24299->23369 24300->23364 24302 249820 24301->24302 24303 24987a 24301->24303 24306 24985c 24302->24306 24307 24983f 24302->24307 24314 24f780 HeapAlloc RaiseException _com_raise_error 24303->24314 24305 249884 24309 247290 19 API calls 24306->24309 24313 24b640 41 API calls 24307->24313 24311 249866 24309->24311 24310 249848 24310->23375 24311->23375 24312->23378 24313->24310 24314->24305 24315->23384 24316->23390 24317->23382 24318->23387 24319->23391 24320->23394 24322 24faa2 24321->24322 24325 25b2d6 24322->24325 24324 243eb9 24324->23124 24326 25b306 24325->24326 24327 25b31b 24325->24327 24335 25757c 14 API calls __Wcrtomb 24326->24335 24327->24326 24328 25b31f 24327->24328 24337 25797e 70 API calls 2 library calls 24328->24337 24331 25b30b 24336 257454 25 API calls __wsopen_s 24331->24336 24333 25b357 24333->24324 24334 25b316 24334->24324 24335->24331 24336->24334 24337->24333 24338->23400 24339->23413 24341->23430 24342->23421 24344->23436 24345->23455 24346->23452 24347->23456 24348->23452 24350 24b892 24349->24350 24352 24b8b5 codecvt 24349->24352 24353 24b89b ___scrt_fastfail 24350->24353 24362 25757c 14 API calls __Wcrtomb 24350->24362 24352->23452 24353->24352 24354 24b8da 24353->24354 24363 25757c 14 API calls __Wcrtomb 24353->24363 24354->24352 24364 25757c 14 API calls __Wcrtomb 24354->24364 24357 24b8f2 24358->23439 24360 2627a8 _free 14 API calls 24359->24360 24361 24ba14 24360->24361 24361->23446 24362->24353 24363->24354 24364->24357 24366 247343 24365->24366 24367 2473c8 24365->24367 24368 2473bd 24366->24368 24371 24734f 24366->24371 24367->23477 24369 24b910 28 API calls 24368->24369 24369->24367 24370 247363 24370->23477 24371->24370 24372 2473d3 24371->24372 24373 24737c 24371->24373 24424 24bb70 HeapAlloc RaiseException 24372->24424 24374 24b880 14 API calls 24373->24374 24374->24370 24378 24bc20 24377->24378 24381 24bba1 ___crtLCMapStringW 24377->24381 24425 24f780 HeapAlloc RaiseException _com_raise_error 24378->24425 24380 24bc2a 24381->24378 24382 24bbe5 24381->24382 24383 24bb10 17 API calls 24381->24383 24384 24b880 14 API calls 24382->24384 24383->24382 24385 24bc02 24384->24385 24385->24378 24386 242ea8 24385->24386 24386->23480 24388 24c310 24387->24388 24389 24b080 27 API calls 24388->24389 24390 24c365 24388->24390 24389->24390 24396 24c3a6 24390->24396 24426 24e1e0 24390->24426 24391 242280 27 API calls 24393 24c616 24391->24393 24394 243009 24393->24394 24447 24b140 27 API calls 24393->24447 24397 245780 24394->24397 24396->24391 24398 2457c5 24397->24398 24399 24b080 27 API calls 24398->24399 24401 2457e0 24398->24401 24399->24401 24400 242280 27 API calls 24404 2458f6 24400->24404 24403 245838 24401->24403 24453 24d220 69 API calls 4 library calls 24401->24453 24403->24400 24405 243013 24404->24405 24454 24b140 27 API calls 24404->24454 24407 24cf30 24405->24407 24408 24cf71 24407->24408 24409 24e1e0 69 API calls 24408->24409 24410 24cf81 24409->24410 24455 24e770 24410->24455 24413 24b080 27 API calls 24414 24cfbd 24413->24414 24414->23509 24416 248ea6 codecvt 24415->24416 24417 248e5d 24415->24417 24416->23513 24417->24416 24464 257464 25 API calls 2 library calls 24417->24464 24420->23466 24421->23469 24425->24380 24427 2506da std::_Lockit::_Lockit 7 API calls 24426->24427 24428 24e228 24427->24428 24429 2506da std::_Lockit::_Lockit 7 API calls 24428->24429 24435 24e26a 24428->24435 24430 24e24a 24429->24430 24433 250732 std::_Lockit::~_Lockit 2 API calls 24430->24433 24431 24e2b2 24432 250732 std::_Lockit::~_Lockit 2 API calls 24431->24432 24434 24e36e 24432->24434 24433->24435 24434->24396 24435->24431 24436 252827 codecvt 27 API calls 24435->24436 24437 24e2c0 24436->24437 24448 241970 68 API calls 3 library calls 24437->24448 24439 24e2f3 24449 250ad2 39 API calls __Getctype 24439->24449 24441 24e309 24450 250c3b 38 API calls 3 library calls 24441->24450 24443 24e31c 24451 241a20 66 API calls 3 library calls 24443->24451 24445 24e349 24452 25088b 27 API calls codecvt 24445->24452 24447->24394 24448->24439 24449->24441 24450->24443 24451->24445 24452->24431 24453->24403 24454->24405 24456 24e7b7 24455->24456 24457 24b080 27 API calls 24456->24457 24458 24e7d2 24456->24458 24457->24458 24459 242280 27 API calls 24458->24459 24460 24e8c3 24459->24460 24461 24cfb6 24460->24461 24463 24b140 27 API calls 24460->24463 24461->24413 24463->24461 24466 24fb02 24465->24466 24469 25b253 24466->24469 24468 244230 24468->23145 24470 25b283 24469->24470 24471 25b298 24469->24471 24479 25757c 14 API calls __Wcrtomb 24470->24479 24471->24470 24473 25b29c 24471->24473 24481 2579d9 70 API calls 2 library calls 24473->24481 24474 25b288 24480 257454 25 API calls __wsopen_s 24474->24480 24477 25b2d4 24477->24468 24478 25b293 24478->24468 24479->24474 24480->24478 24481->24477 24490 257d39 24482->24490 24510 257f38 24485->24510 24487 24bd86 24487->23524 24487->23535 24488->23526 24489->23529 24491 257d61 24490->24491 24492 257d79 24490->24492 24505 25757c 14 API calls __Wcrtomb 24491->24505 24492->24491 24493 257d81 24492->24493 24507 258584 38 API calls 2 library calls 24493->24507 24496 257d66 24506 257454 25 API calls __wsopen_s 24496->24506 24498 257d91 24508 258ef4 43 API calls 3 library calls 24498->24508 24499 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 24500 24bd37 24499->24500 24500->23526 24500->23531 24500->23532 24503 257d71 24503->24499 24504 257e18 24509 258617 14 API calls _free 24504->24509 24505->24496 24506->24503 24507->24498 24508->24504 24509->24503 24511 257f43 24510->24511 24513 257f58 24510->24513 24526 25757c 14 API calls __Wcrtomb 24511->24526 24514 257f9c 24513->24514 24515 257f66 24513->24515 24530 25757c 14 API calls __Wcrtomb 24514->24530 24528 257bb2 43 API calls 4 library calls 24515->24528 24517 257f48 24527 257454 25 API calls __wsopen_s 24517->24527 24519 257f94 24531 257454 25 API calls __wsopen_s 24519->24531 24521 257f7e 24524 257fac 24521->24524 24529 25757c 14 API calls __Wcrtomb 24521->24529 24522 257f53 24522->24487 24524->24487 24526->24517 24527->24522 24528->24521 24529->24519 24530->24519 24531->24524 24533 25e894 24532->24533 24534 25e8a6 24532->24534 24560 2535b3 GetModuleHandleW 24533->24560 24544 25e72d 24534->24544 24537 25e899 24537->24534 24561 25e92c GetModuleHandleExW 24537->24561 24539 252eca 24539->23154 24543 25e8e9 24545 25e739 __FrameHandler3::FrameUnwindToState 24544->24545 24567 25cd85 EnterCriticalSection 24545->24567 24547 25e743 24568 25e799 24547->24568 24549 25e750 24572 25e76e 24549->24572 24552 25e8ea 24599 269654 GetPEB 24552->24599 24555 25e919 24558 25e92c __FrameHandler3::FrameUnwindToState 3 API calls 24555->24558 24556 25e8f9 GetPEB 24556->24555 24557 25e909 GetCurrentProcess TerminateProcess 24556->24557 24557->24555 24559 25e921 ExitProcess 24558->24559 24560->24537 24562 25e96e 24561->24562 24563 25e94b GetProcAddress 24561->24563 24565 25e974 FreeLibrary 24562->24565 24566 25e8a5 24562->24566 24564 25e960 24563->24564 24564->24562 24565->24566 24566->24534 24567->24547 24569 25e7a5 __FrameHandler3::FrameUnwindToState 24568->24569 24571 25e806 __FrameHandler3::FrameUnwindToState 24569->24571 24575 25f2be 24569->24575 24571->24549 24598 25cdcd LeaveCriticalSection 24572->24598 24574 25e75c 24574->24539 24574->24552 24578 25efef 24575->24578 24579 25effb __FrameHandler3::FrameUnwindToState 24578->24579 24586 25cd85 EnterCriticalSection 24579->24586 24581 25f009 24587 25f1ce 24581->24587 24585 25f027 24585->24571 24586->24581 24589 25f016 24587->24589 24590 25f1ed 24587->24590 24588 25f27b 24588->24589 24591 2627a8 _free 14 API calls 24588->24591 24593 25f03e LeaveCriticalSection std::_Lockit::~_Lockit 24589->24593 24590->24588 24590->24589 24594 2520f6 24590->24594 24591->24589 24593->24585 24595 252136 24594->24595 24596 25211b RtlDecodePointer 24595->24596 24597 25214b 24595->24597 24596->24595 24597->24590 24598->24574 24600 26966e 24599->24600 24601 25e8f4 24599->24601 24603 264433 5 API calls std::_Lockit::_Lockit 24600->24603 24601->24555 24601->24556 24603->24601 24604 267a55 24609 2677ea 24604->24609 24607 267a94 24610 267818 ___vcrt_FlsSetValue 24609->24610 24610->24610 24619 267968 24610->24619 24624 26edcd 39 API calls 2 library calls 24610->24624 24612 267a43 24628 257454 25 API calls __wsopen_s 24612->24628 24614 267973 24614->24607 24621 26f9d1 24614->24621 24616 2679d0 24616->24619 24625 26edcd 39 API calls 2 library calls 24616->24625 24618 2679ee 24618->24619 24626 26edcd 39 API calls 2 library calls 24618->24626 24619->24614 24627 25757c 14 API calls __Wcrtomb 24619->24627 24629 26f0da 24621->24629 24624->24616 24625->24618 24626->24619 24627->24612 24628->24614 24630 26f0e6 __FrameHandler3::FrameUnwindToState 24629->24630 24631 26f0ed 24630->24631 24634 26f118 24630->24634 24687 25757c 14 API calls __Wcrtomb 24631->24687 24633 26f0f2 24688 257454 25 API calls __wsopen_s 24633->24688 24640 26f6a7 24634->24640 24639 26f0fc 24639->24607 24690 26f483 24640->24690 24643 26f6f2 24708 26ab60 24643->24708 24644 26f6d9 24722 257569 14 API calls __Wcrtomb 24644->24722 24648 26f717 24721 26f3ee CreateFileW 24648->24721 24649 26f700 24724 257569 14 API calls __Wcrtomb 24649->24724 24653 26f705 24725 25757c 14 API calls __Wcrtomb 24653->24725 24654 26f7cd GetFileType 24657 26f81f 24654->24657 24658 26f7d8 GetLastError 24654->24658 24656 26f7a2 GetLastError 24727 257546 14 API calls 3 library calls 24656->24727 24730 26aaab 15 API calls 3 library calls 24657->24730 24728 257546 14 API calls 3 library calls 24658->24728 24659 26f750 24659->24654 24659->24656 24726 26f3ee CreateFileW 24659->24726 24663 26f6de 24723 25757c 14 API calls __Wcrtomb 24663->24723 24664 26f7e6 CloseHandle 24664->24663 24667 26f80f 24664->24667 24666 26f795 24666->24654 24666->24656 24729 25757c 14 API calls __Wcrtomb 24667->24729 24668 26f840 24670 26f88c 24668->24670 24731 26f5fd 72 API calls 4 library calls 24668->24731 24676 26f893 24670->24676 24732 26f19b 72 API calls 4 library calls 24670->24732 24671 26f814 24671->24663 24674 26f8c1 24675 26f8cf 24674->24675 24674->24676 24677 26f13c 24675->24677 24679 26f94b CloseHandle 24675->24679 24678 266970 __wsopen_s 28 API calls 24676->24678 24689 26f16f LeaveCriticalSection __wsopen_s 24677->24689 24678->24677 24733 26f3ee CreateFileW 24679->24733 24681 26f976 24682 26f9ac 24681->24682 24683 26f980 GetLastError 24681->24683 24682->24677 24734 257546 14 API calls 3 library calls 24683->24734 24685 26f98c 24735 26ac73 15 API calls 3 library calls 24685->24735 24687->24633 24688->24639 24689->24639 24691 26f4a4 24690->24691 24696 26f4be 24690->24696 24691->24696 24743 25757c 14 API calls __Wcrtomb 24691->24743 24694 26f4b3 24744 257454 25 API calls __wsopen_s 24694->24744 24736 26f413 24696->24736 24697 26f525 24706 26f578 24697->24706 24747 25f5c4 25 API calls 2 library calls 24697->24747 24698 26f4f6 24698->24697 24745 25757c 14 API calls __Wcrtomb 24698->24745 24701 26f573 24703 26f5f0 24701->24703 24701->24706 24702 26f51a 24746 257454 25 API calls __wsopen_s 24702->24746 24748 257481 11 API calls __FrameHandler3::FrameUnwindToState 24703->24748 24706->24643 24706->24644 24707 26f5fc 24709 26ab6c __FrameHandler3::FrameUnwindToState 24708->24709 24751 25cd85 EnterCriticalSection 24709->24751 24712 26ab98 24714 26a93a __wsopen_s 15 API calls 24712->24714 24716 26ab9d 24714->24716 24715 26ab73 24715->24712 24717 26ac07 EnterCriticalSection 24715->24717 24719 26abba 24715->24719 24716->24719 24755 26aa88 EnterCriticalSection 24716->24755 24718 26ac14 LeaveCriticalSection 24717->24718 24717->24719 24718->24715 24752 26ac6a 24719->24752 24721->24659 24722->24663 24723->24677 24724->24653 24725->24663 24726->24666 24727->24663 24728->24664 24729->24671 24730->24668 24731->24670 24732->24674 24733->24681 24734->24685 24735->24682 24737 26f42b 24736->24737 24738 26f446 24737->24738 24749 25757c 14 API calls __Wcrtomb 24737->24749 24738->24698 24740 26f46a 24750 257454 25 API calls __wsopen_s 24740->24750 24742 26f475 24742->24698 24743->24694 24744->24696 24745->24702 24746->24697 24747->24701 24748->24707 24749->24740 24750->24742 24751->24715 24756 25cdcd LeaveCriticalSection 24752->24756 24754 26abda 24754->24648 24754->24649 24755->24719 24756->24754 24757 24c9a0 24758 24c9eb 24757->24758 24760 24b080 27 API calls 24758->24760 24761 24ca3f 24758->24761 24759 24ca76 24762 242280 27 API calls 24759->24762 24760->24761 24761->24759 24767 2452d0 24761->24767 24763 24cbfe 24762->24763 24764 24cc18 24763->24764 24771 24b140 27 API calls 24763->24771 24768 24539f 24767->24768 24769 2452fc codecvt 24767->24769 24768->24759 24769->24768 24772 244f60 24769->24772 24771->24764 24773 24504c 24772->24773 24777 244f7a 24772->24777 24773->24769 24774 244f80 24774->24769 24775 252827 codecvt 27 API calls 24785 245019 codecvt 24775->24785 24776 245040 24776->24773 24787 2412b0 27 API calls 3 library calls 24776->24787 24777->24774 24777->24776 24778 244fe1 24777->24778 24779 245008 24777->24779 24778->24775 24778->24785 24779->24776 24781 245013 24779->24781 24783 252827 codecvt 27 API calls 24781->24783 24783->24785 24786 245110 codecvt 24785->24786 24788 257464 25 API calls 2 library calls 24785->24788 24786->24769 24787->24785 24789 24f2b0 24790 24f2fa 24789->24790 24791 24b080 27 API calls 24790->24791 24792 24f33a 24790->24792 24791->24792 24797 24f371 24792->24797 24798 2452d0 27 API calls 24792->24798 24793 242280 27 API calls 24794 24f4e4 24793->24794 24795 24f4fe 24794->24795 24799 24b140 27 API calls 24794->24799 24797->24793 24798->24797 24799->24795 24800 24f0b0 24801 24f0e6 24800->24801 24802 24f128 24801->24802 24803 24f152 24801->24803 24804 24f29b 24801->24804 24806 252827 codecvt 27 API calls 24803->24806 24834 250628 27 API calls 2 library calls 24804->24834 24808 24f16d 24806->24808 24815 2470d0 24808->24815 24810 24f180 24814 24f225 24810->24814 24832 270d20 21 API calls __floor_pentium4 24810->24832 24812 24f1e8 24833 24ec30 27 API calls std::locale::_Locimp::~_Locimp 24812->24833 24818 2470f5 24815->24818 24816 2470fc 24816->24810 24817 247193 24835 2412b0 27 API calls 3 library calls 24817->24835 24818->24816 24818->24817 24820 247157 24818->24820 24821 247138 24818->24821 24826 252827 codecvt 27 API calls 24820->24826 24827 24714c codecvt 24820->24827 24821->24817 24823 24713f 24821->24823 24822 247145 24822->24827 24836 257464 25 API calls 2 library calls 24822->24836 24825 252827 codecvt 27 API calls 24823->24825 24825->24822 24826->24827 24827->24810 24832->24812 24833->24814 24835->24822 24837 2434f0 24838 24350b __wsopen_s 24837->24838 24863 244ab0 24838->24863 24841 24357d 24868 2449c0 27 API calls codecvt 24841->24868 24843 2435a5 RegEnumKeyExW 24845 2435dc wsprintfW RegOpenKeyExW 24843->24845 24859 24359d codecvt 24843->24859 24844 24358b 24869 243780 24844->24869 24847 243621 RegCloseKey 24845->24847 24848 24362f RegQueryValueExW 24845->24848 24847->24843 24851 243712 RegCloseKey 24848->24851 24848->24859 24849 243723 RegCloseKey 24878 2449c0 27 API calls codecvt 24849->24878 24851->24859 24852 243596 24855 2527e5 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 24852->24855 24853 24373d 24854 243780 25 API calls 24853->24854 24854->24852 24857 243766 24855->24857 24856 2493f0 27 API calls 24856->24859 24859->24843 24859->24849 24859->24851 24859->24856 24860 24376a 24859->24860 24877 24cfe0 29 API calls 2 library calls 24859->24877 24879 257464 25 API calls 2 library calls 24860->24879 24864 252827 codecvt 27 API calls 24863->24864 24865 244af4 24864->24865 24880 24aea0 24865->24880 24867 243543 RegOpenKeyExW 24867->24841 24867->24859 24868->24844 24870 243796 24869->24870 24872 2437a6 codecvt 24869->24872 24871 2437db 24870->24871 24870->24872 24895 257464 25 API calls 2 library calls 24871->24895 24894 24dd60 25 API calls codecvt 24872->24894 24876 2437cc codecvt 24876->24852 24877->24859 24878->24853 24881 24aec3 24880->24881 24891 24af3f codecvt 24880->24891 24882 24af9d 24881->24882 24883 24aede 24881->24883 24884 24af08 24881->24884 24893 2412b0 27 API calls 3 library calls 24882->24893 24883->24882 24887 252827 codecvt 27 API calls 24883->24887 24888 252827 codecvt 27 API calls 24884->24888 24889 24aeef 24884->24889 24886 24afa2 24887->24889 24888->24889 24889->24891 24892 257464 25 API calls 2 library calls 24889->24892 24891->24867 24893->24886 24894->24876 24896 250070 24897 250081 24896->24897 24898 250102 24896->24898 24899 250086 24897->24899 24900 250095 24897->24900 24901 2500dc 24897->24901 24900->24898 24902 25009a MessageBoxW 24900->24902 24903 24fac0 70 API calls 24901->24903 24902->24898 24904 2500b4 24902->24904 24905 2500e6 EndDialog 24903->24905 24906 24fac0 70 API calls 24904->24906 24905->24898 24907 2500be EndDialog 24906->24907 24908 2628c0 24909 2628cd 24908->24909 24913 2628e5 24908->24913 24958 25757c 14 API calls __Wcrtomb 24909->24958 24911 2628d2 24959 257454 25 API calls __wsopen_s 24911->24959 24914 262944 24913->24914 24922 2628dd 24913->24922 24960 26327e 15 API calls 2 library calls 24913->24960 24916 262899 __fread_nolock 25 API calls 24914->24916 24917 26295c 24916->24917 24928 266393 24917->24928 24920 262899 __fread_nolock 25 API calls 24921 262990 24920->24921 24921->24922 24923 262899 __fread_nolock 25 API calls 24921->24923 24924 26299e 24923->24924 24924->24922 24925 262899 __fread_nolock 25 API calls 24924->24925 24926 2629ae 24925->24926 24927 262899 __fread_nolock 25 API calls 24926->24927 24927->24922 24929 26639f __FrameHandler3::FrameUnwindToState 24928->24929 24930 2663a7 24929->24930 24931 2663bf 24929->24931 24962 257569 14 API calls __Wcrtomb 24930->24962 24933 26647c 24931->24933 24937 2663f5 24931->24937 24969 257569 14 API calls __Wcrtomb 24933->24969 24934 2663ac 24963 25757c 14 API calls __Wcrtomb 24934->24963 24939 266413 24937->24939 24940 2663fe 24937->24940 24938 266481 24970 25757c 14 API calls __Wcrtomb 24938->24970 24961 26aa88 EnterCriticalSection 24939->24961 24964 257569 14 API calls __Wcrtomb 24940->24964 24944 26640b 24971 257454 25 API calls __wsopen_s 24944->24971 24945 266403 24965 25757c 14 API calls __Wcrtomb 24945->24965 24946 266419 24947 266435 24946->24947 24948 26644a 24946->24948 24966 25757c 14 API calls __Wcrtomb 24947->24966 24952 2664a7 __fread_nolock 37 API calls 24948->24952 24954 266445 24952->24954 24953 26643a 24967 257569 14 API calls __Wcrtomb 24953->24967 24968 266474 LeaveCriticalSection __wsopen_s 24954->24968 24957 262963 24957->24920 24957->24922 24958->24911 24959->24922 24960->24914 24961->24946 24962->24934 24963->24957 24964->24945 24965->24944 24966->24953 24967->24954 24968->24957 24969->24938 24970->24944 24971->24957 24972 2656e1 24973 2656ed __FrameHandler3::FrameUnwindToState 24972->24973 24974 2656f3 24973->24974 24975 26570a 24973->24975 25007 25757c 14 API calls __Wcrtomb 24974->25007 24985 25b74e EnterCriticalSection 24975->24985 24978 2656f8 25008 257454 25 API calls __wsopen_s 24978->25008 24979 26571a 24986 265761 24979->24986 24982 265703 24983 265726 25009 265757 LeaveCriticalSection _Ungetc 24983->25009 24985->24979 24987 265786 24986->24987 24988 26576f 24986->24988 24990 262899 __fread_nolock 25 API calls 24987->24990 25013 25757c 14 API calls __Wcrtomb 24988->25013 24992 265790 24990->24992 24991 265774 25014 257454 25 API calls __wsopen_s 24991->25014 25010 265e59 24992->25010 24995 26577f 24995->24983 24997 265873 24999 265881 24997->24999 25003 26584c 24997->25003 24998 26581e 25001 265838 24998->25001 24998->25003 25016 25757c 14 API calls __Wcrtomb 24999->25016 25015 265aa4 30 API calls 4 library calls 25001->25015 25006 2657d5 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 25003->25006 25017 2658e5 29 API calls 2 library calls 25003->25017 25004 265844 25004->25006 25006->24983 25007->24978 25008->24982 25009->24982 25018 265cd1 25010->25018 25013->24991 25014->24995 25015->25004 25016->25006 25017->25006 25019 265cdd __FrameHandler3::FrameUnwindToState 25018->25019 25020 265ce5 25019->25020 25021 265cfd 25019->25021 25044 257569 14 API calls __Wcrtomb 25020->25044 25023 265dae 25021->25023 25027 265d32 25021->25027 25049 257569 14 API calls __Wcrtomb 25023->25049 25024 265cea 25045 25757c 14 API calls __Wcrtomb 25024->25045 25043 26aa88 EnterCriticalSection 25027->25043 25028 265db3 25050 25757c 14 API calls __Wcrtomb 25028->25050 25031 265d38 25033 265d71 25031->25033 25034 265d5c 25031->25034 25032 265dbb 25051 257454 25 API calls __wsopen_s 25032->25051 25038 265ddd __wsopen_s 27 API calls 25033->25038 25046 25757c 14 API calls __Wcrtomb 25034->25046 25036 2657ab 25036->24997 25036->24998 25036->25006 25040 265d6c 25038->25040 25039 265d61 25047 257569 14 API calls __Wcrtomb 25039->25047 25048 265da6 LeaveCriticalSection __wsopen_s 25040->25048 25043->25031 25044->25024 25045->25036 25046->25039 25047->25040 25048->25036 25049->25028 25050->25032 25051->25036 25052 252aad 25063 252ad4 InitializeCriticalSectionAndSpinCount GetModuleHandleW 25052->25063 25054 252ab2 25074 25290b 4 API calls 2 library calls 25054->25074 25056 252ab9 25057 252acc 25056->25057 25058 252abe 25056->25058 25076 253463 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 25057->25076 25075 252a98 28 API calls 25058->25075 25061 252ac8 25062 252ad3 25064 252af7 GetModuleHandleW 25063->25064 25065 252b08 GetProcAddress GetProcAddress 25063->25065 25064->25065 25066 252b4e 25064->25066 25067 252b26 25065->25067 25068 252b38 CreateEventW 25065->25068 25077 253463 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 25066->25077 25067->25068 25069 252b2a 25067->25069 25068->25066 25068->25069 25069->25054 25071 252b55 DeleteCriticalSection 25072 252b71 25071->25072 25073 252b6a CloseHandle 25071->25073 25072->25054 25073->25072 25074->25056 25075->25061 25076->25062 25077->25071 25078 25ed1c 25079 25ed25 25078->25079 25080 25ed3b 25078->25080 25079->25080 25084 25ed48 25079->25084 25082 25ed32 25082->25080 25095 25eed2 15 API calls 3 library calls 25082->25095 25085 25ed54 25084->25085 25086 25ed51 25084->25086 25096 26a35d GetEnvironmentStringsW 25085->25096 25086->25082 25090 2627a8 _free 14 API calls 25092 25ed90 25090->25092 25091 25ed6c 25093 2627a8 _free 14 API calls 25091->25093 25092->25082 25094 25ed61 25093->25094 25094->25090 25095->25080 25097 26a371 25096->25097 25098 25ed5b 25096->25098 25099 2632d7 std::_Locinfo::_Locinfo_dtor 15 API calls 25097->25099 25098->25094 25103 25ed96 25 API calls 3 library calls 25098->25103 25100 26a385 codecvt 25099->25100 25101 2627a8 _free 14 API calls 25100->25101 25102 26a39f FreeEnvironmentStringsW 25101->25102 25102->25098 25103->25091

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 54%
                                                                                                                                                                                                                  			E00243B70(void* __ebx, void* __eflags) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                  				char _v524;
                                                                                                                                                                                                                  				struct _SHELLEXECUTEINFOW _v640;
                                                                                                                                                                                                                  				int _v644;
                                                                                                                                                                                                                  				void* _v648;
                                                                                                                                                                                                                  				short* _v652;
                                                                                                                                                                                                                  				short* _v660;
                                                                                                                                                                                                                  				int _v664;
                                                                                                                                                                                                                  				int _v668;
                                                                                                                                                                                                                  				int _v672;
                                                                                                                                                                                                                  				char _v676;
                                                                                                                                                                                                                  				int _v680;
                                                                                                                                                                                                                  				short* _v684;
                                                                                                                                                                                                                  				int _v688;
                                                                                                                                                                                                                  				char _v704;
                                                                                                                                                                                                                  				short* _v708;
                                                                                                                                                                                                                  				char _v712;
                                                                                                                                                                                                                  				char _v716;
                                                                                                                                                                                                                  				signed int _v720;
                                                                                                                                                                                                                  				char _v724;
                                                                                                                                                                                                                  				char _v728;
                                                                                                                                                                                                                  				int _v732;
                                                                                                                                                                                                                  				short* _v740;
                                                                                                                                                                                                                  				short* _v744;
                                                                                                                                                                                                                  				short* _v748;
                                                                                                                                                                                                                  				signed int _v752;
                                                                                                                                                                                                                  				signed int _v756;
                                                                                                                                                                                                                  				int _v760;
                                                                                                                                                                                                                  				short* _v764;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				signed int _t306;
                                                                                                                                                                                                                  				signed int _t322;
                                                                                                                                                                                                                  				signed int _t323;
                                                                                                                                                                                                                  				int _t326;
                                                                                                                                                                                                                  				struct HWND__* _t342;
                                                                                                                                                                                                                  				void* _t354;
                                                                                                                                                                                                                  				short* _t358;
                                                                                                                                                                                                                  				int _t360;
                                                                                                                                                                                                                  				signed int _t362;
                                                                                                                                                                                                                  				int _t363;
                                                                                                                                                                                                                  				void* _t369;
                                                                                                                                                                                                                  				signed int _t377;
                                                                                                                                                                                                                  				void* _t381;
                                                                                                                                                                                                                  				intOrPtr* _t388;
                                                                                                                                                                                                                  				int _t400;
                                                                                                                                                                                                                  				int _t402;
                                                                                                                                                                                                                  				signed int _t405;
                                                                                                                                                                                                                  				void* _t409;
                                                                                                                                                                                                                  				signed int _t415;
                                                                                                                                                                                                                  				intOrPtr* _t424;
                                                                                                                                                                                                                  				signed int _t437;
                                                                                                                                                                                                                  				void* _t441;
                                                                                                                                                                                                                  				void* _t450;
                                                                                                                                                                                                                  				int _t461;
                                                                                                                                                                                                                  				int _t463;
                                                                                                                                                                                                                  				signed int _t466;
                                                                                                                                                                                                                  				void* _t470;
                                                                                                                                                                                                                  				signed int _t475;
                                                                                                                                                                                                                  				int _t480;
                                                                                                                                                                                                                  				int _t482;
                                                                                                                                                                                                                  				signed int _t484;
                                                                                                                                                                                                                  				signed int _t498;
                                                                                                                                                                                                                  				signed int _t500;
                                                                                                                                                                                                                  				short* _t532;
                                                                                                                                                                                                                  				void* _t543;
                                                                                                                                                                                                                  				signed short _t545;
                                                                                                                                                                                                                  				signed int _t550;
                                                                                                                                                                                                                  				void* _t554;
                                                                                                                                                                                                                  				signed short _t556;
                                                                                                                                                                                                                  				signed short _t575;
                                                                                                                                                                                                                  				long _t577;
                                                                                                                                                                                                                  				signed int _t578;
                                                                                                                                                                                                                  				int _t592;
                                                                                                                                                                                                                  				signed int _t596;
                                                                                                                                                                                                                  				int _t597;
                                                                                                                                                                                                                  				signed int _t598;
                                                                                                                                                                                                                  				int _t599;
                                                                                                                                                                                                                  				signed int _t600;
                                                                                                                                                                                                                  				int _t601;
                                                                                                                                                                                                                  				void* _t602;
                                                                                                                                                                                                                  				void* _t603;
                                                                                                                                                                                                                  				short* _t604;
                                                                                                                                                                                                                  				char* _t606;
                                                                                                                                                                                                                  				intOrPtr* _t608;
                                                                                                                                                                                                                  				short* _t610;
                                                                                                                                                                                                                  				short* _t619;
                                                                                                                                                                                                                  				short* _t621;
                                                                                                                                                                                                                  				int _t623;
                                                                                                                                                                                                                  				signed int _t624;
                                                                                                                                                                                                                  				signed int _t625;
                                                                                                                                                                                                                  				short* _t627;
                                                                                                                                                                                                                  				int _t628;
                                                                                                                                                                                                                  				intOrPtr* _t631;
                                                                                                                                                                                                                  				signed int _t635;
                                                                                                                                                                                                                  				int* _t640;
                                                                                                                                                                                                                  				short* _t650;
                                                                                                                                                                                                                  				signed int _t656;
                                                                                                                                                                                                                  				short* _t661;
                                                                                                                                                                                                                  				int _t665;
                                                                                                                                                                                                                  				signed int _t666;
                                                                                                                                                                                                                  				int _t667;
                                                                                                                                                                                                                  				int _t668;
                                                                                                                                                                                                                  				short* _t688;
                                                                                                                                                                                                                  				short* _t690;
                                                                                                                                                                                                                  				short* _t691;
                                                                                                                                                                                                                  				intOrPtr* _t706;
                                                                                                                                                                                                                  				intOrPtr* _t707;
                                                                                                                                                                                                                  				intOrPtr* _t708;
                                                                                                                                                                                                                  				signed int _t709;
                                                                                                                                                                                                                  				void* _t712;
                                                                                                                                                                                                                  				void* _t713;
                                                                                                                                                                                                                  				int _t714;
                                                                                                                                                                                                                  				int _t715;
                                                                                                                                                                                                                  				intOrPtr* _t720;
                                                                                                                                                                                                                  				signed int _t724;
                                                                                                                                                                                                                  				intOrPtr* _t725;
                                                                                                                                                                                                                  				int _t727;
                                                                                                                                                                                                                  				short* _t730;
                                                                                                                                                                                                                  				int _t731;
                                                                                                                                                                                                                  				void* _t735;
                                                                                                                                                                                                                  				void* _t736;
                                                                                                                                                                                                                  				void* _t737;
                                                                                                                                                                                                                  				intOrPtr _t739;
                                                                                                                                                                                                                  				intOrPtr _t740;
                                                                                                                                                                                                                  				intOrPtr _t741;
                                                                                                                                                                                                                  				intOrPtr _t742;
                                                                                                                                                                                                                  				int _t743;
                                                                                                                                                                                                                  				short* _t744;
                                                                                                                                                                                                                  				signed int _t747;
                                                                                                                                                                                                                  				signed int _t748;
                                                                                                                                                                                                                  				short* _t751;
                                                                                                                                                                                                                  				short* _t752;
                                                                                                                                                                                                                  				short* _t754;
                                                                                                                                                                                                                  				short* _t757;
                                                                                                                                                                                                                  				short* _t759;
                                                                                                                                                                                                                  				signed int _t763;
                                                                                                                                                                                                                  				signed int _t765;
                                                                                                                                                                                                                  				char* _t766;
                                                                                                                                                                                                                  				signed int _t767;
                                                                                                                                                                                                                  				void* _t772;
                                                                                                                                                                                                                  				short* _t774;
                                                                                                                                                                                                                  				signed int _t775;
                                                                                                                                                                                                                  				short* _t777;
                                                                                                                                                                                                                  				int* _t778;
                                                                                                                                                                                                                  				short* _t779;
                                                                                                                                                                                                                  				short* _t780;
                                                                                                                                                                                                                  				void* _t781;
                                                                                                                                                                                                                  				intOrPtr _t816;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t781 = __eflags;
                                                                                                                                                                                                                  				_t603 = __ebx;
                                                                                                                                                                                                                  				_t765 = (_t763 & 0xfffffff0) - 0x298;
                                                                                                                                                                                                                  				_t300 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t300 ^ _t765;
                                                                                                                                                                                                                  				_push(_t752);
                                                                                                                                                                                                                  				_push(_t743);
                                                                                                                                                                                                                  				_t766 = _t765 - 0x18;
                                                                                                                                                                                                                  				_t606 = _t766;
                                                                                                                                                                                                                  				_push(1);
                                                                                                                                                                                                                  				 *(_t606 + 0x10) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t606 + 0x14)) = 0xf;
                                                                                                                                                                                                                  				 *_t606 = 0;
                                                                                                                                                                                                                  				E002496C0(__ebx, _t606, _t743, "*");
                                                                                                                                                                                                                  				E002423C0(__ebx,  &_v652, _t712, _t743, _t781); // executed
                                                                                                                                                                                                                  				_t767 = _t766 + 0x1c;
                                                                                                                                                                                                                  				_v648 = 0;
                                                                                                                                                                                                                  				_v644 = 0;
                                                                                                                                                                                                                  				_v640.cbSize = 0;
                                                                                                                                                                                                                  				_v672 = 0x200;
                                                                                                                                                                                                                  				E0024FC10(__ebx, _t606); // executed
                                                                                                                                                                                                                  				_t608 = L"03000200-0400-0500-0006-000700080009";
                                                                                                                                                                                                                  				_t305 = 0x2882b8;
                                                                                                                                                                                                                  				asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t713 =  *_t305;
                                                                                                                                                                                                                  					if(_t713 !=  *_t608) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t713 == 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t306 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t742 =  *((intOrPtr*)(_t305 + 2));
                                                                                                                                                                                                                  						if(_t742 !=  *((intOrPtr*)(_t608 + 2))) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t305 = _t305 + 4;
                                                                                                                                                                                                                  							_t608 = _t608 + 4;
                                                                                                                                                                                                                  							if(_t742 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					if(_t306 == 0) {
                                                                                                                                                                                                                  						L35:
                                                                                                                                                                                                                  						RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Cryptography", 0, 0x101,  &_v648);
                                                                                                                                                                                                                  						RegQueryValueExW(_v648, L"MachineGuid", 0,  &_v668,  &_v524,  &_v664);
                                                                                                                                                                                                                  						RegCloseKey(_v648);
                                                                                                                                                                                                                  						wsprintfW("20D83542-CB48-FFC7-AA5E-D037A04953D7", L"%wsX", E0025B540( &_v524));
                                                                                                                                                                                                                  						_t767 = _t767 + 0x10;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t706 = L"12345678-1234-5678-90AB-CDDEEFAABBCC";
                                                                                                                                                                                                                  						_t596 = 0x2882b8;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t735 =  *_t596;
                                                                                                                                                                                                                  							if(_t735 !=  *_t706) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t735 == 0) {
                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                  								_t597 = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t741 =  *((intOrPtr*)(_t596 + 2));
                                                                                                                                                                                                                  								if(_t741 !=  *((intOrPtr*)(_t706 + 2))) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t596 = _t596 + 4;
                                                                                                                                                                                                                  									_t706 = _t706 + 4;
                                                                                                                                                                                                                  									if(_t741 != 0) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							if(_t597 == 0) {
                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t707 = L"00000000-0000-0000-0000-000000000000";
                                                                                                                                                                                                                  								_t598 = 0x2882b8;
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t736 =  *_t598;
                                                                                                                                                                                                                  									if(_t736 !=  *_t707) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t736 == 0) {
                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                  										_t599 = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t740 =  *((intOrPtr*)(_t598 + 2));
                                                                                                                                                                                                                  										if(_t740 !=  *((intOrPtr*)(_t707 + 2))) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t598 = _t598 + 4;
                                                                                                                                                                                                                  											_t707 = _t707 + 4;
                                                                                                                                                                                                                  											if(_t740 != 0) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L21;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L23:
                                                                                                                                                                                                                  									if(_t599 == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t708 = L"FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF";
                                                                                                                                                                                                                  										_t600 = 0x2882b8;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t737 =  *_t600;
                                                                                                                                                                                                                  											if(_t737 !=  *_t708) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											if(_t737 == 0) {
                                                                                                                                                                                                                  												L29:
                                                                                                                                                                                                                  												_t601 = 0;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t739 =  *((intOrPtr*)(_t600 + 2));
                                                                                                                                                                                                                  												if(_t739 !=  *((intOrPtr*)(_t708 + 2))) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t600 = _t600 + 4;
                                                                                                                                                                                                                  													_t708 = _t708 + 4;
                                                                                                                                                                                                                  													if(_t739 != 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L29;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L31:
                                                                                                                                                                                                                  											if(_t601 == 0) {
                                                                                                                                                                                                                  												goto L35;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t709 = 0x2882b8;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t602 =  *_t709;
                                                                                                                                                                                                                  													_t709 = _t709 + 2;
                                                                                                                                                                                                                  												} while (_t602 != 0);
                                                                                                                                                                                                                  												if(_t709 - 0x2882ba >> 1 != 0x24) {
                                                                                                                                                                                                                  													goto L35;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L36;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t601 = _t600 | 0x00000001;
                                                                                                                                                                                                                  										__eflags = _t601;
                                                                                                                                                                                                                  										goto L31;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                  								_t599 = _t598 | 0x00000001;
                                                                                                                                                                                                                  								__eflags = _t599;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t597 = _t596 | 0x00000001;
                                                                                                                                                                                                                  						__eflags = _t597;
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L36:
                                                                                                                                                                                                                  					if(E002471F0(_t603,  &(_v640.fMask), _t743, _t752) == 0) {
                                                                                                                                                                                                                  						L53:
                                                                                                                                                                                                                  						_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  						if(_t610 == 0) {
                                                                                                                                                                                                                  							goto L168;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v644 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  							E0024FAC0();
                                                                                                                                                                                                                  							E0024FAC0(L"Welcome: Show\n", L"Installer: Start\n");
                                                                                                                                                                                                                  							_t772 = _t767 + 8;
                                                                                                                                                                                                                  							_t342 = CreateDialogParamW(0, 0x67, 0, E00250070, 0); // executed
                                                                                                                                                                                                                  							ShowWindow(_t342, 5); // executed
                                                                                                                                                                                                                  							asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  							_v640.hkeyClass = 0;
                                                                                                                                                                                                                  							asm("movaps [esp+0x3c], xmm0");
                                                                                                                                                                                                                  							asm("movq [esp+0x50], xmm0");
                                                                                                                                                                                                                  							if(GetMessageW( &(_v640.lpParameters), 0, 0, 0) != 0) {
                                                                                                                                                                                                                  								_t752 = TranslateMessage;
                                                                                                                                                                                                                  								_t743 = DispatchMessageW;
                                                                                                                                                                                                                  								while( *0x2884b9 == 0) {
                                                                                                                                                                                                                  									 *_t752( &(_v640.lpParameters));
                                                                                                                                                                                                                  									 *_t743( &(_v640.lpFile));
                                                                                                                                                                                                                  									if(GetMessageW( &(_v640.lpVerb), 0, 0, 0) != 0) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L58;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L58:
                                                                                                                                                                                                                  							_push(L"Welcome: Done\n");
                                                                                                                                                                                                                  							E0024FAC0();
                                                                                                                                                                                                                  							_t774 = _t772 + 4 - 0x18;
                                                                                                                                                                                                                  							_t619 = _t774;
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t619 + 0x10)) = 0;
                                                                                                                                                                                                                  							 *(_t619 + 0x14) = 7;
                                                                                                                                                                                                                  							 *_t619 = 0;
                                                                                                                                                                                                                  							_push(0x2811d0);
                                                                                                                                                                                                                  							_t816 =  *0x2884b8; // 0x1
                                                                                                                                                                                                                  							if(_t816 != 0) {
                                                                                                                                                                                                                  								E002493F0(_t603, _t619, _t743, _t752);
                                                                                                                                                                                                                  								_t767 = _t774 - 0xc;
                                                                                                                                                                                                                  								E00245B80( &_v640);
                                                                                                                                                                                                                  								_push(_t767);
                                                                                                                                                                                                                  								_v664 = 1;
                                                                                                                                                                                                                  								_t752 = _t767;
                                                                                                                                                                                                                  								_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  								__eflags = _t610;
                                                                                                                                                                                                                  								if(_t610 == 0) {
                                                                                                                                                                                                                  									goto L168;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t354 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  									_t621 = _t752;
                                                                                                                                                                                                                  									 *_t752 = _t354 + 0x10;
                                                                                                                                                                                                                  									__eflags = L"mini_start" & 0xffff0000;
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										_push(0xa);
                                                                                                                                                                                                                  										E0024B910(_t603, _t621, _t743, L"mini_start");
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E0024B640(_t603, _t621, _t743, __eflags, L"mini_start" & 0x0000ffff);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t358 = E00242E20(_t603, _v660, _t743, __eflags); // executed
                                                                                                                                                                                                                  									_v660 = _t358;
                                                                                                                                                                                                                  									_t714 = E0025BA08(__eflags, L"TEMP");
                                                                                                                                                                                                                  									_t767 = _t767 + 0x2c;
                                                                                                                                                                                                                  									__eflags = _t714;
                                                                                                                                                                                                                  									if(_t714 != 0) {
                                                                                                                                                                                                                  										_t623 = _t714;
                                                                                                                                                                                                                  										_t97 = _t623 + 2; // 0x2
                                                                                                                                                                                                                  										_t752 = _t97;
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											_t360 =  *_t623;
                                                                                                                                                                                                                  											_t623 = _t623 + 2;
                                                                                                                                                                                                                  											__eflags = _t360;
                                                                                                                                                                                                                  										} while (_t360 != 0);
                                                                                                                                                                                                                  										_t624 = _t623 - _t752;
                                                                                                                                                                                                                  										__eflags = _t624;
                                                                                                                                                                                                                  										_t625 = _t624 >> 1;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t625 = 0;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(_t625);
                                                                                                                                                                                                                  									E0024B910(_t603, 0x2884bc, _t743, _t714);
                                                                                                                                                                                                                  									_t362 =  *0x2884bc; // 0x11f34c8
                                                                                                                                                                                                                  									_t610 = 0x2811d0;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t715 =  *_t362;
                                                                                                                                                                                                                  										__eflags = _t715 -  *_t610;
                                                                                                                                                                                                                  										if(_t715 !=  *_t610) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t715;
                                                                                                                                                                                                                  										if(_t715 == 0) {
                                                                                                                                                                                                                  											L81:
                                                                                                                                                                                                                  											_t363 = 0;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t731 =  *((intOrPtr*)(_t362 + 2));
                                                                                                                                                                                                                  											__eflags = _t731 - _t610[1];
                                                                                                                                                                                                                  											if(_t731 != _t610[1]) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t362 = _t362 + 4;
                                                                                                                                                                                                                  												_t610 =  &(_t610[2]);
                                                                                                                                                                                                                  												__eflags = _t731;
                                                                                                                                                                                                                  												if(_t731 != 0) {
                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L81;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L83:
                                                                                                                                                                                                                  										__eflags = _t363;
                                                                                                                                                                                                                  										if(_t363 != 0) {
                                                                                                                                                                                                                  											L90:
                                                                                                                                                                                                                  											E0024FAC0(L"Installer: UUID = %ws \n", "20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  											_t775 = _t767 + 8;
                                                                                                                                                                                                                  											__eflags = _v664;
                                                                                                                                                                                                                  											if(_v664 != 0) {
                                                                                                                                                                                                                  												_push("installer: Open installing.html\n");
                                                                                                                                                                                                                  												E0024FB20();
                                                                                                                                                                                                                  												_t767 = _t775 + 4;
                                                                                                                                                                                                                  												_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  												__eflags = _t610;
                                                                                                                                                                                                                  												if(_t610 == 0) {
                                                                                                                                                                                                                  													goto L168;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t369 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  													_push("20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  													_v652 = _t369 + 0x10;
                                                                                                                                                                                                                  													_push(L"https://veryfast.io/installing.html?guid=%ws");
                                                                                                                                                                                                                  													E0024BD00();
                                                                                                                                                                                                                  													L002437F0(__eflags,  &_v652);
                                                                                                                                                                                                                  													_t752 = _v652;
                                                                                                                                                                                                                  													ShellExecuteW(0, L"open", _t752, 0, 0, 0);
                                                                                                                                                                                                                  													_t777 = _t767 + 0xc - 0x18;
                                                                                                                                                                                                                  													_t627 = _t777;
                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                  													 *(_t627 + 0x10) = 0;
                                                                                                                                                                                                                  													 *(_t627 + 0x14) = 7;
                                                                                                                                                                                                                  													 *_t627 = 0;
                                                                                                                                                                                                                  													E002493F0(_t603, _t627, _t743, _t752, 0x2811d0);
                                                                                                                                                                                                                  													_t767 = _t777 - 0xc;
                                                                                                                                                                                                                  													_v672 = 1;
                                                                                                                                                                                                                  													_t377 = _t767;
                                                                                                                                                                                                                  													_push(_t627);
                                                                                                                                                                                                                  													 *_t377 = 0;
                                                                                                                                                                                                                  													_t743 = _t767;
                                                                                                                                                                                                                  													 *(_t377 + 4) = 0;
                                                                                                                                                                                                                  													 *(_t377 + 8) = 0;
                                                                                                                                                                                                                  													_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  													__eflags = _t610;
                                                                                                                                                                                                                  													if(_t610 == 0) {
                                                                                                                                                                                                                  														goto L168;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t381 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  														_t628 = _t743;
                                                                                                                                                                                                                  														 *_t743 = _t381 + 0x10;
                                                                                                                                                                                                                  														__eflags = L"mini_dl_eng_start" & 0xffff0000;
                                                                                                                                                                                                                  														if(__eflags != 0) {
                                                                                                                                                                                                                  															_push(0x11);
                                                                                                                                                                                                                  															E0024B910(_t603, _t628, _t743, L"mini_dl_eng_start");
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															E0024B640(_t603, _t628, _t743, __eflags, L"mini_dl_eng_start" & 0x0000ffff);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														E00242E20(_t603, _v668, _t743, __eflags);
                                                                                                                                                                                                                  														_t767 = _t767 + 0x28;
                                                                                                                                                                                                                  														_t743 =  &(( *0x2884bc)[0xfffffffffffffff8]);
                                                                                                                                                                                                                  														_t388 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t743)) + 0x10))))();
                                                                                                                                                                                                                  														__eflags =  *(_t743 + 0xc);
                                                                                                                                                                                                                  														_t631 = _t388;
                                                                                                                                                                                                                  														if( *(_t743 + 0xc) < 0) {
                                                                                                                                                                                                                  															L100:
                                                                                                                                                                                                                  															_t610 =  *((intOrPtr*)( *((intOrPtr*)( *_t631))))( *(_t743 + 4), 2);
                                                                                                                                                                                                                  															_v680 = _t610;
                                                                                                                                                                                                                  															__eflags = _t610;
                                                                                                                                                                                                                  															if(_t610 == 0) {
                                                                                                                                                                                                                  																goto L167;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t610[2] =  *(_t743 + 4);
                                                                                                                                                                                                                  																__eflags =  *(_t743 + 4) + 1;
                                                                                                                                                                                                                  																E0024B880(_t603,  &(_t610[8]),  *(_t743 + 4) + 1, _t743, _t743 + 0x10,  *(_t743 + 4) + 1);
                                                                                                                                                                                                                  																_t743 = _v680;
                                                                                                                                                                                                                  																_t767 = _t767 + 8;
                                                                                                                                                                                                                  																goto L102;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															__eflags = _t631 -  *_t743;
                                                                                                                                                                                                                  															if(_t631 !=  *_t743) {
                                                                                                                                                                                                                  																goto L100;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																asm("lock inc dword [eax]");
                                                                                                                                                                                                                  																L102:
                                                                                                                                                                                                                  																_push(0x10);
                                                                                                                                                                                                                  																_v680 = _t743 + 0x10;
                                                                                                                                                                                                                  																E0024BB80(L"\\SetupEngine.exe");
                                                                                                                                                                                                                  																_push(0x2f);
                                                                                                                                                                                                                  																E0024B910(_t603,  &_v680, _t743, L"https://veryfast.io/download.php?engine=1&guid=");
                                                                                                                                                                                                                  																_t635 = 0x2882b8;
                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                  																	_t400 =  *_t635;
                                                                                                                                                                                                                  																	_t635 = _t635 + 2;
                                                                                                                                                                                                                  																	__eflags = _t400;
                                                                                                                                                                                                                  																} while (_t400 != 0);
                                                                                                                                                                                                                  																E0024BB80(0x2882b8);
                                                                                                                                                                                                                  																_t402 = E002471F0(_t603,  &_v676, _t743, _t752, _t635 - 0x2882ba >> 1);
                                                                                                                                                                                                                  																__eflags = _t402;
                                                                                                                                                                                                                  																if(_t402 != 0) {
                                                                                                                                                                                                                  																	_push(7);
                                                                                                                                                                                                                  																	E0024BB80(L"&_fcid=");
                                                                                                                                                                                                                  																	_push( *((intOrPtr*)(_v676 - 0xc)));
                                                                                                                                                                                                                  																	_t402 = E0024BB80(_v676);
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_t743 = _v688;
                                                                                                                                                                                                                  																__imp__URLDownloadToFileW(0, _v680, _t743, 0, 0);
                                                                                                                                                                                                                  																_t778 = _t767 - 0x18;
                                                                                                                                                                                                                  																_t640 = _t778;
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																_t640[4] = 0;
                                                                                                                                                                                                                  																_t640[5] = 7;
                                                                                                                                                                                                                  																_push(0x2811d0);
                                                                                                                                                                                                                  																__eflags = _t402;
                                                                                                                                                                                                                  																if(_t402 != 0) {
                                                                                                                                                                                                                  																	 *_t640 = 0;
                                                                                                                                                                                                                  																	E002493F0(_t603, _t640, _t743, _t752);
                                                                                                                                                                                                                  																	_t767 = _t778 - 0xc;
                                                                                                                                                                                                                  																	_v712 = 1;
                                                                                                                                                                                                                  																	_t405 = _t767;
                                                                                                                                                                                                                  																	_push(_t640);
                                                                                                                                                                                                                  																	 *_t405 = 0;
                                                                                                                                                                                                                  																	 *(_t405 + 4) = 0;
                                                                                                                                                                                                                  																	 *(_t405 + 8) = 0;
                                                                                                                                                                                                                  																	_v720 = _t767;
                                                                                                                                                                                                                  																	_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  																	__eflags = _t610;
                                                                                                                                                                                                                  																	if(_t610 == 0) {
                                                                                                                                                                                                                  																		goto L168;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t409 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  																		_t641 = _v716;
                                                                                                                                                                                                                  																		 *_v716 = _t409 + 0x10;
                                                                                                                                                                                                                  																		__eflags = L"mini_dl_eng_failed" & 0xffff0000;
                                                                                                                                                                                                                  																		if(__eflags != 0) {
                                                                                                                                                                                                                  																			_push(0x12);
                                                                                                                                                                                                                  																			E0024B910(_t603, _t641, _t743, L"mini_dl_eng_failed");
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			E0024B640(_t603, _t641, _t743, __eflags, L"mini_dl_eng_failed" & 0x0000ffff);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		E00242E20(_t603, _v712, _t743, __eflags);
                                                                                                                                                                                                                  																		_t775 = _t767 + 0x28;
                                                                                                                                                                                                                  																		_t415 = ShellExecuteW(0, L"open", L"https://veryfast.io/installerror.html?guid=%ws&reason=installer_cannot_download_engine", 0, 0, 0);
                                                                                                                                                                                                                  																		_v740 = 0xffffffff;
                                                                                                                                                                                                                  																		goto L152;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	 *_t640 = _t402;
                                                                                                                                                                                                                  																	E002493F0(_t603, _t640, _t743, _t752);
                                                                                                                                                                                                                  																	_t767 = _t778 - 0xc;
                                                                                                                                                                                                                  																	_v712 = 1;
                                                                                                                                                                                                                  																	_t437 = _t767;
                                                                                                                                                                                                                  																	_push(_t640);
                                                                                                                                                                                                                  																	 *_t437 = 0;
                                                                                                                                                                                                                  																	_t752 = _t767;
                                                                                                                                                                                                                  																	 *(_t437 + 4) = 0;
                                                                                                                                                                                                                  																	 *(_t437 + 8) = 0;
                                                                                                                                                                                                                  																	_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  																	__eflags = _t610;
                                                                                                                                                                                                                  																	if(_t610 == 0) {
                                                                                                                                                                                                                  																		goto L168;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t441 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  																		_t650 = _t752;
                                                                                                                                                                                                                  																		 *_t752 = _t441 + 0x10;
                                                                                                                                                                                                                  																		__eflags = L"mini_dl_eng_success" & 0xffff0000;
                                                                                                                                                                                                                  																		if(__eflags != 0) {
                                                                                                                                                                                                                  																			_push(0x13);
                                                                                                                                                                                                                  																			E0024B910(_t603, _t650, _t743, L"mini_dl_eng_success");
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			E0024B640(_t603, _t650, _t743, __eflags, L"mini_dl_eng_success" & 0x0000ffff);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		E00242E20(_t603, _v712, _t743, __eflags);
                                                                                                                                                                                                                  																		_push(L"Installer: Staring main installer\n");
                                                                                                                                                                                                                  																		E0024FAC0();
                                                                                                                                                                                                                  																		_t767 = _t767 + 0x2c;
                                                                                                                                                                                                                  																		_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  																		__eflags = _t610;
                                                                                                                                                                                                                  																		if(_t610 == 0) {
                                                                                                                                                                                                                  																			goto L168;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t450 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  																			_t652 =  &_v704;
                                                                                                                                                                                                                  																			_v704 = _t450 + 0x10;
                                                                                                                                                                                                                  																			__eflags = 0x280000;
                                                                                                                                                                                                                  																			if(0x280000 != 0) {
                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                  																				E0024B910(_t603,  &_v704, _t743, 0x2811d0);
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				E0024B640(_t603,  &_v704, _t743, 0x280000, 0x11d0);
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			_t752 = _v708;
                                                                                                                                                                                                                  																			asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  																			_v640.cbSize = 0x3c;
                                                                                                                                                                                                                  																			asm("movlpd [esp+0x84], xmm0");
                                                                                                                                                                                                                  																			asm("movlpd [esp+0x8c], xmm0");
                                                                                                                                                                                                                  																			asm("movlpd [esp+0x94], xmm0");
                                                                                                                                                                                                                  																			_v640.fMask = 0x40;
                                                                                                                                                                                                                  																			_v640.hwnd = 0;
                                                                                                                                                                                                                  																			_v640.lpVerb.hwnd = 0;
                                                                                                                                                                                                                  																			_v640.lpFile = _t743;
                                                                                                                                                                                                                  																			_v640.lpParameters.hwnd = _t752;
                                                                                                                                                                                                                  																			_v640.lpDirectory = 0;
                                                                                                                                                                                                                  																			_v640.nShow = 5;
                                                                                                                                                                                                                  																			_v640.hInstApp = 0;
                                                                                                                                                                                                                  																			ShellExecuteExW( &_v640);
                                                                                                                                                                                                                  																			WaitForSingleObject(_v640.hIcon, 0xffffffff);
                                                                                                                                                                                                                  																			CloseHandle(_v640.hIcon);
                                                                                                                                                                                                                  																			E00247320(_t603,  &_v724, _t743, _t752, _t652);
                                                                                                                                                                                                                  																			_push(0xa);
                                                                                                                                                                                                                  																			E0024BB80(L"\\Setup.exe");
                                                                                                                                                                                                                  																			_push(0x2c);
                                                                                                                                                                                                                  																			E0024B910(_t603,  &_v728, _t743, L"https://pcapp.store/download.php?cpg=1&guid=");
                                                                                                                                                                                                                  																			_t656 = 0x2882b8;
                                                                                                                                                                                                                  																			do {
                                                                                                                                                                                                                  																				_t461 =  *_t656;
                                                                                                                                                                                                                  																				_t656 = _t656 + 2;
                                                                                                                                                                                                                  																				__eflags = _t461;
                                                                                                                                                                                                                  																			} while (_t461 != 0);
                                                                                                                                                                                                                  																			E0024BB80(0x2882b8);
                                                                                                                                                                                                                  																			_t463 = E002471F0(_t603,  &_v720, _t743, _t752, _t656 - 0x2882ba >> 1);
                                                                                                                                                                                                                  																			__eflags = _t463;
                                                                                                                                                                                                                  																			if(_t463 != 0) {
                                                                                                                                                                                                                  																				_push(7);
                                                                                                                                                                                                                  																				E0024BB80(L"&_fcid=");
                                                                                                                                                                                                                  																				_push( *((intOrPtr*)(_v720 - 0xc)));
                                                                                                                                                                                                                  																				_t463 = E0024BB80(_v720);
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			_t743 = _v732;
                                                                                                                                                                                                                  																			__imp__URLDownloadToFileW(0, _v724, _t743, 0, 0);
                                                                                                                                                                                                                  																			__eflags = _t463;
                                                                                                                                                                                                                  																			if(_t463 != 0) {
                                                                                                                                                                                                                  																				L145:
                                                                                                                                                                                                                  																				_t779 = _t767 - 0x18;
                                                                                                                                                                                                                  																				_t661 = _t779;
                                                                                                                                                                                                                  																				_push(0);
                                                                                                                                                                                                                  																				 *(_t661 + 0x10) = 0;
                                                                                                                                                                                                                  																				 *(_t661 + 0x14) = 7;
                                                                                                                                                                                                                  																				 *_t661 = 0;
                                                                                                                                                                                                                  																				E002493F0(_t603, _t661, _t743, _t752, 0x2811d0);
                                                                                                                                                                                                                  																				_t767 = _t779 - 0xc;
                                                                                                                                                                                                                  																				_v756 = 1;
                                                                                                                                                                                                                  																				_t466 = _t767;
                                                                                                                                                                                                                  																				_push(_t661);
                                                                                                                                                                                                                  																				 *_t466 = 0;
                                                                                                                                                                                                                  																				 *(_t466 + 4) = 0;
                                                                                                                                                                                                                  																				 *(_t466 + 8) = 0;
                                                                                                                                                                                                                  																				_v764 = _t767;
                                                                                                                                                                                                                  																				_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  																				__eflags = _t610;
                                                                                                                                                                                                                  																				if(_t610 == 0) {
                                                                                                                                                                                                                  																					goto L168;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t470 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  																					_t662 = _v760;
                                                                                                                                                                                                                  																					 *_v760 = _t470 + 0x10;
                                                                                                                                                                                                                  																					__eflags = L"mini_done" & 0xffff0000;
                                                                                                                                                                                                                  																					if(__eflags != 0) {
                                                                                                                                                                                                                  																						_push(9);
                                                                                                                                                                                                                  																						E0024B910(_t603, _t662, _t743, L"mini_done");
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						E0024B640(_t603, _t662, _t743, __eflags, L"mini_done" & 0x0000ffff);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					E00242E20(_t603, _v756, _t743, __eflags);
                                                                                                                                                                                                                  																					_push(L"Installer: Done\n");
                                                                                                                                                                                                                  																					_t475 = E0024FAC0();
                                                                                                                                                                                                                  																					_t775 = _t767 + 0x2c;
                                                                                                                                                                                                                  																					_v760 = 0;
                                                                                                                                                                                                                  																					_t757 =  &(_t752[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																					asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																					_t415 = (_t475 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																					__eflags = _t415;
                                                                                                                                                                                                                  																					if(_t415 <= 0) {
                                                                                                                                                                                                                  																						_t415 =  *((intOrPtr*)( *( *_t757) + 4))(_t757);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t752 = _v744;
                                                                                                                                                                                                                  																					L152:
                                                                                                                                                                                                                  																					_t747 = _t743 + 0xfffffff0;
                                                                                                                                                                                                                  																					asm("lock xadd [edi+0xc], eax");
                                                                                                                                                                                                                  																					__eflags = (_t415 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																					if((_t415 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																						 *((intOrPtr*)( *((intOrPtr*)( *_t747)) + 4))(_t747);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t748 = _t747 | 0xffffffff;
                                                                                                                                                                                                                  																					_t754 =  &(_t752[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																					asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																					__eflags = _t748 - 1;
                                                                                                                                                                                                                  																					if(_t748 - 1 <= 0) {
                                                                                                                                                                                                                  																						 *((intOrPtr*)( *( *_t754) + 4))(_t754);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t755 = _v740;
                                                                                                                                                                                                                  																					goto L157;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t665 =  *(_t752 - 0x10);
                                                                                                                                                                                                                  																				__eflags = _t665;
                                                                                                                                                                                                                  																				if(_t665 == 0) {
                                                                                                                                                                                                                  																					L122:
                                                                                                                                                                                                                  																					_t480 = E0024F9A0(_t752);
                                                                                                                                                                                                                  																					_t665 = _t480;
                                                                                                                                                                                                                  																					_t482 =  *((intOrPtr*)( *((intOrPtr*)( *_t480 + 0x10))))();
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t482 =  *((intOrPtr*)( *((intOrPtr*)( *_t665 + 0x10))))();
                                                                                                                                                                                                                  																					__eflags = _t482;
                                                                                                                                                                                                                  																					if(_t482 == 0) {
                                                                                                                                                                                                                  																						goto L122;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				_t610 =  &_v756;
                                                                                                                                                                                                                  																				E002497F0(_t603, _t610, _t743, _t665, _t482);
                                                                                                                                                                                                                  																				_t484 = _v764;
                                                                                                                                                                                                                  																				__eflags = _t484;
                                                                                                                                                                                                                  																				if(_t484 == 0) {
                                                                                                                                                                                                                  																					goto L168;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t724 = _t484;
                                                                                                                                                                                                                  																					_t666 = _t752;
                                                                                                                                                                                                                  																					while(1) {
                                                                                                                                                                                                                  																						__eflags =  *_t666 -  *_t724;
                                                                                                                                                                                                                  																						_t752 = _v740;
                                                                                                                                                                                                                  																						if( *_t666 !=  *_t724) {
                                                                                                                                                                                                                  																							break;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						__eflags =  *_t666;
                                                                                                                                                                                                                  																						if( *_t666 == 0) {
                                                                                                                                                                                                                  																							L129:
                                                                                                                                                                                                                  																							_v752 = 0;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t751 =  *((intOrPtr*)(_t666 + 2));
                                                                                                                                                                                                                  																							__eflags = _t751 -  *((intOrPtr*)(_t724 + 2));
                                                                                                                                                                                                                  																							_v748 = _t751;
                                                                                                                                                                                                                  																							_t743 = _v752;
                                                                                                                                                                                                                  																							if(_t751 !=  *((intOrPtr*)(_t724 + 2))) {
                                                                                                                                                                                                                  																								break;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t666 = _t666 + 4;
                                                                                                                                                                                                                  																								_t724 = _t724 + 4;
                                                                                                                                                                                                                  																								__eflags = _v748;
                                                                                                                                                                                                                  																								if(_v748 != 0) {
                                                                                                                                                                                                                  																									continue;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									goto L129;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						L131:
                                                                                                                                                                                                                  																						_t725 = _t484 - 0x10;
                                                                                                                                                                                                                  																						asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  																						__eflags = (_t484 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																						if((_t484 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																							 *((intOrPtr*)( *((intOrPtr*)( *_t725)) + 4))(_t725);
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						__eflags = _v752;
                                                                                                                                                                                                                  																						if(_v752 != 0) {
                                                                                                                                                                                                                  																							_t668 =  *(_t752 - 0x10);
                                                                                                                                                                                                                  																							__eflags = _t668;
                                                                                                                                                                                                                  																							if(_t668 == 0) {
                                                                                                                                                                                                                  																								L137:
                                                                                                                                                                                                                  																								_t610 =  *((intOrPtr*)( *((intOrPtr*)( *(E0024F9A0(_t752)) + 0x10))))();
                                                                                                                                                                                                                  																								__eflags = _t610;
                                                                                                                                                                                                                  																								if(_t610 == 0) {
                                                                                                                                                                                                                  																									goto L168;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									goto L138;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t610 =  *((intOrPtr*)( *((intOrPtr*)( *_t668 + 0x10))))();
                                                                                                                                                                                                                  																								__eflags = _t610;
                                                                                                                                                                                                                  																								if(_t610 != 0) {
                                                                                                                                                                                                                  																									L138:
                                                                                                                                                                                                                  																									_t752 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  																									_t493 = _v740;
                                                                                                                                                                                                                  																									_v748 = _t752;
                                                                                                                                                                                                                  																									_t610 =  *(_v740 - 0xc);
                                                                                                                                                                                                                  																									_v752 = _t610;
                                                                                                                                                                                                                  																									_t727 =  &(_t610[5]);
                                                                                                                                                                                                                  																									__eflags = _t727;
                                                                                                                                                                                                                  																									if(_t727 < 0) {
                                                                                                                                                                                                                  																										goto L169;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_v756 = 1 -  *((intOrPtr*)(_t752 - 4));
                                                                                                                                                                                                                  																										__eflags =  *((intOrPtr*)(_t752 - 8)) - _t727 | _v756;
                                                                                                                                                                                                                  																										if(( *((intOrPtr*)(_t752 - 8)) - _t727 | _v756) < 0) {
                                                                                                                                                                                                                  																											E0024BB10( &_v748, _t727, _t727);
                                                                                                                                                                                                                  																											_t752 = _v752;
                                                                                                                                                                                                                  																											_t493 = _v744;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										E0024B880(_t603, _t752, _v752, _t743, _t493, _v752);
                                                                                                                                                                                                                  																										_t610 =  &(_t752[_v752]);
                                                                                                                                                                                                                  																										E0024B880(_t603, _t610, 0xa, _t743, L" /internal", 0xa);
                                                                                                                                                                                                                  																										_t767 = _t767 + 0x10;
                                                                                                                                                                                                                  																										_t498 = _v752 + 0xa;
                                                                                                                                                                                                                  																										__eflags = _t498 -  *((intOrPtr*)(_t752 - 8));
                                                                                                                                                                                                                  																										if(_t498 >  *((intOrPtr*)(_t752 - 8))) {
                                                                                                                                                                                                                  																											goto L169;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											 *(_t752 - 0xc) = _t498;
                                                                                                                                                                                                                  																											_t752[_t498] = 0;
                                                                                                                                                                                                                  																											_t500 = ShellExecuteW(0, L"open", _t743, _t752, 0, 0);
                                                                                                                                                                                                                  																											_t759 =  &(_t752[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																											asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																											__eflags = (_t500 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																											if((_t500 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																												 *((intOrPtr*)( *( *_t759) + 4))(_t759);
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																											_t752 = _v764;
                                                                                                                                                                                                                  																											goto L145;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									goto L137;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							ShellExecuteW(0, L"open", _t743, L"/internal", 0, 0);
                                                                                                                                                                                                                  																							goto L145;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L171;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					asm("sbb ecx, ecx");
                                                                                                                                                                                                                  																					_t667 = _t666 | 0x00000001;
                                                                                                                                                                                                                  																					__eflags = _t667;
                                                                                                                                                                                                                  																					_v752 = _t667;
                                                                                                                                                                                                                  																					goto L131;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												ShellExecuteW(0, L"open", L"https://veryfast.io/installerror.html?reason=installer_no_comm", 0, 0, 0);
                                                                                                                                                                                                                  												_t755 = _t752 | 0xffffffff;
                                                                                                                                                                                                                  												_t748 = _t743 | _t752 | 0xffffffff;
                                                                                                                                                                                                                  												goto L157;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t743 = MultiByteToWideChar(3, _t363, ".", 0xffffffff, _t363, _t363) - 1;
                                                                                                                                                                                                                  											__eflags = _t743;
                                                                                                                                                                                                                  											if(_t743 <= 0) {
                                                                                                                                                                                                                  												E00249890(0x2884bc, _t743);
                                                                                                                                                                                                                  												goto L90;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t730 =  *0x2884bc;
                                                                                                                                                                                                                  												_t752 = 1 -  *((intOrPtr*)(_t730 - 4));
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t730 - 8)) - _t743 | 0x00000001;
                                                                                                                                                                                                                  												if(( *((intOrPtr*)(_t730 - 8)) - _t743 | 0x00000001) < 0) {
                                                                                                                                                                                                                  													_t610 = 0x2884bc;
                                                                                                                                                                                                                  													E0024BB10(0x2884bc, _t730, _t743);
                                                                                                                                                                                                                  													_t730 =  *0x2884bc;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												MultiByteToWideChar(3, 0, ".", 0xffffffff, _t730, _t743);
                                                                                                                                                                                                                  												_t532 =  *0x2884bc;
                                                                                                                                                                                                                  												__eflags = _t743 -  *((intOrPtr*)(_t532 - 8));
                                                                                                                                                                                                                  												if(_t743 >  *((intOrPtr*)(_t532 - 8))) {
                                                                                                                                                                                                                  													goto L169;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *(_t532 - 0xc) = _t743;
                                                                                                                                                                                                                  													( *0x2884bc)[_t743] = 0;
                                                                                                                                                                                                                  													goto L90;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L171;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t363 = _t362 | 0x00000001;
                                                                                                                                                                                                                  									__eflags = _t363;
                                                                                                                                                                                                                  									goto L83;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E002493F0(_t603, _t619, _t743, _t752);
                                                                                                                                                                                                                  								_t767 = _t774 - 0xc;
                                                                                                                                                                                                                  								E00245B80( &_v640);
                                                                                                                                                                                                                  								_push(_t767);
                                                                                                                                                                                                                  								_v664 = 1;
                                                                                                                                                                                                                  								_t752 = _t767;
                                                                                                                                                                                                                  								_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  								if(_t610 == 0) {
                                                                                                                                                                                                                  									goto L168;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t543 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  									_t688 = _t752;
                                                                                                                                                                                                                  									 *_t752 = _t543 + 0x10;
                                                                                                                                                                                                                  									_t545 = L"mini_start";
                                                                                                                                                                                                                  									_t818 = _t545 & 0xffff0000;
                                                                                                                                                                                                                  									if((_t545 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  										_push(0xa);
                                                                                                                                                                                                                  										E0024B910(_t603, _t688, _t743, L"mini_start");
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E0024B640(_t603, _t688, _t743, _t818, _t545 & 0x0000ffff);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00242E20(_t603, _v660, _t743, _t818);
                                                                                                                                                                                                                  									_t780 = _t767 + 0x10;
                                                                                                                                                                                                                  									_t690 = _t780;
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									 *(_t690 + 0x10) = 0;
                                                                                                                                                                                                                  									 *(_t690 + 0x14) = 7;
                                                                                                                                                                                                                  									 *_t690 = 0;
                                                                                                                                                                                                                  									E002493F0(_t603, _t690, _t743, _t752, 0x2811d0);
                                                                                                                                                                                                                  									_t767 = _t780 - 0xc;
                                                                                                                                                                                                                  									_v668 = 0;
                                                                                                                                                                                                                  									_t550 = _t767;
                                                                                                                                                                                                                  									_push(_t690);
                                                                                                                                                                                                                  									 *_t550 = 0;
                                                                                                                                                                                                                  									_t752 = _t767;
                                                                                                                                                                                                                  									 *(_t550 + 4) = 0;
                                                                                                                                                                                                                  									 *(_t550 + 8) = 0;
                                                                                                                                                                                                                  									_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  									if(_t610 == 0) {
                                                                                                                                                                                                                  										goto L168;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t554 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))();
                                                                                                                                                                                                                  										_t691 = _t752;
                                                                                                                                                                                                                  										 *_t752 = _t554 + 0x10;
                                                                                                                                                                                                                  										_t556 = L"mini_quit";
                                                                                                                                                                                                                  										_t820 = _t556 & 0xffff0000;
                                                                                                                                                                                                                  										if((_t556 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  											_push(9);
                                                                                                                                                                                                                  											E0024B910(_t603, _t691, _t743, L"mini_quit");
                                                                                                                                                                                                                  											E00242E20(_t603, _v672, _t743, __eflags);
                                                                                                                                                                                                                  											_t755 = _t752 | 0xffffffff;
                                                                                                                                                                                                                  											_t775 = _t767 + 0x28;
                                                                                                                                                                                                                  											_t748 = _t743 | _t752 | 0xffffffff;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											E0024B640(_t603, _t691, _t743, _t820, _t556 & 0x0000ffff);
                                                                                                                                                                                                                  											E00242E20(_t603, _v668, _t743, _t820);
                                                                                                                                                                                                                  											_t755 = _t752 | 0xffffffff;
                                                                                                                                                                                                                  											_t775 = _t767 + 0x28;
                                                                                                                                                                                                                  											_t748 = _t743 | _t752 | 0xffffffff;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L157:
                                                                                                                                                                                                                  										_t720 = _v732 + 0xfffffff0;
                                                                                                                                                                                                                  										asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  										if(_t748 - 1 <= 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *((intOrPtr*)( *_t720)) + 4))(_t720);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00248E30(_t603,  &_v716, _t748, _t755);
                                                                                                                                                                                                                  										_t424 = _v720 + 0xfffffff0;
                                                                                                                                                                                                                  										asm("lock xadd [eax+0xc], edi");
                                                                                                                                                                                                                  										if(_t748 - 1 <= 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *((intOrPtr*)( *_t424)) + 4))(_t424);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										return E002527E5(_v68 ^ _t775);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t610 = E0024F9A0(_t752);
                                                                                                                                                                                                                  						if(_t610 == 0) {
                                                                                                                                                                                                                  							L168:
                                                                                                                                                                                                                  							E0024F780(0x80004005);
                                                                                                                                                                                                                  							L169:
                                                                                                                                                                                                                  							E0024F780(0x80070057);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(0xffffffff);
                                                                                                                                                                                                                  							_push(0x27266b);
                                                                                                                                                                                                                  							_push( *[fs:0x0]);
                                                                                                                                                                                                                  							_push(_t603);
                                                                                                                                                                                                                  							_push(_t752);
                                                                                                                                                                                                                  							_push(_t743);
                                                                                                                                                                                                                  							_t322 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  							_t323 = _t322 ^ _t767;
                                                                                                                                                                                                                  							__eflags = _t323;
                                                                                                                                                                                                                  							_push(_t323);
                                                                                                                                                                                                                  							 *[fs:0x0] =  &_v680;
                                                                                                                                                                                                                  							_t604 = _t610;
                                                                                                                                                                                                                  							_v684 = _t604;
                                                                                                                                                                                                                  							_t744 = _v660;
                                                                                                                                                                                                                  							 *_t604 =  *_t744;
                                                                                                                                                                                                                  							_t604[2] = 0;
                                                                                                                                                                                                                  							_t604[4] = 0;
                                                                                                                                                                                                                  							_t326 = E00252827(_t752, _t323, 0x20);
                                                                                                                                                                                                                  							 *_t326 = _t326;
                                                                                                                                                                                                                  							 *(_t326 + 4) = _t326;
                                                                                                                                                                                                                  							_t604[2] = _t326;
                                                                                                                                                                                                                  							_v672 = 0;
                                                                                                                                                                                                                  							_t604[6] = 0;
                                                                                                                                                                                                                  							_t604[8] = 0;
                                                                                                                                                                                                                  							_t604[0xa] = 0;
                                                                                                                                                                                                                  							_v672 = 1;
                                                                                                                                                                                                                  							E0024AEA0(0x10, _t326);
                                                                                                                                                                                                                  							_t604[2] = _t744[2];
                                                                                                                                                                                                                  							_t744[2] = _t604[2];
                                                                                                                                                                                                                  							_t604[4] = _t744[4];
                                                                                                                                                                                                                  							_t744[4] = _t604[4];
                                                                                                                                                                                                                  							_t604[6] = _t744[6];
                                                                                                                                                                                                                  							_t744[6] = _t604[6];
                                                                                                                                                                                                                  							_t604[8] = _t744[8];
                                                                                                                                                                                                                  							_t744[8] = _t604[8];
                                                                                                                                                                                                                  							_t604[0xa] = _t744[0xa];
                                                                                                                                                                                                                  							_t744[0xa] = _t604[0xa];
                                                                                                                                                                                                                  							_t744[0xc] = 7;
                                                                                                                                                                                                                  							_t604[0xc] = _t744[0xc];
                                                                                                                                                                                                                  							_t744[0xe] = 8;
                                                                                                                                                                                                                  							_t604[0xe] = _t744[0xe];
                                                                                                                                                                                                                  							 *[fs:0x0] = _v680;
                                                                                                                                                                                                                  							return _t604;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v652 =  *((intOrPtr*)( *((intOrPtr*)( *_t610 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  							_t575 = "_fcid";
                                                                                                                                                                                                                  							_t806 = _t575 & 0xffff0000;
                                                                                                                                                                                                                  							if((_t575 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  								E00247290(_t603,  &_v652, _t743, _t752, "_fcid");
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E0024B640(_t603,  &_v652, _t743, _t806, _t575 & 0x0000ffff);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t577 = _v640.lpFile;
                                                                                                                                                                                                                  							_t752 = _v652;
                                                                                                                                                                                                                  							_v640.cbSize = _t577;
                                                                                                                                                                                                                  							if(_t577 == _v640.lpParameters.hwnd) {
                                                                                                                                                                                                                  								_t578 = E0024D360( &(_v640.lpVerb), _t577,  &_v652);
                                                                                                                                                                                                                  								goto L48;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t743 = _t752 - 0x10;
                                                                                                                                                                                                                  								_t610 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t752 - 0x10)) + 0x10))))();
                                                                                                                                                                                                                  								if( *(_t743 + 0xc) < 0 || _t610 !=  *_t743) {
                                                                                                                                                                                                                  									_t592 =  *((intOrPtr*)( *( *_t610)))( *(_t743 + 4), 2);
                                                                                                                                                                                                                  									_v644 = _t592;
                                                                                                                                                                                                                  									__eflags = _t592;
                                                                                                                                                                                                                  									if(_t592 == 0) {
                                                                                                                                                                                                                  										L167:
                                                                                                                                                                                                                  										E0024BB70();
                                                                                                                                                                                                                  										goto L168;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *(_t592 + 4) =  *(_t743 + 4);
                                                                                                                                                                                                                  										E0024B880(_t603, _t592 + 0x10,  *(_t743 + 4) + 1, _t743, _t743 + 0x10,  *(_t743 + 4) + 1);
                                                                                                                                                                                                                  										_t743 = _v644;
                                                                                                                                                                                                                  										_t767 = _t767 + 8;
                                                                                                                                                                                                                  										_t578 = _t743 + 0x10;
                                                                                                                                                                                                                  										 *_v648 = _t578;
                                                                                                                                                                                                                  										_v640.hwnd = _v640.hwnd + 4;
                                                                                                                                                                                                                  										goto L48;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									asm("lock inc dword [eax]");
                                                                                                                                                                                                                  									_t578 = _t743 + 0x10;
                                                                                                                                                                                                                  									 *(_v640.cbSize) = _t578;
                                                                                                                                                                                                                  									_v640.lpFile = _v640.lpFile + 4;
                                                                                                                                                                                                                  									L48:
                                                                                                                                                                                                                  									_t752 =  &(_t752[0xfffffffffffffff8]);
                                                                                                                                                                                                                  									asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  									if((_t578 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  										 *((intOrPtr*)( *( *_t752) + 4))(_t752);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t581 = _v640.lpFile;
                                                                                                                                                                                                                  									_push( &(_v640.hwnd));
                                                                                                                                                                                                                  									if(_v640.lpFile == _v640.lpParameters.hwnd) {
                                                                                                                                                                                                                  										L0024D5C0( &(_v640.lpVerb), _t581);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E0024D550(_t581);
                                                                                                                                                                                                                  										_t767 = _t767 + 4;
                                                                                                                                                                                                                  										_v640.lpFile = _v640.lpFile + 4;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L53;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L171:
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t306 = _t305 | 0x00000001;
                                                                                                                                                                                                                  				__eflags = _t306;
                                                                                                                                                                                                                  				goto L7;
                                                                                                                                                                                                                  			}




























































































































































                                                                                                                                                                                                                  0x00243b70
                                                                                                                                                                                                                  0x00243b70
                                                                                                                                                                                                                  0x00243b76
                                                                                                                                                                                                                  0x00243b7c
                                                                                                                                                                                                                  0x00243b83
                                                                                                                                                                                                                  0x00243b8a
                                                                                                                                                                                                                  0x00243b8b
                                                                                                                                                                                                                  0x00243b8c
                                                                                                                                                                                                                  0x00243b8f
                                                                                                                                                                                                                  0x00243b91
                                                                                                                                                                                                                  0x00243b98
                                                                                                                                                                                                                  0x00243b9f
                                                                                                                                                                                                                  0x00243ba6
                                                                                                                                                                                                                  0x00243ba9
                                                                                                                                                                                                                  0x00243bb3
                                                                                                                                                                                                                  0x00243bb8
                                                                                                                                                                                                                  0x00243bbb
                                                                                                                                                                                                                  0x00243bc3
                                                                                                                                                                                                                  0x00243bcb
                                                                                                                                                                                                                  0x00243bd3
                                                                                                                                                                                                                  0x00243bdb
                                                                                                                                                                                                                  0x00243be0
                                                                                                                                                                                                                  0x00243be5
                                                                                                                                                                                                                  0x00243bea
                                                                                                                                                                                                                  0x00243bf0
                                                                                                                                                                                                                  0x00243bf0
                                                                                                                                                                                                                  0x00243bf6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243bfb
                                                                                                                                                                                                                  0x00243c12
                                                                                                                                                                                                                  0x00243c12
                                                                                                                                                                                                                  0x00243bfd
                                                                                                                                                                                                                  0x00243bfd
                                                                                                                                                                                                                  0x00243c05
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c07
                                                                                                                                                                                                                  0x00243c07
                                                                                                                                                                                                                  0x00243c0a
                                                                                                                                                                                                                  0x00243c10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c10
                                                                                                                                                                                                                  0x00243c05
                                                                                                                                                                                                                  0x00243c1b
                                                                                                                                                                                                                  0x00243c1d
                                                                                                                                                                                                                  0x00243cfb
                                                                                                                                                                                                                  0x00243d11
                                                                                                                                                                                                                  0x00243d34
                                                                                                                                                                                                                  0x00243d3e
                                                                                                                                                                                                                  0x00243d5f
                                                                                                                                                                                                                  0x00243d65
                                                                                                                                                                                                                  0x00243c23
                                                                                                                                                                                                                  0x00243c23
                                                                                                                                                                                                                  0x00243c28
                                                                                                                                                                                                                  0x00243c30
                                                                                                                                                                                                                  0x00243c30
                                                                                                                                                                                                                  0x00243c36
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c3b
                                                                                                                                                                                                                  0x00243c52
                                                                                                                                                                                                                  0x00243c52
                                                                                                                                                                                                                  0x00243c3d
                                                                                                                                                                                                                  0x00243c3d
                                                                                                                                                                                                                  0x00243c45
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c47
                                                                                                                                                                                                                  0x00243c47
                                                                                                                                                                                                                  0x00243c4a
                                                                                                                                                                                                                  0x00243c50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c50
                                                                                                                                                                                                                  0x00243c45
                                                                                                                                                                                                                  0x00243c5b
                                                                                                                                                                                                                  0x00243c5d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c63
                                                                                                                                                                                                                  0x00243c63
                                                                                                                                                                                                                  0x00243c68
                                                                                                                                                                                                                  0x00243c70
                                                                                                                                                                                                                  0x00243c70
                                                                                                                                                                                                                  0x00243c76
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c7b
                                                                                                                                                                                                                  0x00243c92
                                                                                                                                                                                                                  0x00243c92
                                                                                                                                                                                                                  0x00243c7d
                                                                                                                                                                                                                  0x00243c7d
                                                                                                                                                                                                                  0x00243c85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c87
                                                                                                                                                                                                                  0x00243c87
                                                                                                                                                                                                                  0x00243c8a
                                                                                                                                                                                                                  0x00243c90
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c90
                                                                                                                                                                                                                  0x00243c85
                                                                                                                                                                                                                  0x00243c9b
                                                                                                                                                                                                                  0x00243c9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c9f
                                                                                                                                                                                                                  0x00243c9f
                                                                                                                                                                                                                  0x00243ca4
                                                                                                                                                                                                                  0x00243cb0
                                                                                                                                                                                                                  0x00243cb0
                                                                                                                                                                                                                  0x00243cb6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cbb
                                                                                                                                                                                                                  0x00243cd2
                                                                                                                                                                                                                  0x00243cd2
                                                                                                                                                                                                                  0x00243cbd
                                                                                                                                                                                                                  0x00243cbd
                                                                                                                                                                                                                  0x00243cc5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cc7
                                                                                                                                                                                                                  0x00243cc7
                                                                                                                                                                                                                  0x00243cca
                                                                                                                                                                                                                  0x00243cd0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cd0
                                                                                                                                                                                                                  0x00243cc5
                                                                                                                                                                                                                  0x00243cdb
                                                                                                                                                                                                                  0x00243cdd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cdf
                                                                                                                                                                                                                  0x00243cdf
                                                                                                                                                                                                                  0x00243ce7
                                                                                                                                                                                                                  0x00243ce7
                                                                                                                                                                                                                  0x00243cea
                                                                                                                                                                                                                  0x00243ced
                                                                                                                                                                                                                  0x00243cf9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cf9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cdd
                                                                                                                                                                                                                  0x00243cd6
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c9d
                                                                                                                                                                                                                  0x00243c96
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c5d
                                                                                                                                                                                                                  0x00243c56
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00243d68
                                                                                                                                                                                                                  0x00243d73
                                                                                                                                                                                                                  0x00243e92
                                                                                                                                                                                                                  0x00243e97
                                                                                                                                                                                                                  0x00243e9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243ea1
                                                                                                                                                                                                                  0x00243eb0
                                                                                                                                                                                                                  0x00243eb4
                                                                                                                                                                                                                  0x00243ec1
                                                                                                                                                                                                                  0x00243ec6
                                                                                                                                                                                                                  0x00243ed6
                                                                                                                                                                                                                  0x00243edf
                                                                                                                                                                                                                  0x00243ee9
                                                                                                                                                                                                                  0x00243eec
                                                                                                                                                                                                                  0x00243efa
                                                                                                                                                                                                                  0x00243f00
                                                                                                                                                                                                                  0x00243f0e
                                                                                                                                                                                                                  0x00243f10
                                                                                                                                                                                                                  0x00243f16
                                                                                                                                                                                                                  0x00243f20
                                                                                                                                                                                                                  0x00243f2e
                                                                                                                                                                                                                  0x00243f35
                                                                                                                                                                                                                  0x00243f4a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243f4a
                                                                                                                                                                                                                  0x00243f20
                                                                                                                                                                                                                  0x00243f4c
                                                                                                                                                                                                                  0x00243f4c
                                                                                                                                                                                                                  0x00243f51
                                                                                                                                                                                                                  0x00243f5b
                                                                                                                                                                                                                  0x00243f5e
                                                                                                                                                                                                                  0x00243f60
                                                                                                                                                                                                                  0x00243f61
                                                                                                                                                                                                                  0x00243f64
                                                                                                                                                                                                                  0x00243f6b
                                                                                                                                                                                                                  0x00243f6e
                                                                                                                                                                                                                  0x00243f73
                                                                                                                                                                                                                  0x00243f79
                                                                                                                                                                                                                  0x00244092
                                                                                                                                                                                                                  0x00244097
                                                                                                                                                                                                                  0x002440a1
                                                                                                                                                                                                                  0x002440a6
                                                                                                                                                                                                                  0x002440a7
                                                                                                                                                                                                                  0x002440ac
                                                                                                                                                                                                                  0x002440b3
                                                                                                                                                                                                                  0x002440b5
                                                                                                                                                                                                                  0x002440b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002440bd
                                                                                                                                                                                                                  0x002440c2
                                                                                                                                                                                                                  0x002440c7
                                                                                                                                                                                                                  0x002440c9
                                                                                                                                                                                                                  0x002440d0
                                                                                                                                                                                                                  0x002440d5
                                                                                                                                                                                                                  0x002440e2
                                                                                                                                                                                                                  0x002440e9
                                                                                                                                                                                                                  0x002440d7
                                                                                                                                                                                                                  0x002440db
                                                                                                                                                                                                                  0x002440db
                                                                                                                                                                                                                  0x002440f2
                                                                                                                                                                                                                  0x002440fc
                                                                                                                                                                                                                  0x00244105
                                                                                                                                                                                                                  0x00244107
                                                                                                                                                                                                                  0x0024410a
                                                                                                                                                                                                                  0x0024410c
                                                                                                                                                                                                                  0x00244112
                                                                                                                                                                                                                  0x00244114
                                                                                                                                                                                                                  0x00244114
                                                                                                                                                                                                                  0x00244117
                                                                                                                                                                                                                  0x00244117
                                                                                                                                                                                                                  0x0024411a
                                                                                                                                                                                                                  0x0024411d
                                                                                                                                                                                                                  0x0024411d
                                                                                                                                                                                                                  0x00244122
                                                                                                                                                                                                                  0x00244122
                                                                                                                                                                                                                  0x00244124
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x00244126
                                                                                                                                                                                                                  0x0024412d
                                                                                                                                                                                                                  0x00244132
                                                                                                                                                                                                                  0x00244137
                                                                                                                                                                                                                  0x00244140
                                                                                                                                                                                                                  0x00244140
                                                                                                                                                                                                                  0x00244143
                                                                                                                                                                                                                  0x00244146
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244148
                                                                                                                                                                                                                  0x0024414b
                                                                                                                                                                                                                  0x00244162
                                                                                                                                                                                                                  0x00244162
                                                                                                                                                                                                                  0x0024414d
                                                                                                                                                                                                                  0x0024414d
                                                                                                                                                                                                                  0x00244151
                                                                                                                                                                                                                  0x00244155
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244157
                                                                                                                                                                                                                  0x00244157
                                                                                                                                                                                                                  0x0024415a
                                                                                                                                                                                                                  0x0024415d
                                                                                                                                                                                                                  0x00244160
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244160
                                                                                                                                                                                                                  0x00244155
                                                                                                                                                                                                                  0x0024416b
                                                                                                                                                                                                                  0x0024416b
                                                                                                                                                                                                                  0x0024416d
                                                                                                                                                                                                                  0x002441eb
                                                                                                                                                                                                                  0x002441f5
                                                                                                                                                                                                                  0x002441fa
                                                                                                                                                                                                                  0x002441fd
                                                                                                                                                                                                                  0x00244202
                                                                                                                                                                                                                  0x00244226
                                                                                                                                                                                                                  0x0024422b
                                                                                                                                                                                                                  0x00244230
                                                                                                                                                                                                                  0x00244238
                                                                                                                                                                                                                  0x0024423a
                                                                                                                                                                                                                  0x0024423c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244242
                                                                                                                                                                                                                  0x00244247
                                                                                                                                                                                                                  0x0024424c
                                                                                                                                                                                                                  0x00244251
                                                                                                                                                                                                                  0x00244259
                                                                                                                                                                                                                  0x0024425f
                                                                                                                                                                                                                  0x00244267
                                                                                                                                                                                                                  0x0024426c
                                                                                                                                                                                                                  0x0024427e
                                                                                                                                                                                                                  0x00244284
                                                                                                                                                                                                                  0x00244289
                                                                                                                                                                                                                  0x0024428b
                                                                                                                                                                                                                  0x00244291
                                                                                                                                                                                                                  0x00244298
                                                                                                                                                                                                                  0x0024429f
                                                                                                                                                                                                                  0x002442a2
                                                                                                                                                                                                                  0x002442a7
                                                                                                                                                                                                                  0x002442aa
                                                                                                                                                                                                                  0x002442af
                                                                                                                                                                                                                  0x002442b1
                                                                                                                                                                                                                  0x002442b2
                                                                                                                                                                                                                  0x002442b8
                                                                                                                                                                                                                  0x002442ba
                                                                                                                                                                                                                  0x002442c1
                                                                                                                                                                                                                  0x002442cd
                                                                                                                                                                                                                  0x002442cf
                                                                                                                                                                                                                  0x002442d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002442d7
                                                                                                                                                                                                                  0x002442dc
                                                                                                                                                                                                                  0x002442e1
                                                                                                                                                                                                                  0x002442e3
                                                                                                                                                                                                                  0x002442ea
                                                                                                                                                                                                                  0x002442ef
                                                                                                                                                                                                                  0x002442fc
                                                                                                                                                                                                                  0x00244303
                                                                                                                                                                                                                  0x002442f1
                                                                                                                                                                                                                  0x002442f5
                                                                                                                                                                                                                  0x002442f5
                                                                                                                                                                                                                  0x0024430c
                                                                                                                                                                                                                  0x00244317
                                                                                                                                                                                                                  0x0024431a
                                                                                                                                                                                                                  0x00244324
                                                                                                                                                                                                                  0x00244326
                                                                                                                                                                                                                  0x0024432a
                                                                                                                                                                                                                  0x0024432f
                                                                                                                                                                                                                  0x0024433a
                                                                                                                                                                                                                  0x00244345
                                                                                                                                                                                                                  0x00244347
                                                                                                                                                                                                                  0x0024434b
                                                                                                                                                                                                                  0x0024434d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244353
                                                                                                                                                                                                                  0x00244356
                                                                                                                                                                                                                  0x00244362
                                                                                                                                                                                                                  0x00244365
                                                                                                                                                                                                                  0x0024436a
                                                                                                                                                                                                                  0x0024436e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024436e
                                                                                                                                                                                                                  0x00244331
                                                                                                                                                                                                                  0x00244331
                                                                                                                                                                                                                  0x00244333
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244335
                                                                                                                                                                                                                  0x00244335
                                                                                                                                                                                                                  0x00244371
                                                                                                                                                                                                                  0x00244371
                                                                                                                                                                                                                  0x0024437f
                                                                                                                                                                                                                  0x00244383
                                                                                                                                                                                                                  0x00244388
                                                                                                                                                                                                                  0x00244393
                                                                                                                                                                                                                  0x00244398
                                                                                                                                                                                                                  0x002443a0
                                                                                                                                                                                                                  0x002443a0
                                                                                                                                                                                                                  0x002443a3
                                                                                                                                                                                                                  0x002443a6
                                                                                                                                                                                                                  0x002443a6
                                                                                                                                                                                                                  0x002443b9
                                                                                                                                                                                                                  0x002443c2
                                                                                                                                                                                                                  0x002443c7
                                                                                                                                                                                                                  0x002443c9
                                                                                                                                                                                                                  0x002443cb
                                                                                                                                                                                                                  0x002443d6
                                                                                                                                                                                                                  0x002443e3
                                                                                                                                                                                                                  0x002443e7
                                                                                                                                                                                                                  0x002443e7
                                                                                                                                                                                                                  0x002443ec
                                                                                                                                                                                                                  0x002443fb
                                                                                                                                                                                                                  0x00244401
                                                                                                                                                                                                                  0x00244404
                                                                                                                                                                                                                  0x00244406
                                                                                                                                                                                                                  0x00244408
                                                                                                                                                                                                                  0x0024440f
                                                                                                                                                                                                                  0x00244416
                                                                                                                                                                                                                  0x0024441b
                                                                                                                                                                                                                  0x0024441d
                                                                                                                                                                                                                  0x0024490a
                                                                                                                                                                                                                  0x0024490d
                                                                                                                                                                                                                  0x00244912
                                                                                                                                                                                                                  0x00244915
                                                                                                                                                                                                                  0x0024491a
                                                                                                                                                                                                                  0x0024491c
                                                                                                                                                                                                                  0x0024491d
                                                                                                                                                                                                                  0x00244923
                                                                                                                                                                                                                  0x0024492a
                                                                                                                                                                                                                  0x00244931
                                                                                                                                                                                                                  0x0024493a
                                                                                                                                                                                                                  0x0024493c
                                                                                                                                                                                                                  0x0024493e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244940
                                                                                                                                                                                                                  0x00244945
                                                                                                                                                                                                                  0x00244947
                                                                                                                                                                                                                  0x0024494e
                                                                                                                                                                                                                  0x00244955
                                                                                                                                                                                                                  0x0024495a
                                                                                                                                                                                                                  0x00244967
                                                                                                                                                                                                                  0x0024496e
                                                                                                                                                                                                                  0x0024495c
                                                                                                                                                                                                                  0x00244960
                                                                                                                                                                                                                  0x00244960
                                                                                                                                                                                                                  0x00244977
                                                                                                                                                                                                                  0x00244981
                                                                                                                                                                                                                  0x00244996
                                                                                                                                                                                                                  0x00244998
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244998
                                                                                                                                                                                                                  0x00244423
                                                                                                                                                                                                                  0x00244423
                                                                                                                                                                                                                  0x00244426
                                                                                                                                                                                                                  0x0024442b
                                                                                                                                                                                                                  0x0024442e
                                                                                                                                                                                                                  0x00244433
                                                                                                                                                                                                                  0x00244435
                                                                                                                                                                                                                  0x00244436
                                                                                                                                                                                                                  0x0024443c
                                                                                                                                                                                                                  0x0024443e
                                                                                                                                                                                                                  0x00244445
                                                                                                                                                                                                                  0x00244451
                                                                                                                                                                                                                  0x00244453
                                                                                                                                                                                                                  0x00244455
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024445b
                                                                                                                                                                                                                  0x00244460
                                                                                                                                                                                                                  0x00244465
                                                                                                                                                                                                                  0x00244467
                                                                                                                                                                                                                  0x0024446e
                                                                                                                                                                                                                  0x00244473
                                                                                                                                                                                                                  0x00244480
                                                                                                                                                                                                                  0x00244487
                                                                                                                                                                                                                  0x00244475
                                                                                                                                                                                                                  0x00244479
                                                                                                                                                                                                                  0x00244479
                                                                                                                                                                                                                  0x00244490
                                                                                                                                                                                                                  0x00244495
                                                                                                                                                                                                                  0x0024449a
                                                                                                                                                                                                                  0x0024449f
                                                                                                                                                                                                                  0x002444a7
                                                                                                                                                                                                                  0x002444a9
                                                                                                                                                                                                                  0x002444ab
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002444b1
                                                                                                                                                                                                                  0x002444b6
                                                                                                                                                                                                                  0x002444bb
                                                                                                                                                                                                                  0x002444bf
                                                                                                                                                                                                                  0x002444c8
                                                                                                                                                                                                                  0x002444cd
                                                                                                                                                                                                                  0x002444da
                                                                                                                                                                                                                  0x002444e1
                                                                                                                                                                                                                  0x002444cf
                                                                                                                                                                                                                  0x002444d3
                                                                                                                                                                                                                  0x002444d3
                                                                                                                                                                                                                  0x002444e6
                                                                                                                                                                                                                  0x002444ee
                                                                                                                                                                                                                  0x002444f1
                                                                                                                                                                                                                  0x002444fa
                                                                                                                                                                                                                  0x00244503
                                                                                                                                                                                                                  0x0024450c
                                                                                                                                                                                                                  0x00244515
                                                                                                                                                                                                                  0x0024451d
                                                                                                                                                                                                                  0x00244525
                                                                                                                                                                                                                  0x0024452d
                                                                                                                                                                                                                  0x00244531
                                                                                                                                                                                                                  0x00244535
                                                                                                                                                                                                                  0x0024453d
                                                                                                                                                                                                                  0x00244545
                                                                                                                                                                                                                  0x00244550
                                                                                                                                                                                                                  0x0024455f
                                                                                                                                                                                                                  0x0024456c
                                                                                                                                                                                                                  0x00244577
                                                                                                                                                                                                                  0x0024457c
                                                                                                                                                                                                                  0x00244587
                                                                                                                                                                                                                  0x0024458c
                                                                                                                                                                                                                  0x00244597
                                                                                                                                                                                                                  0x0024459c
                                                                                                                                                                                                                  0x002445a4
                                                                                                                                                                                                                  0x002445a4
                                                                                                                                                                                                                  0x002445a7
                                                                                                                                                                                                                  0x002445aa
                                                                                                                                                                                                                  0x002445aa
                                                                                                                                                                                                                  0x002445bd
                                                                                                                                                                                                                  0x002445c6
                                                                                                                                                                                                                  0x002445cb
                                                                                                                                                                                                                  0x002445cd
                                                                                                                                                                                                                  0x002445cf
                                                                                                                                                                                                                  0x002445da
                                                                                                                                                                                                                  0x002445e7
                                                                                                                                                                                                                  0x002445eb
                                                                                                                                                                                                                  0x002445eb
                                                                                                                                                                                                                  0x002445f0
                                                                                                                                                                                                                  0x002445ff
                                                                                                                                                                                                                  0x00244605
                                                                                                                                                                                                                  0x00244607
                                                                                                                                                                                                                  0x002447bb
                                                                                                                                                                                                                  0x002447bb
                                                                                                                                                                                                                  0x002447c0
                                                                                                                                                                                                                  0x002447c2
                                                                                                                                                                                                                  0x002447c8
                                                                                                                                                                                                                  0x002447cf
                                                                                                                                                                                                                  0x002447d6
                                                                                                                                                                                                                  0x002447d9
                                                                                                                                                                                                                  0x002447de
                                                                                                                                                                                                                  0x002447e1
                                                                                                                                                                                                                  0x002447e6
                                                                                                                                                                                                                  0x002447e8
                                                                                                                                                                                                                  0x002447e9
                                                                                                                                                                                                                  0x002447ef
                                                                                                                                                                                                                  0x002447f6
                                                                                                                                                                                                                  0x002447fd
                                                                                                                                                                                                                  0x00244806
                                                                                                                                                                                                                  0x00244808
                                                                                                                                                                                                                  0x0024480a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244810
                                                                                                                                                                                                                  0x00244815
                                                                                                                                                                                                                  0x00244817
                                                                                                                                                                                                                  0x0024481e
                                                                                                                                                                                                                  0x00244825
                                                                                                                                                                                                                  0x0024482a
                                                                                                                                                                                                                  0x00244837
                                                                                                                                                                                                                  0x0024483e
                                                                                                                                                                                                                  0x0024482c
                                                                                                                                                                                                                  0x00244830
                                                                                                                                                                                                                  0x00244830
                                                                                                                                                                                                                  0x00244847
                                                                                                                                                                                                                  0x0024484c
                                                                                                                                                                                                                  0x00244851
                                                                                                                                                                                                                  0x00244856
                                                                                                                                                                                                                  0x00244859
                                                                                                                                                                                                                  0x00244861
                                                                                                                                                                                                                  0x00244867
                                                                                                                                                                                                                  0x0024486c
                                                                                                                                                                                                                  0x0024486d
                                                                                                                                                                                                                  0x0024486f
                                                                                                                                                                                                                  0x00244876
                                                                                                                                                                                                                  0x00244876
                                                                                                                                                                                                                  0x00244879
                                                                                                                                                                                                                  0x0024487d
                                                                                                                                                                                                                  0x0024487d
                                                                                                                                                                                                                  0x00244883
                                                                                                                                                                                                                  0x00244889
                                                                                                                                                                                                                  0x0024488b
                                                                                                                                                                                                                  0x00244892
                                                                                                                                                                                                                  0x00244892
                                                                                                                                                                                                                  0x00244895
                                                                                                                                                                                                                  0x00244898
                                                                                                                                                                                                                  0x0024489d
                                                                                                                                                                                                                  0x002448a3
                                                                                                                                                                                                                  0x002448a5
                                                                                                                                                                                                                  0x002448ac
                                                                                                                                                                                                                  0x002448ac
                                                                                                                                                                                                                  0x002448af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002448af
                                                                                                                                                                                                                  0x0024460d
                                                                                                                                                                                                                  0x0024460d
                                                                                                                                                                                                                  0x00244610
                                                                                                                                                                                                                  0x00244612
                                                                                                                                                                                                                  0x0024461f
                                                                                                                                                                                                                  0x0024461f
                                                                                                                                                                                                                  0x00244624
                                                                                                                                                                                                                  0x0024462b
                                                                                                                                                                                                                  0x00244614
                                                                                                                                                                                                                  0x00244619
                                                                                                                                                                                                                  0x0024461b
                                                                                                                                                                                                                  0x0024461d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024461d
                                                                                                                                                                                                                  0x0024462f
                                                                                                                                                                                                                  0x00244633
                                                                                                                                                                                                                  0x00244638
                                                                                                                                                                                                                  0x0024463c
                                                                                                                                                                                                                  0x0024463e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244644
                                                                                                                                                                                                                  0x00244644
                                                                                                                                                                                                                  0x00244646
                                                                                                                                                                                                                  0x00244650
                                                                                                                                                                                                                  0x00244653
                                                                                                                                                                                                                  0x00244656
                                                                                                                                                                                                                  0x0024465a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024465c
                                                                                                                                                                                                                  0x00244660
                                                                                                                                                                                                                  0x00244683
                                                                                                                                                                                                                  0x00244683
                                                                                                                                                                                                                  0x00244662
                                                                                                                                                                                                                  0x00244662
                                                                                                                                                                                                                  0x00244666
                                                                                                                                                                                                                  0x0024466a
                                                                                                                                                                                                                  0x0024466f
                                                                                                                                                                                                                  0x00244673
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244675
                                                                                                                                                                                                                  0x00244675
                                                                                                                                                                                                                  0x00244678
                                                                                                                                                                                                                  0x0024467b
                                                                                                                                                                                                                  0x00244681
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244681
                                                                                                                                                                                                                  0x00244673
                                                                                                                                                                                                                  0x00244696
                                                                                                                                                                                                                  0x00244696
                                                                                                                                                                                                                  0x0024469c
                                                                                                                                                                                                                  0x002446a2
                                                                                                                                                                                                                  0x002446a4
                                                                                                                                                                                                                  0x002446ab
                                                                                                                                                                                                                  0x002446ab
                                                                                                                                                                                                                  0x002446ae
                                                                                                                                                                                                                  0x002446b3
                                                                                                                                                                                                                  0x002446d2
                                                                                                                                                                                                                  0x002446d5
                                                                                                                                                                                                                  0x002446d7
                                                                                                                                                                                                                  0x002446e6
                                                                                                                                                                                                                  0x002446f4
                                                                                                                                                                                                                  0x002446f6
                                                                                                                                                                                                                  0x002446f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446d9
                                                                                                                                                                                                                  0x002446e0
                                                                                                                                                                                                                  0x002446e2
                                                                                                                                                                                                                  0x002446e4
                                                                                                                                                                                                                  0x002446fe
                                                                                                                                                                                                                  0x00244705
                                                                                                                                                                                                                  0x00244708
                                                                                                                                                                                                                  0x0024470c
                                                                                                                                                                                                                  0x00244710
                                                                                                                                                                                                                  0x00244713
                                                                                                                                                                                                                  0x00244717
                                                                                                                                                                                                                  0x0024471a
                                                                                                                                                                                                                  0x0024471c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244722
                                                                                                                                                                                                                  0x0024472a
                                                                                                                                                                                                                  0x00244733
                                                                                                                                                                                                                  0x00244737
                                                                                                                                                                                                                  0x0024473e
                                                                                                                                                                                                                  0x00244743
                                                                                                                                                                                                                  0x00244747
                                                                                                                                                                                                                  0x00244747
                                                                                                                                                                                                                  0x00244755
                                                                                                                                                                                                                  0x0024476a
                                                                                                                                                                                                                  0x0024476d
                                                                                                                                                                                                                  0x00244776
                                                                                                                                                                                                                  0x00244779
                                                                                                                                                                                                                  0x0024477c
                                                                                                                                                                                                                  0x0024477f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244785
                                                                                                                                                                                                                  0x00244787
                                                                                                                                                                                                                  0x00244793
                                                                                                                                                                                                                  0x0024479d
                                                                                                                                                                                                                  0x0024479f
                                                                                                                                                                                                                  0x002447a5
                                                                                                                                                                                                                  0x002447ab
                                                                                                                                                                                                                  0x002447ad
                                                                                                                                                                                                                  0x002447b4
                                                                                                                                                                                                                  0x002447b4
                                                                                                                                                                                                                  0x002447b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002447b7
                                                                                                                                                                                                                  0x0024477f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446e4
                                                                                                                                                                                                                  0x002446b5
                                                                                                                                                                                                                  0x002446cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446b3
                                                                                                                                                                                                                  0x0024468d
                                                                                                                                                                                                                  0x0024468f
                                                                                                                                                                                                                  0x0024468f
                                                                                                                                                                                                                  0x00244692
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244692
                                                                                                                                                                                                                  0x0024463e
                                                                                                                                                                                                                  0x00244607
                                                                                                                                                                                                                  0x002444ab
                                                                                                                                                                                                                  0x00244455
                                                                                                                                                                                                                  0x0024441d
                                                                                                                                                                                                                  0x00244333
                                                                                                                                                                                                                  0x0024432f
                                                                                                                                                                                                                  0x002442d1
                                                                                                                                                                                                                  0x00244204
                                                                                                                                                                                                                  0x00244216
                                                                                                                                                                                                                  0x0024421c
                                                                                                                                                                                                                  0x0024421f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024421f
                                                                                                                                                                                                                  0x0024416f
                                                                                                                                                                                                                  0x00244181
                                                                                                                                                                                                                  0x00244184
                                                                                                                                                                                                                  0x00244186
                                                                                                                                                                                                                  0x002441e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244188
                                                                                                                                                                                                                  0x00244188
                                                                                                                                                                                                                  0x00244196
                                                                                                                                                                                                                  0x0024419b
                                                                                                                                                                                                                  0x0024419d
                                                                                                                                                                                                                  0x002441a0
                                                                                                                                                                                                                  0x002441a5
                                                                                                                                                                                                                  0x002441aa
                                                                                                                                                                                                                  0x002441aa
                                                                                                                                                                                                                  0x002441bd
                                                                                                                                                                                                                  0x002441c3
                                                                                                                                                                                                                  0x002441c8
                                                                                                                                                                                                                  0x002441cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002441d1
                                                                                                                                                                                                                  0x002441d1
                                                                                                                                                                                                                  0x002441db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002441db
                                                                                                                                                                                                                  0x002441cb
                                                                                                                                                                                                                  0x00244186
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024416d
                                                                                                                                                                                                                  0x00244166
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00243f7f
                                                                                                                                                                                                                  0x00243f7f
                                                                                                                                                                                                                  0x00243f84
                                                                                                                                                                                                                  0x00243f8e
                                                                                                                                                                                                                  0x00243f93
                                                                                                                                                                                                                  0x00243f94
                                                                                                                                                                                                                  0x00243f99
                                                                                                                                                                                                                  0x00243fa0
                                                                                                                                                                                                                  0x00243fa4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243faa
                                                                                                                                                                                                                  0x00243faf
                                                                                                                                                                                                                  0x00243fb4
                                                                                                                                                                                                                  0x00243fb6
                                                                                                                                                                                                                  0x00243fb8
                                                                                                                                                                                                                  0x00243fbd
                                                                                                                                                                                                                  0x00243fc2
                                                                                                                                                                                                                  0x00243fcf
                                                                                                                                                                                                                  0x00243fd6
                                                                                                                                                                                                                  0x00243fc4
                                                                                                                                                                                                                  0x00243fc8
                                                                                                                                                                                                                  0x00243fc8
                                                                                                                                                                                                                  0x00243fdf
                                                                                                                                                                                                                  0x00243fe4
                                                                                                                                                                                                                  0x00243fe9
                                                                                                                                                                                                                  0x00243feb
                                                                                                                                                                                                                  0x00243ff1
                                                                                                                                                                                                                  0x00243ff8
                                                                                                                                                                                                                  0x00243fff
                                                                                                                                                                                                                  0x00244002
                                                                                                                                                                                                                  0x00244007
                                                                                                                                                                                                                  0x0024400a
                                                                                                                                                                                                                  0x0024400f
                                                                                                                                                                                                                  0x00244011
                                                                                                                                                                                                                  0x00244012
                                                                                                                                                                                                                  0x00244018
                                                                                                                                                                                                                  0x0024401a
                                                                                                                                                                                                                  0x00244021
                                                                                                                                                                                                                  0x0024402d
                                                                                                                                                                                                                  0x00244031
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244037
                                                                                                                                                                                                                  0x0024403c
                                                                                                                                                                                                                  0x00244041
                                                                                                                                                                                                                  0x00244043
                                                                                                                                                                                                                  0x00244045
                                                                                                                                                                                                                  0x0024404a
                                                                                                                                                                                                                  0x0024404f
                                                                                                                                                                                                                  0x00244070
                                                                                                                                                                                                                  0x00244077
                                                                                                                                                                                                                  0x00244080
                                                                                                                                                                                                                  0x00244085
                                                                                                                                                                                                                  0x00244088
                                                                                                                                                                                                                  0x0024408b
                                                                                                                                                                                                                  0x00244051
                                                                                                                                                                                                                  0x00244055
                                                                                                                                                                                                                  0x0024405e
                                                                                                                                                                                                                  0x00244063
                                                                                                                                                                                                                  0x00244066
                                                                                                                                                                                                                  0x00244069
                                                                                                                                                                                                                  0x00244069
                                                                                                                                                                                                                  0x002448b3
                                                                                                                                                                                                                  0x002448b9
                                                                                                                                                                                                                  0x002448bc
                                                                                                                                                                                                                  0x002448c4
                                                                                                                                                                                                                  0x002448cb
                                                                                                                                                                                                                  0x002448cb
                                                                                                                                                                                                                  0x002448d2
                                                                                                                                                                                                                  0x002448db
                                                                                                                                                                                                                  0x002448de
                                                                                                                                                                                                                  0x002448e6
                                                                                                                                                                                                                  0x002448ed
                                                                                                                                                                                                                  0x002448ed
                                                                                                                                                                                                                  0x00244905
                                                                                                                                                                                                                  0x00244905
                                                                                                                                                                                                                  0x00244031
                                                                                                                                                                                                                  0x00243fa4
                                                                                                                                                                                                                  0x00243f79
                                                                                                                                                                                                                  0x00243d79
                                                                                                                                                                                                                  0x00243d7e
                                                                                                                                                                                                                  0x00243d82
                                                                                                                                                                                                                  0x002449aa
                                                                                                                                                                                                                  0x002449af
                                                                                                                                                                                                                  0x002449b4
                                                                                                                                                                                                                  0x002449b9
                                                                                                                                                                                                                  0x002449be
                                                                                                                                                                                                                  0x002449bf
                                                                                                                                                                                                                  0x002449c3
                                                                                                                                                                                                                  0x002449c5
                                                                                                                                                                                                                  0x002449d0
                                                                                                                                                                                                                  0x002449d4
                                                                                                                                                                                                                  0x002449d5
                                                                                                                                                                                                                  0x002449d6
                                                                                                                                                                                                                  0x002449d7
                                                                                                                                                                                                                  0x002449dc
                                                                                                                                                                                                                  0x002449dc
                                                                                                                                                                                                                  0x002449de
                                                                                                                                                                                                                  0x002449e2
                                                                                                                                                                                                                  0x002449e8
                                                                                                                                                                                                                  0x002449ea
                                                                                                                                                                                                                  0x002449ed
                                                                                                                                                                                                                  0x002449f4
                                                                                                                                                                                                                  0x002449f6
                                                                                                                                                                                                                  0x002449fd
                                                                                                                                                                                                                  0x00244a04
                                                                                                                                                                                                                  0x00244a0c
                                                                                                                                                                                                                  0x00244a0e
                                                                                                                                                                                                                  0x00244a11
                                                                                                                                                                                                                  0x00244a14
                                                                                                                                                                                                                  0x00244a1b
                                                                                                                                                                                                                  0x00244a22
                                                                                                                                                                                                                  0x00244a29
                                                                                                                                                                                                                  0x00244a36
                                                                                                                                                                                                                  0x00244a3a
                                                                                                                                                                                                                  0x00244a45
                                                                                                                                                                                                                  0x00244a4b
                                                                                                                                                                                                                  0x00244a51
                                                                                                                                                                                                                  0x00244a57
                                                                                                                                                                                                                  0x00244a5d
                                                                                                                                                                                                                  0x00244a63
                                                                                                                                                                                                                  0x00244a69
                                                                                                                                                                                                                  0x00244a6f
                                                                                                                                                                                                                  0x00244a75
                                                                                                                                                                                                                  0x00244a7b
                                                                                                                                                                                                                  0x00244a7e
                                                                                                                                                                                                                  0x00244a85
                                                                                                                                                                                                                  0x00244a8b
                                                                                                                                                                                                                  0x00244a92
                                                                                                                                                                                                                  0x00244a9a
                                                                                                                                                                                                                  0x00244aa8
                                                                                                                                                                                                                  0x00243d88
                                                                                                                                                                                                                  0x00243d96
                                                                                                                                                                                                                  0x00243d9a
                                                                                                                                                                                                                  0x00243d9f
                                                                                                                                                                                                                  0x00243da4
                                                                                                                                                                                                                  0x00243db6
                                                                                                                                                                                                                  0x00243da6
                                                                                                                                                                                                                  0x00243daa
                                                                                                                                                                                                                  0x00243daa
                                                                                                                                                                                                                  0x00243dbb
                                                                                                                                                                                                                  0x00243dbf
                                                                                                                                                                                                                  0x00243dc3
                                                                                                                                                                                                                  0x00243dcb
                                                                                                                                                                                                                  0x00243e4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243dcd
                                                                                                                                                                                                                  0x00243dd0
                                                                                                                                                                                                                  0x00243dde
                                                                                                                                                                                                                  0x00243de3
                                                                                                                                                                                                                  0x00243e05
                                                                                                                                                                                                                  0x00243e07
                                                                                                                                                                                                                  0x00243e0b
                                                                                                                                                                                                                  0x00243e0d
                                                                                                                                                                                                                  0x002449a5
                                                                                                                                                                                                                  0x002449a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e13
                                                                                                                                                                                                                  0x00243e16
                                                                                                                                                                                                                  0x00243e25
                                                                                                                                                                                                                  0x00243e2a
                                                                                                                                                                                                                  0x00243e2e
                                                                                                                                                                                                                  0x00243e35
                                                                                                                                                                                                                  0x00243e38
                                                                                                                                                                                                                  0x00243e3a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e3a
                                                                                                                                                                                                                  0x00243de9
                                                                                                                                                                                                                  0x00243de9
                                                                                                                                                                                                                  0x00243df0
                                                                                                                                                                                                                  0x00243df3
                                                                                                                                                                                                                  0x00243df5
                                                                                                                                                                                                                  0x00243e50
                                                                                                                                                                                                                  0x00243e50
                                                                                                                                                                                                                  0x00243e56
                                                                                                                                                                                                                  0x00243e5e
                                                                                                                                                                                                                  0x00243e65
                                                                                                                                                                                                                  0x00243e65
                                                                                                                                                                                                                  0x00243e68
                                                                                                                                                                                                                  0x00243e70
                                                                                                                                                                                                                  0x00243e75
                                                                                                                                                                                                                  0x00243e8d
                                                                                                                                                                                                                  0x00243e77
                                                                                                                                                                                                                  0x00243e79
                                                                                                                                                                                                                  0x00243e7e
                                                                                                                                                                                                                  0x00243e81
                                                                                                                                                                                                                  0x00243e81
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e75
                                                                                                                                                                                                                  0x00243de3
                                                                                                                                                                                                                  0x00243dcb
                                                                                                                                                                                                                  0x00243d82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243d73
                                                                                                                                                                                                                  0x00243c16
                                                                                                                                                                                                                  0x00243c18
                                                                                                                                                                                                                  0x00243c18
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InitializeString$AllocCreateFileFreeInstanceModuleNameSecurity
                                                                                                                                                                                                                  • String ID: %wsX$03000200-0400-0500-0006-000700080009$20D83542-CB48-FFC7-AA5E-D037A04953D7$Installer: Start$Installer: UUID = %ws $MachineGuid$SOFTWARE\Microsoft\Cryptography$TEMP$Welcome: Done$Welcome: Show$https://veryfast.io/installing.html?guid=%ws$installer: Open installing.html$mini_start
                                                                                                                                                                                                                  • API String ID: 1667893335-892936335
                                                                                                                                                                                                                  • Opcode ID: 36caf870dec4fe3b12ab46ab20bb93046bc2f83f7e759731052db31e498d83dd
                                                                                                                                                                                                                  • Instruction ID: 0c3462bbe80b13d4ec493d5113e015844767111e027e65adfb55bde1f341b31e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36caf870dec4fe3b12ab46ab20bb93046bc2f83f7e759731052db31e498d83dd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9617674630341ABD758BF70DC4AB6B37A4AF81708F40052CF9499B2D2EBB1D5788B52
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 740 25e8ea-25e8f7 call 269654 743 25e919-25e925 call 25e92c ExitProcess 740->743 744 25e8f9-25e907 GetPEB 740->744 744->743 745 25e909-25e913 GetCurrentProcess TerminateProcess 744->745 745->743
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0025E8EA(int _a4) {
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(E00269654(_t14) != 1 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                  					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0025E92C(_t14, _a4);
                                                                                                                                                                                                                  				ExitProcess(_a4);
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x0025e8f7
                                                                                                                                                                                                                  0x0025e913
                                                                                                                                                                                                                  0x0025e913
                                                                                                                                                                                                                  0x0025e91c
                                                                                                                                                                                                                  0x0025e925

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,0025E8E9,?,00000000,?,?,?,00266DE9), ref: 0025E90C
                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,0025E8E9,?,00000000,?,?,?,00266DE9), ref: 0025E913
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0025E925
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                  • Opcode ID: 0f58e85eda502f702019ed22e278b7cc87a6299f91e770041035c2cb291d0d88
                                                                                                                                                                                                                  • Instruction ID: 2a1ba6fa75d3ec11a71317668906eae06db4c1be2f369b695308ac2e8bfb8718
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f58e85eda502f702019ed22e278b7cc87a6299f91e770041035c2cb291d0d88
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54E0B631010109ABCF597F69ED0DA593B69EB50342B814414F90987131CB35EEE5CA84
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E002535F6() {
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t1 = SetUnhandledExceptionFilter(E00253602); // executed
                                                                                                                                                                                                                  				return _t1;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x002535fb
                                                                                                                                                                                                                  0x00253601

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00013602,00252D4A), ref: 002535FB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                  • Opcode ID: 11745a17925489f1a8b8455345e61624bd370d2dc05117eeab796787787ee038
                                                                                                                                                                                                                  • Instruction ID: c7582dd69b23ba455b3f1a7e0147293726c954391a1dc4bf0f246375a59253b7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11745a17925489f1a8b8455345e61624bd370d2dc05117eeab796787787ee038
                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 78 24fc10-24fc44 CoInitializeEx 79 24fd95-24fda8 78->79 80 24fc4a-24fc64 CoInitializeSecurity 78->80 81 24fd8f CoUninitialize 80->81 82 24fc6a-24fc8b CoCreateInstance 80->82 81->79 82->81 83 24fc91-24fcb0 call 252827 82->83 86 24fcd7 83->86 87 24fcb2-24fccf SysAllocString 83->87 90 24fcd9-24fce5 86->90 88 24fcd5 87->88 89 24ff5d-24ff62 call 250110 87->89 88->90 92 24ff67-24ff71 call 250110 89->92 90->92 93 24fceb-24fd28 90->93 97 24fd5e-24fd60 93->97 98 24fd2a-24fd2e 93->98 99 24fd86-24fd8a 97->99 100 24fd62-24fd7b CoSetProxyBlanket 97->100 101 24fd30-24fd33 SysFreeString 98->101 102 24fd39-24fd3e 98->102 99->81 103 24fd7d-24fd81 100->103 104 24fda9-24fddb call 24ff80 * 2 100->104 101->102 105 24fd50-24fd5b call 2527f6 102->105 106 24fd40-24fd49 call 252857 102->106 103->99 115 24fde1 104->115 116 24fddd-24fddf 104->116 105->97 106->105 117 24fde3-24fde7 115->117 116->117 118 24fded 117->118 119 24fde9-24fdeb 117->119 120 24fdef-24fe10 118->120 119->120 122 24fe12-24fe1a 120->122 123 24fe58-24fe64 120->123 126 24fe51 122->126 127 24fe1c-24fe1e 122->127 124 24fe66-24fe6c 123->124 125 24fea3-24fea7 123->125 124->125 128 24fe6e-24fe70 124->128 125->103 130 24fead-24fec0 125->130 126->123 127->126 129 24fe20-24fe24 127->129 128->125 133 24fe72-24fe76 128->133 134 24fe26-24fe29 SysFreeString 129->134 135 24fe2f-24fe34 129->135 131 24fec2 130->131 132 24ff28-24ff5c CoUninitialize 130->132 136 24fec8-24fede 131->136 137 24fe81-24fe86 133->137 138 24fe78-24fe7b SysFreeString 133->138 134->135 139 24fe46-24fe4e call 2527f6 135->139 140 24fe36-24fe3f call 252857 135->140 136->132 151 24fee0-24fef4 136->151 141 24fe98-24fea0 call 2527f6 137->141 142 24fe88-24fe91 call 252857 137->142 138->137 139->126 140->139 141->125 142->141 156 24fef8-24ff00 151->156 157 24ff02-24ff10 156->157 157->157 158 24ff12-24ff26 VariantClear 157->158 158->132 158->136
                                                                                                                                                                                                                  C-Code - Quality: 39%
                                                                                                                                                                                                                  			E0024FC10(void* __ebx) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				signed short* _v60;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				signed int _v152;
                                                                                                                                                                                                                  				char _v160;
                                                                                                                                                                                                                  				signed int _v164;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int* _t84;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t88;
                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                  				signed int _t94;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				intOrPtr* _t99;
                                                                                                                                                                                                                  				signed int* _t100;
                                                                                                                                                                                                                  				intOrPtr* _t101;
                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                  				intOrPtr* _t104;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				intOrPtr* _t106;
                                                                                                                                                                                                                  				intOrPtr* _t108;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				intOrPtr* _t117;
                                                                                                                                                                                                                  				signed int _t119;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				signed int _t124;
                                                                                                                                                                                                                  				signed int _t125;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                  				intOrPtr* _t141;
                                                                                                                                                                                                                  				intOrPtr* _t143;
                                                                                                                                                                                                                  				signed int* _t145;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				signed short* _t165;
                                                                                                                                                                                                                  				signed int _t169;
                                                                                                                                                                                                                  				signed int _t171;
                                                                                                                                                                                                                  				signed int _t177;
                                                                                                                                                                                                                  				signed int* _t179;
                                                                                                                                                                                                                  				signed int* _t180;
                                                                                                                                                                                                                  				signed int _t183;
                                                                                                                                                                                                                  				void* _t186;
                                                                                                                                                                                                                  				signed int* _t188;
                                                                                                                                                                                                                  				signed int _t189;
                                                                                                                                                                                                                  				signed int _t190;
                                                                                                                                                                                                                  				signed int _t194;
                                                                                                                                                                                                                  				signed int _t195;
                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                  				signed int _t197;
                                                                                                                                                                                                                  				intOrPtr* _t199;
                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                  				signed int _t201;
                                                                                                                                                                                                                  				void* _t203;
                                                                                                                                                                                                                  				void* _t204;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				void* _t206;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t139 = __ebx;
                                                                                                                                                                                                                  				_t204 = _t203 - 0x34;
                                                                                                                                                                                                                  				_t80 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_t82 =  &_v16;
                                                                                                                                                                                                                  				 *[fs:0x0] = _t82;
                                                                                                                                                                                                                  				__imp__CoInitializeEx(0, 0, _t80 ^ _t200, _t177, _t186, __ebx,  *[fs:0x0], 0x2732fc, 0xffffffff); // executed
                                                                                                                                                                                                                  				if(_t82 < 0) {
                                                                                                                                                                                                                  					L19:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 0, 3, 0, 0, 0); // executed
                                                                                                                                                                                                                  					if(_t82 < 0) {
                                                                                                                                                                                                                  						L18:
                                                                                                                                                                                                                  						__imp__CoUninitialize();
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t84 =  &_v24;
                                                                                                                                                                                                                  						_v24 = 0;
                                                                                                                                                                                                                  						__imp__CoCreateInstance(0x274280, 0, 1, 0x274290, _t84); // executed
                                                                                                                                                                                                                  						_t211 = _t84;
                                                                                                                                                                                                                  						if(_t84 < 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v20 = 0;
                                                                                                                                                                                                                  							_t85 = E00252827(_t186, _t211, 0xc);
                                                                                                                                                                                                                  							_t188 = _t85;
                                                                                                                                                                                                                  							_t205 = _t204 + 4;
                                                                                                                                                                                                                  							_v48 = _t188;
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							if(_t188 == 0) {
                                                                                                                                                                                                                  								_t188 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								L7:
                                                                                                                                                                                                                  								_v8 = 0xffffffff;
                                                                                                                                                                                                                  								_v48 = _t188;
                                                                                                                                                                                                                  								if(_t188 == 0) {
                                                                                                                                                                                                                  									goto L52;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v8 = 1;
                                                                                                                                                                                                                  									_t99 = _v24;
                                                                                                                                                                                                                  									_t100 =  *((intOrPtr*)( *_t99 + 0xc))(_t99,  *_t188, 0, 0, 0, 0, 0, 0,  &_v20);
                                                                                                                                                                                                                  									_t183 = _t177 | 0xffffffff;
                                                                                                                                                                                                                  									_v36 = _t100;
                                                                                                                                                                                                                  									_v8 = 0xffffffff;
                                                                                                                                                                                                                  									asm("lock xadd [esi+0x8], ecx");
                                                                                                                                                                                                                  									_t141 = __imp__#6;
                                                                                                                                                                                                                  									if(_t183 == 1) {
                                                                                                                                                                                                                  										_t169 =  *_t188;
                                                                                                                                                                                                                  										if(_t169 != 0) {
                                                                                                                                                                                                                  											 *_t141(_t169);
                                                                                                                                                                                                                  											 *_t188 = 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t134 = _t188[1];
                                                                                                                                                                                                                  										if(_t188[1] != 0) {
                                                                                                                                                                                                                  											E00252857(_t134);
                                                                                                                                                                                                                  											_t205 = _t205 + 4;
                                                                                                                                                                                                                  											_t188[1] = 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_push(0xc);
                                                                                                                                                                                                                  										E002527F6(_t188);
                                                                                                                                                                                                                  										_t100 = _v36;
                                                                                                                                                                                                                  										_t205 = _t205 + 8;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t100 < 0) {
                                                                                                                                                                                                                  										L17:
                                                                                                                                                                                                                  										_t101 = _v24;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t101 + 8))(_t101);
                                                                                                                                                                                                                  										goto L18;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__imp__CoSetProxyBlanket(_v20, 0xa, 0, 0, 3, 3, 0, 0); // executed
                                                                                                                                                                                                                  										if(_t100 >= 0) {
                                                                                                                                                                                                                  											_push("SELECT * FROM Win32_ComputerSystemProduct");
                                                                                                                                                                                                                  											_v28 = 0;
                                                                                                                                                                                                                  											L53();
                                                                                                                                                                                                                  											_push("WQL");
                                                                                                                                                                                                                  											_v8 = 2;
                                                                                                                                                                                                                  											L53();
                                                                                                                                                                                                                  											_v8 = 3;
                                                                                                                                                                                                                  											_t194 =  *_t100;
                                                                                                                                                                                                                  											__eflags = _t194;
                                                                                                                                                                                                                  											if(_t194 == 0) {
                                                                                                                                                                                                                  												_t195 = 0;
                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t195 =  *_t194;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t103 =  *_t100;
                                                                                                                                                                                                                  											__eflags = _t103;
                                                                                                                                                                                                                  											if(_t103 == 0) {
                                                                                                                                                                                                                  												_t171 = 0;
                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t171 =  *_t103;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t104 = _v20;
                                                                                                                                                                                                                  											_t105 =  *((intOrPtr*)( *_t104 + 0x50))(_t104, _t171, _t195, 0x30, 0,  &_v28);
                                                                                                                                                                                                                  											_t196 = _v36;
                                                                                                                                                                                                                  											_t143 = __imp__#6;
                                                                                                                                                                                                                  											_v48 = _t105;
                                                                                                                                                                                                                  											__eflags = _t196;
                                                                                                                                                                                                                  											if(_t196 != 0) {
                                                                                                                                                                                                                  												asm("lock xadd [esi+0x8], ecx");
                                                                                                                                                                                                                  												__eflags = _t183 == 1;
                                                                                                                                                                                                                  												if(_t183 == 1) {
                                                                                                                                                                                                                  													__eflags = _t196;
                                                                                                                                                                                                                  													if(_t196 != 0) {
                                                                                                                                                                                                                  														_t129 =  *_t196;
                                                                                                                                                                                                                  														__eflags = _t129;
                                                                                                                                                                                                                  														if(_t129 != 0) {
                                                                                                                                                                                                                  															 *_t143(_t129);
                                                                                                                                                                                                                  															 *_t196 = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t130 =  *(_t196 + 4);
                                                                                                                                                                                                                  														__eflags = _t130;
                                                                                                                                                                                                                  														if(_t130 != 0) {
                                                                                                                                                                                                                  															E00252857(_t130);
                                                                                                                                                                                                                  															_t205 = _t205 + 4;
                                                                                                                                                                                                                  															 *(_t196 + 4) = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_push(0xc);
                                                                                                                                                                                                                  														E002527F6(_t196);
                                                                                                                                                                                                                  														_t205 = _t205 + 8;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_v36 = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_v8 = 0xffffffff;
                                                                                                                                                                                                                  											_t197 = _v44;
                                                                                                                                                                                                                  											__eflags = _t197;
                                                                                                                                                                                                                  											if(_t197 != 0) {
                                                                                                                                                                                                                  												asm("lock xadd [esi+0x8], edi");
                                                                                                                                                                                                                  												__eflags = _t183 == 1;
                                                                                                                                                                                                                  												if(_t183 == 1) {
                                                                                                                                                                                                                  													__eflags = _t197;
                                                                                                                                                                                                                  													if(_t197 != 0) {
                                                                                                                                                                                                                  														_t124 =  *_t197;
                                                                                                                                                                                                                  														__eflags = _t124;
                                                                                                                                                                                                                  														if(_t124 != 0) {
                                                                                                                                                                                                                  															 *_t143(_t124);
                                                                                                                                                                                                                  															 *_t197 = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t125 =  *(_t197 + 4);
                                                                                                                                                                                                                  														__eflags = _t125;
                                                                                                                                                                                                                  														if(_t125 != 0) {
                                                                                                                                                                                                                  															E00252857(_t125);
                                                                                                                                                                                                                  															_t205 = _t205 + 4;
                                                                                                                                                                                                                  															 *(_t197 + 4) = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_push(0xc);
                                                                                                                                                                                                                  														E002527F6(_t197);
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _v48;
                                                                                                                                                                                                                  											if(_v48 < 0) {
                                                                                                                                                                                                                  												goto L16;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t158 = _v28;
                                                                                                                                                                                                                  												_v32 = 0;
                                                                                                                                                                                                                  												_v40 = 0;
                                                                                                                                                                                                                  												__eflags = _t158;
                                                                                                                                                                                                                  												if(_t158 != 0) {
                                                                                                                                                                                                                  													_t199 = __imp__#9;
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														 *((intOrPtr*)( *_t158 + 0x10))(_t158, 0xffffffff, 1,  &_v32,  &_v40);
                                                                                                                                                                                                                  														__eflags = _v40;
                                                                                                                                                                                                                  														if(_v40 == 0) {
                                                                                                                                                                                                                  															goto L50;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t117 = _v32;
                                                                                                                                                                                                                  														 *((intOrPtr*)( *_t117 + 0x10))(_t117, L"UUID", 0,  &_v68, 0, 0);
                                                                                                                                                                                                                  														_t165 = _v60;
                                                                                                                                                                                                                  														__eflags = 0x2882b8;
                                                                                                                                                                                                                  														do {
                                                                                                                                                                                                                  															_t119 =  *_t165 & 0x0000ffff;
                                                                                                                                                                                                                  															_t165 =  &(_t165[1]);
                                                                                                                                                                                                                  															 *(0x2882b8 + _t165 - 2) = _t119;
                                                                                                                                                                                                                  															__eflags = _t119;
                                                                                                                                                                                                                  														} while (_t119 != 0);
                                                                                                                                                                                                                  														 *_t199( &_v68);
                                                                                                                                                                                                                  														_t122 = _v32;
                                                                                                                                                                                                                  														 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                                                                                                                  														_t158 = _v28;
                                                                                                                                                                                                                  														__eflags = _t158;
                                                                                                                                                                                                                  														if(_t158 != 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L50;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L50:
                                                                                                                                                                                                                  												_t108 = _v20;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t108 + 8))(_t108);
                                                                                                                                                                                                                  												_t110 = _v24;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t110 + 8))(_t110);
                                                                                                                                                                                                                  												_t112 = _v28;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t112 + 8))(_t112);
                                                                                                                                                                                                                  												__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                  												 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  												return 1;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L16:
                                                                                                                                                                                                                  											_t106 = _v20;
                                                                                                                                                                                                                  											 *((intOrPtr*)( *_t106 + 8))(_t106);
                                                                                                                                                                                                                  											goto L17;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t188[1] = 0;
                                                                                                                                                                                                                  								_t188[2] = 1;
                                                                                                                                                                                                                  								__imp__#2(L"ROOT\\CIMV2");
                                                                                                                                                                                                                  								 *_t188 = _t85;
                                                                                                                                                                                                                  								if(_t85 == 0) {
                                                                                                                                                                                                                  									E00250110(0x8007000e);
                                                                                                                                                                                                                  									L52:
                                                                                                                                                                                                                  									E00250110(0x8007000e);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t200);
                                                                                                                                                                                                                  									_t201 = _t205;
                                                                                                                                                                                                                  									_push(0xffffffff);
                                                                                                                                                                                                                  									_push(0x273334);
                                                                                                                                                                                                                  									_push( *[fs:0x0]);
                                                                                                                                                                                                                  									_push(_t145);
                                                                                                                                                                                                                  									_push(_t188);
                                                                                                                                                                                                                  									_push(_t177);
                                                                                                                                                                                                                  									_t88 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  									_push(_t88 ^ _t201);
                                                                                                                                                                                                                  									 *[fs:0x0] =  &_v160;
                                                                                                                                                                                                                  									_t179 = _t145;
                                                                                                                                                                                                                  									_t189 = E00252827(_t188, __eflags, 0xc);
                                                                                                                                                                                                                  									_t206 = _t205 + 4;
                                                                                                                                                                                                                  									_v164 = _t189;
                                                                                                                                                                                                                  									_v152 = 0;
                                                                                                                                                                                                                  									__eflags = _t189;
                                                                                                                                                                                                                  									if(_t189 == 0) {
                                                                                                                                                                                                                  										_t189 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *(_t189 + 4) = 0;
                                                                                                                                                                                                                  										 *(_t189 + 8) = 1;
                                                                                                                                                                                                                  										 *_t189 = E00250130(_t139, _v0);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_v12 = 0xffffffff;
                                                                                                                                                                                                                  									 *_t179 = _t189;
                                                                                                                                                                                                                  									__eflags = _t189;
                                                                                                                                                                                                                  									if(_t189 == 0) {
                                                                                                                                                                                                                  										_t92 = E00250110(0x8007000e);
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_push(_t201);
                                                                                                                                                                                                                  										_push(_t145);
                                                                                                                                                                                                                  										_push(_t189);
                                                                                                                                                                                                                  										_push(_t179);
                                                                                                                                                                                                                  										_t180 = _t145;
                                                                                                                                                                                                                  										_t190 =  *_t180;
                                                                                                                                                                                                                  										__eflags = _t190;
                                                                                                                                                                                                                  										if(_t190 != 0) {
                                                                                                                                                                                                                  											asm("lock xadd [esi+0x8], eax");
                                                                                                                                                                                                                  											_t92 = (_t92 | 0xffffffff) - 1;
                                                                                                                                                                                                                  											__eflags = _t92;
                                                                                                                                                                                                                  											if(_t92 == 0) {
                                                                                                                                                                                                                  												_t94 =  *_t190;
                                                                                                                                                                                                                  												__eflags = _t94;
                                                                                                                                                                                                                  												if(_t94 != 0) {
                                                                                                                                                                                                                  													__imp__#6(_t94);
                                                                                                                                                                                                                  													 *_t190 = 0;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t95 =  *(_t190 + 4);
                                                                                                                                                                                                                  												__eflags = _t95;
                                                                                                                                                                                                                  												if(_t95 != 0) {
                                                                                                                                                                                                                  													E00252857(_t95);
                                                                                                                                                                                                                  													_t206 = _t206 + 4;
                                                                                                                                                                                                                  													 *(_t190 + 4) = 0;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(0xc);
                                                                                                                                                                                                                  												_t92 = E002527F6(_t190);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *_t180 = 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										return _t92;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  										return _t179;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L7;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








































































                                                                                                                                                                                                                  0x0024fc10
                                                                                                                                                                                                                  0x0024fc21
                                                                                                                                                                                                                  0x0024fc27
                                                                                                                                                                                                                  0x0024fc2f
                                                                                                                                                                                                                  0x0024fc32
                                                                                                                                                                                                                  0x0024fc3c
                                                                                                                                                                                                                  0x0024fc44
                                                                                                                                                                                                                  0x0024fd95
                                                                                                                                                                                                                  0x0024fd9a
                                                                                                                                                                                                                  0x0024fda8
                                                                                                                                                                                                                  0x0024fc4a
                                                                                                                                                                                                                  0x0024fc5c
                                                                                                                                                                                                                  0x0024fc64
                                                                                                                                                                                                                  0x0024fd8f
                                                                                                                                                                                                                  0x0024fd8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fc6a
                                                                                                                                                                                                                  0x0024fc6a
                                                                                                                                                                                                                  0x0024fc6d
                                                                                                                                                                                                                  0x0024fc83
                                                                                                                                                                                                                  0x0024fc89
                                                                                                                                                                                                                  0x0024fc8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fc91
                                                                                                                                                                                                                  0x0024fc93
                                                                                                                                                                                                                  0x0024fc9a
                                                                                                                                                                                                                  0x0024fc9f
                                                                                                                                                                                                                  0x0024fca1
                                                                                                                                                                                                                  0x0024fca4
                                                                                                                                                                                                                  0x0024fca7
                                                                                                                                                                                                                  0x0024fcb0
                                                                                                                                                                                                                  0x0024fcd7
                                                                                                                                                                                                                  0x0024fcd7
                                                                                                                                                                                                                  0x0024fcd9
                                                                                                                                                                                                                  0x0024fcd9
                                                                                                                                                                                                                  0x0024fce0
                                                                                                                                                                                                                  0x0024fce5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fceb
                                                                                                                                                                                                                  0x0024fcee
                                                                                                                                                                                                                  0x0024fcf5
                                                                                                                                                                                                                  0x0024fd0a
                                                                                                                                                                                                                  0x0024fd0d
                                                                                                                                                                                                                  0x0024fd10
                                                                                                                                                                                                                  0x0024fd13
                                                                                                                                                                                                                  0x0024fd1c
                                                                                                                                                                                                                  0x0024fd22
                                                                                                                                                                                                                  0x0024fd28
                                                                                                                                                                                                                  0x0024fd2a
                                                                                                                                                                                                                  0x0024fd2e
                                                                                                                                                                                                                  0x0024fd31
                                                                                                                                                                                                                  0x0024fd33
                                                                                                                                                                                                                  0x0024fd33
                                                                                                                                                                                                                  0x0024fd39
                                                                                                                                                                                                                  0x0024fd3e
                                                                                                                                                                                                                  0x0024fd41
                                                                                                                                                                                                                  0x0024fd46
                                                                                                                                                                                                                  0x0024fd49
                                                                                                                                                                                                                  0x0024fd49
                                                                                                                                                                                                                  0x0024fd50
                                                                                                                                                                                                                  0x0024fd53
                                                                                                                                                                                                                  0x0024fd58
                                                                                                                                                                                                                  0x0024fd5b
                                                                                                                                                                                                                  0x0024fd5b
                                                                                                                                                                                                                  0x0024fd60
                                                                                                                                                                                                                  0x0024fd86
                                                                                                                                                                                                                  0x0024fd86
                                                                                                                                                                                                                  0x0024fd8c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fd62
                                                                                                                                                                                                                  0x0024fd73
                                                                                                                                                                                                                  0x0024fd7b
                                                                                                                                                                                                                  0x0024fda9
                                                                                                                                                                                                                  0x0024fdb1
                                                                                                                                                                                                                  0x0024fdb8
                                                                                                                                                                                                                  0x0024fdbf
                                                                                                                                                                                                                  0x0024fdc7
                                                                                                                                                                                                                  0x0024fdce
                                                                                                                                                                                                                  0x0024fdd3
                                                                                                                                                                                                                  0x0024fdd7
                                                                                                                                                                                                                  0x0024fdd9
                                                                                                                                                                                                                  0x0024fddb
                                                                                                                                                                                                                  0x0024fde1
                                                                                                                                                                                                                  0x0024fde1
                                                                                                                                                                                                                  0x0024fddd
                                                                                                                                                                                                                  0x0024fddd
                                                                                                                                                                                                                  0x0024fddd
                                                                                                                                                                                                                  0x0024fde3
                                                                                                                                                                                                                  0x0024fde5
                                                                                                                                                                                                                  0x0024fde7
                                                                                                                                                                                                                  0x0024fded
                                                                                                                                                                                                                  0x0024fded
                                                                                                                                                                                                                  0x0024fde9
                                                                                                                                                                                                                  0x0024fde9
                                                                                                                                                                                                                  0x0024fde9
                                                                                                                                                                                                                  0x0024fdef
                                                                                                                                                                                                                  0x0024fdff
                                                                                                                                                                                                                  0x0024fe02
                                                                                                                                                                                                                  0x0024fe05
                                                                                                                                                                                                                  0x0024fe0b
                                                                                                                                                                                                                  0x0024fe0e
                                                                                                                                                                                                                  0x0024fe10
                                                                                                                                                                                                                  0x0024fe14
                                                                                                                                                                                                                  0x0024fe19
                                                                                                                                                                                                                  0x0024fe1a
                                                                                                                                                                                                                  0x0024fe1c
                                                                                                                                                                                                                  0x0024fe1e
                                                                                                                                                                                                                  0x0024fe20
                                                                                                                                                                                                                  0x0024fe22
                                                                                                                                                                                                                  0x0024fe24
                                                                                                                                                                                                                  0x0024fe27
                                                                                                                                                                                                                  0x0024fe29
                                                                                                                                                                                                                  0x0024fe29
                                                                                                                                                                                                                  0x0024fe2f
                                                                                                                                                                                                                  0x0024fe32
                                                                                                                                                                                                                  0x0024fe34
                                                                                                                                                                                                                  0x0024fe37
                                                                                                                                                                                                                  0x0024fe3c
                                                                                                                                                                                                                  0x0024fe3f
                                                                                                                                                                                                                  0x0024fe3f
                                                                                                                                                                                                                  0x0024fe46
                                                                                                                                                                                                                  0x0024fe49
                                                                                                                                                                                                                  0x0024fe4e
                                                                                                                                                                                                                  0x0024fe4e
                                                                                                                                                                                                                  0x0024fe1e
                                                                                                                                                                                                                  0x0024fe51
                                                                                                                                                                                                                  0x0024fe51
                                                                                                                                                                                                                  0x0024fe58
                                                                                                                                                                                                                  0x0024fe5f
                                                                                                                                                                                                                  0x0024fe62
                                                                                                                                                                                                                  0x0024fe64
                                                                                                                                                                                                                  0x0024fe66
                                                                                                                                                                                                                  0x0024fe6b
                                                                                                                                                                                                                  0x0024fe6c
                                                                                                                                                                                                                  0x0024fe6e
                                                                                                                                                                                                                  0x0024fe70
                                                                                                                                                                                                                  0x0024fe72
                                                                                                                                                                                                                  0x0024fe74
                                                                                                                                                                                                                  0x0024fe76
                                                                                                                                                                                                                  0x0024fe79
                                                                                                                                                                                                                  0x0024fe7b
                                                                                                                                                                                                                  0x0024fe7b
                                                                                                                                                                                                                  0x0024fe81
                                                                                                                                                                                                                  0x0024fe84
                                                                                                                                                                                                                  0x0024fe86
                                                                                                                                                                                                                  0x0024fe89
                                                                                                                                                                                                                  0x0024fe8e
                                                                                                                                                                                                                  0x0024fe91
                                                                                                                                                                                                                  0x0024fe91
                                                                                                                                                                                                                  0x0024fe98
                                                                                                                                                                                                                  0x0024fe9b
                                                                                                                                                                                                                  0x0024fea0
                                                                                                                                                                                                                  0x0024fe70
                                                                                                                                                                                                                  0x0024fe6c
                                                                                                                                                                                                                  0x0024fea3
                                                                                                                                                                                                                  0x0024fea7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fead
                                                                                                                                                                                                                  0x0024fead
                                                                                                                                                                                                                  0x0024feb0
                                                                                                                                                                                                                  0x0024feb7
                                                                                                                                                                                                                  0x0024febe
                                                                                                                                                                                                                  0x0024fec0
                                                                                                                                                                                                                  0x0024fec2
                                                                                                                                                                                                                  0x0024fec8
                                                                                                                                                                                                                  0x0024fed7
                                                                                                                                                                                                                  0x0024feda
                                                                                                                                                                                                                  0x0024fede
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fee0
                                                                                                                                                                                                                  0x0024fef5
                                                                                                                                                                                                                  0x0024fef8
                                                                                                                                                                                                                  0x0024ff00
                                                                                                                                                                                                                  0x0024ff02
                                                                                                                                                                                                                  0x0024ff02
                                                                                                                                                                                                                  0x0024ff05
                                                                                                                                                                                                                  0x0024ff08
                                                                                                                                                                                                                  0x0024ff0d
                                                                                                                                                                                                                  0x0024ff0d
                                                                                                                                                                                                                  0x0024ff16
                                                                                                                                                                                                                  0x0024ff18
                                                                                                                                                                                                                  0x0024ff1e
                                                                                                                                                                                                                  0x0024ff21
                                                                                                                                                                                                                  0x0024ff24
                                                                                                                                                                                                                  0x0024ff26
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024ff26
                                                                                                                                                                                                                  0x0024fec8
                                                                                                                                                                                                                  0x0024ff28
                                                                                                                                                                                                                  0x0024ff28
                                                                                                                                                                                                                  0x0024ff2e
                                                                                                                                                                                                                  0x0024ff31
                                                                                                                                                                                                                  0x0024ff37
                                                                                                                                                                                                                  0x0024ff3a
                                                                                                                                                                                                                  0x0024ff40
                                                                                                                                                                                                                  0x0024ff43
                                                                                                                                                                                                                  0x0024ff4e
                                                                                                                                                                                                                  0x0024ff5c
                                                                                                                                                                                                                  0x0024ff5c
                                                                                                                                                                                                                  0x0024fd7d
                                                                                                                                                                                                                  0x0024fd7d
                                                                                                                                                                                                                  0x0024fd7d
                                                                                                                                                                                                                  0x0024fd83
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fd83
                                                                                                                                                                                                                  0x0024fd7b
                                                                                                                                                                                                                  0x0024fd60
                                                                                                                                                                                                                  0x0024fcb2
                                                                                                                                                                                                                  0x0024fcb7
                                                                                                                                                                                                                  0x0024fcbe
                                                                                                                                                                                                                  0x0024fcc5
                                                                                                                                                                                                                  0x0024fccb
                                                                                                                                                                                                                  0x0024fccf
                                                                                                                                                                                                                  0x0024ff62
                                                                                                                                                                                                                  0x0024ff67
                                                                                                                                                                                                                  0x0024ff6c
                                                                                                                                                                                                                  0x0024ff71
                                                                                                                                                                                                                  0x0024ff72
                                                                                                                                                                                                                  0x0024ff73
                                                                                                                                                                                                                  0x0024ff74
                                                                                                                                                                                                                  0x0024ff75
                                                                                                                                                                                                                  0x0024ff76
                                                                                                                                                                                                                  0x0024ff77
                                                                                                                                                                                                                  0x0024ff78
                                                                                                                                                                                                                  0x0024ff79
                                                                                                                                                                                                                  0x0024ff7a
                                                                                                                                                                                                                  0x0024ff7b
                                                                                                                                                                                                                  0x0024ff7c
                                                                                                                                                                                                                  0x0024ff7d
                                                                                                                                                                                                                  0x0024ff7e
                                                                                                                                                                                                                  0x0024ff7f
                                                                                                                                                                                                                  0x0024ff80
                                                                                                                                                                                                                  0x0024ff81
                                                                                                                                                                                                                  0x0024ff83
                                                                                                                                                                                                                  0x0024ff85
                                                                                                                                                                                                                  0x0024ff90
                                                                                                                                                                                                                  0x0024ff91
                                                                                                                                                                                                                  0x0024ff92
                                                                                                                                                                                                                  0x0024ff93
                                                                                                                                                                                                                  0x0024ff94
                                                                                                                                                                                                                  0x0024ff9b
                                                                                                                                                                                                                  0x0024ff9f
                                                                                                                                                                                                                  0x0024ffa5
                                                                                                                                                                                                                  0x0024ffae
                                                                                                                                                                                                                  0x0024ffb0
                                                                                                                                                                                                                  0x0024ffb3
                                                                                                                                                                                                                  0x0024ffb6
                                                                                                                                                                                                                  0x0024ffbd
                                                                                                                                                                                                                  0x0024ffbf
                                                                                                                                                                                                                  0x0024ffdb
                                                                                                                                                                                                                  0x0024ffdb
                                                                                                                                                                                                                  0x0024ffc1
                                                                                                                                                                                                                  0x0024ffc4
                                                                                                                                                                                                                  0x0024ffcb
                                                                                                                                                                                                                  0x0024ffd7
                                                                                                                                                                                                                  0x0024ffd7
                                                                                                                                                                                                                  0x0024ffdd
                                                                                                                                                                                                                  0x0024ffe4
                                                                                                                                                                                                                  0x0024ffe6
                                                                                                                                                                                                                  0x0024ffe8
                                                                                                                                                                                                                  0x00250004
                                                                                                                                                                                                                  0x00250009
                                                                                                                                                                                                                  0x0025000a
                                                                                                                                                                                                                  0x0025000b
                                                                                                                                                                                                                  0x0025000c
                                                                                                                                                                                                                  0x0025000d
                                                                                                                                                                                                                  0x0025000e
                                                                                                                                                                                                                  0x0025000f
                                                                                                                                                                                                                  0x00250010
                                                                                                                                                                                                                  0x00250013
                                                                                                                                                                                                                  0x00250014
                                                                                                                                                                                                                  0x00250015
                                                                                                                                                                                                                  0x00250016
                                                                                                                                                                                                                  0x00250018
                                                                                                                                                                                                                  0x0025001a
                                                                                                                                                                                                                  0x0025001c
                                                                                                                                                                                                                  0x00250021
                                                                                                                                                                                                                  0x00250026
                                                                                                                                                                                                                  0x00250026
                                                                                                                                                                                                                  0x00250027
                                                                                                                                                                                                                  0x00250029
                                                                                                                                                                                                                  0x0025002b
                                                                                                                                                                                                                  0x0025002d
                                                                                                                                                                                                                  0x00250030
                                                                                                                                                                                                                  0x00250036
                                                                                                                                                                                                                  0x00250036
                                                                                                                                                                                                                  0x0025003c
                                                                                                                                                                                                                  0x0025003f
                                                                                                                                                                                                                  0x00250041
                                                                                                                                                                                                                  0x00250044
                                                                                                                                                                                                                  0x00250049
                                                                                                                                                                                                                  0x0025004c
                                                                                                                                                                                                                  0x0025004c
                                                                                                                                                                                                                  0x00250053
                                                                                                                                                                                                                  0x00250056
                                                                                                                                                                                                                  0x0025005b
                                                                                                                                                                                                                  0x0025005e
                                                                                                                                                                                                                  0x0025005e
                                                                                                                                                                                                                  0x00250069
                                                                                                                                                                                                                  0x0024ffea
                                                                                                                                                                                                                  0x0024ffef
                                                                                                                                                                                                                  0x0024fffc
                                                                                                                                                                                                                  0x0024fffc
                                                                                                                                                                                                                  0x0024fcd5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024fcd5
                                                                                                                                                                                                                  0x0024fccf
                                                                                                                                                                                                                  0x0024fcb0
                                                                                                                                                                                                                  0x0024fc8b
                                                                                                                                                                                                                  0x0024fc64

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000,00F9733E,?,?,00000001), ref: 0024FC3C
                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,00000001), ref: 0024FC5C
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00274280,00000000,00000001,00274290,?,?,00000001), ref: 0024FC83
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(ROOT\CIMV2), ref: 0024FCC5
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0024FD31
                                                                                                                                                                                                                  • CoSetProxyBlanket.OLE32(00000000,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0024FD73
                                                                                                                                                                                                                  • CoUninitialize.OLE32(?,00000001), ref: 0024FD8F
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0024FE27
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0024FE79
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0024FF16
                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 0024FF43
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 0024FF62
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 0024FF6C
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: String$Free$InitializeUninitialize_com_issue_error$AllocBlanketClearCreateInstanceProxySecurityVariant
                                                                                                                                                                                                                  • String ID: 20D83542-CB48-FFC7-AA5E-D037A04953D7$ROOT\CIMV2$SELECT * FROM Win32_ComputerSystemProduct$UUID$WQL
                                                                                                                                                                                                                  • API String ID: 1007591970-3666760557
                                                                                                                                                                                                                  • Opcode ID: 2d0eba0979d3fd76ce6fb6a667c52593541e37783899b25fdc146f71732621c7
                                                                                                                                                                                                                  • Instruction ID: 7ec76e26b35fb37090d0c17d2bc19d81f78116ba4a220f8d7c3c6d8516611a72
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d0eba0979d3fd76ce6fb6a667c52593541e37783899b25fdc146f71732621c7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCB1CE70A10305EBEB24DFA4CD45BAEB7B8EF44B11F244128F919BB2D0D771A915CBA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 56%
                                                                                                                                                                                                                  			E002434F0(int __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                  				int _v8;
                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				int _v32;
                                                                                                                                                                                                                  				int _v40;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				short* _v80;
                                                                                                                                                                                                                  				char _v84;
                                                                                                                                                                                                                  				signed int _v88;
                                                                                                                                                                                                                  				int _v104;
                                                                                                                                                                                                                  				short** _v116;
                                                                                                                                                                                                                  				char _v120;
                                                                                                                                                                                                                  				void* _v148;
                                                                                                                                                                                                                  				char _v192;
                                                                                                                                                                                                                  				signed char _v208;
                                                                                                                                                                                                                  				void _v212;
                                                                                                                                                                                                                  				intOrPtr* _v224;
                                                                                                                                                                                                                  				signed int* _v236;
                                                                                                                                                                                                                  				signed int* _v240;
                                                                                                                                                                                                                  				intOrPtr* _v252;
                                                                                                                                                                                                                  				intOrPtr* _v256;
                                                                                                                                                                                                                  				char _v268;
                                                                                                                                                                                                                  				char _v272;
                                                                                                                                                                                                                  				void* _v304;
                                                                                                                                                                                                                  				int _v328;
                                                                                                                                                                                                                  				char _v332;
                                                                                                                                                                                                                  				signed int _v392;
                                                                                                                                                                                                                  				signed int _v456;
                                                                                                                                                                                                                  				char _v908;
                                                                                                                                                                                                                  				struct _SHELLEXECUTEINFOW _v1028;
                                                                                                                                                                                                                  				void* _v1032;
                                                                                                                                                                                                                  				short* _v1036;
                                                                                                                                                                                                                  				void* _v1044;
                                                                                                                                                                                                                  				int _v1048;
                                                                                                                                                                                                                  				int _v1052;
                                                                                                                                                                                                                  				int _v1056;
                                                                                                                                                                                                                  				char _v1064;
                                                                                                                                                                                                                  				int _v1068;
                                                                                                                                                                                                                  				int _v1076;
                                                                                                                                                                                                                  				char _v1092;
                                                                                                                                                                                                                  				short* _v1096;
                                                                                                                                                                                                                  				char _v1100;
                                                                                                                                                                                                                  				char _v1104;
                                                                                                                                                                                                                  				signed int _v1108;
                                                                                                                                                                                                                  				char _v1112;
                                                                                                                                                                                                                  				char _v1116;
                                                                                                                                                                                                                  				int _v1120;
                                                                                                                                                                                                                  				short* _v1128;
                                                                                                                                                                                                                  				short* _v1132;
                                                                                                                                                                                                                  				short* _v1136;
                                                                                                                                                                                                                  				signed int _v1140;
                                                                                                                                                                                                                  				signed int _v1144;
                                                                                                                                                                                                                  				int _v1148;
                                                                                                                                                                                                                  				short* _v1152;
                                                                                                                                                                                                                  				char _v2068;
                                                                                                                                                                                                                  				short _v4116;
                                                                                                                                                                                                                  				short _v6164;
                                                                                                                                                                                                                  				signed int _v6168;
                                                                                                                                                                                                                  				int _v6172;
                                                                                                                                                                                                                  				int _v6188;
                                                                                                                                                                                                                  				void* _v6192;
                                                                                                                                                                                                                  				int _v6196;
                                                                                                                                                                                                                  				void* _v6200;
                                                                                                                                                                                                                  				int _v6204;
                                                                                                                                                                                                                  				short* _v6208;
                                                                                                                                                                                                                  				int _v6212;
                                                                                                                                                                                                                  				int _v6216;
                                                                                                                                                                                                                  				char _v6248;
                                                                                                                                                                                                                  				char _v6256;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t462;
                                                                                                                                                                                                                  				signed int _t463;
                                                                                                                                                                                                                  				short* _t467;
                                                                                                                                                                                                                  				long _t468;
                                                                                                                                                                                                                  				int _t471;
                                                                                                                                                                                                                  				int _t481;
                                                                                                                                                                                                                  				int _t485;
                                                                                                                                                                                                                  				intOrPtr* _t487;
                                                                                                                                                                                                                  				int _t495;
                                                                                                                                                                                                                  				int _t500;
                                                                                                                                                                                                                  				short** _t514;
                                                                                                                                                                                                                  				signed int _t518;
                                                                                                                                                                                                                  				signed int _t522;
                                                                                                                                                                                                                  				signed int _t527;
                                                                                                                                                                                                                  				int _t528;
                                                                                                                                                                                                                  				int _t539;
                                                                                                                                                                                                                  				signed int _t544;
                                                                                                                                                                                                                  				int _t545;
                                                                                                                                                                                                                  				int _t548;
                                                                                                                                                                                                                  				struct HWND__* _t564;
                                                                                                                                                                                                                  				int _t567;
                                                                                                                                                                                                                  				void* _t576;
                                                                                                                                                                                                                  				char _t580;
                                                                                                                                                                                                                  				int _t582;
                                                                                                                                                                                                                  				signed int _t584;
                                                                                                                                                                                                                  				int _t585;
                                                                                                                                                                                                                  				void* _t591;
                                                                                                                                                                                                                  				signed int _t598;
                                                                                                                                                                                                                  				void* _t602;
                                                                                                                                                                                                                  				intOrPtr* _t609;
                                                                                                                                                                                                                  				int _t621;
                                                                                                                                                                                                                  				int _t623;
                                                                                                                                                                                                                  				signed int _t626;
                                                                                                                                                                                                                  				void* _t630;
                                                                                                                                                                                                                  				signed int _t636;
                                                                                                                                                                                                                  				intOrPtr* _t645;
                                                                                                                                                                                                                  				signed int _t658;
                                                                                                                                                                                                                  				void* _t662;
                                                                                                                                                                                                                  				void* _t671;
                                                                                                                                                                                                                  				int _t682;
                                                                                                                                                                                                                  				int _t684;
                                                                                                                                                                                                                  				signed int _t687;
                                                                                                                                                                                                                  				void* _t691;
                                                                                                                                                                                                                  				signed int _t696;
                                                                                                                                                                                                                  				int _t701;
                                                                                                                                                                                                                  				int _t703;
                                                                                                                                                                                                                  				signed int _t705;
                                                                                                                                                                                                                  				signed int _t719;
                                                                                                                                                                                                                  				signed int _t721;
                                                                                                                                                                                                                  				void* _t753;
                                                                                                                                                                                                                  				void* _t764;
                                                                                                                                                                                                                  				signed int _t771;
                                                                                                                                                                                                                  				void* _t775;
                                                                                                                                                                                                                  				int _t790;
                                                                                                                                                                                                                  				int _t798;
                                                                                                                                                                                                                  				signed int _t799;
                                                                                                                                                                                                                  				short* _t802;
                                                                                                                                                                                                                  				int _t809;
                                                                                                                                                                                                                  				int _t813;
                                                                                                                                                                                                                  				signed int _t817;
                                                                                                                                                                                                                  				int _t818;
                                                                                                                                                                                                                  				signed int _t819;
                                                                                                                                                                                                                  				int _t820;
                                                                                                                                                                                                                  				signed int _t821;
                                                                                                                                                                                                                  				int _t822;
                                                                                                                                                                                                                  				int _t823;
                                                                                                                                                                                                                  				intOrPtr _t842;
                                                                                                                                                                                                                  				signed int _t854;
                                                                                                                                                                                                                  				int _t863;
                                                                                                                                                                                                                  				void* _t864;
                                                                                                                                                                                                                  				short* _t866;
                                                                                                                                                                                                                  				intOrPtr _t867;
                                                                                                                                                                                                                  				intOrPtr _t871;
                                                                                                                                                                                                                  				intOrPtr* _t878;
                                                                                                                                                                                                                  				int _t884;
                                                                                                                                                                                                                  				int _t886;
                                                                                                                                                                                                                  				int _t899;
                                                                                                                                                                                                                  				int _t902;
                                                                                                                                                                                                                  				int _t903;
                                                                                                                                                                                                                  				signed char _t907;
                                                                                                                                                                                                                  				intOrPtr _t908;
                                                                                                                                                                                                                  				char* _t910;
                                                                                                                                                                                                                  				intOrPtr* _t912;
                                                                                                                                                                                                                  				int _t914;
                                                                                                                                                                                                                  				short* _t923;
                                                                                                                                                                                                                  				short* _t925;
                                                                                                                                                                                                                  				int _t927;
                                                                                                                                                                                                                  				signed int _t928;
                                                                                                                                                                                                                  				signed int _t929;
                                                                                                                                                                                                                  				short* _t931;
                                                                                                                                                                                                                  				int _t932;
                                                                                                                                                                                                                  				intOrPtr* _t935;
                                                                                                                                                                                                                  				signed int _t939;
                                                                                                                                                                                                                  				int* _t944;
                                                                                                                                                                                                                  				short* _t954;
                                                                                                                                                                                                                  				signed int _t960;
                                                                                                                                                                                                                  				short* _t965;
                                                                                                                                                                                                                  				int _t969;
                                                                                                                                                                                                                  				signed int _t970;
                                                                                                                                                                                                                  				int _t971;
                                                                                                                                                                                                                  				int _t972;
                                                                                                                                                                                                                  				short* _t992;
                                                                                                                                                                                                                  				short* _t994;
                                                                                                                                                                                                                  				short* _t995;
                                                                                                                                                                                                                  				intOrPtr* _t1010;
                                                                                                                                                                                                                  				intOrPtr* _t1011;
                                                                                                                                                                                                                  				intOrPtr* _t1012;
                                                                                                                                                                                                                  				signed int _t1013;
                                                                                                                                                                                                                  				short* _t1016;
                                                                                                                                                                                                                  				char _t1027;
                                                                                                                                                                                                                  				intOrPtr _t1035;
                                                                                                                                                                                                                  				intOrPtr _t1036;
                                                                                                                                                                                                                  				void* _t1040;
                                                                                                                                                                                                                  				signed int _t1041;
                                                                                                                                                                                                                  				void* _t1042;
                                                                                                                                                                                                                  				signed int _t1045;
                                                                                                                                                                                                                  				int _t1048;
                                                                                                                                                                                                                  				int _t1049;
                                                                                                                                                                                                                  				int _t1050;
                                                                                                                                                                                                                  				intOrPtr* _t1055;
                                                                                                                                                                                                                  				signed int _t1059;
                                                                                                                                                                                                                  				intOrPtr* _t1060;
                                                                                                                                                                                                                  				int _t1062;
                                                                                                                                                                                                                  				short* _t1065;
                                                                                                                                                                                                                  				int _t1066;
                                                                                                                                                                                                                  				int _t1070;
                                                                                                                                                                                                                  				int _t1071;
                                                                                                                                                                                                                  				int _t1072;
                                                                                                                                                                                                                  				int _t1074;
                                                                                                                                                                                                                  				int _t1075;
                                                                                                                                                                                                                  				int _t1076;
                                                                                                                                                                                                                  				int _t1077;
                                                                                                                                                                                                                  				signed int _t1078;
                                                                                                                                                                                                                  				void* _t1079;
                                                                                                                                                                                                                  				int _t1082;
                                                                                                                                                                                                                  				signed int _t1083;
                                                                                                                                                                                                                  				void* _t1084;
                                                                                                                                                                                                                  				int _t1086;
                                                                                                                                                                                                                  				int _t1088;
                                                                                                                                                                                                                  				intOrPtr* _t1089;
                                                                                                                                                                                                                  				signed int _t1092;
                                                                                                                                                                                                                  				signed int _t1093;
                                                                                                                                                                                                                  				short* _t1096;
                                                                                                                                                                                                                  				int _t1100;
                                                                                                                                                                                                                  				int _t1102;
                                                                                                                                                                                                                  				intOrPtr* _t1104;
                                                                                                                                                                                                                  				short* _t1105;
                                                                                                                                                                                                                  				short* _t1107;
                                                                                                                                                                                                                  				short* _t1110;
                                                                                                                                                                                                                  				short* _t1112;
                                                                                                                                                                                                                  				signed int _t1116;
                                                                                                                                                                                                                  				signed int _t1118;
                                                                                                                                                                                                                  				signed int _t1119;
                                                                                                                                                                                                                  				signed int _t1124;
                                                                                                                                                                                                                  				void* _t1127;
                                                                                                                                                                                                                  				intOrPtr _t1128;
                                                                                                                                                                                                                  				signed int _t1129;
                                                                                                                                                                                                                  				signed int _t1131;
                                                                                                                                                                                                                  				char* _t1132;
                                                                                                                                                                                                                  				signed int _t1133;
                                                                                                                                                                                                                  				void* _t1139;
                                                                                                                                                                                                                  				short* _t1141;
                                                                                                                                                                                                                  				signed int _t1142;
                                                                                                                                                                                                                  				short* _t1144;
                                                                                                                                                                                                                  				int* _t1145;
                                                                                                                                                                                                                  				short* _t1147;
                                                                                                                                                                                                                  				short* _t1148;
                                                                                                                                                                                                                  				void* _t1151;
                                                                                                                                                                                                                  				void* _t1152;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t1116 = _t1124;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x27257b);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				E00253820();
                                                                                                                                                                                                                  				_t462 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_t463 = _t462 ^ _t1116;
                                                                                                                                                                                                                  				_v20 = _t463;
                                                                                                                                                                                                                  				_push(_t463);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_v6216 = __ecx;
                                                                                                                                                                                                                  				_v6196 = __ecx;
                                                                                                                                                                                                                  				_v6196 = __ecx;
                                                                                                                                                                                                                  				E00244AB0();
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t467 =  !=  ? L"SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall" : L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall";
                                                                                                                                                                                                                  				_v6208 = _t467;
                                                                                                                                                                                                                  				_t468 = RegOpenKeyExW(0x80000002, _t467, 0, 0x20019,  &_v6200); // executed
                                                                                                                                                                                                                  				if(_t468 == 0) {
                                                                                                                                                                                                                  					_t884 = RegCloseKey;
                                                                                                                                                                                                                  					_t1100 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L3;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                  							_v6204 = 0x800;
                                                                                                                                                                                                                  							_t471 = RegEnumKeyExW(_v6200, _t1100,  &_v4116,  &_v6204, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                  							_t1086 = _t471;
                                                                                                                                                                                                                  							__eflags = _t1086;
                                                                                                                                                                                                                  							if(_t1086 != 0) {
                                                                                                                                                                                                                  								goto L14;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							wsprintfW( &_v6164, L"%ws\\%ws", _v6208,  &_v4116);
                                                                                                                                                                                                                  							_t1124 = _t1124 + 0x10;
                                                                                                                                                                                                                  							_t481 = RegOpenKeyExW(0x80000002,  &_v6164, _t1086, 0x20019,  &_v6192); // executed
                                                                                                                                                                                                                  							__eflags = _t481;
                                                                                                                                                                                                                  							if(_t481 == 0) {
                                                                                                                                                                                                                  								_v6196 = 0x800;
                                                                                                                                                                                                                  								_v6212 = 0xf003f;
                                                                                                                                                                                                                  								_t485 = RegQueryValueExW(_v6192, L"DisplayName", 0,  &_v6212,  &_v2068,  &_v6196); // executed
                                                                                                                                                                                                                  								__eflags = _t485;
                                                                                                                                                                                                                  								if(_t485 != 0) {
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									RegCloseKey(_v6192); // executed
                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v6172 = _t485;
                                                                                                                                                                                                                  									_v6188 = _t485;
                                                                                                                                                                                                                  									_t487 =  &_v2068;
                                                                                                                                                                                                                  									_v6168 = 7;
                                                                                                                                                                                                                  									_t1040 = _t487 + 2;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t899 =  *_t487;
                                                                                                                                                                                                                  										_t487 = _t487 + 2;
                                                                                                                                                                                                                  										__eflags = _t899;
                                                                                                                                                                                                                  									} while (_t899 != 0);
                                                                                                                                                                                                                  									_push(_t487 - _t1040 >> 1);
                                                                                                                                                                                                                  									E002493F0(_t884,  &_v6188, _t1086, _t1100,  &_v2068);
                                                                                                                                                                                                                  									_v8 = 1;
                                                                                                                                                                                                                  									E0024CFE0( &_v6248,  &_v6256,  &_v6188);
                                                                                                                                                                                                                  									_v8 = 0;
                                                                                                                                                                                                                  									_t1041 = _v6168;
                                                                                                                                                                                                                  									__eflags = _t1041 - 8;
                                                                                                                                                                                                                  									if(_t1041 < 8) {
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t902 = _v6188;
                                                                                                                                                                                                                  										_t1042 = 2 + _t1041 * 2;
                                                                                                                                                                                                                  										_t495 = _t902;
                                                                                                                                                                                                                  										__eflags = _t1042 - 0x1000;
                                                                                                                                                                                                                  										if(_t1042 < 0x1000) {
                                                                                                                                                                                                                  											L12:
                                                                                                                                                                                                                  											_push(_t1042);
                                                                                                                                                                                                                  											E002527F6(_t902);
                                                                                                                                                                                                                  											_t1124 = _t1124 + 8;
                                                                                                                                                                                                                  											goto L13;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t902 =  *(_t902 - 4);
                                                                                                                                                                                                                  											_t1042 = _t1042 + 0x23;
                                                                                                                                                                                                                  											__eflags = _t495 - _t902 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												E00257464(_t884, _t902, _t1042, _t1086, __eflags);
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												_push(_t1100);
                                                                                                                                                                                                                  												_t1102 = _t902;
                                                                                                                                                                                                                  												_t500 =  *(_t1102 + 0xc);
                                                                                                                                                                                                                  												_t1045 =  *(_t1102 + 0x10) - _t500 & 0xfffffffc;
                                                                                                                                                                                                                  												__eflags = _t1045 - 0x1000;
                                                                                                                                                                                                                  												if(_t1045 < 0x1000) {
                                                                                                                                                                                                                  													L22:
                                                                                                                                                                                                                  													_push(_t1045);
                                                                                                                                                                                                                  													E002527F6(_t500); // executed
                                                                                                                                                                                                                  													 *(_t1102 + 0xc) = 0;
                                                                                                                                                                                                                  													 *(_t1102 + 0x10) = 0;
                                                                                                                                                                                                                  													 *(_t1102 + 0x14) = 0;
                                                                                                                                                                                                                  													E0024DD60(_t884,  *((intOrPtr*)(_t1102 + 4)));
                                                                                                                                                                                                                  													_push(0x20);
                                                                                                                                                                                                                  													return E002527F6( *((intOrPtr*)(_t1102 + 4)));
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t903 =  *(_t500 - 4);
                                                                                                                                                                                                                  													_t1045 = _t1045 + 0x23;
                                                                                                                                                                                                                  													__eflags = _t500 - _t903 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  													if(__eflags > 0) {
                                                                                                                                                                                                                  														E00257464(_t884, _t903, _t1045, _t1086, __eflags);
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														asm("int3");
                                                                                                                                                                                                                  														_push(_t1116);
                                                                                                                                                                                                                  														_t1118 = _t1124;
                                                                                                                                                                                                                  														_push(0xffffffff);
                                                                                                                                                                                                                  														_push(0x27261c);
                                                                                                                                                                                                                  														_push( *[fs:0x0]);
                                                                                                                                                                                                                  														_t1127 = _t1124 - 0x11c;
                                                                                                                                                                                                                  														_v52 =  *0x286074 ^ _t1118;
                                                                                                                                                                                                                  														_push(_t884);
                                                                                                                                                                                                                  														_push(_t1102);
                                                                                                                                                                                                                  														_push(_t1086);
                                                                                                                                                                                                                  														 *[fs:0x0] =  &_v48;
                                                                                                                                                                                                                  														_v104 = 0;
                                                                                                                                                                                                                  														E00244AB0();
                                                                                                                                                                                                                  														_t1047 = 0;
                                                                                                                                                                                                                  														_v40 = 0;
                                                                                                                                                                                                                  														_t905 =  &_v332;
                                                                                                                                                                                                                  														E002434F0( &_v332, 0, __eflags,  *0x286074 ^ _t1118);
                                                                                                                                                                                                                  														_v40 = 1;
                                                                                                                                                                                                                  														_t1088 = _v328;
                                                                                                                                                                                                                  														_t1104 =  *_t1088;
                                                                                                                                                                                                                  														__eflags = _t1104 - _t1088;
                                                                                                                                                                                                                  														while(__eflags != 0) {
                                                                                                                                                                                                                  															_push(_t1104 + 8);
                                                                                                                                                                                                                  															_t905 =  &_v120;
                                                                                                                                                                                                                  															E0024F0B0( &_v120,  &_v84);
                                                                                                                                                                                                                  															_t878 =  *_t1104;
                                                                                                                                                                                                                  															_t1104 = _t878;
                                                                                                                                                                                                                  															__eflags = _t878 - _t1088;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														E00245560( &_v272, _t1047, __eflags, _t905);
                                                                                                                                                                                                                  														_v12 = 3;
                                                                                                                                                                                                                  														_t514 = _v116;
                                                                                                                                                                                                                  														_t1105 =  *_t514;
                                                                                                                                                                                                                  														__eflags = _t1105 - _t514;
                                                                                                                                                                                                                  														if(_t1105 == _t514) {
                                                                                                                                                                                                                  															L38:
                                                                                                                                                                                                                  															_v12 = 6;
                                                                                                                                                                                                                  															_t907 = _v208;
                                                                                                                                                                                                                  															_v32 = 0;
                                                                                                                                                                                                                  															_v28 = 7;
                                                                                                                                                                                                                  															_v48 = 0;
                                                                                                                                                                                                                  															_v76 = 2;
                                                                                                                                                                                                                  															__eflags = _t907 & 0x00000002;
                                                                                                                                                                                                                  															if((_t907 & 0x00000002) != 0) {
                                                                                                                                                                                                                  																L41:
                                                                                                                                                                                                                  																__eflags = _t907 & 0x00000004;
                                                                                                                                                                                                                  																if((_t907 & 0x00000004) == 0) {
                                                                                                                                                                                                                  																	_t1047 =  *_v240;
                                                                                                                                                                                                                  																	__eflags = _t1047;
                                                                                                                                                                                                                  																	if(_t1047 != 0) {
                                                                                                                                                                                                                  																		_t1028 =  *_v256;
                                                                                                                                                                                                                  																		_t854 =  *_v224 +  *_v224 -  *_v256 + _t1047;
                                                                                                                                                                                                                  																		__eflags = _t854;
                                                                                                                                                                                                                  																		_push(_t854 >> 1);
                                                                                                                                                                                                                  																		goto L44;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t1047 =  *_v236;
                                                                                                                                                                                                                  																__eflags = _t1047;
                                                                                                                                                                                                                  																if(_t1047 == 0) {
                                                                                                                                                                                                                  																	goto L41;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	__eflags = _t1047 - _v212;
                                                                                                                                                                                                                  																	_t1080 =  <  ? _v212 : _t1047;
                                                                                                                                                                                                                  																	_t1028 =  *_v252;
                                                                                                                                                                                                                  																	_t1081 = ( <  ? _v212 : _t1047) - _t1028;
                                                                                                                                                                                                                  																	_push(_t1047);
                                                                                                                                                                                                                  																	L44:
                                                                                                                                                                                                                  																	E002493F0(_t884,  &_v48, _t1088, _t1105, _t1028);
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															_t1128 = _t1127 - 0x18;
                                                                                                                                                                                                                  															_v12 = 7;
                                                                                                                                                                                                                  															_v76 = _t1128;
                                                                                                                                                                                                                  															_t908 = _t1128;
                                                                                                                                                                                                                  															E002470D0(_t884, _t908, _t1047, _t1088, _t1105,  &_v48);
                                                                                                                                                                                                                  															_t1129 = _t1128 - 0xc;
                                                                                                                                                                                                                  															_t518 = _t1129;
                                                                                                                                                                                                                  															_v88 = _t1129;
                                                                                                                                                                                                                  															 *_t518 = 0;
                                                                                                                                                                                                                  															 *(_t518 + 4) = 0;
                                                                                                                                                                                                                  															 *(_t518 + 8) = 0;
                                                                                                                                                                                                                  															_push(_t908);
                                                                                                                                                                                                                  															_v12 = 9;
                                                                                                                                                                                                                  															_t1105 = _t1129;
                                                                                                                                                                                                                  															_t884 = 1;
                                                                                                                                                                                                                  															_v80 = _t1105;
                                                                                                                                                                                                                  															_t909 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  															__eflags = _t909;
                                                                                                                                                                                                                  															if(__eflags == 0) {
                                                                                                                                                                                                                  																E0024F780(0x80004005);
                                                                                                                                                                                                                  																goto L55;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																 *_t1105 =  *((intOrPtr*)( *_t909 + 0xc))() + 0x10;
                                                                                                                                                                                                                  																_v12 = 0xa;
                                                                                                                                                                                                                  																_t1016 = _t1105;
                                                                                                                                                                                                                  																__eflags = "pc_apps" & 0xffff0000;
                                                                                                                                                                                                                  																if(__eflags != 0) {
                                                                                                                                                                                                                  																	E00247290(1, _t1016, _t1088, _t1105, "pc_apps");
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	E0024B640(1, _t1016, _t1088, __eflags, "pc_apps" & 0x0000ffff);
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_v12 = 9;
                                                                                                                                                                                                                  																_v12 = 7;
                                                                                                                                                                                                                  																E00242E20(_t884, _t884, _t1088, __eflags);
                                                                                                                                                                                                                  																_v12 = 3;
                                                                                                                                                                                                                  																_t1129 = _t1129 + 0x28;
                                                                                                                                                                                                                  																_t1078 = _v28;
                                                                                                                                                                                                                  																__eflags = _t1078 - 8;
                                                                                                                                                                                                                  																if(_t1078 < 8) {
                                                                                                                                                                                                                  																	L53:
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t1118 +  *((intOrPtr*)(_v272 + 4)) - 0x108)) = 0x28118c;
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t1118 +  *((intOrPtr*)(_v272 + 4)) - 0x10c)) =  *((intOrPtr*)(_v272 + 4)) - 0x50;
                                                                                                                                                                                                                  																	E00245160(_t884,  &_v268, _t1088, _t1105);
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t1118 +  *((intOrPtr*)(_v272 + 4)) - 0x108)) = 0x27512c;
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t1118 +  *((intOrPtr*)(_v272 + 4)) - 0x10c)) =  *((intOrPtr*)(_v272 + 4)) - 8;
                                                                                                                                                                                                                  																	_v12 = 0xb;
                                                                                                                                                                                                                  																	_v192 = 0x274f6c;
                                                                                                                                                                                                                  																	E00251119( &_v192);
                                                                                                                                                                                                                  																	L19();
                                                                                                                                                                                                                  																	L19();
                                                                                                                                                                                                                  																	 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  																	__eflags = _v24 ^ _t1118;
                                                                                                                                                                                                                  																	return E002527E5(_v24 ^ _t1118);
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t1027 = _v48;
                                                                                                                                                                                                                  																	_t1079 = 2 + _t1078 * 2;
                                                                                                                                                                                                                  																	_t842 = _t1027;
                                                                                                                                                                                                                  																	__eflags = _t1079 - 0x1000;
                                                                                                                                                                                                                  																	if(_t1079 < 0x1000) {
                                                                                                                                                                                                                  																		L52:
                                                                                                                                                                                                                  																		_push(_t1079);
                                                                                                                                                                                                                  																		E002527F6(_t1027);
                                                                                                                                                                                                                  																		_t1129 = _t1129 + 8;
                                                                                                                                                                                                                  																		goto L53;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t909 =  *(_t1027 - 4);
                                                                                                                                                                                                                  																		_t1047 = _t1079 + 0x23;
                                                                                                                                                                                                                  																		__eflags = _t842 -  *(_t1027 - 4) + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  																		if(__eflags > 0) {
                                                                                                                                                                                                                  																			goto L55;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			goto L52;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																E002470D0(_t884,  &_v48, _t1047, _t1088, _t1105,  &(_t1105[4]));
                                                                                                                                                                                                                  																_t1151 = _t1127 - 0x18;
                                                                                                                                                                                                                  																_v12 = 4;
                                                                                                                                                                                                                  																E002470D0(_t884, _t1151, _t1047, _t1088, _t1105,  &_v48);
                                                                                                                                                                                                                  																_t863 = E002431C0(_t884,  &_v72, _t1088, __eflags);
                                                                                                                                                                                                                  																_t1152 = _t1151 + 0x18;
                                                                                                                                                                                                                  																_t1088 = _t863;
                                                                                                                                                                                                                  																_v12 = 5;
                                                                                                                                                                                                                  																_t864 = E0024C9A0( &_v272);
                                                                                                                                                                                                                  																__eflags =  *((intOrPtr*)(_t1088 + 0x14)) - 8;
                                                                                                                                                                                                                  																_t1082 = _t1088;
                                                                                                                                                                                                                  																if( *((intOrPtr*)(_t1088 + 0x14)) >= 8) {
                                                                                                                                                                                                                  																	_t1082 =  *_t1088;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																E0024F2B0(_t864, _t1082,  *(_t1088 + 0x10));
                                                                                                                                                                                                                  																_v12 = 4;
                                                                                                                                                                                                                  																_t1127 = _t1152 + 4;
                                                                                                                                                                                                                  																_t1083 = _v52;
                                                                                                                                                                                                                  																__eflags = _t1083 - 8;
                                                                                                                                                                                                                  																if(_t1083 < 8) {
                                                                                                                                                                                                                  																	L33:
                                                                                                                                                                                                                  																	_v12 = 3;
                                                                                                                                                                                                                  																	_t1047 = _v28;
                                                                                                                                                                                                                  																	__eflags = _t1047 - 8;
                                                                                                                                                                                                                  																	if(_t1047 < 8) {
                                                                                                                                                                                                                  																		goto L37;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t1035 = _v48;
                                                                                                                                                                                                                  																		_t1047 = 2 + _t1047 * 2;
                                                                                                                                                                                                                  																		_t867 = _t1035;
                                                                                                                                                                                                                  																		__eflags = _t1047 - 0x1000;
                                                                                                                                                                                                                  																		if(_t1047 < 0x1000) {
                                                                                                                                                                                                                  																			L36:
                                                                                                                                                                                                                  																			_push(_t1047);
                                                                                                                                                                                                                  																			E002527F6(_t1035);
                                                                                                                                                                                                                  																			_t1127 = _t1127 + 8;
                                                                                                                                                                                                                  																			goto L37;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t909 =  *(_t1035 - 4);
                                                                                                                                                                                                                  																			_t1047 = _t1047 + 0x23;
                                                                                                                                                                                                                  																			__eflags = _t867 -  *(_t1035 - 4) + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  																			if(__eflags > 0) {
                                                                                                                                                                                                                  																				goto L55;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				goto L36;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t1036 = _v72;
                                                                                                                                                                                                                  																	_t1084 = 2 + _t1083 * 2;
                                                                                                                                                                                                                  																	_t871 = _t1036;
                                                                                                                                                                                                                  																	__eflags = _t1084 - 0x1000;
                                                                                                                                                                                                                  																	if(_t1084 < 0x1000) {
                                                                                                                                                                                                                  																		L32:
                                                                                                                                                                                                                  																		_push(_t1084);
                                                                                                                                                                                                                  																		E002527F6(_t1036);
                                                                                                                                                                                                                  																		_t1127 = _t1127 + 8;
                                                                                                                                                                                                                  																		goto L33;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t909 =  *(_t1036 - 4);
                                                                                                                                                                                                                  																		_t1047 = _t1084 + 0x23;
                                                                                                                                                                                                                  																		__eflags = _t871 -  *(_t1036 - 4) + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  																		if(__eflags > 0) {
                                                                                                                                                                                                                  																			L55:
                                                                                                                                                                                                                  																			E00257464(_t884, _t909, _t1047, _t1088, __eflags);
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			_push(_t1118);
                                                                                                                                                                                                                  																			_t1119 = _t1129;
                                                                                                                                                                                                                  																			_t1131 = (_t1129 & 0xfffffff0) - 0x298;
                                                                                                                                                                                                                  																			_t522 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  																			_v392 = _t522 ^ _t1131;
                                                                                                                                                                                                                  																			_push(_t1105);
                                                                                                                                                                                                                  																			_push(_t1088);
                                                                                                                                                                                                                  																			_t1132 = _t1131 - 0x18;
                                                                                                                                                                                                                  																			_t910 = _t1132;
                                                                                                                                                                                                                  																			_push(1);
                                                                                                                                                                                                                  																			 *(_t910 + 0x10) = 0;
                                                                                                                                                                                                                  																			 *((intOrPtr*)(_t910 + 0x14)) = 0xf;
                                                                                                                                                                                                                  																			 *_t910 = 0;
                                                                                                                                                                                                                  																			E002496C0(_t884, _t910, _t1088, "*");
                                                                                                                                                                                                                  																			E002423C0(_t884,  &_v1036, _t1047, _t1088, __eflags); // executed
                                                                                                                                                                                                                  																			_t1133 = _t1132 + 0x1c;
                                                                                                                                                                                                                  																			_v1032 = 0;
                                                                                                                                                                                                                  																			_v1028.cbSize = 0;
                                                                                                                                                                                                                  																			_v1028.fMask = 0;
                                                                                                                                                                                                                  																			_v1056 = 0x200;
                                                                                                                                                                                                                  																			E0024FC10(_t884, _t910); // executed
                                                                                                                                                                                                                  																			_t912 = L"03000200-0400-0500-0006-000700080009";
                                                                                                                                                                                                                  																			_t527 = 0x2882b8;
                                                                                                                                                                                                                  																			asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  																			while(1) {
                                                                                                                                                                                                                  																				_t1048 =  *_t527;
                                                                                                                                                                                                                  																				__eflags = _t1048 -  *_t912;
                                                                                                                                                                                                                  																				if(_t1048 !=  *_t912) {
                                                                                                                                                                                                                  																					break;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				__eflags = _t1048;
                                                                                                                                                                                                                  																				if(_t1048 == 0) {
                                                                                                                                                                                                                  																					L61:
                                                                                                                                                                                                                  																					_t528 = 0;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t1077 =  *((intOrPtr*)(_t527 + 2));
                                                                                                                                                                                                                  																					__eflags = _t1077 -  *((intOrPtr*)(_t912 + 2));
                                                                                                                                                                                                                  																					if(_t1077 !=  *((intOrPtr*)(_t912 + 2))) {
                                                                                                                                                                                                                  																						break;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t527 = _t527 + 4;
                                                                                                                                                                                                                  																						_t912 = _t912 + 4;
                                                                                                                                                                                                                  																						__eflags = _t1077;
                                                                                                                                                                                                                  																						if(_t1077 != 0) {
                                                                                                                                                                                                                  																							continue;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							goto L61;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L63:
                                                                                                                                                                                                                  																				__eflags = _t528;
                                                                                                                                                                                                                  																				if(_t528 == 0) {
                                                                                                                                                                                                                  																					L91:
                                                                                                                                                                                                                  																					RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Cryptography", 0, 0x101,  &_v1032);
                                                                                                                                                                                                                  																					RegQueryValueExW(_v1032, L"MachineGuid", 0,  &_v1052,  &_v908,  &_v1048);
                                                                                                                                                                                                                  																					RegCloseKey(_v1032);
                                                                                                                                                                                                                  																					wsprintfW("20D83542-CB48-FFC7-AA5E-D037A04953D7", L"%wsX", E0025B540( &_v908));
                                                                                                                                                                                                                  																					_t1133 = _t1133 + 0x10;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t1010 = L"12345678-1234-5678-90AB-CDDEEFAABBCC";
                                                                                                                                                                                                                  																					_t817 = 0x2882b8;
                                                                                                                                                                                                                  																					while(1) {
                                                                                                                                                                                                                  																						_t1070 =  *_t817;
                                                                                                                                                                                                                  																						__eflags = _t1070 -  *_t1010;
                                                                                                                                                                                                                  																						if(_t1070 !=  *_t1010) {
                                                                                                                                                                                                                  																							break;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						__eflags = _t1070;
                                                                                                                                                                                                                  																						if(_t1070 == 0) {
                                                                                                                                                                                                                  																							L69:
                                                                                                                                                                                                                  																							_t818 = 0;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t1076 =  *((intOrPtr*)(_t817 + 2));
                                                                                                                                                                                                                  																							__eflags = _t1076 -  *((intOrPtr*)(_t1010 + 2));
                                                                                                                                                                                                                  																							if(_t1076 !=  *((intOrPtr*)(_t1010 + 2))) {
                                                                                                                                                                                                                  																								break;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t817 = _t817 + 4;
                                                                                                                                                                                                                  																								_t1010 = _t1010 + 4;
                                                                                                                                                                                                                  																								__eflags = _t1076;
                                                                                                                                                                                                                  																								if(_t1076 != 0) {
                                                                                                                                                                                                                  																									continue;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									goto L69;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						L71:
                                                                                                                                                                                                                  																						__eflags = _t818;
                                                                                                                                                                                                                  																						if(_t818 == 0) {
                                                                                                                                                                                                                  																							goto L91;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t1011 = L"00000000-0000-0000-0000-000000000000";
                                                                                                                                                                                                                  																							_t819 = 0x2882b8;
                                                                                                                                                                                                                  																							while(1) {
                                                                                                                                                                                                                  																								_t1071 =  *_t819;
                                                                                                                                                                                                                  																								__eflags = _t1071 -  *_t1011;
                                                                                                                                                                                                                  																								if(_t1071 !=  *_t1011) {
                                                                                                                                                                                                                  																									break;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								__eflags = _t1071;
                                                                                                                                                                                                                  																								if(_t1071 == 0) {
                                                                                                                                                                                                                  																									L77:
                                                                                                                                                                                                                  																									_t820 = 0;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t1075 =  *((intOrPtr*)(_t819 + 2));
                                                                                                                                                                                                                  																									__eflags = _t1075 -  *((intOrPtr*)(_t1011 + 2));
                                                                                                                                                                                                                  																									if(_t1075 !=  *((intOrPtr*)(_t1011 + 2))) {
                                                                                                                                                                                                                  																										break;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t819 = _t819 + 4;
                                                                                                                                                                                                                  																										_t1011 = _t1011 + 4;
                                                                                                                                                                                                                  																										__eflags = _t1075;
                                                                                                                                                                                                                  																										if(_t1075 != 0) {
                                                                                                                                                                                                                  																											continue;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											goto L77;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								L79:
                                                                                                                                                                                                                  																								__eflags = _t820;
                                                                                                                                                                                                                  																								if(_t820 == 0) {
                                                                                                                                                                                                                  																									goto L91;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t1012 = L"FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF";
                                                                                                                                                                                                                  																									_t821 = 0x2882b8;
                                                                                                                                                                                                                  																									while(1) {
                                                                                                                                                                                                                  																										_t1072 =  *_t821;
                                                                                                                                                                                                                  																										__eflags = _t1072 -  *_t1012;
                                                                                                                                                                                                                  																										if(_t1072 !=  *_t1012) {
                                                                                                                                                                                                                  																											break;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										__eflags = _t1072;
                                                                                                                                                                                                                  																										if(_t1072 == 0) {
                                                                                                                                                                                                                  																											L85:
                                                                                                                                                                                                                  																											_t822 = 0;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t1074 =  *((intOrPtr*)(_t821 + 2));
                                                                                                                                                                                                                  																											__eflags = _t1074 -  *((intOrPtr*)(_t1012 + 2));
                                                                                                                                                                                                                  																											if(_t1074 !=  *((intOrPtr*)(_t1012 + 2))) {
                                                                                                                                                                                                                  																												break;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t821 = _t821 + 4;
                                                                                                                                                                                                                  																												_t1012 = _t1012 + 4;
                                                                                                                                                                                                                  																												__eflags = _t1074;
                                                                                                                                                                                                                  																												if(_t1074 != 0) {
                                                                                                                                                                                                                  																													continue;
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													goto L85;
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										L87:
                                                                                                                                                                                                                  																										__eflags = _t822;
                                                                                                                                                                                                                  																										if(_t822 == 0) {
                                                                                                                                                                                                                  																											goto L91;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t1013 = 0x2882b8;
                                                                                                                                                                                                                  																											do {
                                                                                                                                                                                                                  																												_t823 =  *_t1013;
                                                                                                                                                                                                                  																												_t1013 = _t1013 + 2;
                                                                                                                                                                                                                  																												__eflags = _t823;
                                                                                                                                                                                                                  																											} while (_t823 != 0);
                                                                                                                                                                                                                  																											__eflags = _t1013 - 0x2882ba >> 1 - 0x24;
                                                                                                                                                                                                                  																											if(_t1013 - 0x2882ba >> 1 != 0x24) {
                                                                                                                                                                                                                  																												goto L91;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										goto L92;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									asm("sbb eax, eax");
                                                                                                                                                                                                                  																									_t822 = _t821 | 0x00000001;
                                                                                                                                                                                                                  																									__eflags = _t822;
                                                                                                                                                                                                                  																									goto L87;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								goto L92;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                                                                                  																							_t820 = _t819 | 0x00000001;
                                                                                                                                                                                                                  																							__eflags = _t820;
                                                                                                                                                                                                                  																							goto L79;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L92;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					asm("sbb eax, eax");
                                                                                                                                                                                                                  																					_t818 = _t817 | 0x00000001;
                                                                                                                                                                                                                  																					__eflags = _t818;
                                                                                                                                                                                                                  																					goto L71;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L92:
                                                                                                                                                                                                                  																				_t539 = E002471F0(_t884,  &(_v1028.hwnd), _t1088, _t1105);
                                                                                                                                                                                                                  																				__eflags = _t539;
                                                                                                                                                                                                                  																				if(_t539 == 0) {
                                                                                                                                                                                                                  																					L109:
                                                                                                                                                                                                                  																					_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																					__eflags = _t914;
                                                                                                                                                                                                                  																					if(_t914 == 0) {
                                                                                                                                                                                                                  																						goto L224;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_v1028.cbSize =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  																						E0024FAC0();
                                                                                                                                                                                                                  																						E0024FAC0(L"Welcome: Show\n", L"Installer: Start\n");
                                                                                                                                                                                                                  																						_t1139 = _t1133 + 8;
                                                                                                                                                                                                                  																						_t564 = CreateDialogParamW(0, 0x67, 0, E00250070, 0); // executed
                                                                                                                                                                                                                  																						ShowWindow(_t564, 5); // executed
                                                                                                                                                                                                                  																						asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  																						_v1028.dwHotKey = 0;
                                                                                                                                                                                                                  																						asm("movaps [esp+0x3c], xmm0");
                                                                                                                                                                                                                  																						asm("movq [esp+0x50], xmm0");
                                                                                                                                                                                                                  																						_t567 = GetMessageW( &(_v1028.lpDirectory), 0, 0, 0);
                                                                                                                                                                                                                  																						__eflags = _t567;
                                                                                                                                                                                                                  																						if(_t567 != 0) {
                                                                                                                                                                                                                  																							_t1105 = TranslateMessage;
                                                                                                                                                                                                                  																							_t1088 = DispatchMessageW;
                                                                                                                                                                                                                  																							while(1) {
                                                                                                                                                                                                                  																								__eflags =  *0x2884b9;
                                                                                                                                                                                                                  																								if( *0x2884b9 != 0) {
                                                                                                                                                                                                                  																									goto L114;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								 *_t1105( &(_v1028.lpDirectory));
                                                                                                                                                                                                                  																								 *_t1088( &(_v1028.lpParameters));
                                                                                                                                                                                                                  																								_t790 = GetMessageW( &(_v1028.lpFile), 0, 0, 0);
                                                                                                                                                                                                                  																								__eflags = _t790;
                                                                                                                                                                                                                  																								if(_t790 != 0) {
                                                                                                                                                                                                                  																									continue;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								goto L114;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						L114:
                                                                                                                                                                                                                  																						_push(L"Welcome: Done\n");
                                                                                                                                                                                                                  																						E0024FAC0();
                                                                                                                                                                                                                  																						_t1141 = _t1139 + 4 - 0x18;
                                                                                                                                                                                                                  																						_t923 = _t1141;
                                                                                                                                                                                                                  																						_push(0);
                                                                                                                                                                                                                  																						 *((intOrPtr*)(_t923 + 0x10)) = 0;
                                                                                                                                                                                                                  																						 *(_t923 + 0x14) = 7;
                                                                                                                                                                                                                  																						 *_t923 = 0;
                                                                                                                                                                                                                  																						_push(0x2811d0);
                                                                                                                                                                                                                  																						__eflags =  *0x2884b8; // 0x1
                                                                                                                                                                                                                  																						if(__eflags != 0) {
                                                                                                                                                                                                                  																							E002493F0(_t884, _t923, _t1088, _t1105);
                                                                                                                                                                                                                  																							_t1133 = _t1141 - 0xc;
                                                                                                                                                                                                                  																							E00245B80( &(_v1028.fMask));
                                                                                                                                                                                                                  																							_push(_t1133);
                                                                                                                                                                                                                  																							_v1048 = 1;
                                                                                                                                                                                                                  																							_t1105 = _t1133;
                                                                                                                                                                                                                  																							_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																							__eflags = _t914;
                                                                                                                                                                                                                  																							if(_t914 == 0) {
                                                                                                                                                                                                                  																								goto L224;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t576 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																								_t925 = _t1105;
                                                                                                                                                                                                                  																								 *_t1105 = _t576 + 0x10;
                                                                                                                                                                                                                  																								__eflags = L"mini_start" & 0xffff0000;
                                                                                                                                                                                                                  																								if(__eflags != 0) {
                                                                                                                                                                                                                  																									_push(0xa);
                                                                                                                                                                                                                  																									E0024B910(_t884, _t925, _t1088, L"mini_start");
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									E0024B640(_t884, _t925, _t1088, __eflags, L"mini_start" & 0x0000ffff);
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								_t580 = E00242E20(_t884, _v1044, _t1088, __eflags); // executed
                                                                                                                                                                                                                  																								_v1044 = _t580;
                                                                                                                                                                                                                  																								_t1049 = E0025BA08(__eflags, L"TEMP");
                                                                                                                                                                                                                  																								_t1133 = _t1133 + 0x2c;
                                                                                                                                                                                                                  																								__eflags = _t1049;
                                                                                                                                                                                                                  																								if(_t1049 != 0) {
                                                                                                                                                                                                                  																									_t927 = _t1049;
                                                                                                                                                                                                                  																									_t257 = _t927 + 2; // 0x2
                                                                                                                                                                                                                  																									_t1105 = _t257;
                                                                                                                                                                                                                  																									do {
                                                                                                                                                                                                                  																										_t582 =  *_t927;
                                                                                                                                                                                                                  																										_t927 = _t927 + 2;
                                                                                                                                                                                                                  																										__eflags = _t582;
                                                                                                                                                                                                                  																									} while (_t582 != 0);
                                                                                                                                                                                                                  																									_t928 = _t927 - _t1105;
                                                                                                                                                                                                                  																									__eflags = _t928;
                                                                                                                                                                                                                  																									_t929 = _t928 >> 1;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t929 = 0;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								_push(_t929);
                                                                                                                                                                                                                  																								E0024B910(_t884, 0x2884bc, _t1088, _t1049);
                                                                                                                                                                                                                  																								_t584 =  *0x2884bc; // 0x11f34c8
                                                                                                                                                                                                                  																								_t914 = 0x2811d0;
                                                                                                                                                                                                                  																								while(1) {
                                                                                                                                                                                                                  																									_t1050 =  *_t584;
                                                                                                                                                                                                                  																									__eflags = _t1050 -  *_t914;
                                                                                                                                                                                                                  																									if(_t1050 !=  *_t914) {
                                                                                                                                                                                                                  																										break;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									__eflags = _t1050;
                                                                                                                                                                                                                  																									if(_t1050 == 0) {
                                                                                                                                                                                                                  																										L137:
                                                                                                                                                                                                                  																										_t585 = 0;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t1066 =  *((intOrPtr*)(_t584 + 2));
                                                                                                                                                                                                                  																										__eflags = _t1066 -  *((intOrPtr*)(_t914 + 2));
                                                                                                                                                                                                                  																										if(_t1066 !=  *((intOrPtr*)(_t914 + 2))) {
                                                                                                                                                                                                                  																											break;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t584 = _t584 + 4;
                                                                                                                                                                                                                  																											_t914 = _t914 + 4;
                                                                                                                                                                                                                  																											__eflags = _t1066;
                                                                                                                                                                                                                  																											if(_t1066 != 0) {
                                                                                                                                                                                                                  																												continue;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												goto L137;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									L139:
                                                                                                                                                                                                                  																									__eflags = _t585;
                                                                                                                                                                                                                  																									if(_t585 != 0) {
                                                                                                                                                                                                                  																										L146:
                                                                                                                                                                                                                  																										E0024FAC0(L"Installer: UUID = %ws \n", "20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  																										_t1142 = _t1133 + 8;
                                                                                                                                                                                                                  																										__eflags = _v1048;
                                                                                                                                                                                                                  																										if(_v1048 != 0) {
                                                                                                                                                                                                                  																											_push("installer: Open installing.html\n");
                                                                                                                                                                                                                  																											E0024FB20();
                                                                                                                                                                                                                  																											_t1133 = _t1142 + 4;
                                                                                                                                                                                                                  																											_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																											__eflags = _t914;
                                                                                                                                                                                                                  																											if(_t914 == 0) {
                                                                                                                                                                                                                  																												goto L224;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t591 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																												_push("20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  																												_v1036 = _t591 + 0x10;
                                                                                                                                                                                                                  																												_push(L"https://veryfast.io/installing.html?guid=%ws");
                                                                                                                                                                                                                  																												_push( &_v1036);
                                                                                                                                                                                                                  																												E0024BD00();
                                                                                                                                                                                                                  																												L24();
                                                                                                                                                                                                                  																												_t1105 = _v1036;
                                                                                                                                                                                                                  																												ShellExecuteW(0, L"open", _t1105, 0, 0, 0);
                                                                                                                                                                                                                  																												_t1144 = _t1133 + 0xc - 0x18;
                                                                                                                                                                                                                  																												_t931 = _t1144;
                                                                                                                                                                                                                  																												_push(0);
                                                                                                                                                                                                                  																												 *(_t931 + 0x10) = 0;
                                                                                                                                                                                                                  																												 *(_t931 + 0x14) = 7;
                                                                                                                                                                                                                  																												 *_t931 = 0;
                                                                                                                                                                                                                  																												E002493F0(_t884, _t931, _t1088, _t1105, 0x2811d0);
                                                                                                                                                                                                                  																												_t1133 = _t1144 - 0xc;
                                                                                                                                                                                                                  																												_v1056 = 1;
                                                                                                                                                                                                                  																												_t598 = _t1133;
                                                                                                                                                                                                                  																												_push(_t931);
                                                                                                                                                                                                                  																												 *_t598 = 0;
                                                                                                                                                                                                                  																												_t1088 = _t1133;
                                                                                                                                                                                                                  																												 *(_t598 + 4) = 0;
                                                                                                                                                                                                                  																												 *(_t598 + 8) = 0;
                                                                                                                                                                                                                  																												_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																												__eflags = _t914;
                                                                                                                                                                                                                  																												if(_t914 == 0) {
                                                                                                                                                                                                                  																													goto L224;
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													_t602 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																													_t932 = _t1088;
                                                                                                                                                                                                                  																													 *_t1088 = _t602 + 0x10;
                                                                                                                                                                                                                  																													__eflags = L"mini_dl_eng_start" & 0xffff0000;
                                                                                                                                                                                                                  																													if(__eflags != 0) {
                                                                                                                                                                                                                  																														_push(0x11);
                                                                                                                                                                                                                  																														E0024B910(_t884, _t932, _t1088, L"mini_dl_eng_start");
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														E0024B640(_t884, _t932, _t1088, __eflags, L"mini_dl_eng_start" & 0x0000ffff);
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													E00242E20(_t884, _v1056, _t1088, __eflags);
                                                                                                                                                                                                                  																													_t1133 = _t1133 + 0x28;
                                                                                                                                                                                                                  																													_t1088 =  &(( *0x2884bc)[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																													_t609 =  *((intOrPtr*)( *((intOrPtr*)( *( *_t1088) + 0x10))))();
                                                                                                                                                                                                                  																													__eflags =  *(_t1088 + 0xc);
                                                                                                                                                                                                                  																													_t935 = _t609;
                                                                                                                                                                                                                  																													if( *(_t1088 + 0xc) < 0) {
                                                                                                                                                                                                                  																														L156:
                                                                                                                                                                                                                  																														_t914 =  *((intOrPtr*)( *((intOrPtr*)( *_t935))))( *((intOrPtr*)(_t1088 + 4)), 2);
                                                                                                                                                                                                                  																														_v1068 = _t914;
                                                                                                                                                                                                                  																														__eflags = _t914;
                                                                                                                                                                                                                  																														if(_t914 == 0) {
                                                                                                                                                                                                                  																															goto L223;
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															 *(_t914 + 4) =  *((intOrPtr*)(_t1088 + 4));
                                                                                                                                                                                                                  																															__eflags =  *((intOrPtr*)(_t1088 + 4)) + 1;
                                                                                                                                                                                                                  																															E0024B880(_t884, _t914 + 0x10,  *((intOrPtr*)(_t1088 + 4)) + 1, _t1088, _t1088 + 0x10,  *((intOrPtr*)(_t1088 + 4)) + 1);
                                                                                                                                                                                                                  																															_t1088 = _v1068;
                                                                                                                                                                                                                  																															_t1133 = _t1133 + 8;
                                                                                                                                                                                                                  																															goto L158;
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														__eflags = _t935 -  *_t1088;
                                                                                                                                                                                                                  																														if(_t935 !=  *_t1088) {
                                                                                                                                                                                                                  																															goto L156;
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															asm("lock inc dword [eax]");
                                                                                                                                                                                                                  																															L158:
                                                                                                                                                                                                                  																															_push(0x10);
                                                                                                                                                                                                                  																															_v1068 = _t1088 + 0x10;
                                                                                                                                                                                                                  																															E0024BB80(L"\\SetupEngine.exe");
                                                                                                                                                                                                                  																															_push(0x2f);
                                                                                                                                                                                                                  																															E0024B910(_t884,  &_v1068, _t1088, L"https://veryfast.io/download.php?engine=1&guid=");
                                                                                                                                                                                                                  																															_t939 = 0x2882b8;
                                                                                                                                                                                                                  																															do {
                                                                                                                                                                                                                  																																_t621 =  *_t939;
                                                                                                                                                                                                                  																																_t939 = _t939 + 2;
                                                                                                                                                                                                                  																																__eflags = _t621;
                                                                                                                                                                                                                  																															} while (_t621 != 0);
                                                                                                                                                                                                                  																															E0024BB80(0x2882b8);
                                                                                                                                                                                                                  																															_t623 = E002471F0(_t884,  &_v1064, _t1088, _t1105, _t939 - 0x2882ba >> 1);
                                                                                                                                                                                                                  																															__eflags = _t623;
                                                                                                                                                                                                                  																															if(_t623 != 0) {
                                                                                                                                                                                                                  																																_push(7);
                                                                                                                                                                                                                  																																E0024BB80(L"&_fcid=");
                                                                                                                                                                                                                  																																_push( *((intOrPtr*)(_v1064 - 0xc)));
                                                                                                                                                                                                                  																																_t623 = E0024BB80(_v1064);
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																															_t1088 = _v1076;
                                                                                                                                                                                                                  																															__imp__URLDownloadToFileW(0, _v1068, _t1088, 0, 0);
                                                                                                                                                                                                                  																															_t1145 = _t1133 - 0x18;
                                                                                                                                                                                                                  																															_t944 = _t1145;
                                                                                                                                                                                                                  																															_push(0);
                                                                                                                                                                                                                  																															_t944[4] = 0;
                                                                                                                                                                                                                  																															_t944[5] = 7;
                                                                                                                                                                                                                  																															_push(0x2811d0);
                                                                                                                                                                                                                  																															__eflags = _t623;
                                                                                                                                                                                                                  																															if(_t623 != 0) {
                                                                                                                                                                                                                  																																 *_t944 = 0;
                                                                                                                                                                                                                  																																E002493F0(_t884, _t944, _t1088, _t1105);
                                                                                                                                                                                                                  																																_t1133 = _t1145 - 0xc;
                                                                                                                                                                                                                  																																_v1100 = 1;
                                                                                                                                                                                                                  																																_t626 = _t1133;
                                                                                                                                                                                                                  																																_push(_t944);
                                                                                                                                                                                                                  																																 *_t626 = 0;
                                                                                                                                                                                                                  																																 *(_t626 + 4) = 0;
                                                                                                                                                                                                                  																																 *(_t626 + 8) = 0;
                                                                                                                                                                                                                  																																_v1108 = _t1133;
                                                                                                                                                                                                                  																																_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																																__eflags = _t914;
                                                                                                                                                                                                                  																																if(_t914 == 0) {
                                                                                                                                                                                                                  																																	goto L224;
                                                                                                                                                                                                                  																																} else {
                                                                                                                                                                                                                  																																	_t630 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																																	_t945 = _v1104;
                                                                                                                                                                                                                  																																	 *_v1104 = _t630 + 0x10;
                                                                                                                                                                                                                  																																	__eflags = L"mini_dl_eng_failed" & 0xffff0000;
                                                                                                                                                                                                                  																																	if(__eflags != 0) {
                                                                                                                                                                                                                  																																		_push(0x12);
                                                                                                                                                                                                                  																																		E0024B910(_t884, _t945, _t1088, L"mini_dl_eng_failed");
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		E0024B640(_t884, _t945, _t1088, __eflags, L"mini_dl_eng_failed" & 0x0000ffff);
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																	E00242E20(_t884, _v1100, _t1088, __eflags);
                                                                                                                                                                                                                  																																	_t1142 = _t1133 + 0x28;
                                                                                                                                                                                                                  																																	_t636 = ShellExecuteW(0, L"open", L"https://veryfast.io/installerror.html?guid=%ws&reason=installer_cannot_download_engine", 0, 0, 0);
                                                                                                                                                                                                                  																																	_v1128 = 0xffffffff;
                                                                                                                                                                                                                  																																	goto L208;
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																															} else {
                                                                                                                                                                                                                  																																 *_t944 = _t623;
                                                                                                                                                                                                                  																																E002493F0(_t884, _t944, _t1088, _t1105);
                                                                                                                                                                                                                  																																_t1133 = _t1145 - 0xc;
                                                                                                                                                                                                                  																																_v1100 = 1;
                                                                                                                                                                                                                  																																_t658 = _t1133;
                                                                                                                                                                                                                  																																_push(_t944);
                                                                                                                                                                                                                  																																 *_t658 = 0;
                                                                                                                                                                                                                  																																_t1105 = _t1133;
                                                                                                                                                                                                                  																																 *(_t658 + 4) = 0;
                                                                                                                                                                                                                  																																 *(_t658 + 8) = 0;
                                                                                                                                                                                                                  																																_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																																__eflags = _t914;
                                                                                                                                                                                                                  																																if(_t914 == 0) {
                                                                                                                                                                                                                  																																	goto L224;
                                                                                                                                                                                                                  																																} else {
                                                                                                                                                                                                                  																																	_t662 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																																	_t954 = _t1105;
                                                                                                                                                                                                                  																																	 *_t1105 = _t662 + 0x10;
                                                                                                                                                                                                                  																																	__eflags = L"mini_dl_eng_success" & 0xffff0000;
                                                                                                                                                                                                                  																																	if(__eflags != 0) {
                                                                                                                                                                                                                  																																		_push(0x13);
                                                                                                                                                                                                                  																																		E0024B910(_t884, _t954, _t1088, L"mini_dl_eng_success");
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		E0024B640(_t884, _t954, _t1088, __eflags, L"mini_dl_eng_success" & 0x0000ffff);
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																	E00242E20(_t884, _v1100, _t1088, __eflags);
                                                                                                                                                                                                                  																																	_push(L"Installer: Staring main installer\n");
                                                                                                                                                                                                                  																																	E0024FAC0();
                                                                                                                                                                                                                  																																	_t1133 = _t1133 + 0x2c;
                                                                                                                                                                                                                  																																	_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																																	__eflags = _t914;
                                                                                                                                                                                                                  																																	if(_t914 == 0) {
                                                                                                                                                                                                                  																																		goto L224;
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		_t671 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																																		_t956 =  &_v1092;
                                                                                                                                                                                                                  																																		_v1092 = _t671 + 0x10;
                                                                                                                                                                                                                  																																		__eflags = 0x280000;
                                                                                                                                                                                                                  																																		if(0x280000 != 0) {
                                                                                                                                                                                                                  																																			_push(0);
                                                                                                                                                                                                                  																																			E0024B910(_t884,  &_v1092, _t1088, 0x2811d0);
                                                                                                                                                                                                                  																																		} else {
                                                                                                                                                                                                                  																																			E0024B640(_t884,  &_v1092, _t1088, 0x280000, 0x11d0);
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																		_t1105 = _v1096;
                                                                                                                                                                                                                  																																		asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  																																		_v1028.cbSize = 0x3c;
                                                                                                                                                                                                                  																																		asm("movlpd [esp+0x84], xmm0");
                                                                                                                                                                                                                  																																		asm("movlpd [esp+0x8c], xmm0");
                                                                                                                                                                                                                  																																		asm("movlpd [esp+0x94], xmm0");
                                                                                                                                                                                                                  																																		_v1028.fMask = 0x40;
                                                                                                                                                                                                                  																																		_v1028.hwnd = 0;
                                                                                                                                                                                                                  																																		_v1028.lpVerb = 0;
                                                                                                                                                                                                                  																																		_v1028.lpFile.hwnd = _t1088;
                                                                                                                                                                                                                  																																		_v1028.lpParameters = _t1105;
                                                                                                                                                                                                                  																																		_v1028.lpDirectory.hwnd = 0;
                                                                                                                                                                                                                  																																		_v1028.nShow = 5;
                                                                                                                                                                                                                  																																		_v1028.hInstApp = 0;
                                                                                                                                                                                                                  																																		ShellExecuteExW( &_v1028);
                                                                                                                                                                                                                  																																		WaitForSingleObject(_v1028.hIcon, 0xffffffff);
                                                                                                                                                                                                                  																																		CloseHandle(_v1028.hIcon);
                                                                                                                                                                                                                  																																		E00247320(_t884,  &_v1112, _t1088, _t1105, _t956);
                                                                                                                                                                                                                  																																		_push(0xa);
                                                                                                                                                                                                                  																																		E0024BB80(L"\\Setup.exe");
                                                                                                                                                                                                                  																																		_push(0x2c);
                                                                                                                                                                                                                  																																		E0024B910(_t884,  &_v1116, _t1088, L"https://pcapp.store/download.php?cpg=1&guid=");
                                                                                                                                                                                                                  																																		_t960 = 0x2882b8;
                                                                                                                                                                                                                  																																		do {
                                                                                                                                                                                                                  																																			_t682 =  *_t960;
                                                                                                                                                                                                                  																																			_t960 = _t960 + 2;
                                                                                                                                                                                                                  																																			__eflags = _t682;
                                                                                                                                                                                                                  																																		} while (_t682 != 0);
                                                                                                                                                                                                                  																																		E0024BB80(0x2882b8);
                                                                                                                                                                                                                  																																		_t684 = E002471F0(_t884,  &_v1108, _t1088, _t1105, _t960 - 0x2882ba >> 1);
                                                                                                                                                                                                                  																																		__eflags = _t684;
                                                                                                                                                                                                                  																																		if(_t684 != 0) {
                                                                                                                                                                                                                  																																			_push(7);
                                                                                                                                                                                                                  																																			E0024BB80(L"&_fcid=");
                                                                                                                                                                                                                  																																			_push( *((intOrPtr*)(_v1108 - 0xc)));
                                                                                                                                                                                                                  																																			_t684 = E0024BB80(_v1108);
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																		_t1088 = _v1120;
                                                                                                                                                                                                                  																																		__imp__URLDownloadToFileW(0, _v1112, _t1088, 0, 0);
                                                                                                                                                                                                                  																																		__eflags = _t684;
                                                                                                                                                                                                                  																																		if(_t684 != 0) {
                                                                                                                                                                                                                  																																			L201:
                                                                                                                                                                                                                  																																			_t1147 = _t1133 - 0x18;
                                                                                                                                                                                                                  																																			_t965 = _t1147;
                                                                                                                                                                                                                  																																			_push(0);
                                                                                                                                                                                                                  																																			 *(_t965 + 0x10) = 0;
                                                                                                                                                                                                                  																																			 *(_t965 + 0x14) = 7;
                                                                                                                                                                                                                  																																			 *_t965 = 0;
                                                                                                                                                                                                                  																																			E002493F0(_t884, _t965, _t1088, _t1105, 0x2811d0);
                                                                                                                                                                                                                  																																			_t1133 = _t1147 - 0xc;
                                                                                                                                                                                                                  																																			_v1144 = 1;
                                                                                                                                                                                                                  																																			_t687 = _t1133;
                                                                                                                                                                                                                  																																			_push(_t965);
                                                                                                                                                                                                                  																																			 *_t687 = 0;
                                                                                                                                                                                                                  																																			 *(_t687 + 4) = 0;
                                                                                                                                                                                                                  																																			 *(_t687 + 8) = 0;
                                                                                                                                                                                                                  																																			_v1152 = _t1133;
                                                                                                                                                                                                                  																																			_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																																			__eflags = _t914;
                                                                                                                                                                                                                  																																			if(_t914 == 0) {
                                                                                                                                                                                                                  																																				goto L224;
                                                                                                                                                                                                                  																																			} else {
                                                                                                                                                                                                                  																																				_t691 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																																				_t966 = _v1148;
                                                                                                                                                                                                                  																																				 *_v1148 = _t691 + 0x10;
                                                                                                                                                                                                                  																																				__eflags = L"mini_done" & 0xffff0000;
                                                                                                                                                                                                                  																																				if(__eflags != 0) {
                                                                                                                                                                                                                  																																					_push(9);
                                                                                                                                                                                                                  																																					E0024B910(_t884, _t966, _t1088, L"mini_done");
                                                                                                                                                                                                                  																																				} else {
                                                                                                                                                                                                                  																																					E0024B640(_t884, _t966, _t1088, __eflags, L"mini_done" & 0x0000ffff);
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				E00242E20(_t884, _v1144, _t1088, __eflags);
                                                                                                                                                                                                                  																																				_push(L"Installer: Done\n");
                                                                                                                                                                                                                  																																				_t696 = E0024FAC0();
                                                                                                                                                                                                                  																																				_t1142 = _t1133 + 0x2c;
                                                                                                                                                                                                                  																																				_v1148 = 0;
                                                                                                                                                                                                                  																																				_t1110 =  &(_t1105[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																																				asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																																				_t636 = (_t696 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																																				__eflags = _t636;
                                                                                                                                                                                                                  																																				if(_t636 <= 0) {
                                                                                                                                                                                                                  																																					_t636 =  *((intOrPtr*)( *( *_t1110) + 4))(_t1110);
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				_t1105 = _v1132;
                                                                                                                                                                                                                  																																				L208:
                                                                                                                                                                                                                  																																				_t1092 = _t1088 + 0xfffffff0;
                                                                                                                                                                                                                  																																				asm("lock xadd [edi+0xc], eax");
                                                                                                                                                                                                                  																																				__eflags = (_t636 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																																				if((_t636 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																																					 *((intOrPtr*)( *((intOrPtr*)( *_t1092)) + 4))(_t1092);
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				_t1093 = _t1092 | 0xffffffff;
                                                                                                                                                                                                                  																																				_t1107 =  &(_t1105[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																																				asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																																				__eflags = _t1093 - 1;
                                                                                                                                                                                                                  																																				if(_t1093 - 1 <= 0) {
                                                                                                                                                                                                                  																																					 *((intOrPtr*)( *( *_t1107) + 4))(_t1107);
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				_t1108 = _v1128;
                                                                                                                                                                                                                  																																				goto L213;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																		} else {
                                                                                                                                                                                                                  																																			_t969 =  *(_t1105 - 0x10);
                                                                                                                                                                                                                  																																			__eflags = _t969;
                                                                                                                                                                                                                  																																			if(_t969 == 0) {
                                                                                                                                                                                                                  																																				L178:
                                                                                                                                                                                                                  																																				_t701 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																																				_t969 = _t701;
                                                                                                                                                                                                                  																																				_t703 =  *((intOrPtr*)( *((intOrPtr*)( *_t701 + 0x10))))();
                                                                                                                                                                                                                  																																			} else {
                                                                                                                                                                                                                  																																				_t703 =  *((intOrPtr*)( *((intOrPtr*)( *_t969 + 0x10))))();
                                                                                                                                                                                                                  																																				__eflags = _t703;
                                                                                                                                                                                                                  																																				if(_t703 == 0) {
                                                                                                                                                                                                                  																																					goto L178;
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																			_t914 =  &_v1144;
                                                                                                                                                                                                                  																																			E002497F0(_t884, _t914, _t1088, _t969, _t703);
                                                                                                                                                                                                                  																																			_t705 = _v1152;
                                                                                                                                                                                                                  																																			__eflags = _t705;
                                                                                                                                                                                                                  																																			if(_t705 == 0) {
                                                                                                                                                                                                                  																																				goto L224;
                                                                                                                                                                                                                  																																			} else {
                                                                                                                                                                                                                  																																				_t1059 = _t705;
                                                                                                                                                                                                                  																																				_t970 = _t1105;
                                                                                                                                                                                                                  																																				while(1) {
                                                                                                                                                                                                                  																																					__eflags =  *_t970 -  *_t1059;
                                                                                                                                                                                                                  																																					_t1105 = _v1128;
                                                                                                                                                                                                                  																																					if( *_t970 !=  *_t1059) {
                                                                                                                                                                                                                  																																						break;
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					__eflags =  *_t970;
                                                                                                                                                                                                                  																																					if( *_t970 == 0) {
                                                                                                                                                                                                                  																																						L185:
                                                                                                                                                                                                                  																																						_v1140 = 0;
                                                                                                                                                                                                                  																																					} else {
                                                                                                                                                                                                                  																																						_t1096 =  *((intOrPtr*)(_t970 + 2));
                                                                                                                                                                                                                  																																						__eflags = _t1096 -  *((intOrPtr*)(_t1059 + 2));
                                                                                                                                                                                                                  																																						_v1136 = _t1096;
                                                                                                                                                                                                                  																																						_t1088 = _v1140;
                                                                                                                                                                                                                  																																						if(_t1096 !=  *((intOrPtr*)(_t1059 + 2))) {
                                                                                                                                                                                                                  																																							break;
                                                                                                                                                                                                                  																																						} else {
                                                                                                                                                                                                                  																																							_t970 = _t970 + 4;
                                                                                                                                                                                                                  																																							_t1059 = _t1059 + 4;
                                                                                                                                                                                                                  																																							__eflags = _v1136;
                                                                                                                                                                                                                  																																							if(_v1136 != 0) {
                                                                                                                                                                                                                  																																								continue;
                                                                                                                                                                                                                  																																							} else {
                                                                                                                                                                                                                  																																								goto L185;
                                                                                                                                                                                                                  																																							}
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					L187:
                                                                                                                                                                                                                  																																					_t1060 = _t705 - 0x10;
                                                                                                                                                                                                                  																																					asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  																																					__eflags = (_t705 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																																					if((_t705 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																																						 *((intOrPtr*)( *((intOrPtr*)( *_t1060)) + 4))(_t1060);
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					__eflags = _v1140;
                                                                                                                                                                                                                  																																					if(_v1140 != 0) {
                                                                                                                                                                                                                  																																						_t972 =  *(_t1105 - 0x10);
                                                                                                                                                                                                                  																																						__eflags = _t972;
                                                                                                                                                                                                                  																																						if(_t972 == 0) {
                                                                                                                                                                                                                  																																							L193:
                                                                                                                                                                                                                  																																							_t914 =  *((intOrPtr*)( *((intOrPtr*)( *(E0024F9A0(_t1105)) + 0x10))))();
                                                                                                                                                                                                                  																																							__eflags = _t914;
                                                                                                                                                                                                                  																																							if(_t914 == 0) {
                                                                                                                                                                                                                  																																								goto L224;
                                                                                                                                                                                                                  																																							} else {
                                                                                                                                                                                                                  																																								goto L194;
                                                                                                                                                                                                                  																																							}
                                                                                                                                                                                                                  																																						} else {
                                                                                                                                                                                                                  																																							_t914 =  *((intOrPtr*)( *((intOrPtr*)( *_t972 + 0x10))))();
                                                                                                                                                                                                                  																																							__eflags = _t914;
                                                                                                                                                                                                                  																																							if(_t914 != 0) {
                                                                                                                                                                                                                  																																								L194:
                                                                                                                                                                                                                  																																								_t1105 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  																																								_t714 = _v1128;
                                                                                                                                                                                                                  																																								_v1136 = _t1105;
                                                                                                                                                                                                                  																																								_t914 =  *(_v1128 - 0xc);
                                                                                                                                                                                                                  																																								_v1140 = _t914;
                                                                                                                                                                                                                  																																								_t1062 = _t914 + 0xa;
                                                                                                                                                                                                                  																																								__eflags = _t1062;
                                                                                                                                                                                                                  																																								if(_t1062 < 0) {
                                                                                                                                                                                                                  																																									goto L225;
                                                                                                                                                                                                                  																																								} else {
                                                                                                                                                                                                                  																																									_v1144 = 1 -  *((intOrPtr*)(_t1105 - 4));
                                                                                                                                                                                                                  																																									__eflags =  *((intOrPtr*)(_t1105 - 8)) - _t1062 | _v1144;
                                                                                                                                                                                                                  																																									if(( *((intOrPtr*)(_t1105 - 8)) - _t1062 | _v1144) < 0) {
                                                                                                                                                                                                                  																																										E0024BB10( &_v1136, _t1062, _t1062);
                                                                                                                                                                                                                  																																										_t1105 = _v1140;
                                                                                                                                                                                                                  																																										_t714 = _v1132;
                                                                                                                                                                                                                  																																									}
                                                                                                                                                                                                                  																																									E0024B880(_t884, _t1105, _v1140, _t1088, _t714, _v1140);
                                                                                                                                                                                                                  																																									_t914 =  &(_t1105[_v1140]);
                                                                                                                                                                                                                  																																									E0024B880(_t884, _t914, 0xa, _t1088, L" /internal", 0xa);
                                                                                                                                                                                                                  																																									_t1133 = _t1133 + 0x10;
                                                                                                                                                                                                                  																																									_t719 = _v1140 + 0xa;
                                                                                                                                                                                                                  																																									__eflags = _t719 -  *((intOrPtr*)(_t1105 - 8));
                                                                                                                                                                                                                  																																									if(_t719 >  *((intOrPtr*)(_t1105 - 8))) {
                                                                                                                                                                                                                  																																										goto L225;
                                                                                                                                                                                                                  																																									} else {
                                                                                                                                                                                                                  																																										 *(_t1105 - 0xc) = _t719;
                                                                                                                                                                                                                  																																										_t1105[_t719] = 0;
                                                                                                                                                                                                                  																																										_t721 = ShellExecuteW(0, L"open", _t1088, _t1105, 0, 0);
                                                                                                                                                                                                                  																																										_t1112 =  &(_t1105[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																																										asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																																										__eflags = (_t721 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																																										if((_t721 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																																											 *((intOrPtr*)( *( *_t1112) + 4))(_t1112);
                                                                                                                                                                                                                  																																										}
                                                                                                                                                                                                                  																																										_t1105 = _v1152;
                                                                                                                                                                                                                  																																										goto L201;
                                                                                                                                                                                                                  																																									}
                                                                                                                                                                                                                  																																								}
                                                                                                                                                                                                                  																																							} else {
                                                                                                                                                                                                                  																																								goto L193;
                                                                                                                                                                                                                  																																							}
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																					} else {
                                                                                                                                                                                                                  																																						ShellExecuteW(0, L"open", _t1088, L"/internal", 0, 0);
                                                                                                                                                                                                                  																																						goto L201;
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					goto L227;
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  																																				_t971 = _t970 | 0x00000001;
                                                                                                                                                                                                                  																																				__eflags = _t971;
                                                                                                                                                                                                                  																																				_v1140 = _t971;
                                                                                                                                                                                                                  																																				goto L187;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											ShellExecuteW(0, L"open", L"https://veryfast.io/installerror.html?reason=installer_no_comm", 0, 0, 0);
                                                                                                                                                                                                                  																											_t1108 = _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																											_t1093 = _t1088 | _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																											goto L213;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t1088 = MultiByteToWideChar(3, _t585, ".", 0xffffffff, _t585, _t585) - 1;
                                                                                                                                                                                                                  																										__eflags = _t1088;
                                                                                                                                                                                                                  																										if(_t1088 <= 0) {
                                                                                                                                                                                                                  																											E00249890(0x2884bc, _t1088);
                                                                                                                                                                                                                  																											goto L146;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t1065 =  *0x2884bc;
                                                                                                                                                                                                                  																											_t1105 = 1 -  *((intOrPtr*)(_t1065 - 4));
                                                                                                                                                                                                                  																											__eflags =  *((intOrPtr*)(_t1065 - 8)) - _t1088 | 0x00000001;
                                                                                                                                                                                                                  																											if(( *((intOrPtr*)(_t1065 - 8)) - _t1088 | 0x00000001) < 0) {
                                                                                                                                                                                                                  																												_t914 = 0x2884bc;
                                                                                                                                                                                                                  																												E0024BB10(0x2884bc, _t1065, _t1088);
                                                                                                                                                                                                                  																												_t1065 =  *0x2884bc;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																											MultiByteToWideChar(3, 0, ".", 0xffffffff, _t1065, _t1088);
                                                                                                                                                                                                                  																											_t753 =  *0x2884bc;
                                                                                                                                                                                                                  																											__eflags = _t1088 -  *((intOrPtr*)(_t753 - 8));
                                                                                                                                                                                                                  																											if(_t1088 >  *((intOrPtr*)(_t753 - 8))) {
                                                                                                                                                                                                                  																												goto L225;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												 *(_t753 - 0xc) = _t1088;
                                                                                                                                                                                                                  																												( *0x2884bc)[_t1088] = 0;
                                                                                                                                                                                                                  																												goto L146;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									goto L227;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								asm("sbb eax, eax");
                                                                                                                                                                                                                  																								_t585 = _t584 | 0x00000001;
                                                                                                                                                                                                                  																								__eflags = _t585;
                                                                                                                                                                                                                  																								goto L139;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							E002493F0(_t884, _t923, _t1088, _t1105);
                                                                                                                                                                                                                  																							_t1133 = _t1141 - 0xc;
                                                                                                                                                                                                                  																							E00245B80( &(_v1028.fMask));
                                                                                                                                                                                                                  																							_push(_t1133);
                                                                                                                                                                                                                  																							_v1048 = 1;
                                                                                                                                                                                                                  																							_t1105 = _t1133;
                                                                                                                                                                                                                  																							_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																							__eflags = _t914;
                                                                                                                                                                                                                  																							if(_t914 == 0) {
                                                                                                                                                                                                                  																								goto L224;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t764 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																								_t992 = _t1105;
                                                                                                                                                                                                                  																								 *_t1105 = _t764 + 0x10;
                                                                                                                                                                                                                  																								__eflags = L"mini_start" & 0xffff0000;
                                                                                                                                                                                                                  																								if(__eflags != 0) {
                                                                                                                                                                                                                  																									_push(0xa);
                                                                                                                                                                                                                  																									E0024B910(_t884, _t992, _t1088, L"mini_start");
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									E0024B640(_t884, _t992, _t1088, __eflags, L"mini_start" & 0x0000ffff);
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								E00242E20(_t884, _v1044, _t1088, __eflags);
                                                                                                                                                                                                                  																								_t1148 = _t1133 + 0x10;
                                                                                                                                                                                                                  																								_t994 = _t1148;
                                                                                                                                                                                                                  																								_push(0);
                                                                                                                                                                                                                  																								 *(_t994 + 0x10) = 0;
                                                                                                                                                                                                                  																								 *(_t994 + 0x14) = 7;
                                                                                                                                                                                                                  																								 *_t994 = 0;
                                                                                                                                                                                                                  																								E002493F0(_t884, _t994, _t1088, _t1105, 0x2811d0);
                                                                                                                                                                                                                  																								_t1133 = _t1148 - 0xc;
                                                                                                                                                                                                                  																								_v1052 = 0;
                                                                                                                                                                                                                  																								_t771 = _t1133;
                                                                                                                                                                                                                  																								_push(_t994);
                                                                                                                                                                                                                  																								 *_t771 = 0;
                                                                                                                                                                                                                  																								_t1105 = _t1133;
                                                                                                                                                                                                                  																								 *(_t771 + 4) = 0;
                                                                                                                                                                                                                  																								 *(_t771 + 8) = 0;
                                                                                                                                                                                                                  																								_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																								__eflags = _t914;
                                                                                                                                                                                                                  																								if(_t914 == 0) {
                                                                                                                                                                                                                  																									goto L224;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t775 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))();
                                                                                                                                                                                                                  																									_t995 = _t1105;
                                                                                                                                                                                                                  																									 *_t1105 = _t775 + 0x10;
                                                                                                                                                                                                                  																									__eflags = L"mini_quit" & 0xffff0000;
                                                                                                                                                                                                                  																									if(__eflags != 0) {
                                                                                                                                                                                                                  																										_push(9);
                                                                                                                                                                                                                  																										E0024B910(_t884, _t995, _t1088, L"mini_quit");
                                                                                                                                                                                                                  																										E00242E20(_t884, _v1056, _t1088, __eflags);
                                                                                                                                                                                                                  																										_t1108 = _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																										_t1142 = _t1133 + 0x28;
                                                                                                                                                                                                                  																										_t1093 = _t1088 | _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										E0024B640(_t884, _t995, _t1088, __eflags, L"mini_quit" & 0x0000ffff);
                                                                                                                                                                                                                  																										E00242E20(_t884, _v1052, _t1088, __eflags);
                                                                                                                                                                                                                  																										_t1108 = _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																										_t1142 = _t1133 + 0x28;
                                                                                                                                                                                                                  																										_t1093 = _t1088 | _t1105 | 0xffffffff;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									L213:
                                                                                                                                                                                                                  																									_t1055 = _v1120 + 0xfffffff0;
                                                                                                                                                                                                                  																									asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  																									__eflags = _t1093 - 1;
                                                                                                                                                                                                                  																									if(_t1093 - 1 <= 0) {
                                                                                                                                                                                                                  																										 *((intOrPtr*)( *((intOrPtr*)( *_t1055)) + 4))(_t1055);
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									E00248E30(_t884,  &_v1104, _t1093, _t1108);
                                                                                                                                                                                                                  																									_t645 = _v1108 + 0xfffffff0;
                                                                                                                                                                                                                  																									asm("lock xadd [eax+0xc], edi");
                                                                                                                                                                                                                  																									__eflags = _t1093 - 1;
                                                                                                                                                                                                                  																									if(_t1093 - 1 <= 0) {
                                                                                                                                                                                                                  																										 *((intOrPtr*)( *((intOrPtr*)( *_t645)) + 4))(_t645);
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									__eflags = _v456 ^ _t1142;
                                                                                                                                                                                                                  																									return E002527E5(_v456 ^ _t1142);
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t914 = E0024F9A0(_t1105);
                                                                                                                                                                                                                  																					__eflags = _t914;
                                                                                                                                                                                                                  																					if(_t914 == 0) {
                                                                                                                                                                                                                  																						L224:
                                                                                                                                                                                                                  																						E0024F780(0x80004005);
                                                                                                                                                                                                                  																						L225:
                                                                                                                                                                                                                  																						E0024F780(0x80070057);
                                                                                                                                                                                                                  																						asm("int3");
                                                                                                                                                                                                                  																						asm("int3");
                                                                                                                                                                                                                  																						_push(_t1119);
                                                                                                                                                                                                                  																						_push(0xffffffff);
                                                                                                                                                                                                                  																						_push(0x27266b);
                                                                                                                                                                                                                  																						_push( *[fs:0x0]);
                                                                                                                                                                                                                  																						_push(_t884);
                                                                                                                                                                                                                  																						_push(_t1105);
                                                                                                                                                                                                                  																						_push(_t1088);
                                                                                                                                                                                                                  																						_t544 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  																						_t545 = _t544 ^ _t1133;
                                                                                                                                                                                                                  																						__eflags = _t545;
                                                                                                                                                                                                                  																						_push(_t545);
                                                                                                                                                                                                                  																						 *[fs:0x0] =  &_v1064;
                                                                                                                                                                                                                  																						_t886 = _t914;
                                                                                                                                                                                                                  																						_v1068 = _t886;
                                                                                                                                                                                                                  																						_t1089 = _v1044;
                                                                                                                                                                                                                  																						 *_t886 =  *_t1089;
                                                                                                                                                                                                                  																						 *(_t886 + 4) = 0;
                                                                                                                                                                                                                  																						 *(_t886 + 8) = 0;
                                                                                                                                                                                                                  																						_t548 = E00252827(_t1105, _t545, 0x20);
                                                                                                                                                                                                                  																						 *_t548 = _t548;
                                                                                                                                                                                                                  																						 *(_t548 + 4) = _t548;
                                                                                                                                                                                                                  																						 *(_t886 + 4) = _t548;
                                                                                                                                                                                                                  																						_v1056 = 0;
                                                                                                                                                                                                                  																						 *(_t886 + 0xc) = 0;
                                                                                                                                                                                                                  																						 *(_t886 + 0x10) = 0;
                                                                                                                                                                                                                  																						 *(_t886 + 0x14) = 0;
                                                                                                                                                                                                                  																						_v1056 = 1;
                                                                                                                                                                                                                  																						E0024AEA0(0x10, _t548);
                                                                                                                                                                                                                  																						 *(_t886 + 4) =  *(_t1089 + 4);
                                                                                                                                                                                                                  																						 *(_t1089 + 4) =  *(_t886 + 4);
                                                                                                                                                                                                                  																						 *(_t886 + 8) =  *(_t1089 + 8);
                                                                                                                                                                                                                  																						 *(_t1089 + 8) =  *(_t886 + 8);
                                                                                                                                                                                                                  																						 *(_t886 + 0xc) =  *(_t1089 + 0xc);
                                                                                                                                                                                                                  																						 *(_t1089 + 0xc) =  *(_t886 + 0xc);
                                                                                                                                                                                                                  																						 *(_t886 + 0x10) =  *(_t1089 + 0x10);
                                                                                                                                                                                                                  																						 *(_t1089 + 0x10) =  *(_t886 + 0x10);
                                                                                                                                                                                                                  																						 *(_t886 + 0x14) =  *(_t1089 + 0x14);
                                                                                                                                                                                                                  																						 *(_t1089 + 0x14) =  *(_t886 + 0x14);
                                                                                                                                                                                                                  																						 *(_t1089 + 0x18) = 7;
                                                                                                                                                                                                                  																						 *(_t886 + 0x18) =  *(_t1089 + 0x18);
                                                                                                                                                                                                                  																						 *((intOrPtr*)(_t1089 + 0x1c)) = 8;
                                                                                                                                                                                                                  																						 *((intOrPtr*)(_t886 + 0x1c)) =  *((intOrPtr*)(_t1089 + 0x1c));
                                                                                                                                                                                                                  																						 *[fs:0x0] = _v1064;
                                                                                                                                                                                                                  																						return _t886;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_v1036 =  *((intOrPtr*)( *((intOrPtr*)( *_t914 + 0xc))))() + 0x10;
                                                                                                                                                                                                                  																						_t796 = "_fcid";
                                                                                                                                                                                                                  																						__eflags = "_fcid" & 0xffff0000;
                                                                                                                                                                                                                  																						if(__eflags != 0) {
                                                                                                                                                                                                                  																							E00247290(_t884,  &_v1036, _t1088, _t1105, "_fcid");
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							E0024B640(_t884,  &_v1036, _t1088, __eflags, _t796 & 0x0000ffff);
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						_t798 = _v1028.lpParameters;
                                                                                                                                                                                                                  																						_t1105 = _v1036;
                                                                                                                                                                                                                  																						_v1028.fMask = _t798;
                                                                                                                                                                                                                  																						__eflags = _t798 - _v1028.lpDirectory.hwnd;
                                                                                                                                                                                                                  																						if(_t798 == _v1028.lpDirectory.hwnd) {
                                                                                                                                                                                                                  																							_t799 = E0024D360( &(_v1028.lpFile), _t798,  &_v1036);
                                                                                                                                                                                                                  																							goto L104;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t1088 = _t1105 - 0x10;
                                                                                                                                                                                                                  																							_t809 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t1105 - 0x10)) + 0x10))))();
                                                                                                                                                                                                                  																							__eflags =  *(_t1088 + 0xc);
                                                                                                                                                                                                                  																							_t914 = _t809;
                                                                                                                                                                                                                  																							if( *(_t1088 + 0xc) < 0) {
                                                                                                                                                                                                                  																								L101:
                                                                                                                                                                                                                  																								_t813 =  *((intOrPtr*)( *((intOrPtr*)( *_t914))))( *((intOrPtr*)(_t1088 + 4)), 2);
                                                                                                                                                                                                                  																								_v1028.cbSize = _t813;
                                                                                                                                                                                                                  																								__eflags = _t813;
                                                                                                                                                                                                                  																								if(_t813 == 0) {
                                                                                                                                                                                                                  																									L223:
                                                                                                                                                                                                                  																									E0024BB70();
                                                                                                                                                                                                                  																									goto L224;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									 *((intOrPtr*)(_t813 + 4)) =  *((intOrPtr*)(_t1088 + 4));
                                                                                                                                                                                                                  																									E0024B880(_t884, _t813 + 0x10,  *((intOrPtr*)(_t1088 + 4)) + 1, _t1088, _t1088 + 0x10,  *((intOrPtr*)(_t1088 + 4)) + 1);
                                                                                                                                                                                                                  																									_t1088 = _v1028.cbSize;
                                                                                                                                                                                                                  																									_t1133 = _t1133 + 8;
                                                                                                                                                                                                                  																									_t799 = _t1088 + 0x10;
                                                                                                                                                                                                                  																									 *_v1032 = _t799;
                                                                                                                                                                                                                  																									_v1028.lpVerb = _v1028.lpVerb + 4;
                                                                                                                                                                                                                  																									goto L104;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								__eflags = _t914 -  *_t1088;
                                                                                                                                                                                                                  																								if(_t914 !=  *_t1088) {
                                                                                                                                                                                                                  																									goto L101;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									asm("lock inc dword [eax]");
                                                                                                                                                                                                                  																									_t799 = _t1088 + 0x10;
                                                                                                                                                                                                                  																									 *(_v1028.fMask) = _t799;
                                                                                                                                                                                                                  																									_v1028.lpParameters =  &(_v1028.lpParameters[2]);
                                                                                                                                                                                                                  																									L104:
                                                                                                                                                                                                                  																									_t1105 =  &(_t1105[0xfffffffffffffff8]);
                                                                                                                                                                                                                  																									asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  																									__eflags = (_t799 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																									if((_t799 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																										 *((intOrPtr*)( *( *_t1105) + 4))(_t1105);
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									_t802 = _v1028.lpParameters;
                                                                                                                                                                                                                  																									_push( &(_v1028.lpVerb));
                                                                                                                                                                                                                  																									__eflags = _t802 - _v1028.lpDirectory.hwnd;
                                                                                                                                                                                                                  																									if(_t802 == _v1028.lpDirectory.hwnd) {
                                                                                                                                                                                                                  																										L0024D5C0( &(_v1028.lpFile), _t802);
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										E0024D550(_t802);
                                                                                                                                                                                                                  																										_t1133 = _t1133 + 4;
                                                                                                                                                                                                                  																										_v1028.lpParameters =  &(_v1028.lpParameters[2]);
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									goto L109;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				goto L227;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			asm("sbb eax, eax");
                                                                                                                                                                                                                  																			_t528 = _t527 | 0x00000001;
                                                                                                                                                                                                                  																			__eflags = _t528;
                                                                                                                                                                                                                  																			goto L63;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			goto L32;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																goto L227;
                                                                                                                                                                                                                  																L37:
                                                                                                                                                                                                                  																_t866 =  *_t1105;
                                                                                                                                                                                                                  																_t1105 = _t866;
                                                                                                                                                                                                                  																__eflags = _t866 - _v116;
                                                                                                                                                                                                                  															} while (_t866 != _v116);
                                                                                                                                                                                                                  															goto L38;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t500 = _t903;
                                                                                                                                                                                                                  														goto L22;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L12;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								RegCloseKey(_v6192);
                                                                                                                                                                                                                  								_t1100 = _t1100 + 1;
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L227;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						_t1100 = _t1100 + 1;
                                                                                                                                                                                                                  						__eflags = _t1086;
                                                                                                                                                                                                                  					} while (_t1086 == 0);
                                                                                                                                                                                                                  					RegCloseKey(_v6200);
                                                                                                                                                                                                                  					_push( &_v6248);
                                                                                                                                                                                                                  					L226();
                                                                                                                                                                                                                  					L19();
                                                                                                                                                                                                                  					goto L16;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push( &_v6248);
                                                                                                                                                                                                                  					L226();
                                                                                                                                                                                                                  					L19();
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return E002527E5(_v20 ^ _t1116);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L227:
                                                                                                                                                                                                                  			}



























































































































































































































































                                                                                                                                                                                                                  0x002434f1
                                                                                                                                                                                                                  0x002434f3
                                                                                                                                                                                                                  0x002434f5
                                                                                                                                                                                                                  0x00243500
                                                                                                                                                                                                                  0x00243506
                                                                                                                                                                                                                  0x0024350b
                                                                                                                                                                                                                  0x00243510
                                                                                                                                                                                                                  0x00243512
                                                                                                                                                                                                                  0x00243518
                                                                                                                                                                                                                  0x0024351c
                                                                                                                                                                                                                  0x00243526
                                                                                                                                                                                                                  0x0024352c
                                                                                                                                                                                                                  0x00243538
                                                                                                                                                                                                                  0x0024353e
                                                                                                                                                                                                                  0x00243548
                                                                                                                                                                                                                  0x00243556
                                                                                                                                                                                                                  0x0024356d
                                                                                                                                                                                                                  0x00243573
                                                                                                                                                                                                                  0x0024357b
                                                                                                                                                                                                                  0x0024359d
                                                                                                                                                                                                                  0x002435a3
                                                                                                                                                                                                                  0x002435a3
                                                                                                                                                                                                                  0x002435a3
                                                                                                                                                                                                                  0x002435a5
                                                                                                                                                                                                                  0x002435a5
                                                                                                                                                                                                                  0x002435a5
                                                                                                                                                                                                                  0x002435b3
                                                                                                                                                                                                                  0x002435cc
                                                                                                                                                                                                                  0x002435d2
                                                                                                                                                                                                                  0x002435d4
                                                                                                                                                                                                                  0x002435d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002435f5
                                                                                                                                                                                                                  0x002435fb
                                                                                                                                                                                                                  0x00243617
                                                                                                                                                                                                                  0x0024361d
                                                                                                                                                                                                                  0x0024361f
                                                                                                                                                                                                                  0x00243635
                                                                                                                                                                                                                  0x00243646
                                                                                                                                                                                                                  0x00243665
                                                                                                                                                                                                                  0x0024366b
                                                                                                                                                                                                                  0x0024366d
                                                                                                                                                                                                                  0x00243712
                                                                                                                                                                                                                  0x00243718
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243673
                                                                                                                                                                                                                  0x00243673
                                                                                                                                                                                                                  0x00243679
                                                                                                                                                                                                                  0x00243680
                                                                                                                                                                                                                  0x00243686
                                                                                                                                                                                                                  0x00243690
                                                                                                                                                                                                                  0x00243693
                                                                                                                                                                                                                  0x00243693
                                                                                                                                                                                                                  0x00243696
                                                                                                                                                                                                                  0x00243699
                                                                                                                                                                                                                  0x00243699
                                                                                                                                                                                                                  0x002436a8
                                                                                                                                                                                                                  0x002436b0
                                                                                                                                                                                                                  0x002436bb
                                                                                                                                                                                                                  0x002436cd
                                                                                                                                                                                                                  0x002436d2
                                                                                                                                                                                                                  0x002436d6
                                                                                                                                                                                                                  0x002436dc
                                                                                                                                                                                                                  0x002436df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002436e1
                                                                                                                                                                                                                  0x002436e1
                                                                                                                                                                                                                  0x002436e7
                                                                                                                                                                                                                  0x002436ee
                                                                                                                                                                                                                  0x002436f0
                                                                                                                                                                                                                  0x002436f6
                                                                                                                                                                                                                  0x00243708
                                                                                                                                                                                                                  0x00243708
                                                                                                                                                                                                                  0x0024370a
                                                                                                                                                                                                                  0x0024370f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002436f8
                                                                                                                                                                                                                  0x002436f8
                                                                                                                                                                                                                  0x002436fb
                                                                                                                                                                                                                  0x00243703
                                                                                                                                                                                                                  0x00243706
                                                                                                                                                                                                                  0x0024376a
                                                                                                                                                                                                                  0x0024376f
                                                                                                                                                                                                                  0x00243780
                                                                                                                                                                                                                  0x00243781
                                                                                                                                                                                                                  0x00243786
                                                                                                                                                                                                                  0x0024378b
                                                                                                                                                                                                                  0x0024378e
                                                                                                                                                                                                                  0x00243794
                                                                                                                                                                                                                  0x002437a8
                                                                                                                                                                                                                  0x002437a8
                                                                                                                                                                                                                  0x002437aa
                                                                                                                                                                                                                  0x002437af
                                                                                                                                                                                                                  0x002437b6
                                                                                                                                                                                                                  0x002437bd
                                                                                                                                                                                                                  0x002437c7
                                                                                                                                                                                                                  0x002437cc
                                                                                                                                                                                                                  0x002437da
                                                                                                                                                                                                                  0x00243796
                                                                                                                                                                                                                  0x00243796
                                                                                                                                                                                                                  0x00243799
                                                                                                                                                                                                                  0x002437a1
                                                                                                                                                                                                                  0x002437a4
                                                                                                                                                                                                                  0x002437db
                                                                                                                                                                                                                  0x002437e0
                                                                                                                                                                                                                  0x002437e1
                                                                                                                                                                                                                  0x002437e2
                                                                                                                                                                                                                  0x002437e3
                                                                                                                                                                                                                  0x002437e4
                                                                                                                                                                                                                  0x002437e5
                                                                                                                                                                                                                  0x002437e6
                                                                                                                                                                                                                  0x002437e7
                                                                                                                                                                                                                  0x002437e8
                                                                                                                                                                                                                  0x002437e9
                                                                                                                                                                                                                  0x002437ea
                                                                                                                                                                                                                  0x002437eb
                                                                                                                                                                                                                  0x002437ec
                                                                                                                                                                                                                  0x002437ed
                                                                                                                                                                                                                  0x002437ee
                                                                                                                                                                                                                  0x002437ef
                                                                                                                                                                                                                  0x002437f0
                                                                                                                                                                                                                  0x002437f1
                                                                                                                                                                                                                  0x002437f3
                                                                                                                                                                                                                  0x002437f5
                                                                                                                                                                                                                  0x00243800
                                                                                                                                                                                                                  0x00243801
                                                                                                                                                                                                                  0x0024380e
                                                                                                                                                                                                                  0x00243811
                                                                                                                                                                                                                  0x00243812
                                                                                                                                                                                                                  0x00243813
                                                                                                                                                                                                                  0x00243818
                                                                                                                                                                                                                  0x00243821
                                                                                                                                                                                                                  0x00243828
                                                                                                                                                                                                                  0x0024382d
                                                                                                                                                                                                                  0x0024382f
                                                                                                                                                                                                                  0x00243836
                                                                                                                                                                                                                  0x0024383c
                                                                                                                                                                                                                  0x00243841
                                                                                                                                                                                                                  0x00243845
                                                                                                                                                                                                                  0x0024384b
                                                                                                                                                                                                                  0x0024384d
                                                                                                                                                                                                                  0x0024384f
                                                                                                                                                                                                                  0x00243854
                                                                                                                                                                                                                  0x00243859
                                                                                                                                                                                                                  0x0024385c
                                                                                                                                                                                                                  0x00243861
                                                                                                                                                                                                                  0x00243863
                                                                                                                                                                                                                  0x00243865
                                                                                                                                                                                                                  0x00243865
                                                                                                                                                                                                                  0x00243870
                                                                                                                                                                                                                  0x00243875
                                                                                                                                                                                                                  0x00243879
                                                                                                                                                                                                                  0x0024387c
                                                                                                                                                                                                                  0x0024387e
                                                                                                                                                                                                                  0x00243880
                                                                                                                                                                                                                  0x00243960
                                                                                                                                                                                                                  0x00243960
                                                                                                                                                                                                                  0x00243966
                                                                                                                                                                                                                  0x0024396c
                                                                                                                                                                                                                  0x00243973
                                                                                                                                                                                                                  0x0024397a
                                                                                                                                                                                                                  0x0024397e
                                                                                                                                                                                                                  0x00243985
                                                                                                                                                                                                                  0x00243988
                                                                                                                                                                                                                  0x002439b2
                                                                                                                                                                                                                  0x002439b2
                                                                                                                                                                                                                  0x002439b5
                                                                                                                                                                                                                  0x002439bd
                                                                                                                                                                                                                  0x002439bf
                                                                                                                                                                                                                  0x002439c1
                                                                                                                                                                                                                  0x002439c9
                                                                                                                                                                                                                  0x002439d7
                                                                                                                                                                                                                  0x002439d7
                                                                                                                                                                                                                  0x002439db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002439db
                                                                                                                                                                                                                  0x002439c1
                                                                                                                                                                                                                  0x0024398a
                                                                                                                                                                                                                  0x00243990
                                                                                                                                                                                                                  0x00243992
                                                                                                                                                                                                                  0x00243994
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243996
                                                                                                                                                                                                                  0x00243996
                                                                                                                                                                                                                  0x002439a2
                                                                                                                                                                                                                  0x002439a9
                                                                                                                                                                                                                  0x002439ab
                                                                                                                                                                                                                  0x002439af
                                                                                                                                                                                                                  0x002439dc
                                                                                                                                                                                                                  0x002439e0
                                                                                                                                                                                                                  0x002439e0
                                                                                                                                                                                                                  0x00243994
                                                                                                                                                                                                                  0x002439e5
                                                                                                                                                                                                                  0x002439e8
                                                                                                                                                                                                                  0x002439f2
                                                                                                                                                                                                                  0x002439f5
                                                                                                                                                                                                                  0x002439f8
                                                                                                                                                                                                                  0x002439fd
                                                                                                                                                                                                                  0x00243a00
                                                                                                                                                                                                                  0x00243a02
                                                                                                                                                                                                                  0x00243a05
                                                                                                                                                                                                                  0x00243a0b
                                                                                                                                                                                                                  0x00243a12
                                                                                                                                                                                                                  0x00243a19
                                                                                                                                                                                                                  0x00243a1a
                                                                                                                                                                                                                  0x00243a1e
                                                                                                                                                                                                                  0x00243a20
                                                                                                                                                                                                                  0x00243a22
                                                                                                                                                                                                                  0x00243a2a
                                                                                                                                                                                                                  0x00243a2c
                                                                                                                                                                                                                  0x00243a2e
                                                                                                                                                                                                                  0x00243b5f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243a34
                                                                                                                                                                                                                  0x00243a3c
                                                                                                                                                                                                                  0x00243a43
                                                                                                                                                                                                                  0x00243a47
                                                                                                                                                                                                                  0x00243a49
                                                                                                                                                                                                                  0x00243a4e
                                                                                                                                                                                                                  0x00243a60
                                                                                                                                                                                                                  0x00243a50
                                                                                                                                                                                                                  0x00243a54
                                                                                                                                                                                                                  0x00243a54
                                                                                                                                                                                                                  0x00243a65
                                                                                                                                                                                                                  0x00243a6b
                                                                                                                                                                                                                  0x00243a6f
                                                                                                                                                                                                                  0x00243a74
                                                                                                                                                                                                                  0x00243a78
                                                                                                                                                                                                                  0x00243a7b
                                                                                                                                                                                                                  0x00243a7e
                                                                                                                                                                                                                  0x00243a81
                                                                                                                                                                                                                  0x00243ab5
                                                                                                                                                                                                                  0x00243abe
                                                                                                                                                                                                                  0x00243ad5
                                                                                                                                                                                                                  0x00243ae2
                                                                                                                                                                                                                  0x00243af0
                                                                                                                                                                                                                  0x00243b07
                                                                                                                                                                                                                  0x00243b14
                                                                                                                                                                                                                  0x00243b19
                                                                                                                                                                                                                  0x00243b23
                                                                                                                                                                                                                  0x00243b31
                                                                                                                                                                                                                  0x00243b39
                                                                                                                                                                                                                  0x00243b41
                                                                                                                                                                                                                  0x00243b4f
                                                                                                                                                                                                                  0x00243b59
                                                                                                                                                                                                                  0x00243a83
                                                                                                                                                                                                                  0x00243a83
                                                                                                                                                                                                                  0x00243a86
                                                                                                                                                                                                                  0x00243a8d
                                                                                                                                                                                                                  0x00243a8f
                                                                                                                                                                                                                  0x00243a95
                                                                                                                                                                                                                  0x00243aab
                                                                                                                                                                                                                  0x00243aab
                                                                                                                                                                                                                  0x00243aad
                                                                                                                                                                                                                  0x00243ab2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243a97
                                                                                                                                                                                                                  0x00243a97
                                                                                                                                                                                                                  0x00243a9a
                                                                                                                                                                                                                  0x00243aa2
                                                                                                                                                                                                                  0x00243aa5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243aa5
                                                                                                                                                                                                                  0x00243a95
                                                                                                                                                                                                                  0x00243a81
                                                                                                                                                                                                                  0x00243886
                                                                                                                                                                                                                  0x00243886
                                                                                                                                                                                                                  0x0024388d
                                                                                                                                                                                                                  0x00243892
                                                                                                                                                                                                                  0x00243895
                                                                                                                                                                                                                  0x0024389f
                                                                                                                                                                                                                  0x002438a7
                                                                                                                                                                                                                  0x002438ac
                                                                                                                                                                                                                  0x002438af
                                                                                                                                                                                                                  0x002438b7
                                                                                                                                                                                                                  0x002438bb
                                                                                                                                                                                                                  0x002438c0
                                                                                                                                                                                                                  0x002438c4
                                                                                                                                                                                                                  0x002438c6
                                                                                                                                                                                                                  0x002438c8
                                                                                                                                                                                                                  0x002438c8
                                                                                                                                                                                                                  0x002438cf
                                                                                                                                                                                                                  0x002438d4
                                                                                                                                                                                                                  0x002438d8
                                                                                                                                                                                                                  0x002438db
                                                                                                                                                                                                                  0x002438de
                                                                                                                                                                                                                  0x002438e1
                                                                                                                                                                                                                  0x00243915
                                                                                                                                                                                                                  0x00243915
                                                                                                                                                                                                                  0x00243919
                                                                                                                                                                                                                  0x0024391c
                                                                                                                                                                                                                  0x0024391f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243921
                                                                                                                                                                                                                  0x00243921
                                                                                                                                                                                                                  0x00243924
                                                                                                                                                                                                                  0x0024392b
                                                                                                                                                                                                                  0x0024392d
                                                                                                                                                                                                                  0x00243933
                                                                                                                                                                                                                  0x00243949
                                                                                                                                                                                                                  0x00243949
                                                                                                                                                                                                                  0x0024394b
                                                                                                                                                                                                                  0x00243950
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243935
                                                                                                                                                                                                                  0x00243935
                                                                                                                                                                                                                  0x00243938
                                                                                                                                                                                                                  0x00243940
                                                                                                                                                                                                                  0x00243943
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243943
                                                                                                                                                                                                                  0x00243933
                                                                                                                                                                                                                  0x002438e3
                                                                                                                                                                                                                  0x002438e3
                                                                                                                                                                                                                  0x002438e6
                                                                                                                                                                                                                  0x002438ed
                                                                                                                                                                                                                  0x002438ef
                                                                                                                                                                                                                  0x002438f5
                                                                                                                                                                                                                  0x0024390b
                                                                                                                                                                                                                  0x0024390b
                                                                                                                                                                                                                  0x0024390d
                                                                                                                                                                                                                  0x00243912
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002438f7
                                                                                                                                                                                                                  0x002438f7
                                                                                                                                                                                                                  0x002438fa
                                                                                                                                                                                                                  0x00243902
                                                                                                                                                                                                                  0x00243905
                                                                                                                                                                                                                  0x00243b64
                                                                                                                                                                                                                  0x00243b64
                                                                                                                                                                                                                  0x00243b69
                                                                                                                                                                                                                  0x00243b6a
                                                                                                                                                                                                                  0x00243b6b
                                                                                                                                                                                                                  0x00243b6c
                                                                                                                                                                                                                  0x00243b6d
                                                                                                                                                                                                                  0x00243b6e
                                                                                                                                                                                                                  0x00243b6f
                                                                                                                                                                                                                  0x00243b70
                                                                                                                                                                                                                  0x00243b71
                                                                                                                                                                                                                  0x00243b76
                                                                                                                                                                                                                  0x00243b7c
                                                                                                                                                                                                                  0x00243b83
                                                                                                                                                                                                                  0x00243b8a
                                                                                                                                                                                                                  0x00243b8b
                                                                                                                                                                                                                  0x00243b8c
                                                                                                                                                                                                                  0x00243b8f
                                                                                                                                                                                                                  0x00243b91
                                                                                                                                                                                                                  0x00243b98
                                                                                                                                                                                                                  0x00243b9f
                                                                                                                                                                                                                  0x00243ba6
                                                                                                                                                                                                                  0x00243ba9
                                                                                                                                                                                                                  0x00243bb3
                                                                                                                                                                                                                  0x00243bb8
                                                                                                                                                                                                                  0x00243bbb
                                                                                                                                                                                                                  0x00243bc3
                                                                                                                                                                                                                  0x00243bcb
                                                                                                                                                                                                                  0x00243bd3
                                                                                                                                                                                                                  0x00243bdb
                                                                                                                                                                                                                  0x00243be0
                                                                                                                                                                                                                  0x00243be5
                                                                                                                                                                                                                  0x00243bea
                                                                                                                                                                                                                  0x00243bf0
                                                                                                                                                                                                                  0x00243bf0
                                                                                                                                                                                                                  0x00243bf3
                                                                                                                                                                                                                  0x00243bf6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243bf8
                                                                                                                                                                                                                  0x00243bfb
                                                                                                                                                                                                                  0x00243c12
                                                                                                                                                                                                                  0x00243c12
                                                                                                                                                                                                                  0x00243bfd
                                                                                                                                                                                                                  0x00243bfd
                                                                                                                                                                                                                  0x00243c01
                                                                                                                                                                                                                  0x00243c05
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c07
                                                                                                                                                                                                                  0x00243c07
                                                                                                                                                                                                                  0x00243c0a
                                                                                                                                                                                                                  0x00243c0d
                                                                                                                                                                                                                  0x00243c10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c10
                                                                                                                                                                                                                  0x00243c05
                                                                                                                                                                                                                  0x00243c1b
                                                                                                                                                                                                                  0x00243c1b
                                                                                                                                                                                                                  0x00243c1d
                                                                                                                                                                                                                  0x00243cfb
                                                                                                                                                                                                                  0x00243d11
                                                                                                                                                                                                                  0x00243d34
                                                                                                                                                                                                                  0x00243d3e
                                                                                                                                                                                                                  0x00243d5f
                                                                                                                                                                                                                  0x00243d65
                                                                                                                                                                                                                  0x00243c23
                                                                                                                                                                                                                  0x00243c23
                                                                                                                                                                                                                  0x00243c28
                                                                                                                                                                                                                  0x00243c30
                                                                                                                                                                                                                  0x00243c30
                                                                                                                                                                                                                  0x00243c33
                                                                                                                                                                                                                  0x00243c36
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c38
                                                                                                                                                                                                                  0x00243c3b
                                                                                                                                                                                                                  0x00243c52
                                                                                                                                                                                                                  0x00243c52
                                                                                                                                                                                                                  0x00243c3d
                                                                                                                                                                                                                  0x00243c3d
                                                                                                                                                                                                                  0x00243c41
                                                                                                                                                                                                                  0x00243c45
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c47
                                                                                                                                                                                                                  0x00243c47
                                                                                                                                                                                                                  0x00243c4a
                                                                                                                                                                                                                  0x00243c4d
                                                                                                                                                                                                                  0x00243c50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c50
                                                                                                                                                                                                                  0x00243c45
                                                                                                                                                                                                                  0x00243c5b
                                                                                                                                                                                                                  0x00243c5b
                                                                                                                                                                                                                  0x00243c5d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c63
                                                                                                                                                                                                                  0x00243c63
                                                                                                                                                                                                                  0x00243c68
                                                                                                                                                                                                                  0x00243c70
                                                                                                                                                                                                                  0x00243c70
                                                                                                                                                                                                                  0x00243c73
                                                                                                                                                                                                                  0x00243c76
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c78
                                                                                                                                                                                                                  0x00243c7b
                                                                                                                                                                                                                  0x00243c92
                                                                                                                                                                                                                  0x00243c92
                                                                                                                                                                                                                  0x00243c7d
                                                                                                                                                                                                                  0x00243c7d
                                                                                                                                                                                                                  0x00243c81
                                                                                                                                                                                                                  0x00243c85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c87
                                                                                                                                                                                                                  0x00243c87
                                                                                                                                                                                                                  0x00243c8a
                                                                                                                                                                                                                  0x00243c8d
                                                                                                                                                                                                                  0x00243c90
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c90
                                                                                                                                                                                                                  0x00243c85
                                                                                                                                                                                                                  0x00243c9b
                                                                                                                                                                                                                  0x00243c9b
                                                                                                                                                                                                                  0x00243c9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c9f
                                                                                                                                                                                                                  0x00243c9f
                                                                                                                                                                                                                  0x00243ca4
                                                                                                                                                                                                                  0x00243cb0
                                                                                                                                                                                                                  0x00243cb0
                                                                                                                                                                                                                  0x00243cb3
                                                                                                                                                                                                                  0x00243cb6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cb8
                                                                                                                                                                                                                  0x00243cbb
                                                                                                                                                                                                                  0x00243cd2
                                                                                                                                                                                                                  0x00243cd2
                                                                                                                                                                                                                  0x00243cbd
                                                                                                                                                                                                                  0x00243cbd
                                                                                                                                                                                                                  0x00243cc1
                                                                                                                                                                                                                  0x00243cc5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cc7
                                                                                                                                                                                                                  0x00243cc7
                                                                                                                                                                                                                  0x00243cca
                                                                                                                                                                                                                  0x00243ccd
                                                                                                                                                                                                                  0x00243cd0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cd0
                                                                                                                                                                                                                  0x00243cc5
                                                                                                                                                                                                                  0x00243cdb
                                                                                                                                                                                                                  0x00243cdb
                                                                                                                                                                                                                  0x00243cdd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cdf
                                                                                                                                                                                                                  0x00243cdf
                                                                                                                                                                                                                  0x00243ce7
                                                                                                                                                                                                                  0x00243ce7
                                                                                                                                                                                                                  0x00243cea
                                                                                                                                                                                                                  0x00243ced
                                                                                                                                                                                                                  0x00243ced
                                                                                                                                                                                                                  0x00243cf6
                                                                                                                                                                                                                  0x00243cf9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cf9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cdd
                                                                                                                                                                                                                  0x00243cd6
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243cd8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c9d
                                                                                                                                                                                                                  0x00243c96
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c98
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c5d
                                                                                                                                                                                                                  0x00243c56
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243c58
                                                                                                                                                                                                                  0x00243d68
                                                                                                                                                                                                                  0x00243d6c
                                                                                                                                                                                                                  0x00243d71
                                                                                                                                                                                                                  0x00243d73
                                                                                                                                                                                                                  0x00243e92
                                                                                                                                                                                                                  0x00243e97
                                                                                                                                                                                                                  0x00243e99
                                                                                                                                                                                                                  0x00243e9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243ea1
                                                                                                                                                                                                                  0x00243eb0
                                                                                                                                                                                                                  0x00243eb4
                                                                                                                                                                                                                  0x00243ec1
                                                                                                                                                                                                                  0x00243ec6
                                                                                                                                                                                                                  0x00243ed6
                                                                                                                                                                                                                  0x00243edf
                                                                                                                                                                                                                  0x00243ee9
                                                                                                                                                                                                                  0x00243eec
                                                                                                                                                                                                                  0x00243efa
                                                                                                                                                                                                                  0x00243f00
                                                                                                                                                                                                                  0x00243f06
                                                                                                                                                                                                                  0x00243f0c
                                                                                                                                                                                                                  0x00243f0e
                                                                                                                                                                                                                  0x00243f10
                                                                                                                                                                                                                  0x00243f16
                                                                                                                                                                                                                  0x00243f20
                                                                                                                                                                                                                  0x00243f20
                                                                                                                                                                                                                  0x00243f27
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243f2e
                                                                                                                                                                                                                  0x00243f35
                                                                                                                                                                                                                  0x00243f42
                                                                                                                                                                                                                  0x00243f48
                                                                                                                                                                                                                  0x00243f4a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243f4a
                                                                                                                                                                                                                  0x00243f20
                                                                                                                                                                                                                  0x00243f4c
                                                                                                                                                                                                                  0x00243f4c
                                                                                                                                                                                                                  0x00243f51
                                                                                                                                                                                                                  0x00243f5b
                                                                                                                                                                                                                  0x00243f5e
                                                                                                                                                                                                                  0x00243f60
                                                                                                                                                                                                                  0x00243f61
                                                                                                                                                                                                                  0x00243f64
                                                                                                                                                                                                                  0x00243f6b
                                                                                                                                                                                                                  0x00243f6e
                                                                                                                                                                                                                  0x00243f73
                                                                                                                                                                                                                  0x00243f79
                                                                                                                                                                                                                  0x00244092
                                                                                                                                                                                                                  0x00244097
                                                                                                                                                                                                                  0x002440a1
                                                                                                                                                                                                                  0x002440a6
                                                                                                                                                                                                                  0x002440a7
                                                                                                                                                                                                                  0x002440ac
                                                                                                                                                                                                                  0x002440b3
                                                                                                                                                                                                                  0x002440b5
                                                                                                                                                                                                                  0x002440b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002440bd
                                                                                                                                                                                                                  0x002440c2
                                                                                                                                                                                                                  0x002440c7
                                                                                                                                                                                                                  0x002440c9
                                                                                                                                                                                                                  0x002440d0
                                                                                                                                                                                                                  0x002440d5
                                                                                                                                                                                                                  0x002440e2
                                                                                                                                                                                                                  0x002440e9
                                                                                                                                                                                                                  0x002440d7
                                                                                                                                                                                                                  0x002440db
                                                                                                                                                                                                                  0x002440db
                                                                                                                                                                                                                  0x002440f2
                                                                                                                                                                                                                  0x002440fc
                                                                                                                                                                                                                  0x00244105
                                                                                                                                                                                                                  0x00244107
                                                                                                                                                                                                                  0x0024410a
                                                                                                                                                                                                                  0x0024410c
                                                                                                                                                                                                                  0x00244112
                                                                                                                                                                                                                  0x00244114
                                                                                                                                                                                                                  0x00244114
                                                                                                                                                                                                                  0x00244117
                                                                                                                                                                                                                  0x00244117
                                                                                                                                                                                                                  0x0024411a
                                                                                                                                                                                                                  0x0024411d
                                                                                                                                                                                                                  0x0024411d
                                                                                                                                                                                                                  0x00244122
                                                                                                                                                                                                                  0x00244122
                                                                                                                                                                                                                  0x00244124
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x0024410e
                                                                                                                                                                                                                  0x00244126
                                                                                                                                                                                                                  0x0024412d
                                                                                                                                                                                                                  0x00244132
                                                                                                                                                                                                                  0x00244137
                                                                                                                                                                                                                  0x00244140
                                                                                                                                                                                                                  0x00244140
                                                                                                                                                                                                                  0x00244143
                                                                                                                                                                                                                  0x00244146
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244148
                                                                                                                                                                                                                  0x0024414b
                                                                                                                                                                                                                  0x00244162
                                                                                                                                                                                                                  0x00244162
                                                                                                                                                                                                                  0x0024414d
                                                                                                                                                                                                                  0x0024414d
                                                                                                                                                                                                                  0x00244151
                                                                                                                                                                                                                  0x00244155
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244157
                                                                                                                                                                                                                  0x00244157
                                                                                                                                                                                                                  0x0024415a
                                                                                                                                                                                                                  0x0024415d
                                                                                                                                                                                                                  0x00244160
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244160
                                                                                                                                                                                                                  0x00244155
                                                                                                                                                                                                                  0x0024416b
                                                                                                                                                                                                                  0x0024416b
                                                                                                                                                                                                                  0x0024416d
                                                                                                                                                                                                                  0x002441eb
                                                                                                                                                                                                                  0x002441f5
                                                                                                                                                                                                                  0x002441fa
                                                                                                                                                                                                                  0x002441fd
                                                                                                                                                                                                                  0x00244202
                                                                                                                                                                                                                  0x00244226
                                                                                                                                                                                                                  0x0024422b
                                                                                                                                                                                                                  0x00244230
                                                                                                                                                                                                                  0x00244238
                                                                                                                                                                                                                  0x0024423a
                                                                                                                                                                                                                  0x0024423c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244242
                                                                                                                                                                                                                  0x00244247
                                                                                                                                                                                                                  0x0024424c
                                                                                                                                                                                                                  0x00244251
                                                                                                                                                                                                                  0x00244259
                                                                                                                                                                                                                  0x0024425e
                                                                                                                                                                                                                  0x0024425f
                                                                                                                                                                                                                  0x00244267
                                                                                                                                                                                                                  0x0024426c
                                                                                                                                                                                                                  0x0024427e
                                                                                                                                                                                                                  0x00244284
                                                                                                                                                                                                                  0x00244289
                                                                                                                                                                                                                  0x0024428b
                                                                                                                                                                                                                  0x00244291
                                                                                                                                                                                                                  0x00244298
                                                                                                                                                                                                                  0x0024429f
                                                                                                                                                                                                                  0x002442a2
                                                                                                                                                                                                                  0x002442a7
                                                                                                                                                                                                                  0x002442aa
                                                                                                                                                                                                                  0x002442af
                                                                                                                                                                                                                  0x002442b1
                                                                                                                                                                                                                  0x002442b2
                                                                                                                                                                                                                  0x002442b8
                                                                                                                                                                                                                  0x002442ba
                                                                                                                                                                                                                  0x002442c1
                                                                                                                                                                                                                  0x002442cd
                                                                                                                                                                                                                  0x002442cf
                                                                                                                                                                                                                  0x002442d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002442d7
                                                                                                                                                                                                                  0x002442dc
                                                                                                                                                                                                                  0x002442e1
                                                                                                                                                                                                                  0x002442e3
                                                                                                                                                                                                                  0x002442ea
                                                                                                                                                                                                                  0x002442ef
                                                                                                                                                                                                                  0x002442fc
                                                                                                                                                                                                                  0x00244303
                                                                                                                                                                                                                  0x002442f1
                                                                                                                                                                                                                  0x002442f5
                                                                                                                                                                                                                  0x002442f5
                                                                                                                                                                                                                  0x0024430c
                                                                                                                                                                                                                  0x00244317
                                                                                                                                                                                                                  0x0024431a
                                                                                                                                                                                                                  0x00244324
                                                                                                                                                                                                                  0x00244326
                                                                                                                                                                                                                  0x0024432a
                                                                                                                                                                                                                  0x0024432f
                                                                                                                                                                                                                  0x0024433a
                                                                                                                                                                                                                  0x00244345
                                                                                                                                                                                                                  0x00244347
                                                                                                                                                                                                                  0x0024434b
                                                                                                                                                                                                                  0x0024434d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244353
                                                                                                                                                                                                                  0x00244356
                                                                                                                                                                                                                  0x00244362
                                                                                                                                                                                                                  0x00244365
                                                                                                                                                                                                                  0x0024436a
                                                                                                                                                                                                                  0x0024436e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024436e
                                                                                                                                                                                                                  0x00244331
                                                                                                                                                                                                                  0x00244331
                                                                                                                                                                                                                  0x00244333
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244335
                                                                                                                                                                                                                  0x00244335
                                                                                                                                                                                                                  0x00244371
                                                                                                                                                                                                                  0x00244371
                                                                                                                                                                                                                  0x0024437f
                                                                                                                                                                                                                  0x00244383
                                                                                                                                                                                                                  0x00244388
                                                                                                                                                                                                                  0x00244393
                                                                                                                                                                                                                  0x00244398
                                                                                                                                                                                                                  0x002443a0
                                                                                                                                                                                                                  0x002443a0
                                                                                                                                                                                                                  0x002443a3
                                                                                                                                                                                                                  0x002443a6
                                                                                                                                                                                                                  0x002443a6
                                                                                                                                                                                                                  0x002443b9
                                                                                                                                                                                                                  0x002443c2
                                                                                                                                                                                                                  0x002443c7
                                                                                                                                                                                                                  0x002443c9
                                                                                                                                                                                                                  0x002443cb
                                                                                                                                                                                                                  0x002443d6
                                                                                                                                                                                                                  0x002443e3
                                                                                                                                                                                                                  0x002443e7
                                                                                                                                                                                                                  0x002443e7
                                                                                                                                                                                                                  0x002443ec
                                                                                                                                                                                                                  0x002443fb
                                                                                                                                                                                                                  0x00244401
                                                                                                                                                                                                                  0x00244404
                                                                                                                                                                                                                  0x00244406
                                                                                                                                                                                                                  0x00244408
                                                                                                                                                                                                                  0x0024440f
                                                                                                                                                                                                                  0x00244416
                                                                                                                                                                                                                  0x0024441b
                                                                                                                                                                                                                  0x0024441d
                                                                                                                                                                                                                  0x0024490a
                                                                                                                                                                                                                  0x0024490d
                                                                                                                                                                                                                  0x00244912
                                                                                                                                                                                                                  0x00244915
                                                                                                                                                                                                                  0x0024491a
                                                                                                                                                                                                                  0x0024491c
                                                                                                                                                                                                                  0x0024491d
                                                                                                                                                                                                                  0x00244923
                                                                                                                                                                                                                  0x0024492a
                                                                                                                                                                                                                  0x00244931
                                                                                                                                                                                                                  0x0024493a
                                                                                                                                                                                                                  0x0024493c
                                                                                                                                                                                                                  0x0024493e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244940
                                                                                                                                                                                                                  0x00244945
                                                                                                                                                                                                                  0x00244947
                                                                                                                                                                                                                  0x0024494e
                                                                                                                                                                                                                  0x00244955
                                                                                                                                                                                                                  0x0024495a
                                                                                                                                                                                                                  0x00244967
                                                                                                                                                                                                                  0x0024496e
                                                                                                                                                                                                                  0x0024495c
                                                                                                                                                                                                                  0x00244960
                                                                                                                                                                                                                  0x00244960
                                                                                                                                                                                                                  0x00244977
                                                                                                                                                                                                                  0x00244981
                                                                                                                                                                                                                  0x00244996
                                                                                                                                                                                                                  0x00244998
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244998
                                                                                                                                                                                                                  0x00244423
                                                                                                                                                                                                                  0x00244423
                                                                                                                                                                                                                  0x00244426
                                                                                                                                                                                                                  0x0024442b
                                                                                                                                                                                                                  0x0024442e
                                                                                                                                                                                                                  0x00244433
                                                                                                                                                                                                                  0x00244435
                                                                                                                                                                                                                  0x00244436
                                                                                                                                                                                                                  0x0024443c
                                                                                                                                                                                                                  0x0024443e
                                                                                                                                                                                                                  0x00244445
                                                                                                                                                                                                                  0x00244451
                                                                                                                                                                                                                  0x00244453
                                                                                                                                                                                                                  0x00244455
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024445b
                                                                                                                                                                                                                  0x00244460
                                                                                                                                                                                                                  0x00244465
                                                                                                                                                                                                                  0x00244467
                                                                                                                                                                                                                  0x0024446e
                                                                                                                                                                                                                  0x00244473
                                                                                                                                                                                                                  0x00244480
                                                                                                                                                                                                                  0x00244487
                                                                                                                                                                                                                  0x00244475
                                                                                                                                                                                                                  0x00244479
                                                                                                                                                                                                                  0x00244479
                                                                                                                                                                                                                  0x00244490
                                                                                                                                                                                                                  0x00244495
                                                                                                                                                                                                                  0x0024449a
                                                                                                                                                                                                                  0x0024449f
                                                                                                                                                                                                                  0x002444a7
                                                                                                                                                                                                                  0x002444a9
                                                                                                                                                                                                                  0x002444ab
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002444b1
                                                                                                                                                                                                                  0x002444b6
                                                                                                                                                                                                                  0x002444bb
                                                                                                                                                                                                                  0x002444bf
                                                                                                                                                                                                                  0x002444c8
                                                                                                                                                                                                                  0x002444cd
                                                                                                                                                                                                                  0x002444da
                                                                                                                                                                                                                  0x002444e1
                                                                                                                                                                                                                  0x002444cf
                                                                                                                                                                                                                  0x002444d3
                                                                                                                                                                                                                  0x002444d3
                                                                                                                                                                                                                  0x002444e6
                                                                                                                                                                                                                  0x002444ee
                                                                                                                                                                                                                  0x002444f1
                                                                                                                                                                                                                  0x002444fa
                                                                                                                                                                                                                  0x00244503
                                                                                                                                                                                                                  0x0024450c
                                                                                                                                                                                                                  0x00244515
                                                                                                                                                                                                                  0x0024451d
                                                                                                                                                                                                                  0x00244525
                                                                                                                                                                                                                  0x0024452d
                                                                                                                                                                                                                  0x00244531
                                                                                                                                                                                                                  0x00244535
                                                                                                                                                                                                                  0x0024453d
                                                                                                                                                                                                                  0x00244545
                                                                                                                                                                                                                  0x00244550
                                                                                                                                                                                                                  0x0024455f
                                                                                                                                                                                                                  0x0024456c
                                                                                                                                                                                                                  0x00244577
                                                                                                                                                                                                                  0x0024457c
                                                                                                                                                                                                                  0x00244587
                                                                                                                                                                                                                  0x0024458c
                                                                                                                                                                                                                  0x00244597
                                                                                                                                                                                                                  0x0024459c
                                                                                                                                                                                                                  0x002445a4
                                                                                                                                                                                                                  0x002445a4
                                                                                                                                                                                                                  0x002445a7
                                                                                                                                                                                                                  0x002445aa
                                                                                                                                                                                                                  0x002445aa
                                                                                                                                                                                                                  0x002445bd
                                                                                                                                                                                                                  0x002445c6
                                                                                                                                                                                                                  0x002445cb
                                                                                                                                                                                                                  0x002445cd
                                                                                                                                                                                                                  0x002445cf
                                                                                                                                                                                                                  0x002445da
                                                                                                                                                                                                                  0x002445e7
                                                                                                                                                                                                                  0x002445eb
                                                                                                                                                                                                                  0x002445eb
                                                                                                                                                                                                                  0x002445f0
                                                                                                                                                                                                                  0x002445ff
                                                                                                                                                                                                                  0x00244605
                                                                                                                                                                                                                  0x00244607
                                                                                                                                                                                                                  0x002447bb
                                                                                                                                                                                                                  0x002447bb
                                                                                                                                                                                                                  0x002447c0
                                                                                                                                                                                                                  0x002447c2
                                                                                                                                                                                                                  0x002447c8
                                                                                                                                                                                                                  0x002447cf
                                                                                                                                                                                                                  0x002447d6
                                                                                                                                                                                                                  0x002447d9
                                                                                                                                                                                                                  0x002447de
                                                                                                                                                                                                                  0x002447e1
                                                                                                                                                                                                                  0x002447e6
                                                                                                                                                                                                                  0x002447e8
                                                                                                                                                                                                                  0x002447e9
                                                                                                                                                                                                                  0x002447ef
                                                                                                                                                                                                                  0x002447f6
                                                                                                                                                                                                                  0x002447fd
                                                                                                                                                                                                                  0x00244806
                                                                                                                                                                                                                  0x00244808
                                                                                                                                                                                                                  0x0024480a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244810
                                                                                                                                                                                                                  0x00244815
                                                                                                                                                                                                                  0x00244817
                                                                                                                                                                                                                  0x0024481e
                                                                                                                                                                                                                  0x00244825
                                                                                                                                                                                                                  0x0024482a
                                                                                                                                                                                                                  0x00244837
                                                                                                                                                                                                                  0x0024483e
                                                                                                                                                                                                                  0x0024482c
                                                                                                                                                                                                                  0x00244830
                                                                                                                                                                                                                  0x00244830
                                                                                                                                                                                                                  0x00244847
                                                                                                                                                                                                                  0x0024484c
                                                                                                                                                                                                                  0x00244851
                                                                                                                                                                                                                  0x00244856
                                                                                                                                                                                                                  0x00244859
                                                                                                                                                                                                                  0x00244861
                                                                                                                                                                                                                  0x00244867
                                                                                                                                                                                                                  0x0024486c
                                                                                                                                                                                                                  0x0024486d
                                                                                                                                                                                                                  0x0024486f
                                                                                                                                                                                                                  0x00244876
                                                                                                                                                                                                                  0x00244876
                                                                                                                                                                                                                  0x00244879
                                                                                                                                                                                                                  0x0024487d
                                                                                                                                                                                                                  0x0024487d
                                                                                                                                                                                                                  0x00244883
                                                                                                                                                                                                                  0x00244889
                                                                                                                                                                                                                  0x0024488b
                                                                                                                                                                                                                  0x00244892
                                                                                                                                                                                                                  0x00244892
                                                                                                                                                                                                                  0x00244895
                                                                                                                                                                                                                  0x00244898
                                                                                                                                                                                                                  0x0024489d
                                                                                                                                                                                                                  0x002448a3
                                                                                                                                                                                                                  0x002448a5
                                                                                                                                                                                                                  0x002448ac
                                                                                                                                                                                                                  0x002448ac
                                                                                                                                                                                                                  0x002448af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002448af
                                                                                                                                                                                                                  0x0024460d
                                                                                                                                                                                                                  0x0024460d
                                                                                                                                                                                                                  0x00244610
                                                                                                                                                                                                                  0x00244612
                                                                                                                                                                                                                  0x0024461f
                                                                                                                                                                                                                  0x0024461f
                                                                                                                                                                                                                  0x00244624
                                                                                                                                                                                                                  0x0024462b
                                                                                                                                                                                                                  0x00244614
                                                                                                                                                                                                                  0x00244619
                                                                                                                                                                                                                  0x0024461b
                                                                                                                                                                                                                  0x0024461d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024461d
                                                                                                                                                                                                                  0x0024462f
                                                                                                                                                                                                                  0x00244633
                                                                                                                                                                                                                  0x00244638
                                                                                                                                                                                                                  0x0024463c
                                                                                                                                                                                                                  0x0024463e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244644
                                                                                                                                                                                                                  0x00244644
                                                                                                                                                                                                                  0x00244646
                                                                                                                                                                                                                  0x00244650
                                                                                                                                                                                                                  0x00244653
                                                                                                                                                                                                                  0x00244656
                                                                                                                                                                                                                  0x0024465a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024465c
                                                                                                                                                                                                                  0x00244660
                                                                                                                                                                                                                  0x00244683
                                                                                                                                                                                                                  0x00244683
                                                                                                                                                                                                                  0x00244662
                                                                                                                                                                                                                  0x00244662
                                                                                                                                                                                                                  0x00244666
                                                                                                                                                                                                                  0x0024466a
                                                                                                                                                                                                                  0x0024466f
                                                                                                                                                                                                                  0x00244673
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244675
                                                                                                                                                                                                                  0x00244675
                                                                                                                                                                                                                  0x00244678
                                                                                                                                                                                                                  0x0024467b
                                                                                                                                                                                                                  0x00244681
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244681
                                                                                                                                                                                                                  0x00244673
                                                                                                                                                                                                                  0x00244696
                                                                                                                                                                                                                  0x00244696
                                                                                                                                                                                                                  0x0024469c
                                                                                                                                                                                                                  0x002446a2
                                                                                                                                                                                                                  0x002446a4
                                                                                                                                                                                                                  0x002446ab
                                                                                                                                                                                                                  0x002446ab
                                                                                                                                                                                                                  0x002446ae
                                                                                                                                                                                                                  0x002446b3
                                                                                                                                                                                                                  0x002446d2
                                                                                                                                                                                                                  0x002446d5
                                                                                                                                                                                                                  0x002446d7
                                                                                                                                                                                                                  0x002446e6
                                                                                                                                                                                                                  0x002446f4
                                                                                                                                                                                                                  0x002446f6
                                                                                                                                                                                                                  0x002446f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446d9
                                                                                                                                                                                                                  0x002446e0
                                                                                                                                                                                                                  0x002446e2
                                                                                                                                                                                                                  0x002446e4
                                                                                                                                                                                                                  0x002446fe
                                                                                                                                                                                                                  0x00244705
                                                                                                                                                                                                                  0x00244708
                                                                                                                                                                                                                  0x0024470c
                                                                                                                                                                                                                  0x00244710
                                                                                                                                                                                                                  0x00244713
                                                                                                                                                                                                                  0x00244717
                                                                                                                                                                                                                  0x0024471a
                                                                                                                                                                                                                  0x0024471c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244722
                                                                                                                                                                                                                  0x0024472a
                                                                                                                                                                                                                  0x00244733
                                                                                                                                                                                                                  0x00244737
                                                                                                                                                                                                                  0x0024473e
                                                                                                                                                                                                                  0x00244743
                                                                                                                                                                                                                  0x00244747
                                                                                                                                                                                                                  0x00244747
                                                                                                                                                                                                                  0x00244755
                                                                                                                                                                                                                  0x0024476a
                                                                                                                                                                                                                  0x0024476d
                                                                                                                                                                                                                  0x00244776
                                                                                                                                                                                                                  0x00244779
                                                                                                                                                                                                                  0x0024477c
                                                                                                                                                                                                                  0x0024477f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244785
                                                                                                                                                                                                                  0x00244787
                                                                                                                                                                                                                  0x00244793
                                                                                                                                                                                                                  0x0024479d
                                                                                                                                                                                                                  0x0024479f
                                                                                                                                                                                                                  0x002447a5
                                                                                                                                                                                                                  0x002447ab
                                                                                                                                                                                                                  0x002447ad
                                                                                                                                                                                                                  0x002447b4
                                                                                                                                                                                                                  0x002447b4
                                                                                                                                                                                                                  0x002447b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002447b7
                                                                                                                                                                                                                  0x0024477f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446e4
                                                                                                                                                                                                                  0x002446b5
                                                                                                                                                                                                                  0x002446cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002446b3
                                                                                                                                                                                                                  0x0024468d
                                                                                                                                                                                                                  0x0024468f
                                                                                                                                                                                                                  0x0024468f
                                                                                                                                                                                                                  0x00244692
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244692
                                                                                                                                                                                                                  0x0024463e
                                                                                                                                                                                                                  0x00244607
                                                                                                                                                                                                                  0x002444ab
                                                                                                                                                                                                                  0x00244455
                                                                                                                                                                                                                  0x0024441d
                                                                                                                                                                                                                  0x00244333
                                                                                                                                                                                                                  0x0024432f
                                                                                                                                                                                                                  0x002442d1
                                                                                                                                                                                                                  0x00244204
                                                                                                                                                                                                                  0x00244216
                                                                                                                                                                                                                  0x0024421c
                                                                                                                                                                                                                  0x0024421f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024421f
                                                                                                                                                                                                                  0x0024416f
                                                                                                                                                                                                                  0x00244181
                                                                                                                                                                                                                  0x00244184
                                                                                                                                                                                                                  0x00244186
                                                                                                                                                                                                                  0x002441e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244188
                                                                                                                                                                                                                  0x00244188
                                                                                                                                                                                                                  0x00244196
                                                                                                                                                                                                                  0x0024419b
                                                                                                                                                                                                                  0x0024419d
                                                                                                                                                                                                                  0x002441a0
                                                                                                                                                                                                                  0x002441a5
                                                                                                                                                                                                                  0x002441aa
                                                                                                                                                                                                                  0x002441aa
                                                                                                                                                                                                                  0x002441bd
                                                                                                                                                                                                                  0x002441c3
                                                                                                                                                                                                                  0x002441c8
                                                                                                                                                                                                                  0x002441cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002441d1
                                                                                                                                                                                                                  0x002441d1
                                                                                                                                                                                                                  0x002441db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002441db
                                                                                                                                                                                                                  0x002441cb
                                                                                                                                                                                                                  0x00244186
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024416d
                                                                                                                                                                                                                  0x00244166
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244168
                                                                                                                                                                                                                  0x00243f7f
                                                                                                                                                                                                                  0x00243f7f
                                                                                                                                                                                                                  0x00243f84
                                                                                                                                                                                                                  0x00243f8e
                                                                                                                                                                                                                  0x00243f93
                                                                                                                                                                                                                  0x00243f94
                                                                                                                                                                                                                  0x00243f99
                                                                                                                                                                                                                  0x00243fa0
                                                                                                                                                                                                                  0x00243fa2
                                                                                                                                                                                                                  0x00243fa4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243faa
                                                                                                                                                                                                                  0x00243faf
                                                                                                                                                                                                                  0x00243fb4
                                                                                                                                                                                                                  0x00243fb6
                                                                                                                                                                                                                  0x00243fbd
                                                                                                                                                                                                                  0x00243fc2
                                                                                                                                                                                                                  0x00243fcf
                                                                                                                                                                                                                  0x00243fd6
                                                                                                                                                                                                                  0x00243fc4
                                                                                                                                                                                                                  0x00243fc8
                                                                                                                                                                                                                  0x00243fc8
                                                                                                                                                                                                                  0x00243fdf
                                                                                                                                                                                                                  0x00243fe4
                                                                                                                                                                                                                  0x00243fe9
                                                                                                                                                                                                                  0x00243feb
                                                                                                                                                                                                                  0x00243ff1
                                                                                                                                                                                                                  0x00243ff8
                                                                                                                                                                                                                  0x00243fff
                                                                                                                                                                                                                  0x00244002
                                                                                                                                                                                                                  0x00244007
                                                                                                                                                                                                                  0x0024400a
                                                                                                                                                                                                                  0x0024400f
                                                                                                                                                                                                                  0x00244011
                                                                                                                                                                                                                  0x00244012
                                                                                                                                                                                                                  0x00244018
                                                                                                                                                                                                                  0x0024401a
                                                                                                                                                                                                                  0x00244021
                                                                                                                                                                                                                  0x0024402d
                                                                                                                                                                                                                  0x0024402f
                                                                                                                                                                                                                  0x00244031
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244037
                                                                                                                                                                                                                  0x0024403c
                                                                                                                                                                                                                  0x00244041
                                                                                                                                                                                                                  0x00244043
                                                                                                                                                                                                                  0x0024404a
                                                                                                                                                                                                                  0x0024404f
                                                                                                                                                                                                                  0x00244070
                                                                                                                                                                                                                  0x00244077
                                                                                                                                                                                                                  0x00244080
                                                                                                                                                                                                                  0x00244085
                                                                                                                                                                                                                  0x00244088
                                                                                                                                                                                                                  0x0024408b
                                                                                                                                                                                                                  0x00244051
                                                                                                                                                                                                                  0x00244055
                                                                                                                                                                                                                  0x0024405e
                                                                                                                                                                                                                  0x00244063
                                                                                                                                                                                                                  0x00244066
                                                                                                                                                                                                                  0x00244069
                                                                                                                                                                                                                  0x00244069
                                                                                                                                                                                                                  0x002448b3
                                                                                                                                                                                                                  0x002448b9
                                                                                                                                                                                                                  0x002448bc
                                                                                                                                                                                                                  0x002448c2
                                                                                                                                                                                                                  0x002448c4
                                                                                                                                                                                                                  0x002448cb
                                                                                                                                                                                                                  0x002448cb
                                                                                                                                                                                                                  0x002448d2
                                                                                                                                                                                                                  0x002448db
                                                                                                                                                                                                                  0x002448de
                                                                                                                                                                                                                  0x002448e4
                                                                                                                                                                                                                  0x002448e6
                                                                                                                                                                                                                  0x002448ed
                                                                                                                                                                                                                  0x002448ed
                                                                                                                                                                                                                  0x002448fb
                                                                                                                                                                                                                  0x00244905
                                                                                                                                                                                                                  0x00244905
                                                                                                                                                                                                                  0x00244031
                                                                                                                                                                                                                  0x00243fa4
                                                                                                                                                                                                                  0x00243f79
                                                                                                                                                                                                                  0x00243d79
                                                                                                                                                                                                                  0x00243d7e
                                                                                                                                                                                                                  0x00243d80
                                                                                                                                                                                                                  0x00243d82
                                                                                                                                                                                                                  0x002449aa
                                                                                                                                                                                                                  0x002449af
                                                                                                                                                                                                                  0x002449b4
                                                                                                                                                                                                                  0x002449b9
                                                                                                                                                                                                                  0x002449be
                                                                                                                                                                                                                  0x002449bf
                                                                                                                                                                                                                  0x002449c0
                                                                                                                                                                                                                  0x002449c3
                                                                                                                                                                                                                  0x002449c5
                                                                                                                                                                                                                  0x002449d0
                                                                                                                                                                                                                  0x002449d4
                                                                                                                                                                                                                  0x002449d5
                                                                                                                                                                                                                  0x002449d6
                                                                                                                                                                                                                  0x002449d7
                                                                                                                                                                                                                  0x002449dc
                                                                                                                                                                                                                  0x002449dc
                                                                                                                                                                                                                  0x002449de
                                                                                                                                                                                                                  0x002449e2
                                                                                                                                                                                                                  0x002449e8
                                                                                                                                                                                                                  0x002449ea
                                                                                                                                                                                                                  0x002449ed
                                                                                                                                                                                                                  0x002449f4
                                                                                                                                                                                                                  0x002449f6
                                                                                                                                                                                                                  0x002449fd
                                                                                                                                                                                                                  0x00244a04
                                                                                                                                                                                                                  0x00244a0c
                                                                                                                                                                                                                  0x00244a0e
                                                                                                                                                                                                                  0x00244a11
                                                                                                                                                                                                                  0x00244a14
                                                                                                                                                                                                                  0x00244a1b
                                                                                                                                                                                                                  0x00244a22
                                                                                                                                                                                                                  0x00244a29
                                                                                                                                                                                                                  0x00244a36
                                                                                                                                                                                                                  0x00244a3a
                                                                                                                                                                                                                  0x00244a45
                                                                                                                                                                                                                  0x00244a4b
                                                                                                                                                                                                                  0x00244a51
                                                                                                                                                                                                                  0x00244a57
                                                                                                                                                                                                                  0x00244a5d
                                                                                                                                                                                                                  0x00244a63
                                                                                                                                                                                                                  0x00244a69
                                                                                                                                                                                                                  0x00244a6f
                                                                                                                                                                                                                  0x00244a75
                                                                                                                                                                                                                  0x00244a7b
                                                                                                                                                                                                                  0x00244a7e
                                                                                                                                                                                                                  0x00244a85
                                                                                                                                                                                                                  0x00244a8b
                                                                                                                                                                                                                  0x00244a92
                                                                                                                                                                                                                  0x00244a9a
                                                                                                                                                                                                                  0x00244aa8
                                                                                                                                                                                                                  0x00243d88
                                                                                                                                                                                                                  0x00243d96
                                                                                                                                                                                                                  0x00243d9a
                                                                                                                                                                                                                  0x00243d9f
                                                                                                                                                                                                                  0x00243da4
                                                                                                                                                                                                                  0x00243db6
                                                                                                                                                                                                                  0x00243da6
                                                                                                                                                                                                                  0x00243daa
                                                                                                                                                                                                                  0x00243daa
                                                                                                                                                                                                                  0x00243dbb
                                                                                                                                                                                                                  0x00243dbf
                                                                                                                                                                                                                  0x00243dc3
                                                                                                                                                                                                                  0x00243dc7
                                                                                                                                                                                                                  0x00243dcb
                                                                                                                                                                                                                  0x00243e4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243dcd
                                                                                                                                                                                                                  0x00243dd0
                                                                                                                                                                                                                  0x00243dd8
                                                                                                                                                                                                                  0x00243dda
                                                                                                                                                                                                                  0x00243dde
                                                                                                                                                                                                                  0x00243de3
                                                                                                                                                                                                                  0x00243dfc
                                                                                                                                                                                                                  0x00243e05
                                                                                                                                                                                                                  0x00243e07
                                                                                                                                                                                                                  0x00243e0b
                                                                                                                                                                                                                  0x00243e0d
                                                                                                                                                                                                                  0x002449a5
                                                                                                                                                                                                                  0x002449a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e13
                                                                                                                                                                                                                  0x00243e16
                                                                                                                                                                                                                  0x00243e25
                                                                                                                                                                                                                  0x00243e2a
                                                                                                                                                                                                                  0x00243e2e
                                                                                                                                                                                                                  0x00243e35
                                                                                                                                                                                                                  0x00243e38
                                                                                                                                                                                                                  0x00243e3a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e3a
                                                                                                                                                                                                                  0x00243de5
                                                                                                                                                                                                                  0x00243de5
                                                                                                                                                                                                                  0x00243de7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243de9
                                                                                                                                                                                                                  0x00243de9
                                                                                                                                                                                                                  0x00243df0
                                                                                                                                                                                                                  0x00243df3
                                                                                                                                                                                                                  0x00243df5
                                                                                                                                                                                                                  0x00243e50
                                                                                                                                                                                                                  0x00243e50
                                                                                                                                                                                                                  0x00243e56
                                                                                                                                                                                                                  0x00243e5c
                                                                                                                                                                                                                  0x00243e5e
                                                                                                                                                                                                                  0x00243e65
                                                                                                                                                                                                                  0x00243e65
                                                                                                                                                                                                                  0x00243e68
                                                                                                                                                                                                                  0x00243e70
                                                                                                                                                                                                                  0x00243e71
                                                                                                                                                                                                                  0x00243e75
                                                                                                                                                                                                                  0x00243e8d
                                                                                                                                                                                                                  0x00243e77
                                                                                                                                                                                                                  0x00243e79
                                                                                                                                                                                                                  0x00243e7e
                                                                                                                                                                                                                  0x00243e81
                                                                                                                                                                                                                  0x00243e81
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243e75
                                                                                                                                                                                                                  0x00243de7
                                                                                                                                                                                                                  0x00243de3
                                                                                                                                                                                                                  0x00243dcb
                                                                                                                                                                                                                  0x00243d82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243d73
                                                                                                                                                                                                                  0x00243c16
                                                                                                                                                                                                                  0x00243c18
                                                                                                                                                                                                                  0x00243c18
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243905
                                                                                                                                                                                                                  0x002438f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243953
                                                                                                                                                                                                                  0x00243953
                                                                                                                                                                                                                  0x00243955
                                                                                                                                                                                                                  0x00243957
                                                                                                                                                                                                                  0x00243957
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243886
                                                                                                                                                                                                                  0x002437a6
                                                                                                                                                                                                                  0x002437a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002437a6
                                                                                                                                                                                                                  0x002437a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243706
                                                                                                                                                                                                                  0x002436f6
                                                                                                                                                                                                                  0x002436df
                                                                                                                                                                                                                  0x00243621
                                                                                                                                                                                                                  0x00243627
                                                                                                                                                                                                                  0x00243629
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243629
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024361f
                                                                                                                                                                                                                  0x0024371a
                                                                                                                                                                                                                  0x0024371a
                                                                                                                                                                                                                  0x0024371b
                                                                                                                                                                                                                  0x0024371b
                                                                                                                                                                                                                  0x00243729
                                                                                                                                                                                                                  0x00243737
                                                                                                                                                                                                                  0x00243738
                                                                                                                                                                                                                  0x00243743
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024357d
                                                                                                                                                                                                                  0x00243585
                                                                                                                                                                                                                  0x00243586
                                                                                                                                                                                                                  0x00243591
                                                                                                                                                                                                                  0x0024374e
                                                                                                                                                                                                                  0x00243751
                                                                                                                                                                                                                  0x00243769
                                                                                                                                                                                                                  0x00243769
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?,00F9733E,?,?,?,?,0027257B,000000FF), ref: 00243573
                                                                                                                                                                                                                  • RegEnumKeyExW.KERNEL32(?,00000000,?,?), ref: 002435CC
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 002435F5
                                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000002,?,00000000,00020019,?), ref: 00243617
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00243627
                                                                                                                                                                                                                  • RegQueryValueExW.KERNEL32(?,DisplayName,00000000,000F003F,?,?,?,?,?), ref: 00243665
                                                                                                                                                                                                                  • RegCloseKey.KERNEL32(?,?,?,?,?), ref: 00243718
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseOpen$EnumQueryValuewsprintf
                                                                                                                                                                                                                  • String ID: %ws\%ws$?$DisplayName$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall$SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                                                                                  • API String ID: 1635007171-2753337489
                                                                                                                                                                                                                  • Opcode ID: 7f634766a896065d23d5cb53de7cfa3f6bdd1c55ccef02f3e7fccdbba9ac3bec
                                                                                                                                                                                                                  • Instruction ID: 8d3cb8a4e064def99012a994c93cf058ee35d78871b9a6fdd390447327dbbe21
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f634766a896065d23d5cb53de7cfa3f6bdd1c55ccef02f3e7fccdbba9ac3bec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF6150B5910219ABDB25EB14DC85BEEB7F8FB04700F1481E9E549A3290DF705B94CF54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 200 252ad4-252af5 InitializeCriticalSectionAndSpinCount GetModuleHandleW 201 252af7-252b06 GetModuleHandleW 200->201 202 252b08-252b24 GetProcAddress * 2 200->202 201->202 203 252b4e-252b68 call 253463 DeleteCriticalSection 201->203 204 252b26-252b28 202->204 205 252b38-252b4c CreateEventW 202->205 210 252b71 203->210 211 252b6a-252b6b CloseHandle 203->211 204->205 206 252b2a-252b30 204->206 205->203 207 252b35-252b37 205->207 206->207 211->210
                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E00252AD4(_Unknown_base(*)()* __edi, void* __esi) {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t2;
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t11 = __edi;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				InitializeCriticalSectionAndSpinCount(0x28766c, 0xfa0);
                                                                                                                                                                                                                  				_t2 = GetModuleHandleW(L"api-ms-win-core-synch-l1-2-0.dll"); // executed
                                                                                                                                                                                                                  				_t14 = _t2;
                                                                                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t11 = GetProcAddress(_t14, "SleepConditionVariableCS");
                                                                                                                                                                                                                  					_t4 = GetProcAddress(_t14, "WakeAllConditionVariable");
                                                                                                                                                                                                                  					if(_t11 == 0 || _t4 == 0) {
                                                                                                                                                                                                                  						_t4 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                                                                                  						 *0x287668 = _t4;
                                                                                                                                                                                                                  						if(_t4 != 0) {
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0x287684 = _t11;
                                                                                                                                                                                                                  						 *0x287688 = _t4;
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						return _t4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t14 = GetModuleHandleW(L"kernel32.dll");
                                                                                                                                                                                                                  					if(_t14 == 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						E00253463(_t10, _t11, _t14, 7);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						DeleteCriticalSection(0x28766c);
                                                                                                                                                                                                                  						_t7 =  *0x287668; // 0x0
                                                                                                                                                                                                                  						if(_t7 != 0) {
                                                                                                                                                                                                                  							return CloseHandle(_t7);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t7;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00252ad4
                                                                                                                                                                                                                  0x00252ad5
                                                                                                                                                                                                                  0x00252ae0
                                                                                                                                                                                                                  0x00252aeb
                                                                                                                                                                                                                  0x00252af1
                                                                                                                                                                                                                  0x00252af5
                                                                                                                                                                                                                  0x00252b08
                                                                                                                                                                                                                  0x00252b1a
                                                                                                                                                                                                                  0x00252b1c
                                                                                                                                                                                                                  0x00252b24
                                                                                                                                                                                                                  0x00252b3f
                                                                                                                                                                                                                  0x00252b45
                                                                                                                                                                                                                  0x00252b4c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252b2a
                                                                                                                                                                                                                  0x00252b2a
                                                                                                                                                                                                                  0x00252b30
                                                                                                                                                                                                                  0x00252b35
                                                                                                                                                                                                                  0x00252b37
                                                                                                                                                                                                                  0x00252b37
                                                                                                                                                                                                                  0x00252af7
                                                                                                                                                                                                                  0x00252b02
                                                                                                                                                                                                                  0x00252b06
                                                                                                                                                                                                                  0x00252b4e
                                                                                                                                                                                                                  0x00252b50
                                                                                                                                                                                                                  0x00252b55
                                                                                                                                                                                                                  0x00252b5b
                                                                                                                                                                                                                  0x00252b61
                                                                                                                                                                                                                  0x00252b68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252b6b
                                                                                                                                                                                                                  0x00252b71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252b06

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0028766C,00000FA0,?,?,00252AB2), ref: 00252AE0
                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00252AB2), ref: 00252AEB
                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00252AB2), ref: 00252AFC
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00252B0E
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00252B1C
                                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00252AB2), ref: 00252B3F
                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 00252B50
                                                                                                                                                                                                                  • DeleteCriticalSection.KERNEL32(0028766C,00000007,?,?,00252AB2), ref: 00252B5B
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00252AB2), ref: 00252B6B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00252AE6
                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00252B14
                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00252B08
                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00252AF7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                                                                                                                                  • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                  • API String ID: 3578986977-3242537097
                                                                                                                                                                                                                  • Opcode ID: b994138376c4548c1f8f30eb2047f9053dba541ffb52b403d723ebfb0b96f8b6
                                                                                                                                                                                                                  • Instruction ID: 98e056c579ff00881df912c491945001e39e0830645e5cd67dba5972b8ac9a7c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b994138376c4548c1f8f30eb2047f9053dba541ffb52b403d723ebfb0b96f8b6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D01B575A65A22EBD7113F78BC4EE163B5C9B52B027550020FD0DD2290FB70C898CB71
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 212 242e20-242e5d call 24f9a0 215 243192-243197 call 24f780 212->215 216 242e63-242e7b call 24f9a0 212->216 218 24319c-2431a1 call 24f780 215->218 216->218 225 242e81-242eb9 call 247320 call 24bb80 call 24b910 216->225 222 2431a6 call 257464 218->222 226 2431ab-2431b0 call 257464 222->226 236 242efe-242f33 call 24bb80 * 3 GetTickCount 225->236 237 242ebb-242ecf call 24bb80 225->237 251 242f36-242f54 236->251 242 242ed2-242edb 237->242 242->242 244 242edd-242ef9 call 24bb80 * 2 242->244 244->236 251->251 252 242f56-242f6a 251->252 253 242f6c-242f7c call 2493f0 252->253 254 242f7f-242f89 252->254 253->254 256 242f96-242f9b 254->256 257 242f8b-242f90 254->257 260 242fa0-242fa9 256->260 257->256 259 242f92-242f94 257->259 261 242faf-242fc3 call 24bb80 259->261 260->260 262 242fab-242fad 260->262 265 242fc5-242fd7 261->265 266 242ff7-24301e call 24c2b0 call 245780 call 24cf30 261->266 262->261 268 242fed-242ff4 call 2527f6 265->268 269 242fd9-242fe7 265->269 277 243020-243027 266->277 278 24308d-243094 266->278 268->266 269->222 269->268 281 243030-24307b call 24bb80 * 4 277->281 279 243096-24309b 278->279 280 2430a1-2430a3 278->280 279->280 282 24309d-24309f 279->282 283 2430a6-2430af 280->283 303 24307d-24308a call 24fac0 281->303 285 2430b5-2430f5 call 24bb80 URLDownloadToFileW DeleteFileW 282->285 283->283 286 2430b1-2430b3 283->286 292 2430f7-2430fa 285->292 293 2430ff-243110 285->293 286->285 292->293 295 243112-243115 293->295 296 24311a-24312c 293->296 295->296 299 243136-243144 call 248e30 296->299 300 24312e-243131 296->300 306 243174-243191 call 2527e5 299->306 307 243146-243158 299->307 300->299 303->278 309 24316a-243171 call 2527f6 307->309 310 24315a-243168 307->310 309->306 310->226 310->309
                                                                                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                                                                                  			E00242E20(void* __ebx, signed int __ecx, intOrPtr* __edi, void* __eflags, intOrPtr _a4, char _a8, intOrPtr _a12, signed int _a16, signed int _a20, signed int _a40) {
                                                                                                                                                                                                                  				void* _v0;
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v22;
                                                                                                                                                                                                                  				intOrPtr* _v24;
                                                                                                                                                                                                                  				short* _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                  				signed int _v72;
                                                                                                                                                                                                                  				signed int _v88;
                                                                                                                                                                                                                  				void* _v92;
                                                                                                                                                                                                                  				WCHAR* _v96;
                                                                                                                                                                                                                  				char _v112;
                                                                                                                                                                                                                  				char _v124;
                                                                                                                                                                                                                  				signed char _v128;
                                                                                                                                                                                                                  				void _v132;
                                                                                                                                                                                                                  				intOrPtr _v136;
                                                                                                                                                                                                                  				intOrPtr _v140;
                                                                                                                                                                                                                  				intOrPtr* _v144;
                                                                                                                                                                                                                  				intOrPtr _v148;
                                                                                                                                                                                                                  				signed int* _v156;
                                                                                                                                                                                                                  				signed int* _v160;
                                                                                                                                                                                                                  				intOrPtr* _v172;
                                                                                                                                                                                                                  				intOrPtr* _v176;
                                                                                                                                                                                                                  				char _v188;
                                                                                                                                                                                                                  				char _v192;
                                                                                                                                                                                                                  				char _v208;
                                                                                                                                                                                                                  				char _v284;
                                                                                                                                                                                                                  				char _v304;
                                                                                                                                                                                                                  				intOrPtr _v340;
                                                                                                                                                                                                                  				signed int _v348;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t197;
                                                                                                                                                                                                                  				signed int _t198;
                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                  				signed int _t215;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				intOrPtr* _t231;
                                                                                                                                                                                                                  				signed int _t237;
                                                                                                                                                                                                                  				intOrPtr _t240;
                                                                                                                                                                                                                  				void* _t249;
                                                                                                                                                                                                                  				signed int _t256;
                                                                                                                                                                                                                  				signed int _t261;
                                                                                                                                                                                                                  				intOrPtr* _t267;
                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                  				signed int _t297;
                                                                                                                                                                                                                  				unsigned int _t301;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				signed int _t306;
                                                                                                                                                                                                                  				signed int _t315;
                                                                                                                                                                                                                  				signed int _t334;
                                                                                                                                                                                                                  				intOrPtr _t343;
                                                                                                                                                                                                                  				signed int _t347;
                                                                                                                                                                                                                  				intOrPtr _t348;
                                                                                                                                                                                                                  				short* _t349;
                                                                                                                                                                                                                  				signed char _t351;
                                                                                                                                                                                                                  				unsigned int _t353;
                                                                                                                                                                                                                  				intOrPtr* _t357;
                                                                                                                                                                                                                  				void* _t362;
                                                                                                                                                                                                                  				signed char _t363;
                                                                                                                                                                                                                  				intOrPtr* _t369;
                                                                                                                                                                                                                  				intOrPtr* _t379;
                                                                                                                                                                                                                  				signed int _t387;
                                                                                                                                                                                                                  				char* _t390;
                                                                                                                                                                                                                  				intOrPtr* _t391;
                                                                                                                                                                                                                  				signed int _t392;
                                                                                                                                                                                                                  				signed int _t393;
                                                                                                                                                                                                                  				signed int _t394;
                                                                                                                                                                                                                  				intOrPtr* _t396;
                                                                                                                                                                                                                  				signed int _t397;
                                                                                                                                                                                                                  				signed int _t398;
                                                                                                                                                                                                                  				signed int _t405;
                                                                                                                                                                                                                  				intOrPtr* _t415;
                                                                                                                                                                                                                  				void* _t420;
                                                                                                                                                                                                                  				char _t421;
                                                                                                                                                                                                                  				signed int _t422;
                                                                                                                                                                                                                  				void* _t423;
                                                                                                                                                                                                                  				signed int _t424;
                                                                                                                                                                                                                  				signed int _t425;
                                                                                                                                                                                                                  				signed int _t431;
                                                                                                                                                                                                                  				signed int _t432;
                                                                                                                                                                                                                  				signed int _t433;
                                                                                                                                                                                                                  				signed int _t434;
                                                                                                                                                                                                                  				intOrPtr* _t435;
                                                                                                                                                                                                                  				intOrPtr* _t437;
                                                                                                                                                                                                                  				signed int _t438;
                                                                                                                                                                                                                  				void* _t439;
                                                                                                                                                                                                                  				intOrPtr* _t441;
                                                                                                                                                                                                                  				intOrPtr _t443;
                                                                                                                                                                                                                  				char _t445;
                                                                                                                                                                                                                  				void* _t446;
                                                                                                                                                                                                                  				signed short* _t448;
                                                                                                                                                                                                                  				intOrPtr* _t450;
                                                                                                                                                                                                                  				short* _t452;
                                                                                                                                                                                                                  				void* _t453;
                                                                                                                                                                                                                  				WCHAR* _t454;
                                                                                                                                                                                                                  				signed int _t455;
                                                                                                                                                                                                                  				void* _t457;
                                                                                                                                                                                                                  				signed int _t458;
                                                                                                                                                                                                                  				signed int _t459;
                                                                                                                                                                                                                  				void* _t461;
                                                                                                                                                                                                                  				signed int _t462;
                                                                                                                                                                                                                  				void* _t463;
                                                                                                                                                                                                                  				signed int _t464;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t441 = __edi;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x2724d5);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t462 = _t461 - 0x54;
                                                                                                                                                                                                                  				_t197 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_t198 = _t197 ^ _t458;
                                                                                                                                                                                                                  				_v20 = _t198;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(_t446);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_push(_t198);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t347 = __ecx;
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				_t357 = E0024F9A0(_t446);
                                                                                                                                                                                                                  				if(_t357 == 0) {
                                                                                                                                                                                                                  					E0024F780(0x80004005);
                                                                                                                                                                                                                  					goto L42;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v92 =  *((intOrPtr*)( *_t357 + 0xc))() + 0x10;
                                                                                                                                                                                                                  					_v8 = 3;
                                                                                                                                                                                                                  					_t357 = E0024F9A0(_t446);
                                                                                                                                                                                                                  					if(_t357 == 0) {
                                                                                                                                                                                                                  						L42:
                                                                                                                                                                                                                  						E0024F780(0x80004005);
                                                                                                                                                                                                                  						goto L43;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v96 =  *((intOrPtr*)( *_t357 + 0xc))() + 0x10;
                                                                                                                                                                                                                  						_v8 = 4;
                                                                                                                                                                                                                  						E00247320(__ecx,  &_v96, __edi, _t446, _t357);
                                                                                                                                                                                                                  						_push(0xb);
                                                                                                                                                                                                                  						E0024BB80(L"\\temp_event");
                                                                                                                                                                                                                  						_push(0x1e);
                                                                                                                                                                                                                  						E0024B910(__ecx,  &_v92, __edi, L"https://veryfast.io/pixel.gif?");
                                                                                                                                                                                                                  						if(__ecx != 0) {
                                                                                                                                                                                                                  							_push(5);
                                                                                                                                                                                                                  							E0024BB80(L"guid=");
                                                                                                                                                                                                                  							_t415 = 0x2882b8;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t343 =  *_t415;
                                                                                                                                                                                                                  								_t415 = _t415 + 2;
                                                                                                                                                                                                                  							} while (_t343 != 0);
                                                                                                                                                                                                                  							_push(_t415 - 0x2882ba >> 1);
                                                                                                                                                                                                                  							E0024BB80("20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  							_push(1);
                                                                                                                                                                                                                  							E0024BB80("&");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0x1d);
                                                                                                                                                                                                                  						E0024BB80(L"evt_src=installer&evt_action=");
                                                                                                                                                                                                                  						_push( *((intOrPtr*)(_a4 - 0xc)));
                                                                                                                                                                                                                  						E0024BB80(_a4);
                                                                                                                                                                                                                  						_push(9);
                                                                                                                                                                                                                  						E0024BB80(L"&nocache=");
                                                                                                                                                                                                                  						_t387 = GetTickCount();
                                                                                                                                                                                                                  						_t452 =  &_v22;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t452 = _t452 - 2;
                                                                                                                                                                                                                  							_t431 = 0xcccccccd * _t387 >> 0x20 >> 3;
                                                                                                                                                                                                                  							 *_t452 = _t387 - _t431 + _t431 * 4 + _t431 + _t431 * 4 + 0x30;
                                                                                                                                                                                                                  							_t387 = _t431;
                                                                                                                                                                                                                  						} while (_t387 != 0);
                                                                                                                                                                                                                  						_v88 = _t387;
                                                                                                                                                                                                                  						_t296 = 7;
                                                                                                                                                                                                                  						_t390 =  &_v22;
                                                                                                                                                                                                                  						_v72 = _t431;
                                                                                                                                                                                                                  						_v68 = 7;
                                                                                                                                                                                                                  						if(_t452 != _t390) {
                                                                                                                                                                                                                  							_push(_t390 - _t452 >> 1);
                                                                                                                                                                                                                  							E002493F0(_t347,  &_v88, _t441, _t452, _t452);
                                                                                                                                                                                                                  							_t296 = _v68;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 5;
                                                                                                                                                                                                                  						_t432 =  &_v88;
                                                                                                                                                                                                                  						if(_t296 < 8) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t391 = _t432;
                                                                                                                                                                                                                  							_t446 = _t391 + 2;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t297 =  *_t391;
                                                                                                                                                                                                                  								_t391 = _t391 + 2;
                                                                                                                                                                                                                  								__eflags = _t297;
                                                                                                                                                                                                                  							} while (_t297 != 0);
                                                                                                                                                                                                                  							_t392 = _t391 - _t446;
                                                                                                                                                                                                                  							__eflags = _t392;
                                                                                                                                                                                                                  							_t393 = _t392 >> 1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t432 = _v88;
                                                                                                                                                                                                                  							if(_t432 != 0) {
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t393 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(_t393);
                                                                                                                                                                                                                  						_t394 =  &_v92;
                                                                                                                                                                                                                  						E0024BB80(_t432);
                                                                                                                                                                                                                  						_v8 = 4;
                                                                                                                                                                                                                  						_t433 = _v68;
                                                                                                                                                                                                                  						if(_t433 < 8) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							_t301 = _a12 - _a8 >> 2;
                                                                                                                                                                                                                  							_push(_t301);
                                                                                                                                                                                                                  							E0024CF30(_t433, E00245780(E0024C2B0(), _t394));
                                                                                                                                                                                                                  							_t462 = _t462 + 8;
                                                                                                                                                                                                                  							_t353 = _t301 >> 1;
                                                                                                                                                                                                                  							if(_t353 != 0) {
                                                                                                                                                                                                                  								_t445 = 1;
                                                                                                                                                                                                                  								_t457 = 0;
                                                                                                                                                                                                                  								asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									E0024BB80("&");
                                                                                                                                                                                                                  									_push( *((intOrPtr*)( *((intOrPtr*)(_a8 + _t457)) - 0xc)));
                                                                                                                                                                                                                  									E0024BB80( *((intOrPtr*)(_a8 + _t457)));
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									E0024BB80("=");
                                                                                                                                                                                                                  									_push( *((intOrPtr*)( *((intOrPtr*)(_a8 + _t457 + 4)) - 0xc)));
                                                                                                                                                                                                                  									E0024BB80( *((intOrPtr*)(_a8 + _t457 + 4)));
                                                                                                                                                                                                                  									_t445 = _t445 + 2;
                                                                                                                                                                                                                  									_t457 = _t457 + 8;
                                                                                                                                                                                                                  								} while (_t445 <= _t353);
                                                                                                                                                                                                                  								E0024FAC0(L"add params: %ws \n", _v92);
                                                                                                                                                                                                                  								_t462 = _t462 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t434 =  &_a20;
                                                                                                                                                                                                                  							if(_a40 < 8) {
                                                                                                                                                                                                                  								L27:
                                                                                                                                                                                                                  								_t396 = _t434;
                                                                                                                                                                                                                  								_t453 = _t396 + 2;
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_t305 =  *_t396;
                                                                                                                                                                                                                  									_t396 = _t396 + 2;
                                                                                                                                                                                                                  									__eflags = _t305;
                                                                                                                                                                                                                  								} while (_t305 != 0);
                                                                                                                                                                                                                  								_t397 = _t396 - _t453;
                                                                                                                                                                                                                  								__eflags = _t397;
                                                                                                                                                                                                                  								_t398 = _t397 >> 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t434 = _a20;
                                                                                                                                                                                                                  								if(_t434 != 0) {
                                                                                                                                                                                                                  									goto L27;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t398 = 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t306 = E0024BB80(_t434); // executed
                                                                                                                                                                                                                  							_t454 = _v96;
                                                                                                                                                                                                                  							_t443 = _v92;
                                                                                                                                                                                                                  							__imp__URLDownloadToFileW(0, _t443, _t454, 0, 0, _t398); // executed
                                                                                                                                                                                                                  							DeleteFileW(_t454); // executed
                                                                                                                                                                                                                  							_v8 = 3;
                                                                                                                                                                                                                  							_t435 = _t454 - 0x10;
                                                                                                                                                                                                                  							_t347 = _t306 & 0xffffff00 | _t306 == 0x00000000;
                                                                                                                                                                                                                  							_t455 = _t454 | 0xffffffff;
                                                                                                                                                                                                                  							asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  							if(_t455 - 1 <= 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t435)) + 4))(_t435);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v8 = 2;
                                                                                                                                                                                                                  							_t441 = _t443 + 0xfffffff0;
                                                                                                                                                                                                                  							asm("lock xadd [edi+0xc], eax");
                                                                                                                                                                                                                  							if(_t455 - 1 <= 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t441)) + 4))(_t441);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v8 = 1;
                                                                                                                                                                                                                  							_t437 = _a4 + 0xfffffff0;
                                                                                                                                                                                                                  							asm("lock xadd [edx+0xc], esi");
                                                                                                                                                                                                                  							_t446 = _t455 - 1;
                                                                                                                                                                                                                  							if(_t446 <= 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)( *_t437)) + 4))(_t437);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00248E30(_t347,  &_a8, _t441, _t446);
                                                                                                                                                                                                                  							_t438 = _a40;
                                                                                                                                                                                                                  							if(_t438 < 8) {
                                                                                                                                                                                                                  								L40:
                                                                                                                                                                                                                  								 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  								return E002527E5(_v20 ^ _t458);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t405 = _a20;
                                                                                                                                                                                                                  								_t439 = 2 + _t438 * 2;
                                                                                                                                                                                                                  								_t315 = _t405;
                                                                                                                                                                                                                  								if(_t439 < 0x1000) {
                                                                                                                                                                                                                  									L39:
                                                                                                                                                                                                                  									_push(_t439);
                                                                                                                                                                                                                  									E002527F6(_t405);
                                                                                                                                                                                                                  									goto L40;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t357 =  *((intOrPtr*)(_t405 - 4));
                                                                                                                                                                                                                  									_t420 = _t439 + 0x23;
                                                                                                                                                                                                                  									if(_t315 - _t357 + 0xfffffffc > 0x1f) {
                                                                                                                                                                                                                  										goto L44;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L39;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t394 = _v88;
                                                                                                                                                                                                                  							_t433 = 2 + _t433 * 2;
                                                                                                                                                                                                                  							_t334 = _t394;
                                                                                                                                                                                                                  							if(_t433 < 0x1000) {
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								_push(_t433);
                                                                                                                                                                                                                  								E002527F6(_t394);
                                                                                                                                                                                                                  								_t462 = _t462 + 8;
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t357 =  *((intOrPtr*)(_t394 - 4));
                                                                                                                                                                                                                  								_t420 = _t433 + 0x23;
                                                                                                                                                                                                                  								if(_t334 - _t357 + 0xfffffffc > 0x1f) {
                                                                                                                                                                                                                  									L43:
                                                                                                                                                                                                                  									E00257464(_t347, _t357, _t420, _t441, __eflags);
                                                                                                                                                                                                                  									L44:
                                                                                                                                                                                                                  									E00257464(_t347, _t357, _t420, _t441, __eflags);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t458);
                                                                                                                                                                                                                  									_t459 = _t462;
                                                                                                                                                                                                                  									_push(0xffffffff);
                                                                                                                                                                                                                  									_push(0x272531);
                                                                                                                                                                                                                  									_push( *[fs:0x0]);
                                                                                                                                                                                                                  									_t463 = _t462 - 0xbc;
                                                                                                                                                                                                                  									_push(_t347);
                                                                                                                                                                                                                  									_push(_t446);
                                                                                                                                                                                                                  									_push(_t441);
                                                                                                                                                                                                                  									_t206 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  									_push(_t206 ^ _t459);
                                                                                                                                                                                                                  									 *[fs:0x0] =  &_v132;
                                                                                                                                                                                                                  									_t348 = _t357;
                                                                                                                                                                                                                  									_v140 = _t348;
                                                                                                                                                                                                                  									_v136 = _t348;
                                                                                                                                                                                                                  									_v148 = _t348;
                                                                                                                                                                                                                  									_v144 = 0;
                                                                                                                                                                                                                  									_v124 = 0;
                                                                                                                                                                                                                  									E00245560( &_v304, _t420, __eflags, _t357);
                                                                                                                                                                                                                  									_v124 = 1;
                                                                                                                                                                                                                  									_t421 = _v112;
                                                                                                                                                                                                                  									 *( &_v284 +  *((intOrPtr*)(_v304 + 4))) =  *( &_v284 +  *((intOrPtr*)(_v304 + 4))) & 0xfffff9ff | 0x00000800;
                                                                                                                                                                                                                  									_t215 = _v92;
                                                                                                                                                                                                                  									__eflags = _t215 - 8;
                                                                                                                                                                                                                  									_t448 =  >=  ? _t421 :  &_v112;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										__eflags = _t215 - 8;
                                                                                                                                                                                                                  										_t216 = _a16;
                                                                                                                                                                                                                  										_t362 =  >=  ? _t421 :  &_v0;
                                                                                                                                                                                                                  										__eflags = _t448 - _t362 + _t216 * 2;
                                                                                                                                                                                                                  										if(_t448 == _t362 + _t216 * 2) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t351 =  *_t448 & 0x0000ffff;
                                                                                                                                                                                                                  										_t261 = E0025B86F(_t351, _t441, _t351);
                                                                                                                                                                                                                  										_t463 = _t463 + 4;
                                                                                                                                                                                                                  										__eflags = _t261;
                                                                                                                                                                                                                  										if(_t261 != 0) {
                                                                                                                                                                                                                  											L53:
                                                                                                                                                                                                                  											E0024CC50( &_v192, _t351);
                                                                                                                                                                                                                  											_t215 = _a20;
                                                                                                                                                                                                                  											_t448 =  &(_t448[1]);
                                                                                                                                                                                                                  											_t421 = _v0;
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t351 - 0x2d;
                                                                                                                                                                                                                  											if(_t351 == 0x2d) {
                                                                                                                                                                                                                  												goto L53;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t351 - 0x5f;
                                                                                                                                                                                                                  												if(_t351 == 0x5f) {
                                                                                                                                                                                                                  													goto L53;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t351 - 0x2e;
                                                                                                                                                                                                                  													if(_t351 == 0x2e) {
                                                                                                                                                                                                                  														goto L53;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = _t351 - 0x7e;
                                                                                                                                                                                                                  														if(_t351 == 0x7e) {
                                                                                                                                                                                                                  															goto L53;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															 *(_t459 +  *((intOrPtr*)(_v192 + 4)) - 0xa4) =  *(_t459 +  *((intOrPtr*)(_v192 + 4)) - 0xa4) | 0x00000004;
                                                                                                                                                                                                                  															_t441 = E00251FB6( &_v208, 2, 0);
                                                                                                                                                                                                                  															_t267 = E0024C660( &_v192);
                                                                                                                                                                                                                  															_t379 = _t267;
                                                                                                                                                                                                                  															_v24 = _t379;
                                                                                                                                                                                                                  															 *((intOrPtr*)( *_t441))( *((intOrPtr*)( *_t379 + 4)) + _t379,  *((intOrPtr*)(_t441 + 8)),  *((intOrPtr*)(_t441 + 0xc)));
                                                                                                                                                                                                                  															_t463 = _t463 + 0x18;
                                                                                                                                                                                                                  															E00245940(_v24, _t351 & 0x000000ff);
                                                                                                                                                                                                                  															_t421 = _v0;
                                                                                                                                                                                                                  															 *(_t459 +  *((intOrPtr*)(_v192 + 4)) - 0xa4) =  *(_t459 +  *((intOrPtr*)(_v192 + 4)) - 0xa4) & 0xfffffffb;
                                                                                                                                                                                                                  															_t448 =  &(_t448[1]);
                                                                                                                                                                                                                  															_t215 = _a20;
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L61:
                                                                                                                                                                                                                  										_v12 = 1;
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t459 +  *((intOrPtr*)(_v192 + 4)) - 0xb8)) = 0x28118c;
                                                                                                                                                                                                                  										_t151 = _v192 + 4; // 0x2821ac
                                                                                                                                                                                                                  										_t152 =  *_t151 - 0x50; // 0x28215c
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t459 +  *_t151 - 0xbc)) = _t152;
                                                                                                                                                                                                                  										E00245160(_t349,  &_v188, _t441, _t448);
                                                                                                                                                                                                                  										_t157 = _v192 + 4; // 0x2821ac
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t459 +  *_t157 - 0xb8)) = 0x27512c;
                                                                                                                                                                                                                  										_t160 =  &_v192; // 0x27512c
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t459 +  *((intOrPtr*)( *_t160 + 4)) - 0xbc)) =  *((intOrPtr*)( *_t160 + 4)) - 8;
                                                                                                                                                                                                                  										_v12 = 3;
                                                                                                                                                                                                                  										_v112 = 0x274f6c;
                                                                                                                                                                                                                  										E00251119( &_v112);
                                                                                                                                                                                                                  										_t422 = _a20;
                                                                                                                                                                                                                  										_t464 = _t463 + 4;
                                                                                                                                                                                                                  										__eflags = _t422 - 8;
                                                                                                                                                                                                                  										if(_t422 < 8) {
                                                                                                                                                                                                                  											L65:
                                                                                                                                                                                                                  											 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  											return _t349;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t369 = _v0;
                                                                                                                                                                                                                  											_t423 = 2 + _t422 * 2;
                                                                                                                                                                                                                  											_t231 = _t369;
                                                                                                                                                                                                                  											__eflags = _t423 - 0x1000;
                                                                                                                                                                                                                  											if(_t423 < 0x1000) {
                                                                                                                                                                                                                  												L64:
                                                                                                                                                                                                                  												_push(_t423);
                                                                                                                                                                                                                  												E002527F6(_t369);
                                                                                                                                                                                                                  												goto L65;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t369 =  *((intOrPtr*)(_t369 - 4));
                                                                                                                                                                                                                  												_t423 = _t423 + 0x23;
                                                                                                                                                                                                                  												__eflags = _t231 - _t369 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                  													E00257464(_t349, _t369, _t423, _t441, __eflags);
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													_push(_t459);
                                                                                                                                                                                                                  													_push(0xffffffff);
                                                                                                                                                                                                                  													_push(0x2723c0);
                                                                                                                                                                                                                  													_push( *[fs:0x0]);
                                                                                                                                                                                                                  													_push(_t448);
                                                                                                                                                                                                                  													_t237 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  													__eflags = _t237 ^ _t464;
                                                                                                                                                                                                                  													 *[fs:0x0] =  &_v348;
                                                                                                                                                                                                                  													_t240 =  *_t369;
                                                                                                                                                                                                                  													_t450 = _t369 + 0x50;
                                                                                                                                                                                                                  													_t176 = _t240 + 4; // 0x428d0824
                                                                                                                                                                                                                  													 *((intOrPtr*)( *_t176 + _t450 - 0x50)) = 0x28118c;
                                                                                                                                                                                                                  													 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t450 - 0x50)) + 4)) + _t450 - 0x54)) =  *((intOrPtr*)( *((intOrPtr*)(_t450 - 0x50)) + 4)) - 0x50;
                                                                                                                                                                                                                  													E00245160(_t349, _t450 - 0x4c, _t441, _t450, _t237 ^ _t464);
                                                                                                                                                                                                                  													 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t450 - 0x50)) + 4)) + _t450 - 0x50)) = 0x27512c;
                                                                                                                                                                                                                  													 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t450 - 0x50)) + 4)) + _t450 - 0x54)) =  *((intOrPtr*)( *((intOrPtr*)(_t450 - 0x50)) + 4)) - 8;
                                                                                                                                                                                                                  													_v340 = 0;
                                                                                                                                                                                                                  													 *_t450 = 0x274f6c;
                                                                                                                                                                                                                  													_t249 = E00251119(_t450);
                                                                                                                                                                                                                  													 *[fs:0x0] = _v348;
                                                                                                                                                                                                                  													return _t249;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L64;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L68;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_v12 = 2;
                                                                                                                                                                                                                  									_t349 = _v28;
                                                                                                                                                                                                                  									_t363 = _v128;
                                                                                                                                                                                                                  									_v32 = 4;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t349 + 0x10)) = 0;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t349 + 0x14)) = 7;
                                                                                                                                                                                                                  									 *_t349 = 0;
                                                                                                                                                                                                                  									__eflags = _t363 & 0x00000002;
                                                                                                                                                                                                                  									if((_t363 & 0x00000002) != 0) {
                                                                                                                                                                                                                  										L57:
                                                                                                                                                                                                                  										__eflags = _t363 & 0x00000004;
                                                                                                                                                                                                                  										if((_t363 & 0x00000004) == 0) {
                                                                                                                                                                                                                  											_t424 =  *_v160;
                                                                                                                                                                                                                  											__eflags = _t424;
                                                                                                                                                                                                                  											if(_t424 != 0) {
                                                                                                                                                                                                                  												_t375 =  *_v176;
                                                                                                                                                                                                                  												_t256 =  *_v144 +  *_v144 -  *_v176 + _t424;
                                                                                                                                                                                                                  												__eflags = _t256;
                                                                                                                                                                                                                  												_push(_t256 >> 1);
                                                                                                                                                                                                                  												goto L60;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t425 =  *_v156;
                                                                                                                                                                                                                  										__eflags = _t425;
                                                                                                                                                                                                                  										if(_t425 == 0) {
                                                                                                                                                                                                                  											goto L57;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t425 - _v132;
                                                                                                                                                                                                                  											_t426 =  <  ? _v132 : _t425;
                                                                                                                                                                                                                  											_t375 =  *_v172;
                                                                                                                                                                                                                  											_t427 = ( <  ? _v132 : _t425) - _t375;
                                                                                                                                                                                                                  											_t428 = ( <  ? _v132 : _t425) - _t375 >> 1;
                                                                                                                                                                                                                  											_push(( <  ? _v132 : _t425) - _t375 >> 1);
                                                                                                                                                                                                                  											L60:
                                                                                                                                                                                                                  											E002493F0(_t349, _t349, _t441, _t448, _t375);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L61;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L19;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L68:
                                                                                                                                                                                                                  			}














































































































                                                                                                                                                                                                                  0x00242e20
                                                                                                                                                                                                                  0x00242e23
                                                                                                                                                                                                                  0x00242e25
                                                                                                                                                                                                                  0x00242e30
                                                                                                                                                                                                                  0x00242e31
                                                                                                                                                                                                                  0x00242e34
                                                                                                                                                                                                                  0x00242e39
                                                                                                                                                                                                                  0x00242e3b
                                                                                                                                                                                                                  0x00242e3e
                                                                                                                                                                                                                  0x00242e3f
                                                                                                                                                                                                                  0x00242e40
                                                                                                                                                                                                                  0x00242e41
                                                                                                                                                                                                                  0x00242e45
                                                                                                                                                                                                                  0x00242e4b
                                                                                                                                                                                                                  0x00242e4d
                                                                                                                                                                                                                  0x00242e59
                                                                                                                                                                                                                  0x00242e5d
                                                                                                                                                                                                                  0x00243197
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242e63
                                                                                                                                                                                                                  0x00242e6b
                                                                                                                                                                                                                  0x00242e6e
                                                                                                                                                                                                                  0x00242e77
                                                                                                                                                                                                                  0x00242e7b
                                                                                                                                                                                                                  0x0024319c
                                                                                                                                                                                                                  0x002431a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242e81
                                                                                                                                                                                                                  0x00242e89
                                                                                                                                                                                                                  0x00242e90
                                                                                                                                                                                                                  0x00242e94
                                                                                                                                                                                                                  0x00242e99
                                                                                                                                                                                                                  0x00242ea3
                                                                                                                                                                                                                  0x00242ea8
                                                                                                                                                                                                                  0x00242eb2
                                                                                                                                                                                                                  0x00242eb9
                                                                                                                                                                                                                  0x00242ebb
                                                                                                                                                                                                                  0x00242ec5
                                                                                                                                                                                                                  0x00242eca
                                                                                                                                                                                                                  0x00242ed2
                                                                                                                                                                                                                  0x00242ed2
                                                                                                                                                                                                                  0x00242ed5
                                                                                                                                                                                                                  0x00242ed8
                                                                                                                                                                                                                  0x00242ee1
                                                                                                                                                                                                                  0x00242eea
                                                                                                                                                                                                                  0x00242eef
                                                                                                                                                                                                                  0x00242ef9
                                                                                                                                                                                                                  0x00242ef9
                                                                                                                                                                                                                  0x00242efe
                                                                                                                                                                                                                  0x00242f08
                                                                                                                                                                                                                  0x00242f13
                                                                                                                                                                                                                  0x00242f17
                                                                                                                                                                                                                  0x00242f1c
                                                                                                                                                                                                                  0x00242f26
                                                                                                                                                                                                                  0x00242f31
                                                                                                                                                                                                                  0x00242f33
                                                                                                                                                                                                                  0x00242f36
                                                                                                                                                                                                                  0x00242f3b
                                                                                                                                                                                                                  0x00242f40
                                                                                                                                                                                                                  0x00242f4d
                                                                                                                                                                                                                  0x00242f50
                                                                                                                                                                                                                  0x00242f52
                                                                                                                                                                                                                  0x00242f56
                                                                                                                                                                                                                  0x00242f5a
                                                                                                                                                                                                                  0x00242f5f
                                                                                                                                                                                                                  0x00242f62
                                                                                                                                                                                                                  0x00242f65
                                                                                                                                                                                                                  0x00242f6a
                                                                                                                                                                                                                  0x00242f75
                                                                                                                                                                                                                  0x00242f77
                                                                                                                                                                                                                  0x00242f7c
                                                                                                                                                                                                                  0x00242f7c
                                                                                                                                                                                                                  0x00242f7f
                                                                                                                                                                                                                  0x00242f83
                                                                                                                                                                                                                  0x00242f89
                                                                                                                                                                                                                  0x00242f96
                                                                                                                                                                                                                  0x00242f96
                                                                                                                                                                                                                  0x00242f98
                                                                                                                                                                                                                  0x00242fa0
                                                                                                                                                                                                                  0x00242fa0
                                                                                                                                                                                                                  0x00242fa3
                                                                                                                                                                                                                  0x00242fa6
                                                                                                                                                                                                                  0x00242fa6
                                                                                                                                                                                                                  0x00242fab
                                                                                                                                                                                                                  0x00242fab
                                                                                                                                                                                                                  0x00242fad
                                                                                                                                                                                                                  0x00242f8b
                                                                                                                                                                                                                  0x00242f8b
                                                                                                                                                                                                                  0x00242f90
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242f92
                                                                                                                                                                                                                  0x00242f92
                                                                                                                                                                                                                  0x00242f92
                                                                                                                                                                                                                  0x00242f90
                                                                                                                                                                                                                  0x00242faf
                                                                                                                                                                                                                  0x00242fb1
                                                                                                                                                                                                                  0x00242fb4
                                                                                                                                                                                                                  0x00242fb9
                                                                                                                                                                                                                  0x00242fbd
                                                                                                                                                                                                                  0x00242fc3
                                                                                                                                                                                                                  0x00242ff7
                                                                                                                                                                                                                  0x00242ffd
                                                                                                                                                                                                                  0x00243000
                                                                                                                                                                                                                  0x00243014
                                                                                                                                                                                                                  0x00243019
                                                                                                                                                                                                                  0x0024301c
                                                                                                                                                                                                                  0x0024301e
                                                                                                                                                                                                                  0x00243020
                                                                                                                                                                                                                  0x00243025
                                                                                                                                                                                                                  0x00243027
                                                                                                                                                                                                                  0x00243030
                                                                                                                                                                                                                  0x00243030
                                                                                                                                                                                                                  0x0024303a
                                                                                                                                                                                                                  0x00243048
                                                                                                                                                                                                                  0x0024304c
                                                                                                                                                                                                                  0x00243051
                                                                                                                                                                                                                  0x0024305b
                                                                                                                                                                                                                  0x0024306a
                                                                                                                                                                                                                  0x0024306e
                                                                                                                                                                                                                  0x00243073
                                                                                                                                                                                                                  0x00243076
                                                                                                                                                                                                                  0x00243079
                                                                                                                                                                                                                  0x00243085
                                                                                                                                                                                                                  0x0024308a
                                                                                                                                                                                                                  0x0024308a
                                                                                                                                                                                                                  0x00243091
                                                                                                                                                                                                                  0x00243094
                                                                                                                                                                                                                  0x002430a1
                                                                                                                                                                                                                  0x002430a1
                                                                                                                                                                                                                  0x002430a3
                                                                                                                                                                                                                  0x002430a6
                                                                                                                                                                                                                  0x002430a6
                                                                                                                                                                                                                  0x002430a9
                                                                                                                                                                                                                  0x002430ac
                                                                                                                                                                                                                  0x002430ac
                                                                                                                                                                                                                  0x002430b1
                                                                                                                                                                                                                  0x002430b1
                                                                                                                                                                                                                  0x002430b3
                                                                                                                                                                                                                  0x00243096
                                                                                                                                                                                                                  0x00243096
                                                                                                                                                                                                                  0x0024309b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024309d
                                                                                                                                                                                                                  0x0024309d
                                                                                                                                                                                                                  0x0024309d
                                                                                                                                                                                                                  0x0024309b
                                                                                                                                                                                                                  0x002430ba
                                                                                                                                                                                                                  0x002430bf
                                                                                                                                                                                                                  0x002430c2
                                                                                                                                                                                                                  0x002430cd
                                                                                                                                                                                                                  0x002430d6
                                                                                                                                                                                                                  0x002430de
                                                                                                                                                                                                                  0x002430e2
                                                                                                                                                                                                                  0x002430e5
                                                                                                                                                                                                                  0x002430e8
                                                                                                                                                                                                                  0x002430ed
                                                                                                                                                                                                                  0x002430f5
                                                                                                                                                                                                                  0x002430fc
                                                                                                                                                                                                                  0x002430fc
                                                                                                                                                                                                                  0x002430ff
                                                                                                                                                                                                                  0x00243103
                                                                                                                                                                                                                  0x00243108
                                                                                                                                                                                                                  0x00243110
                                                                                                                                                                                                                  0x00243117
                                                                                                                                                                                                                  0x00243117
                                                                                                                                                                                                                  0x0024311a
                                                                                                                                                                                                                  0x00243121
                                                                                                                                                                                                                  0x00243124
                                                                                                                                                                                                                  0x00243129
                                                                                                                                                                                                                  0x0024312c
                                                                                                                                                                                                                  0x00243133
                                                                                                                                                                                                                  0x00243133
                                                                                                                                                                                                                  0x00243139
                                                                                                                                                                                                                  0x0024313e
                                                                                                                                                                                                                  0x00243144
                                                                                                                                                                                                                  0x00243174
                                                                                                                                                                                                                  0x00243179
                                                                                                                                                                                                                  0x00243191
                                                                                                                                                                                                                  0x00243146
                                                                                                                                                                                                                  0x00243146
                                                                                                                                                                                                                  0x00243149
                                                                                                                                                                                                                  0x00243150
                                                                                                                                                                                                                  0x00243158
                                                                                                                                                                                                                  0x0024316a
                                                                                                                                                                                                                  0x0024316a
                                                                                                                                                                                                                  0x0024316c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024315a
                                                                                                                                                                                                                  0x0024315a
                                                                                                                                                                                                                  0x0024315d
                                                                                                                                                                                                                  0x00243168
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243168
                                                                                                                                                                                                                  0x00243158
                                                                                                                                                                                                                  0x00242fc5
                                                                                                                                                                                                                  0x00242fc5
                                                                                                                                                                                                                  0x00242fc8
                                                                                                                                                                                                                  0x00242fcf
                                                                                                                                                                                                                  0x00242fd7
                                                                                                                                                                                                                  0x00242fed
                                                                                                                                                                                                                  0x00242fed
                                                                                                                                                                                                                  0x00242fef
                                                                                                                                                                                                                  0x00242ff4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242fd9
                                                                                                                                                                                                                  0x00242fd9
                                                                                                                                                                                                                  0x00242fdc
                                                                                                                                                                                                                  0x00242fe7
                                                                                                                                                                                                                  0x002431a6
                                                                                                                                                                                                                  0x002431a6
                                                                                                                                                                                                                  0x002431ab
                                                                                                                                                                                                                  0x002431ab
                                                                                                                                                                                                                  0x002431b0
                                                                                                                                                                                                                  0x002431b1
                                                                                                                                                                                                                  0x002431b2
                                                                                                                                                                                                                  0x002431b3
                                                                                                                                                                                                                  0x002431b4
                                                                                                                                                                                                                  0x002431b5
                                                                                                                                                                                                                  0x002431b6
                                                                                                                                                                                                                  0x002431b7
                                                                                                                                                                                                                  0x002431b8
                                                                                                                                                                                                                  0x002431b9
                                                                                                                                                                                                                  0x002431ba
                                                                                                                                                                                                                  0x002431bb
                                                                                                                                                                                                                  0x002431bc
                                                                                                                                                                                                                  0x002431bd
                                                                                                                                                                                                                  0x002431be
                                                                                                                                                                                                                  0x002431bf
                                                                                                                                                                                                                  0x002431c0
                                                                                                                                                                                                                  0x002431c1
                                                                                                                                                                                                                  0x002431c3
                                                                                                                                                                                                                  0x002431c5
                                                                                                                                                                                                                  0x002431d0
                                                                                                                                                                                                                  0x002431d1
                                                                                                                                                                                                                  0x002431d7
                                                                                                                                                                                                                  0x002431d8
                                                                                                                                                                                                                  0x002431d9
                                                                                                                                                                                                                  0x002431da
                                                                                                                                                                                                                  0x002431e1
                                                                                                                                                                                                                  0x002431e5
                                                                                                                                                                                                                  0x002431eb
                                                                                                                                                                                                                  0x002431ed
                                                                                                                                                                                                                  0x002431f0
                                                                                                                                                                                                                  0x002431f3
                                                                                                                                                                                                                  0x002431f6
                                                                                                                                                                                                                  0x00243204
                                                                                                                                                                                                                  0x0024320b
                                                                                                                                                                                                                  0x00243210
                                                                                                                                                                                                                  0x00243223
                                                                                                                                                                                                                  0x00243237
                                                                                                                                                                                                                  0x00243239
                                                                                                                                                                                                                  0x0024323c
                                                                                                                                                                                                                  0x0024323f
                                                                                                                                                                                                                  0x00243242
                                                                                                                                                                                                                  0x00243242
                                                                                                                                                                                                                  0x00243248
                                                                                                                                                                                                                  0x0024324b
                                                                                                                                                                                                                  0x00243251
                                                                                                                                                                                                                  0x00243253
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243259
                                                                                                                                                                                                                  0x0024325d
                                                                                                                                                                                                                  0x00243262
                                                                                                                                                                                                                  0x00243265
                                                                                                                                                                                                                  0x00243267
                                                                                                                                                                                                                  0x002432ff
                                                                                                                                                                                                                  0x00243307
                                                                                                                                                                                                                  0x0024330c
                                                                                                                                                                                                                  0x0024330f
                                                                                                                                                                                                                  0x00243312
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024326d
                                                                                                                                                                                                                  0x0024326d
                                                                                                                                                                                                                  0x00243270
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243276
                                                                                                                                                                                                                  0x00243276
                                                                                                                                                                                                                  0x00243279
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024327f
                                                                                                                                                                                                                  0x0024327f
                                                                                                                                                                                                                  0x00243282
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243284
                                                                                                                                                                                                                  0x00243284
                                                                                                                                                                                                                  0x00243287
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243289
                                                                                                                                                                                                                  0x00243296
                                                                                                                                                                                                                  0x002432b3
                                                                                                                                                                                                                  0x002432b5
                                                                                                                                                                                                                  0x002432bd
                                                                                                                                                                                                                  0x002432c2
                                                                                                                                                                                                                  0x002432cf
                                                                                                                                                                                                                  0x002432d4
                                                                                                                                                                                                                  0x002432db
                                                                                                                                                                                                                  0x002432e6
                                                                                                                                                                                                                  0x002432ec
                                                                                                                                                                                                                  0x002432f4
                                                                                                                                                                                                                  0x002432f7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002432f7
                                                                                                                                                                                                                  0x00243287
                                                                                                                                                                                                                  0x00243282
                                                                                                                                                                                                                  0x00243279
                                                                                                                                                                                                                  0x00243270
                                                                                                                                                                                                                  0x00243397
                                                                                                                                                                                                                  0x00243397
                                                                                                                                                                                                                  0x002433a7
                                                                                                                                                                                                                  0x002433b8
                                                                                                                                                                                                                  0x002433bb
                                                                                                                                                                                                                  0x002433be
                                                                                                                                                                                                                  0x002433cb
                                                                                                                                                                                                                  0x002433d6
                                                                                                                                                                                                                  0x002433d9
                                                                                                                                                                                                                  0x002433e4
                                                                                                                                                                                                                  0x002433f0
                                                                                                                                                                                                                  0x002433fa
                                                                                                                                                                                                                  0x002433ff
                                                                                                                                                                                                                  0x00243406
                                                                                                                                                                                                                  0x0024340b
                                                                                                                                                                                                                  0x0024340e
                                                                                                                                                                                                                  0x00243411
                                                                                                                                                                                                                  0x00243414
                                                                                                                                                                                                                  0x00243444
                                                                                                                                                                                                                  0x00243449
                                                                                                                                                                                                                  0x00243457
                                                                                                                                                                                                                  0x00243416
                                                                                                                                                                                                                  0x00243416
                                                                                                                                                                                                                  0x00243419
                                                                                                                                                                                                                  0x00243420
                                                                                                                                                                                                                  0x00243422
                                                                                                                                                                                                                  0x00243428
                                                                                                                                                                                                                  0x0024343a
                                                                                                                                                                                                                  0x0024343a
                                                                                                                                                                                                                  0x0024343c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024342a
                                                                                                                                                                                                                  0x0024342a
                                                                                                                                                                                                                  0x0024342d
                                                                                                                                                                                                                  0x00243435
                                                                                                                                                                                                                  0x00243438
                                                                                                                                                                                                                  0x00243458
                                                                                                                                                                                                                  0x0024345d
                                                                                                                                                                                                                  0x0024345e
                                                                                                                                                                                                                  0x0024345f
                                                                                                                                                                                                                  0x00243460
                                                                                                                                                                                                                  0x00243463
                                                                                                                                                                                                                  0x00243465
                                                                                                                                                                                                                  0x00243470
                                                                                                                                                                                                                  0x00243471
                                                                                                                                                                                                                  0x00243472
                                                                                                                                                                                                                  0x00243477
                                                                                                                                                                                                                  0x0024347d
                                                                                                                                                                                                                  0x00243483
                                                                                                                                                                                                                  0x00243485
                                                                                                                                                                                                                  0x00243488
                                                                                                                                                                                                                  0x0024348b
                                                                                                                                                                                                                  0x0024349c
                                                                                                                                                                                                                  0x002434a3
                                                                                                                                                                                                                  0x002434ae
                                                                                                                                                                                                                  0x002434bf
                                                                                                                                                                                                                  0x002434c3
                                                                                                                                                                                                                  0x002434cb
                                                                                                                                                                                                                  0x002434d1
                                                                                                                                                                                                                  0x002434dc
                                                                                                                                                                                                                  0x002434e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243438
                                                                                                                                                                                                                  0x00243428
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243414
                                                                                                                                                                                                                  0x0024331a
                                                                                                                                                                                                                  0x00243320
                                                                                                                                                                                                                  0x00243323
                                                                                                                                                                                                                  0x00243326
                                                                                                                                                                                                                  0x0024332d
                                                                                                                                                                                                                  0x00243334
                                                                                                                                                                                                                  0x0024333b
                                                                                                                                                                                                                  0x0024333e
                                                                                                                                                                                                                  0x00243341
                                                                                                                                                                                                                  0x00243365
                                                                                                                                                                                                                  0x00243365
                                                                                                                                                                                                                  0x00243368
                                                                                                                                                                                                                  0x00243370
                                                                                                                                                                                                                  0x00243372
                                                                                                                                                                                                                  0x00243374
                                                                                                                                                                                                                  0x0024337c
                                                                                                                                                                                                                  0x0024338a
                                                                                                                                                                                                                  0x0024338a
                                                                                                                                                                                                                  0x0024338e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024338e
                                                                                                                                                                                                                  0x00243374
                                                                                                                                                                                                                  0x00243343
                                                                                                                                                                                                                  0x00243349
                                                                                                                                                                                                                  0x0024334b
                                                                                                                                                                                                                  0x0024334d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024334f
                                                                                                                                                                                                                  0x0024334f
                                                                                                                                                                                                                  0x00243358
                                                                                                                                                                                                                  0x0024335c
                                                                                                                                                                                                                  0x0024335e
                                                                                                                                                                                                                  0x00243360
                                                                                                                                                                                                                  0x00243362
                                                                                                                                                                                                                  0x0024338f
                                                                                                                                                                                                                  0x00243392
                                                                                                                                                                                                                  0x00243392
                                                                                                                                                                                                                  0x0024334d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242fe7
                                                                                                                                                                                                                  0x00242fd7
                                                                                                                                                                                                                  0x00242fc3
                                                                                                                                                                                                                  0x00242e7b
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0024F9A0: GetProcessHeap.KERNEL32 ref: 0024F9CC
                                                                                                                                                                                                                    • Part of subcall function 0024F9A0: __Init_thread_footer.LIBCMT ref: 0024F9F7
                                                                                                                                                                                                                    • Part of subcall function 0024F9A0: __Init_thread_footer.LIBCMT ref: 0024FA75
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00242F2B
                                                                                                                                                                                                                  • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 002430CD
                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 002430D6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileInit_thread_footer$CountDeleteDownloadHeapProcessTick
                                                                                                                                                                                                                  • String ID: &nocache=$20D83542-CB48-FFC7-AA5E-D037A04953D7$\temp_event$add params: %ws $evt_src=installer&evt_action=$guid=$https://veryfast.io/pixel.gif?
                                                                                                                                                                                                                  • API String ID: 3783453630-1565314216
                                                                                                                                                                                                                  • Opcode ID: ee4c540a119124cc2b238c856865fbde0950452f9b277e926e0cecce1d0f065b
                                                                                                                                                                                                                  • Instruction ID: ee6cdff6a37b23aeeb00d33ba0ff4cd784207e420d318a0bad8e34c9cd6decc1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee4c540a119124cc2b238c856865fbde0950452f9b277e926e0cecce1d0f065b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3B10731A202499BDF0CEFA8CC95BADB775EF44314F44821CF9069B295DB70AA59CF50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 315 2664a7-2664b7 316 2664d1-2664d3 315->316 317 2664b9-2664cc call 257569 call 25757c 315->317 318 266838-266845 call 257569 call 25757c 316->318 319 2664d9-2664df 316->319 331 266850 317->331 336 26684b call 257454 318->336 319->318 321 2664e5-26650b 319->321 321->318 325 266511-26651a 321->325 328 266534-266536 325->328 329 26651c-26652f call 257569 call 25757c 325->329 334 266834-266836 328->334 335 26653c-26653f 328->335 329->336 337 266853-266856 331->337 334->337 335->334 339 266545-266549 335->339 336->331 339->329 342 26654b-266562 339->342 344 266564-266567 342->344 345 2665b3-2665b9 342->345 348 266577-26657d 344->348 349 266569-266572 344->349 346 26657f-266596 call 257569 call 25757c call 257454 345->346 347 2665bb-2665c5 345->347 381 26676b 346->381 352 2665c7-2665c9 347->352 353 2665cc-2665ea call 2632d7 call 2627a8 * 2 347->353 348->346 350 26659b-2665ae 348->350 354 266637-266647 349->354 350->354 352->353 385 266607-266630 call 265e74 353->385 386 2665ec-266602 call 25757c call 257569 353->386 356 26670c-266715 call 26d557 354->356 357 26664d-266659 354->357 368 266717-266729 356->368 369 266788 356->369 357->356 361 26665f-266661 357->361 361->356 365 266667-26668b 361->365 365->356 370 26668d-2666a3 365->370 368->369 375 26672b-26673a GetConsoleMode 368->375 373 26678c-2667a4 ReadFile 369->373 370->356 376 2666a5-2666a7 370->376 379 2667a6-2667ac 373->379 380 266800-26680b GetLastError 373->380 375->369 382 26673c-266740 375->382 376->356 377 2666a9-2666cf 376->377 377->356 384 2666d1-2666e7 377->384 379->380 389 2667ae 379->389 387 266824-266827 380->387 388 26680d-26681f call 25757c call 257569 380->388 383 26676e-266778 call 2627a8 381->383 382->373 390 266742-26675c ReadConsoleW 382->390 383->337 384->356 392 2666e9-2666eb 384->392 385->354 386->381 399 266764-26676a call 257546 387->399 400 26682d-26682f 387->400 388->381 396 2667b1-2667c3 389->396 397 26675e GetLastError 390->397 398 26677d-266786 390->398 392->356 402 2666ed-266707 392->402 396->383 406 2667c5-2667c9 396->406 397->399 398->396 399->381 400->383 402->356 410 2667e2-2667ed 406->410 411 2667cb-2667db call 2661c1 406->411 416 2667ef call 266318 410->416 417 2667f9-2667fe call 265ff0 410->417 423 2667de-2667e0 411->423 421 2667f4-2667f7 416->421 417->421 421->423 423->383
                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                  			E002664A7(signed int _a4, void* _a8, unsigned int _a12) {
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				long _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				long _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				signed int* _t137;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				intOrPtr _t143;
                                                                                                                                                                                                                  				unsigned int _t154;
                                                                                                                                                                                                                  				intOrPtr _t158;
                                                                                                                                                                                                                  				signed int _t160;
                                                                                                                                                                                                                  				signed int _t163;
                                                                                                                                                                                                                  				long _t164;
                                                                                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                  				intOrPtr _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                  				void _t180;
                                                                                                                                                                                                                  				char _t185;
                                                                                                                                                                                                                  				char _t190;
                                                                                                                                                                                                                  				signed int _t198;
                                                                                                                                                                                                                  				signed int _t199;
                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                  				signed int _t207;
                                                                                                                                                                                                                  				long _t210;
                                                                                                                                                                                                                  				unsigned int _t212;
                                                                                                                                                                                                                  				intOrPtr _t214;
                                                                                                                                                                                                                  				unsigned int _t217;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				signed int _t220;
                                                                                                                                                                                                                  				signed int _t221;
                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                  				signed char _t224;
                                                                                                                                                                                                                  				char _t226;
                                                                                                                                                                                                                  				signed int _t228;
                                                                                                                                                                                                                  				void* _t229;
                                                                                                                                                                                                                  				signed int _t230;
                                                                                                                                                                                                                  				char* _t231;
                                                                                                                                                                                                                  				char* _t232;
                                                                                                                                                                                                                  				signed int _t235;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				void* _t242;
                                                                                                                                                                                                                  				void* _t243;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t198 = _a4;
                                                                                                                                                                                                                  				_t246 = _t198 - 0xfffffffe;
                                                                                                                                                                                                                  				if(_t198 != 0xfffffffe) {
                                                                                                                                                                                                                  					__eflags = _t198;
                                                                                                                                                                                                                  					if(__eflags < 0) {
                                                                                                                                                                                                                  						L59:
                                                                                                                                                                                                                  						_t137 = E00257569(__eflags);
                                                                                                                                                                                                                  						 *_t137 =  *_t137 & 0x00000000;
                                                                                                                                                                                                                  						__eflags =  *_t137;
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0025757C( *_t137))) = 9;
                                                                                                                                                                                                                  						L60:
                                                                                                                                                                                                                  						_t139 = E00257454();
                                                                                                                                                                                                                  						goto L61;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t198 -  *0x288048; // 0x40
                                                                                                                                                                                                                  					if(__eflags >= 0) {
                                                                                                                                                                                                                  						goto L59;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t207 = _t198 >> 6;
                                                                                                                                                                                                                  					_t235 = (_t198 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  					_v12 = _t207;
                                                                                                                                                                                                                  					_t143 =  *((intOrPtr*)(0x287e48 + _t207 * 4));
                                                                                                                                                                                                                  					_v20 = _t235;
                                                                                                                                                                                                                  					_v36 = 1;
                                                                                                                                                                                                                  					_t224 =  *((intOrPtr*)(_t143 + _t235 + 0x28));
                                                                                                                                                                                                                  					__eflags = 1 & _t224;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L59;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t210 = _a12;
                                                                                                                                                                                                                  					__eflags = _t210 - 0x7fffffff;
                                                                                                                                                                                                                  					if(__eflags <= 0) {
                                                                                                                                                                                                                  						__eflags = _t210;
                                                                                                                                                                                                                  						if(_t210 == 0) {
                                                                                                                                                                                                                  							L58:
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t224 & 0x00000002;
                                                                                                                                                                                                                  						if((_t224 & 0x00000002) != 0) {
                                                                                                                                                                                                                  							goto L58;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a8;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v28 =  *((intOrPtr*)(_t143 + _t235 + 0x18));
                                                                                                                                                                                                                  						_t226 =  *((intOrPtr*)(_t143 + _t235 + 0x29));
                                                                                                                                                                                                                  						_v5 = _t226;
                                                                                                                                                                                                                  						_t240 = 0;
                                                                                                                                                                                                                  						_t228 = _t226 - 1;
                                                                                                                                                                                                                  						__eflags = _t228;
                                                                                                                                                                                                                  						if(_t228 == 0) {
                                                                                                                                                                                                                  							__eflags =  !_t210 & 0x00000001;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                  								 *(E00257569(__eflags)) =  *_t149 & _t240;
                                                                                                                                                                                                                  								 *((intOrPtr*)(E0025757C(__eflags))) = 0x16;
                                                                                                                                                                                                                  								E00257454();
                                                                                                                                                                                                                  								goto L39;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t154 = 4;
                                                                                                                                                                                                                  								_t212 = _t210 >> 1;
                                                                                                                                                                                                                  								_v16 = _t154;
                                                                                                                                                                                                                  								__eflags = _t212 - _t154;
                                                                                                                                                                                                                  								if(_t212 >= _t154) {
                                                                                                                                                                                                                  									_t154 = _t212;
                                                                                                                                                                                                                  									_v16 = _t212;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t240 = E002632D7(_t154);
                                                                                                                                                                                                                  								E002627A8(0);
                                                                                                                                                                                                                  								E002627A8(0);
                                                                                                                                                                                                                  								_t243 = _t242 + 0xc;
                                                                                                                                                                                                                  								_v24 = _t240;
                                                                                                                                                                                                                  								__eflags = _t240;
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									_t158 = E00265E74(_t198, 0, 0, 1);
                                                                                                                                                                                                                  									_t242 = _t243 + 0x10;
                                                                                                                                                                                                                  									_t214 =  *((intOrPtr*)(0x287e48 + _v12 * 4));
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t235 + _t214 + 0x20)) = _t158;
                                                                                                                                                                                                                  									 *(_t235 + _t214 + 0x24) = _t228;
                                                                                                                                                                                                                  									_t229 = _t240;
                                                                                                                                                                                                                  									_t210 = _v16;
                                                                                                                                                                                                                  									_t143 =  *((intOrPtr*)(0x287e48 + _v12 * 4));
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_t199 = _v20;
                                                                                                                                                                                                                  									_t235 = 0;
                                                                                                                                                                                                                  									_v40 = _t229;
                                                                                                                                                                                                                  									__eflags =  *(_t199 + _t143 + 0x28) & 0x00000048;
                                                                                                                                                                                                                  									_t200 = _a4;
                                                                                                                                                                                                                  									if(( *(_t199 + _t143 + 0x28) & 0x00000048) != 0) {
                                                                                                                                                                                                                  										_t180 =  *((intOrPtr*)(_v20 + _t143 + 0x2a));
                                                                                                                                                                                                                  										_t200 = _a4;
                                                                                                                                                                                                                  										__eflags = _t180 - 0xa;
                                                                                                                                                                                                                  										if(_t180 != 0xa) {
                                                                                                                                                                                                                  											__eflags = _t210;
                                                                                                                                                                                                                  											if(_t210 != 0) {
                                                                                                                                                                                                                  												_t235 = 1;
                                                                                                                                                                                                                  												 *_t229 = _t180;
                                                                                                                                                                                                                  												_t231 = _t229 + 1;
                                                                                                                                                                                                                  												_t220 = _t210 - 1;
                                                                                                                                                                                                                  												__eflags = _v5;
                                                                                                                                                                                                                  												_v24 = _t231;
                                                                                                                                                                                                                  												_v16 = _t220;
                                                                                                                                                                                                                  												 *((char*)(_v20 +  *((intOrPtr*)(0x287e48 + _v12 * 4)) + 0x2a)) = 0xa;
                                                                                                                                                                                                                  												_t200 = _a4;
                                                                                                                                                                                                                  												if(_v5 != 0) {
                                                                                                                                                                                                                  													_t185 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x287e48 + _v12 * 4)) + 0x2b));
                                                                                                                                                                                                                  													_t200 = _a4;
                                                                                                                                                                                                                  													__eflags = _t185 - 0xa;
                                                                                                                                                                                                                  													if(_t185 != 0xa) {
                                                                                                                                                                                                                  														__eflags = _t220;
                                                                                                                                                                                                                  														if(_t220 != 0) {
                                                                                                                                                                                                                  															 *_t231 = _t185;
                                                                                                                                                                                                                  															_t232 = _t231 + 1;
                                                                                                                                                                                                                  															_t221 = _t220 - 1;
                                                                                                                                                                                                                  															__eflags = _v5 - 1;
                                                                                                                                                                                                                  															_v24 = _t232;
                                                                                                                                                                                                                  															_t235 = 2;
                                                                                                                                                                                                                  															_v16 = _t221;
                                                                                                                                                                                                                  															 *((char*)(_v20 +  *((intOrPtr*)(0x287e48 + _v12 * 4)) + 0x2b)) = 0xa;
                                                                                                                                                                                                                  															_t200 = _a4;
                                                                                                                                                                                                                  															if(_v5 == 1) {
                                                                                                                                                                                                                  																_t190 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x287e48 + _v12 * 4)) + 0x2c));
                                                                                                                                                                                                                  																_t200 = _a4;
                                                                                                                                                                                                                  																__eflags = _t190 - 0xa;
                                                                                                                                                                                                                  																if(_t190 != 0xa) {
                                                                                                                                                                                                                  																	__eflags = _t221;
                                                                                                                                                                                                                  																	if(_t221 != 0) {
                                                                                                                                                                                                                  																		 *_t232 = _t190;
                                                                                                                                                                                                                  																		_t222 = _t221 - 1;
                                                                                                                                                                                                                  																		__eflags = _t222;
                                                                                                                                                                                                                  																		_v16 = _t222;
                                                                                                                                                                                                                  																		_v24 = _t232 + 1;
                                                                                                                                                                                                                  																		_t235 = 3;
                                                                                                                                                                                                                  																		 *((char*)(_v20 +  *((intOrPtr*)(0x287e48 + _v12 * 4)) + 0x2c)) = 0xa;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t160 = E0026D557(_t200);
                                                                                                                                                                                                                  									__eflags = _t160;
                                                                                                                                                                                                                  									if(_t160 == 0) {
                                                                                                                                                                                                                  										L42:
                                                                                                                                                                                                                  										_v36 = 0;
                                                                                                                                                                                                                  										L43:
                                                                                                                                                                                                                  										_t163 = ReadFile(_v28, _v24, _v16,  &_v32, 0); // executed
                                                                                                                                                                                                                  										__eflags = _t163;
                                                                                                                                                                                                                  										if(_t163 == 0) {
                                                                                                                                                                                                                  											L54:
                                                                                                                                                                                                                  											_t164 = GetLastError();
                                                                                                                                                                                                                  											_t235 = 5;
                                                                                                                                                                                                                  											__eflags = _t164 - _t235;
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												__eflags = _t164 - 0x6d;
                                                                                                                                                                                                                  												if(_t164 != 0x6d) {
                                                                                                                                                                                                                  													L38:
                                                                                                                                                                                                                  													E00257546(_t164);
                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t236 = 0;
                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *((intOrPtr*)(E0025757C(__eflags))) = 9;
                                                                                                                                                                                                                  											 *(E00257569(__eflags)) = _t235;
                                                                                                                                                                                                                  											goto L39;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t217 = _a12;
                                                                                                                                                                                                                  										__eflags = _v32 - _t217;
                                                                                                                                                                                                                  										if(_v32 > _t217) {
                                                                                                                                                                                                                  											goto L54;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t236 = _t235 + _v32;
                                                                                                                                                                                                                  										__eflags = _t236;
                                                                                                                                                                                                                  										L46:
                                                                                                                                                                                                                  										_t230 = _v20;
                                                                                                                                                                                                                  										_t169 =  *((intOrPtr*)(0x287e48 + _v12 * 4));
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t230 + _t169 + 0x28));
                                                                                                                                                                                                                  										if( *((char*)(_t230 + _t169 + 0x28)) < 0) {
                                                                                                                                                                                                                  											__eflags = _v5 - 2;
                                                                                                                                                                                                                  											if(_v5 == 2) {
                                                                                                                                                                                                                  												__eflags = _v36;
                                                                                                                                                                                                                  												_push(_t236 >> 1);
                                                                                                                                                                                                                  												_push(_v40);
                                                                                                                                                                                                                  												_push(_t200);
                                                                                                                                                                                                                  												if(_v36 == 0) {
                                                                                                                                                                                                                  													_t170 = E00265FF0();
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t170 = E00266318();
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t218 = _t217 >> 1;
                                                                                                                                                                                                                  												__eflags = _t217 >> 1;
                                                                                                                                                                                                                  												_t170 = E002661C1(_t217 >> 1, _t217 >> 1, _t200, _v24, _t236, _a8, _t218);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t236 = _t170;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t219 = _v20;
                                                                                                                                                                                                                  									_t172 =  *((intOrPtr*)(0x287e48 + _v12 * 4));
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t219 + _t172 + 0x28));
                                                                                                                                                                                                                  									if( *((char*)(_t219 + _t172 + 0x28)) >= 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t174 = GetConsoleMode(_v28,  &_v44);
                                                                                                                                                                                                                  									__eflags = _t174;
                                                                                                                                                                                                                  									if(_t174 == 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _v5 - 2;
                                                                                                                                                                                                                  									if(_v5 != 2) {
                                                                                                                                                                                                                  										goto L43;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t111 =  &_v16; // 0xa
                                                                                                                                                                                                                  									_t178 = ReadConsoleW(_v28, _v24,  *_t111 >> 1,  &_v32, 0);
                                                                                                                                                                                                                  									__eflags = _t178;
                                                                                                                                                                                                                  									if(_t178 != 0) {
                                                                                                                                                                                                                  										_t217 = _a12;
                                                                                                                                                                                                                  										_t236 = _t235 + _v32 * 2;
                                                                                                                                                                                                                  										goto L46;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t164 = GetLastError();
                                                                                                                                                                                                                  									goto L38;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *((intOrPtr*)(E0025757C(__eflags))) = 0xc;
                                                                                                                                                                                                                  									 *(E00257569(__eflags)) = 8;
                                                                                                                                                                                                                  									L39:
                                                                                                                                                                                                                  									_t236 = _t235 | 0xffffffff;
                                                                                                                                                                                                                  									__eflags = _t236;
                                                                                                                                                                                                                  									L40:
                                                                                                                                                                                                                  									E002627A8(_t240);
                                                                                                                                                                                                                  									return _t236;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t228 == 1;
                                                                                                                                                                                                                  						if(_t228 == 1) {
                                                                                                                                                                                                                  							__eflags =  !_t210 & 0x00000001;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t229 = _a8;
                                                                                                                                                                                                                  								_v16 = _t210;
                                                                                                                                                                                                                  								_v24 = _t229;
                                                                                                                                                                                                                  								_t143 =  *((intOrPtr*)(0x287e48 + _v12 * 4));
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t229 = _a8;
                                                                                                                                                                                                                  							_v16 = _t210;
                                                                                                                                                                                                                  							_v24 = _t229;
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					 *(E00257569(__eflags)) =  *_t145 & 0x00000000;
                                                                                                                                                                                                                  					 *((intOrPtr*)(E0025757C(__eflags))) = 0x16;
                                                                                                                                                                                                                  					goto L60;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *(E00257569(_t246)) =  *_t197 & 0x00000000;
                                                                                                                                                                                                                  					_t139 = E0025757C(_t246);
                                                                                                                                                                                                                  					 *_t139 = 9;
                                                                                                                                                                                                                  					L61:
                                                                                                                                                                                                                  					return _t139 | 0xffffffff;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





















































                                                                                                                                                                                                                  0x002664b0
                                                                                                                                                                                                                  0x002664b4
                                                                                                                                                                                                                  0x002664b7
                                                                                                                                                                                                                  0x002664d1
                                                                                                                                                                                                                  0x002664d3
                                                                                                                                                                                                                  0x00266838
                                                                                                                                                                                                                  0x00266838
                                                                                                                                                                                                                  0x0026683d
                                                                                                                                                                                                                  0x0026683d
                                                                                                                                                                                                                  0x00266845
                                                                                                                                                                                                                  0x0026684b
                                                                                                                                                                                                                  0x0026684b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026684b
                                                                                                                                                                                                                  0x002664d9
                                                                                                                                                                                                                  0x002664df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002664e9
                                                                                                                                                                                                                  0x002664ef
                                                                                                                                                                                                                  0x002664f2
                                                                                                                                                                                                                  0x002664f5
                                                                                                                                                                                                                  0x002664ff
                                                                                                                                                                                                                  0x00266502
                                                                                                                                                                                                                  0x00266505
                                                                                                                                                                                                                  0x00266509
                                                                                                                                                                                                                  0x0026650b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266511
                                                                                                                                                                                                                  0x00266514
                                                                                                                                                                                                                  0x0026651a
                                                                                                                                                                                                                  0x00266534
                                                                                                                                                                                                                  0x00266536
                                                                                                                                                                                                                  0x00266834
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266834
                                                                                                                                                                                                                  0x0026653c
                                                                                                                                                                                                                  0x0026653f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266545
                                                                                                                                                                                                                  0x00266549
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026654f
                                                                                                                                                                                                                  0x00266552
                                                                                                                                                                                                                  0x00266556
                                                                                                                                                                                                                  0x0026655d
                                                                                                                                                                                                                  0x0026655f
                                                                                                                                                                                                                  0x0026655f
                                                                                                                                                                                                                  0x00266562
                                                                                                                                                                                                                  0x002665b7
                                                                                                                                                                                                                  0x002665b9
                                                                                                                                                                                                                  0x0026657f
                                                                                                                                                                                                                  0x00266584
                                                                                                                                                                                                                  0x0026658b
                                                                                                                                                                                                                  0x00266591
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002665bb
                                                                                                                                                                                                                  0x002665bd
                                                                                                                                                                                                                  0x002665be
                                                                                                                                                                                                                  0x002665c0
                                                                                                                                                                                                                  0x002665c3
                                                                                                                                                                                                                  0x002665c5
                                                                                                                                                                                                                  0x002665c7
                                                                                                                                                                                                                  0x002665c9
                                                                                                                                                                                                                  0x002665c9
                                                                                                                                                                                                                  0x002665d4
                                                                                                                                                                                                                  0x002665d6
                                                                                                                                                                                                                  0x002665dd
                                                                                                                                                                                                                  0x002665e2
                                                                                                                                                                                                                  0x002665e5
                                                                                                                                                                                                                  0x002665e8
                                                                                                                                                                                                                  0x002665ea
                                                                                                                                                                                                                  0x0026660e
                                                                                                                                                                                                                  0x00266616
                                                                                                                                                                                                                  0x00266619
                                                                                                                                                                                                                  0x00266620
                                                                                                                                                                                                                  0x00266627
                                                                                                                                                                                                                  0x0026662b
                                                                                                                                                                                                                  0x0026662d
                                                                                                                                                                                                                  0x00266630
                                                                                                                                                                                                                  0x00266637
                                                                                                                                                                                                                  0x00266637
                                                                                                                                                                                                                  0x0026663a
                                                                                                                                                                                                                  0x0026663c
                                                                                                                                                                                                                  0x0026663f
                                                                                                                                                                                                                  0x00266644
                                                                                                                                                                                                                  0x00266647
                                                                                                                                                                                                                  0x00266650
                                                                                                                                                                                                                  0x00266654
                                                                                                                                                                                                                  0x00266657
                                                                                                                                                                                                                  0x00266659
                                                                                                                                                                                                                  0x0026665f
                                                                                                                                                                                                                  0x00266661
                                                                                                                                                                                                                  0x0026666a
                                                                                                                                                                                                                  0x0026666b
                                                                                                                                                                                                                  0x0026666d
                                                                                                                                                                                                                  0x00266671
                                                                                                                                                                                                                  0x00266672
                                                                                                                                                                                                                  0x00266676
                                                                                                                                                                                                                  0x00266679
                                                                                                                                                                                                                  0x00266683
                                                                                                                                                                                                                  0x00266688
                                                                                                                                                                                                                  0x0026668b
                                                                                                                                                                                                                  0x0026669a
                                                                                                                                                                                                                  0x0026669e
                                                                                                                                                                                                                  0x002666a1
                                                                                                                                                                                                                  0x002666a3
                                                                                                                                                                                                                  0x002666a5
                                                                                                                                                                                                                  0x002666a7
                                                                                                                                                                                                                  0x002666ac
                                                                                                                                                                                                                  0x002666ae
                                                                                                                                                                                                                  0x002666b2
                                                                                                                                                                                                                  0x002666b3
                                                                                                                                                                                                                  0x002666b9
                                                                                                                                                                                                                  0x002666c3
                                                                                                                                                                                                                  0x002666c4
                                                                                                                                                                                                                  0x002666c7
                                                                                                                                                                                                                  0x002666cc
                                                                                                                                                                                                                  0x002666cf
                                                                                                                                                                                                                  0x002666de
                                                                                                                                                                                                                  0x002666e2
                                                                                                                                                                                                                  0x002666e5
                                                                                                                                                                                                                  0x002666e7
                                                                                                                                                                                                                  0x002666e9
                                                                                                                                                                                                                  0x002666eb
                                                                                                                                                                                                                  0x002666ed
                                                                                                                                                                                                                  0x002666f3
                                                                                                                                                                                                                  0x002666f3
                                                                                                                                                                                                                  0x002666f4
                                                                                                                                                                                                                  0x00266703
                                                                                                                                                                                                                  0x00266706
                                                                                                                                                                                                                  0x00266707
                                                                                                                                                                                                                  0x00266707
                                                                                                                                                                                                                  0x002666eb
                                                                                                                                                                                                                  0x002666e7
                                                                                                                                                                                                                  0x002666cf
                                                                                                                                                                                                                  0x002666a7
                                                                                                                                                                                                                  0x002666a3
                                                                                                                                                                                                                  0x0026668b
                                                                                                                                                                                                                  0x00266661
                                                                                                                                                                                                                  0x00266659
                                                                                                                                                                                                                  0x0026670d
                                                                                                                                                                                                                  0x00266713
                                                                                                                                                                                                                  0x00266715
                                                                                                                                                                                                                  0x00266788
                                                                                                                                                                                                                  0x00266788
                                                                                                                                                                                                                  0x0026678c
                                                                                                                                                                                                                  0x0026679c
                                                                                                                                                                                                                  0x002667a2
                                                                                                                                                                                                                  0x002667a4
                                                                                                                                                                                                                  0x00266800
                                                                                                                                                                                                                  0x00266800
                                                                                                                                                                                                                  0x00266808
                                                                                                                                                                                                                  0x00266809
                                                                                                                                                                                                                  0x0026680b
                                                                                                                                                                                                                  0x00266824
                                                                                                                                                                                                                  0x00266827
                                                                                                                                                                                                                  0x00266764
                                                                                                                                                                                                                  0x00266765
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026676a
                                                                                                                                                                                                                  0x0026682d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026682d
                                                                                                                                                                                                                  0x00266812
                                                                                                                                                                                                                  0x0026681d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026681d
                                                                                                                                                                                                                  0x002667a6
                                                                                                                                                                                                                  0x002667a9
                                                                                                                                                                                                                  0x002667ac
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002667ae
                                                                                                                                                                                                                  0x002667ae
                                                                                                                                                                                                                  0x002667b1
                                                                                                                                                                                                                  0x002667b4
                                                                                                                                                                                                                  0x002667b7
                                                                                                                                                                                                                  0x002667be
                                                                                                                                                                                                                  0x002667c3
                                                                                                                                                                                                                  0x002667c5
                                                                                                                                                                                                                  0x002667c9
                                                                                                                                                                                                                  0x002667e4
                                                                                                                                                                                                                  0x002667e8
                                                                                                                                                                                                                  0x002667e9
                                                                                                                                                                                                                  0x002667ec
                                                                                                                                                                                                                  0x002667ed
                                                                                                                                                                                                                  0x002667f9
                                                                                                                                                                                                                  0x002667ef
                                                                                                                                                                                                                  0x002667ef
                                                                                                                                                                                                                  0x002667ef
                                                                                                                                                                                                                  0x002667cb
                                                                                                                                                                                                                  0x002667cb
                                                                                                                                                                                                                  0x002667cb
                                                                                                                                                                                                                  0x002667d6
                                                                                                                                                                                                                  0x002667db
                                                                                                                                                                                                                  0x002667de
                                                                                                                                                                                                                  0x002667de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002667c3
                                                                                                                                                                                                                  0x0026671a
                                                                                                                                                                                                                  0x0026671d
                                                                                                                                                                                                                  0x00266724
                                                                                                                                                                                                                  0x00266729
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266732
                                                                                                                                                                                                                  0x00266738
                                                                                                                                                                                                                  0x0026673a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026673c
                                                                                                                                                                                                                  0x00266740
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266748
                                                                                                                                                                                                                  0x00266754
                                                                                                                                                                                                                  0x0026675a
                                                                                                                                                                                                                  0x0026675c
                                                                                                                                                                                                                  0x00266780
                                                                                                                                                                                                                  0x00266783
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266783
                                                                                                                                                                                                                  0x0026675e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002665ec
                                                                                                                                                                                                                  0x002665f1
                                                                                                                                                                                                                  0x002665fc
                                                                                                                                                                                                                  0x0026676b
                                                                                                                                                                                                                  0x0026676b
                                                                                                                                                                                                                  0x0026676b
                                                                                                                                                                                                                  0x0026676e
                                                                                                                                                                                                                  0x0026676f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266777
                                                                                                                                                                                                                  0x002665ea
                                                                                                                                                                                                                  0x002665b9
                                                                                                                                                                                                                  0x00266564
                                                                                                                                                                                                                  0x00266567
                                                                                                                                                                                                                  0x0026657b
                                                                                                                                                                                                                  0x0026657d
                                                                                                                                                                                                                  0x0026659e
                                                                                                                                                                                                                  0x002665a1
                                                                                                                                                                                                                  0x002665a4
                                                                                                                                                                                                                  0x002665a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002665a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266569
                                                                                                                                                                                                                  0x00266569
                                                                                                                                                                                                                  0x0026656c
                                                                                                                                                                                                                  0x0026656f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026656f
                                                                                                                                                                                                                  0x00266567
                                                                                                                                                                                                                  0x0026651c
                                                                                                                                                                                                                  0x00266521
                                                                                                                                                                                                                  0x00266529
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002664b9
                                                                                                                                                                                                                  0x002664be
                                                                                                                                                                                                                  0x002664c1
                                                                                                                                                                                                                  0x002664c6
                                                                                                                                                                                                                  0x00266850
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266850

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 0-3907804496
                                                                                                                                                                                                                  • Opcode ID: 0675d802f0920d5539d76a4065786640ada0f4cadb4429db43da597286f7d1cc
                                                                                                                                                                                                                  • Instruction ID: 0180ae7e9e3a14dd48e6febe6d19b1b6d72c15bfe6fa224b3504b3c1eb57a3eb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0675d802f0920d5539d76a4065786640ada0f4cadb4429db43da597286f7d1cc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40C10574E242469FDB11DF98D888BADBBB0EF49304F144158E905AB392C770DDA5CF64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 424 26f6a7-26f6d7 call 26f483 427 26f6f2-26f6fe call 26ab60 424->427 428 26f6d9-26f6e4 call 257569 424->428 434 26f717-26f760 call 26f3ee 427->434 435 26f700-26f715 call 257569 call 25757c 427->435 433 26f6e6-26f6ed call 25757c 428->433 444 26f9cc-26f9d0 433->444 442 26f762-26f76b 434->442 443 26f7cd-26f7d6 GetFileType 434->443 435->433 446 26f7a2-26f7c8 GetLastError call 257546 442->446 447 26f76d-26f771 442->447 448 26f81f-26f822 443->448 449 26f7d8-26f809 GetLastError call 257546 CloseHandle 443->449 446->433 447->446 453 26f773-26f7a0 call 26f3ee 447->453 451 26f824-26f829 448->451 452 26f82b-26f831 448->452 449->433 463 26f80f-26f81a call 25757c 449->463 456 26f835-26f883 call 26aaab 451->456 452->456 457 26f833 452->457 453->443 453->446 466 26f885-26f891 call 26f5fd 456->466 467 26f8a2-26f8ca call 26f19b 456->467 457->456 463->433 466->467 475 26f893 466->475 473 26f8cf-26f910 467->473 474 26f8cc-26f8cd 467->474 477 26f912-26f916 473->477 478 26f931-26f93f 473->478 476 26f895-26f89d call 266970 474->476 475->476 476->444 477->478 479 26f918-26f92c 477->479 480 26f945-26f949 478->480 481 26f9ca 478->481 479->478 480->481 483 26f94b-26f97e CloseHandle call 26f3ee 480->483 481->444 487 26f9b2-26f9c6 483->487 488 26f980-26f9ac GetLastError call 257546 call 26ac73 483->488 487->481 488->487
                                                                                                                                                                                                                  C-Code - Quality: 42%
                                                                                                                                                                                                                  			E0026F6A7(void* __ecx, void* __eflags, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                  				char _v6;
                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				void _v48;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                  				signed char _t124;
                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                  				intOrPtr _t162;
                                                                                                                                                                                                                  				intOrPtr _t178;
                                                                                                                                                                                                                  				signed int* _t186;
                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                  				signed int* _t189;
                                                                                                                                                                                                                  				signed int _t191;
                                                                                                                                                                                                                  				char _t196;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				signed int _t214;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				signed int _t218;
                                                                                                                                                                                                                  				signed int _t224;
                                                                                                                                                                                                                  				signed int _t226;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				signed char _t241;
                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                  				intOrPtr _t246;
                                                                                                                                                                                                                  				void* _t253;
                                                                                                                                                                                                                  				void* _t263;
                                                                                                                                                                                                                  				signed int _t264;
                                                                                                                                                                                                                  				signed int _t267;
                                                                                                                                                                                                                  				signed int _t268;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				void* _t273;
                                                                                                                                                                                                                  				void* _t275;
                                                                                                                                                                                                                  				void* _t276;
                                                                                                                                                                                                                  				void* _t278;
                                                                                                                                                                                                                  				void* _t279;
                                                                                                                                                                                                                  				void* _t281;
                                                                                                                                                                                                                  				void* _t285;
                                                                                                                                                                                                                  				signed int _t289;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t263 = E0026F483(__ecx,  &_v72, _a16, _a20, _a24);
                                                                                                                                                                                                                  				_t191 = 6;
                                                                                                                                                                                                                  				memcpy( &_v48, _t263, _t191 << 2);
                                                                                                                                                                                                                  				_t275 = _t273 + 0x1c;
                                                                                                                                                                                                                  				_t264 = _t263 | 0xffffffff;
                                                                                                                                                                                                                  				_t288 = _v36 - _t264;
                                                                                                                                                                                                                  				if(_v36 != _t264) {
                                                                                                                                                                                                                  					_t114 = E0026AB60(_t188, __eflags);
                                                                                                                                                                                                                  					_t189 = _a8;
                                                                                                                                                                                                                  					 *_t189 = _t114;
                                                                                                                                                                                                                  					__eflags = _t114 - _t264;
                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                  						_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                  						_v24 = 0xc;
                                                                                                                                                                                                                  						_t276 = _t275 - 0x18;
                                                                                                                                                                                                                  						 *_a4 = 1;
                                                                                                                                                                                                                  						_push(6);
                                                                                                                                                                                                                  						_v16 =  !(_a16 >> 7) & 1;
                                                                                                                                                                                                                  						_push( &_v24);
                                                                                                                                                                                                                  						_push(_a12);
                                                                                                                                                                                                                  						memcpy(_t276,  &_v48, 1 << 2);
                                                                                                                                                                                                                  						_t196 = 0;
                                                                                                                                                                                                                  						_t122 = E0026F3EE(); // executed
                                                                                                                                                                                                                  						_t253 = _t122;
                                                                                                                                                                                                                  						_t278 = _t276 + 0x2c;
                                                                                                                                                                                                                  						_v12 = _t253;
                                                                                                                                                                                                                  						__eflags = _t253 - 0xffffffff;
                                                                                                                                                                                                                  						if(_t253 != 0xffffffff) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							_t123 = GetFileType(_t253); // executed
                                                                                                                                                                                                                  							__eflags = _t123;
                                                                                                                                                                                                                  							if(_t123 != 0) {
                                                                                                                                                                                                                  								__eflags = _t123 - 2;
                                                                                                                                                                                                                  								if(_t123 != 2) {
                                                                                                                                                                                                                  									__eflags = _t123 - 3;
                                                                                                                                                                                                                  									_t124 = _v48;
                                                                                                                                                                                                                  									if(_t123 == 3) {
                                                                                                                                                                                                                  										_t124 = _t124 | 0x00000008;
                                                                                                                                                                                                                  										__eflags = _t124;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t124 = _v48 | 0x00000040;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v5 = _t124;
                                                                                                                                                                                                                  								E0026AAAB(_t196, _t253,  *_t189, _t253);
                                                                                                                                                                                                                  								_t241 = _v5 | 0x00000001;
                                                                                                                                                                                                                  								_v5 = _t241;
                                                                                                                                                                                                                  								_v48 = _t241;
                                                                                                                                                                                                                  								 *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) = _t241;
                                                                                                                                                                                                                  								_t202 =  *_t189;
                                                                                                                                                                                                                  								_t204 = (_t202 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  								__eflags = _a16 & 0x00000002;
                                                                                                                                                                                                                  								 *((char*)( *((intOrPtr*)(0x287e48 + (_t202 >> 6) * 4)) + 0x29 + (_t202 & 0x0000003f) * 0x38)) = 0;
                                                                                                                                                                                                                  								if((_a16 & 0x00000002) == 0) {
                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                  									_v6 = 0;
                                                                                                                                                                                                                  									_push( &_v6);
                                                                                                                                                                                                                  									_push(_a16);
                                                                                                                                                                                                                  									_t279 = _t278 - 0x18;
                                                                                                                                                                                                                  									_t205 = 6;
                                                                                                                                                                                                                  									_push( *_t189);
                                                                                                                                                                                                                  									memcpy(_t279,  &_v48, _t205 << 2);
                                                                                                                                                                                                                  									_t134 = E0026F19B(_t189,  &_v48 + _t205 + _t205,  &_v48);
                                                                                                                                                                                                                  									_t242 =  *_t189;
                                                                                                                                                                                                                  									_t267 = _t134;
                                                                                                                                                                                                                  									_t281 = _t279 + 0x30;
                                                                                                                                                                                                                  									__eflags = _t267;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										 *((char*)( *((intOrPtr*)(0x287e48 + (_t242 >> 6) * 4)) + 0x29 + (_t242 & 0x0000003f) * 0x38)) = _v6;
                                                                                                                                                                                                                  										 *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38)) & 0x00000001;
                                                                                                                                                                                                                  										__eflags = _v5 & 0x00000048;
                                                                                                                                                                                                                  										if((_v5 & 0x00000048) == 0) {
                                                                                                                                                                                                                  											__eflags = _a16 & 0x00000008;
                                                                                                                                                                                                                  											if((_a16 & 0x00000008) != 0) {
                                                                                                                                                                                                                  												_t224 =  *_t189;
                                                                                                                                                                                                                  												_t226 = (_t224 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  												_t162 =  *((intOrPtr*)(0x287e48 + (_t224 >> 6) * 4));
                                                                                                                                                                                                                  												_t87 = _t162 + _t226 + 0x28;
                                                                                                                                                                                                                  												 *_t87 =  *(_t162 + _t226 + 0x28) | 0x00000020;
                                                                                                                                                                                                                  												__eflags =  *_t87;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t268 = _v44;
                                                                                                                                                                                                                  										__eflags = (_t268 & 0xc0000000) - 0xc0000000;
                                                                                                                                                                                                                  										if((_t268 & 0xc0000000) != 0xc0000000) {
                                                                                                                                                                                                                  											L32:
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											return 0;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _a16 & 0x00000001;
                                                                                                                                                                                                                  											if((_a16 & 0x00000001) == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											CloseHandle(_v12);
                                                                                                                                                                                                                  											_v44 = _t268 & 0x7fffffff;
                                                                                                                                                                                                                  											_t214 = 6;
                                                                                                                                                                                                                  											_push( &_v24);
                                                                                                                                                                                                                  											_push(_a12);
                                                                                                                                                                                                                  											memcpy(_t281 - 0x18,  &_v48, _t214 << 2);
                                                                                                                                                                                                                  											_t246 = E0026F3EE();
                                                                                                                                                                                                                  											__eflags = _t246 - 0xffffffff;
                                                                                                                                                                                                                  											if(_t246 != 0xffffffff) {
                                                                                                                                                                                                                  												_t216 =  *_t189;
                                                                                                                                                                                                                  												_t218 = (_t216 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  												__eflags = _t218;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)(0x287e48 + (_t216 >> 6) * 4)) + _t218 + 0x18)) = _t246;
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00257546(GetLastError());
                                                                                                                                                                                                                  											 *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                                                                                                                                                  											E0026AC73( *_t189);
                                                                                                                                                                                                                  											L10:
                                                                                                                                                                                                                  											goto L2;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(_t242);
                                                                                                                                                                                                                  									goto L21;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t267 = E0026F5FD(_t204,  *_t189);
                                                                                                                                                                                                                  									__eflags = _t267;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										goto L22;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push( *_t189);
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									E00266970(__eflags);
                                                                                                                                                                                                                  									return _t267;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t271 = GetLastError();
                                                                                                                                                                                                                  							E00257546(_t271);
                                                                                                                                                                                                                  							 *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x287e48 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                                                                                                                                                  							CloseHandle(_t253);
                                                                                                                                                                                                                  							__eflags = _t271;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(E0025757C(__eflags))) = 0xd;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L2;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t233 = _v44;
                                                                                                                                                                                                                  						__eflags = (_t233 & 0xc0000000) - 0xc0000000;
                                                                                                                                                                                                                  						if((_t233 & 0xc0000000) != 0xc0000000) {
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_t234 =  *_t189;
                                                                                                                                                                                                                  							_t236 = (_t234 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  							_t178 =  *((intOrPtr*)(0x287e48 + (_t234 >> 6) * 4));
                                                                                                                                                                                                                  							_t33 = _t178 + _t236 + 0x28;
                                                                                                                                                                                                                  							 *_t33 =  *(_t178 + _t236 + 0x28) & 0x000000fe;
                                                                                                                                                                                                                  							__eflags =  *_t33;
                                                                                                                                                                                                                  							E00257546(GetLastError());
                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a16 & 0x00000001;
                                                                                                                                                                                                                  						if((_a16 & 0x00000001) == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t285 = _t278 - 0x18;
                                                                                                                                                                                                                  						_v44 = _t233 & 0x7fffffff;
                                                                                                                                                                                                                  						_t238 = 6;
                                                                                                                                                                                                                  						_push( &_v24);
                                                                                                                                                                                                                  						_push(_a12);
                                                                                                                                                                                                                  						memcpy(_t285,  &_v48, _t238 << 2);
                                                                                                                                                                                                                  						_t196 = 0;
                                                                                                                                                                                                                  						_t253 = E0026F3EE();
                                                                                                                                                                                                                  						_t278 = _t285 + 0x2c;
                                                                                                                                                                                                                  						_v12 = _t253;
                                                                                                                                                                                                                  						__eflags = _t253 - 0xffffffff;
                                                                                                                                                                                                                  						if(_t253 != 0xffffffff) {
                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(E00257569(__eflags)) =  *_t184 & 0x00000000;
                                                                                                                                                                                                                  						 *_t189 = _t264;
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0025757C(__eflags))) = 0x18;
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t186 = E00257569(_t288);
                                                                                                                                                                                                                  					 *_t186 =  *_t186 & 0x00000000;
                                                                                                                                                                                                                  					_t289 =  *_t186;
                                                                                                                                                                                                                  					 *_a8 = _t264;
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					return  *((intOrPtr*)(E0025757C(_t289)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

























































                                                                                                                                                                                                                  0x0026f6ca
                                                                                                                                                                                                                  0x0026f6ce
                                                                                                                                                                                                                  0x0026f6cf
                                                                                                                                                                                                                  0x0026f6cf
                                                                                                                                                                                                                  0x0026f6d1
                                                                                                                                                                                                                  0x0026f6d4
                                                                                                                                                                                                                  0x0026f6d7
                                                                                                                                                                                                                  0x0026f6f2
                                                                                                                                                                                                                  0x0026f6f7
                                                                                                                                                                                                                  0x0026f6fa
                                                                                                                                                                                                                  0x0026f6fc
                                                                                                                                                                                                                  0x0026f6fe
                                                                                                                                                                                                                  0x0026f71d
                                                                                                                                                                                                                  0x0026f724
                                                                                                                                                                                                                  0x0026f72b
                                                                                                                                                                                                                  0x0026f72e
                                                                                                                                                                                                                  0x0026f73a
                                                                                                                                                                                                                  0x0026f73d
                                                                                                                                                                                                                  0x0026f745
                                                                                                                                                                                                                  0x0026f746
                                                                                                                                                                                                                  0x0026f749
                                                                                                                                                                                                                  0x0026f749
                                                                                                                                                                                                                  0x0026f74b
                                                                                                                                                                                                                  0x0026f750
                                                                                                                                                                                                                  0x0026f752
                                                                                                                                                                                                                  0x0026f755
                                                                                                                                                                                                                  0x0026f75d
                                                                                                                                                                                                                  0x0026f760
                                                                                                                                                                                                                  0x0026f7cd
                                                                                                                                                                                                                  0x0026f7ce
                                                                                                                                                                                                                  0x0026f7d4
                                                                                                                                                                                                                  0x0026f7d6
                                                                                                                                                                                                                  0x0026f81f
                                                                                                                                                                                                                  0x0026f822
                                                                                                                                                                                                                  0x0026f82b
                                                                                                                                                                                                                  0x0026f82e
                                                                                                                                                                                                                  0x0026f831
                                                                                                                                                                                                                  0x0026f833
                                                                                                                                                                                                                  0x0026f833
                                                                                                                                                                                                                  0x0026f833
                                                                                                                                                                                                                  0x0026f824
                                                                                                                                                                                                                  0x0026f827
                                                                                                                                                                                                                  0x0026f827
                                                                                                                                                                                                                  0x0026f838
                                                                                                                                                                                                                  0x0026f83b
                                                                                                                                                                                                                  0x0026f847
                                                                                                                                                                                                                  0x0026f84c
                                                                                                                                                                                                                  0x0026f858
                                                                                                                                                                                                                  0x0026f862
                                                                                                                                                                                                                  0x0026f866
                                                                                                                                                                                                                  0x0026f870
                                                                                                                                                                                                                  0x0026f873
                                                                                                                                                                                                                  0x0026f87e
                                                                                                                                                                                                                  0x0026f883
                                                                                                                                                                                                                  0x0026f8a2
                                                                                                                                                                                                                  0x0026f8a5
                                                                                                                                                                                                                  0x0026f8a9
                                                                                                                                                                                                                  0x0026f8aa
                                                                                                                                                                                                                  0x0026f8b0
                                                                                                                                                                                                                  0x0026f8b5
                                                                                                                                                                                                                  0x0026f8b8
                                                                                                                                                                                                                  0x0026f8ba
                                                                                                                                                                                                                  0x0026f8bc
                                                                                                                                                                                                                  0x0026f8c1
                                                                                                                                                                                                                  0x0026f8c3
                                                                                                                                                                                                                  0x0026f8c5
                                                                                                                                                                                                                  0x0026f8c8
                                                                                                                                                                                                                  0x0026f8ca
                                                                                                                                                                                                                  0x0026f8e4
                                                                                                                                                                                                                  0x0026f908
                                                                                                                                                                                                                  0x0026f90c
                                                                                                                                                                                                                  0x0026f910
                                                                                                                                                                                                                  0x0026f912
                                                                                                                                                                                                                  0x0026f916
                                                                                                                                                                                                                  0x0026f918
                                                                                                                                                                                                                  0x0026f922
                                                                                                                                                                                                                  0x0026f925
                                                                                                                                                                                                                  0x0026f92c
                                                                                                                                                                                                                  0x0026f92c
                                                                                                                                                                                                                  0x0026f92c
                                                                                                                                                                                                                  0x0026f92c
                                                                                                                                                                                                                  0x0026f916
                                                                                                                                                                                                                  0x0026f931
                                                                                                                                                                                                                  0x0026f93d
                                                                                                                                                                                                                  0x0026f93f
                                                                                                                                                                                                                  0x0026f9ca
                                                                                                                                                                                                                  0x0026f9ca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f945
                                                                                                                                                                                                                  0x0026f945
                                                                                                                                                                                                                  0x0026f949
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f94e
                                                                                                                                                                                                                  0x0026f960
                                                                                                                                                                                                                  0x0026f968
                                                                                                                                                                                                                  0x0026f96b
                                                                                                                                                                                                                  0x0026f96c
                                                                                                                                                                                                                  0x0026f96f
                                                                                                                                                                                                                  0x0026f976
                                                                                                                                                                                                                  0x0026f97b
                                                                                                                                                                                                                  0x0026f97e
                                                                                                                                                                                                                  0x0026f9b2
                                                                                                                                                                                                                  0x0026f9bc
                                                                                                                                                                                                                  0x0026f9bc
                                                                                                                                                                                                                  0x0026f9c6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f9c6
                                                                                                                                                                                                                  0x0026f987
                                                                                                                                                                                                                  0x0026f9a0
                                                                                                                                                                                                                  0x0026f9a7
                                                                                                                                                                                                                  0x0026f7c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f7c7
                                                                                                                                                                                                                  0x0026f93f
                                                                                                                                                                                                                  0x0026f8cc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f885
                                                                                                                                                                                                                  0x0026f88c
                                                                                                                                                                                                                  0x0026f88f
                                                                                                                                                                                                                  0x0026f891
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f893
                                                                                                                                                                                                                  0x0026f895
                                                                                                                                                                                                                  0x0026f895
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f89b
                                                                                                                                                                                                                  0x0026f883
                                                                                                                                                                                                                  0x0026f7de
                                                                                                                                                                                                                  0x0026f7e1
                                                                                                                                                                                                                  0x0026f7fc
                                                                                                                                                                                                                  0x0026f801
                                                                                                                                                                                                                  0x0026f807
                                                                                                                                                                                                                  0x0026f809
                                                                                                                                                                                                                  0x0026f814
                                                                                                                                                                                                                  0x0026f814
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f809
                                                                                                                                                                                                                  0x0026f762
                                                                                                                                                                                                                  0x0026f769
                                                                                                                                                                                                                  0x0026f76b
                                                                                                                                                                                                                  0x0026f7a2
                                                                                                                                                                                                                  0x0026f7a2
                                                                                                                                                                                                                  0x0026f7ac
                                                                                                                                                                                                                  0x0026f7af
                                                                                                                                                                                                                  0x0026f7b6
                                                                                                                                                                                                                  0x0026f7b6
                                                                                                                                                                                                                  0x0026f7b6
                                                                                                                                                                                                                  0x0026f7c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f7c2
                                                                                                                                                                                                                  0x0026f76d
                                                                                                                                                                                                                  0x0026f771
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f773
                                                                                                                                                                                                                  0x0026f782
                                                                                                                                                                                                                  0x0026f787
                                                                                                                                                                                                                  0x0026f78a
                                                                                                                                                                                                                  0x0026f78b
                                                                                                                                                                                                                  0x0026f78e
                                                                                                                                                                                                                  0x0026f78e
                                                                                                                                                                                                                  0x0026f795
                                                                                                                                                                                                                  0x0026f797
                                                                                                                                                                                                                  0x0026f79a
                                                                                                                                                                                                                  0x0026f79d
                                                                                                                                                                                                                  0x0026f7a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f700
                                                                                                                                                                                                                  0x0026f705
                                                                                                                                                                                                                  0x0026f708
                                                                                                                                                                                                                  0x0026f70f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f70f
                                                                                                                                                                                                                  0x0026f6d9
                                                                                                                                                                                                                  0x0026f6d9
                                                                                                                                                                                                                  0x0026f6de
                                                                                                                                                                                                                  0x0026f6de
                                                                                                                                                                                                                  0x0026f6e4
                                                                                                                                                                                                                  0x0026f6e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026f6eb

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0026F3EE: CreateFileW.KERNEL32(00000000,00000000,?,0026F750,?,?,00000000,?,0026F750,00000000,0000000C), ref: 0026F40B
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0026F7BB
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0026F7C2
                                                                                                                                                                                                                  • GetFileType.KERNEL32(00000000), ref: 0026F7CE
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0026F7D8
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0026F7E1
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0026F801
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0026F94E
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0026F980
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0026F987
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                  • Opcode ID: 05c908c38a7884421be02138eba8a18de6f5bd1a365db7d8c35866c0f09dd283
                                                                                                                                                                                                                  • Instruction ID: da80f1b3916944961b9104f10774d19abb24ad7e8c58e5b70578f31c8606118e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05c908c38a7884421be02138eba8a18de6f5bd1a365db7d8c35866c0f09dd283
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35A137329241459FCF199F68ED957AD3BB1AB0A320F2401A9FC11EF3A1D7348DA6CB51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 493 2423c0-24244c GetModuleFileNameW call 246ca0 496 2424e6-242506 493->496 497 242452-24245d call 25208f 493->497 499 242509-24255e call 242280 * 2 496->499 500 242462-242467 497->500 508 242565-242590 call 24b320 499->508 509 242560 499->509 500->496 502 242469-2424b2 call 249080 call 24d750 call 248f20 500->502 523 2424b4-2424c1 502->523 524 2424c9-2424e4 502->524 514 2425f7-24260d 508->514 515 242592-2425aa call 246070 508->515 509->508 517 242614-242675 call 24df20 514->517 518 24260f 514->518 520 2425ad-2425ca 515->520 528 242677 517->528 529 24267c-2426a7 call 24b320 517->529 518->517 520->514 525 2425cc-2425f2 call 242280 520->525 523->524 533 2424c3-2424c5 523->533 524->499 525->514 528->529 534 2426d0-2426ee 529->534 535 2426a9-2426ce 529->535 533->524 536 2426f2-2426fe 534->536 535->536 538 242705-2427e6 call 24bf30 call 245c60 call 24c200 call 24bf30 call 245c60 call 24c200 call 24bf30 call 245c60 call 24c200 call 242280 536->538 539 242700 536->539 560 2427ed-242818 call 24b320 538->560 561 2427e8 538->561 539->538 564 242895-2428ab 560->564 565 24281a-242848 call 245fa0 560->565 561->560 566 2428b2-242938 call 246f00 call 24bf30 call 24ee50 call 24c200 call 24fb20 call 249170 564->566 567 2428ad 564->567 568 24284b-242868 565->568 583 242965-24299b 566->583 584 24293a-242960 call 242280 566->584 567->566 568->564 570 24286a-242890 call 242280 568->570 570->564 586 242a57-242a60 call 24f9a0 583->586 587 2429a1-2429a3 583->587 584->583 595 242a66-242c77 586->595 596 242d73-242d78 call 24f780 586->596 589 242a7f-242a9c 587->589 590 2429a9-2429ce call 254ce0 587->590 592 242aa2-242af1 call 2496c0 call 247400 589->592 593 242d7d call 24bb00 589->593 590->586 604 2429d4-2429df 590->604 613 242af6-242b03 592->613 603 242d82-242e18 call 257464 call 2469e0 call 251119 593->603 615 242c84-242c89 call 247290 595->615 616 242c79-242c82 call 24b640 595->616 596->593 607 2429e1-2429e5 604->607 608 2429f2-2429f5 604->608 610 2429f7-2429fb 607->610 611 2429e7-2429f0 607->611 608->610 612 242a2b 608->612 617 242a24-242a29 610->617 618 2429fd-242a00 610->618 611->607 611->608 619 242a2d-242a2f 612->619 620 242b34-242b5c 613->620 621 242b05-242b14 613->621 638 242c8e-242c9b 615->638 616->638 617->619 618->612 626 242a02-242a08 618->626 628 242a31-242a51 call 254ce0 619->628 629 242a6b-242a71 619->629 623 242b8d-242c24 call 2469e0 call 251119 620->623 624 242b5e-242b6d 620->624 630 242b16-242b24 621->630 631 242b2a-242b31 call 2527f6 621->631 663 242d53-242d72 call 2527e5 623->663 664 242c2a-242c36 623->664 633 242b83-242b8a call 2527f6 624->633 634 242b6f-242b7d 624->634 626->617 637 242a0a-242a0d 626->637 628->586 628->604 629->586 636 242a73-242a79 629->636 630->603 630->631 631->620 633->623 634->603 634->633 636->589 637->612 645 242a0f-242a15 637->645 646 242ccc-242d40 call 2469e0 638->646 647 242c9d-242cac 638->647 645->617 653 242a17-242a1a 645->653 665 242d49-242d50 call 2527f6 646->665 654 242cc2-242cc9 call 2527f6 647->654 655 242cae-242cbc 647->655 653->612 658 242a1c-242a22 653->658 654->646 655->603 655->654 658->612 658->617 664->665 667 242c3c-242c4a 664->667 665->663 667->603 670 242c50 667->670 670->665
                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                  			E002423C0(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v16;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				short _v556;
                                                                                                                                                                                                                  				intOrPtr _v560;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v564;
                                                                                                                                                                                                                  				intOrPtr _v572;
                                                                                                                                                                                                                  				signed int _v576;
                                                                                                                                                                                                                  				char _v580;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v584;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v588;
                                                                                                                                                                                                                  				char _v604;
                                                                                                                                                                                                                  				signed int _v608;
                                                                                                                                                                                                                  				void* _v612;
                                                                                                                                                                                                                  				signed int _v616;
                                                                                                                                                                                                                  				signed int _v620;
                                                                                                                                                                                                                  				intOrPtr _v624;
                                                                                                                                                                                                                  				signed int _v628;
                                                                                                                                                                                                                  				signed int _v632;
                                                                                                                                                                                                                  				char _v708;
                                                                                                                                                                                                                  				intOrPtr _v728;
                                                                                                                                                                                                                  				intOrPtr _v752;
                                                                                                                                                                                                                  				char _v804;
                                                                                                                                                                                                                  				char _v820;
                                                                                                                                                                                                                  				signed int _v824;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v844;
                                                                                                                                                                                                                  				char _v852;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t325;
                                                                                                                                                                                                                  				signed int _t326;
                                                                                                                                                                                                                  				char _t357;
                                                                                                                                                                                                                  				void* _t386;
                                                                                                                                                                                                                  				void* _t390;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t391;
                                                                                                                                                                                                                  				signed int _t397;
                                                                                                                                                                                                                  				signed int _t398;
                                                                                                                                                                                                                  				void* _t409;
                                                                                                                                                                                                                  				void* _t412;
                                                                                                                                                                                                                  				intOrPtr _t429;
                                                                                                                                                                                                                  				intOrPtr _t433;
                                                                                                                                                                                                                  				void* _t439;
                                                                                                                                                                                                                  				intOrPtr _t456;
                                                                                                                                                                                                                  				intOrPtr _t460;
                                                                                                                                                                                                                  				signed int _t469;
                                                                                                                                                                                                                  				signed int _t470;
                                                                                                                                                                                                                  				signed int _t473;
                                                                                                                                                                                                                  				void* _t517;
                                                                                                                                                                                                                  				void* _t523;
                                                                                                                                                                                                                  				void* _t534;
                                                                                                                                                                                                                  				signed int _t536;
                                                                                                                                                                                                                  				void* _t539;
                                                                                                                                                                                                                  				intOrPtr* _t542;
                                                                                                                                                                                                                  				intOrPtr _t544;
                                                                                                                                                                                                                  				intOrPtr* _t545;
                                                                                                                                                                                                                  				intOrPtr* _t547;
                                                                                                                                                                                                                  				intOrPtr _t549;
                                                                                                                                                                                                                  				intOrPtr* _t550;
                                                                                                                                                                                                                  				intOrPtr* _t557;
                                                                                                                                                                                                                  				intOrPtr _t559;
                                                                                                                                                                                                                  				intOrPtr* _t560;
                                                                                                                                                                                                                  				signed int _t565;
                                                                                                                                                                                                                  				signed int _t571;
                                                                                                                                                                                                                  				intOrPtr _t579;
                                                                                                                                                                                                                  				char _t580;
                                                                                                                                                                                                                  				intOrPtr _t588;
                                                                                                                                                                                                                  				intOrPtr _t589;
                                                                                                                                                                                                                  				intOrPtr* _t610;
                                                                                                                                                                                                                  				void* _t611;
                                                                                                                                                                                                                  				char* _t616;
                                                                                                                                                                                                                  				signed int _t623;
                                                                                                                                                                                                                  				intOrPtr _t624;
                                                                                                                                                                                                                  				intOrPtr _t625;
                                                                                                                                                                                                                  				void* _t626;
                                                                                                                                                                                                                  				void* _t627;
                                                                                                                                                                                                                  				intOrPtr _t628;
                                                                                                                                                                                                                  				intOrPtr _t629;
                                                                                                                                                                                                                  				void* _t630;
                                                                                                                                                                                                                  				void* _t631;
                                                                                                                                                                                                                  				char _t638;
                                                                                                                                                                                                                  				signed int _t639;
                                                                                                                                                                                                                  				void* _t645;
                                                                                                                                                                                                                  				signed int _t647;
                                                                                                                                                                                                                  				intOrPtr* _t648;
                                                                                                                                                                                                                  				intOrPtr* _t651;
                                                                                                                                                                                                                  				signed int _t654;
                                                                                                                                                                                                                  				void* _t658;
                                                                                                                                                                                                                  				signed int _t661;
                                                                                                                                                                                                                  				void* _t662;
                                                                                                                                                                                                                  				void* _t668;
                                                                                                                                                                                                                  				signed int _t671;
                                                                                                                                                                                                                  				void* _t677;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t677 = __eflags;
                                                                                                                                                                                                                  				_t611 = __edx;
                                                                                                                                                                                                                  				_t536 = __ecx;
                                                                                                                                                                                                                  				_t534 = _t658;
                                                                                                                                                                                                                  				_t661 = (_t658 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                                                                                                                                  				_v8 =  *((intOrPtr*)(_t534 + 4));
                                                                                                                                                                                                                  				_t654 = _t661;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x272469);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(_t534);
                                                                                                                                                                                                                  				_t662 = _t661 - 0x320;
                                                                                                                                                                                                                  				_t325 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_t326 = _t325 ^ _t654;
                                                                                                                                                                                                                  				_v32 = _t326;
                                                                                                                                                                                                                  				_push(_t326);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v24;
                                                                                                                                                                                                                  				_v620 = __ecx;
                                                                                                                                                                                                                  				_v608 = __ecx;
                                                                                                                                                                                                                  				_v824 = __ecx;
                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                  				GetModuleFileNameW(0,  &_v556, 0x104);
                                                                                                                                                                                                                  				E00246CA0( &_v820, _t611, _t677, _t536);
                                                                                                                                                                                                                  				_v16 = 1;
                                                                                                                                                                                                                  				if(_v728 != 0) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t539 =  &_v820 +  *((intOrPtr*)(_v820 + 4));
                                                                                                                                                                                                                  					__eflags =  *(_t539 + 0x38);
                                                                                                                                                                                                                  					_t337 = 0x00000002 + ( *(_t539 + 0x38) == 0x00000000) * 0x00000004 |  *(_t539 + 0xc);
                                                                                                                                                                                                                  					__eflags = 0x00000002 + ( *(_t539 + 0x38) == 0x00000000) * 0x00000004 |  *(_t539 + 0xc);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(0x40);
                                                                                                                                                                                                                  					_push(1);
                                                                                                                                                                                                                  					_t517 = E0025208F( &_v556); // executed
                                                                                                                                                                                                                  					_t662 = _t662 + 0xc;
                                                                                                                                                                                                                  					if(_t517 == 0) {
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00249080(_t517,  &_v804, _t517, 1);
                                                                                                                                                                                                                  						_t651 =  *((intOrPtr*)(_v752 + 4));
                                                                                                                                                                                                                  						_v608 = _t651;
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t651 + 4))();
                                                                                                                                                                                                                  						_v16 = 2;
                                                                                                                                                                                                                  						_t523 = E0024D750( &_v612);
                                                                                                                                                                                                                  						_t662 = _t662 + 4;
                                                                                                                                                                                                                  						E00248F20( &_v804, _t523);
                                                                                                                                                                                                                  						_v16 = 1;
                                                                                                                                                                                                                  						if(_t651 != 0) {
                                                                                                                                                                                                                  							_t610 =  *((intOrPtr*)( *((intOrPtr*)( *_t651 + 8))))();
                                                                                                                                                                                                                  							if(_t610 != 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *_t610))(1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t539 =  &_v820 +  *((intOrPtr*)(_v820 + 4));
                                                                                                                                                                                                                  						_t337 =  !=  ? 0 : 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00242280(_t534, _t539, _t337, 0);
                                                                                                                                                                                                                  				_t342 =  !=  ? 0 : 4;
                                                                                                                                                                                                                  				_t343 = ( !=  ? 0 : 4) |  *(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x31c) & 0xfffffffe;
                                                                                                                                                                                                                  				E00242280(_t534,  &_v820 +  *((intOrPtr*)(_v820 + 4)), ( !=  ? 0 : 4) |  *(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x31c) & 0xfffffffe, 0);
                                                                                                                                                                                                                  				_v612 =  &_v820;
                                                                                                                                                                                                                  				_t542 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t542 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t542 + 4))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 3;
                                                                                                                                                                                                                  				_v608 = E0024B320( &_v820, _t542);
                                                                                                                                                                                                                  				_v16 = 4;
                                                                                                                                                                                                                  				_t544 =  *((intOrPtr*)(_v820 + 4));
                                                                                                                                                                                                                  				if(( *(_t654 + _t544 - 0x31c) & 0x00000006) == 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t654 + _t544 - 0x2f0)))) + 0x28))( &_v580, 0, 0, 2, 1);
                                                                                                                                                                                                                  					asm("adc eax, [ebp-0x22c]");
                                                                                                                                                                                                                  					if((_v580 + _v572 & _v576) == 0xffffffff) {
                                                                                                                                                                                                                  						E00242280(_t534,  &_v820 +  *((intOrPtr*)(_v820 + 4)), 0x00000002 + (0 |  *((intOrPtr*)( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0x38)) == 0x00000000) * 0x00000004 |  *( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0xc), 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 5;
                                                                                                                                                                                                                  				_t545 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t545 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t545 + 8))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v588 = 0;
                                                                                                                                                                                                                  				_v584 = 0xf;
                                                                                                                                                                                                                  				_v604 = 0;
                                                                                                                                                                                                                  				_v616 = 0;
                                                                                                                                                                                                                  				_v16 = 6;
                                                                                                                                                                                                                  				E0024DF20( &_v604, 0x201, _v616, 0x201, 0);
                                                                                                                                                                                                                  				_v612 =  &_v820;
                                                                                                                                                                                                                  				_t547 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t547 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t547 + 4))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 7;
                                                                                                                                                                                                                  				_v608 = E0024B320( &_v820, _t547);
                                                                                                                                                                                                                  				_v16 = 8;
                                                                                                                                                                                                                  				_t357 = _v820;
                                                                                                                                                                                                                  				_t549 =  *((intOrPtr*)(_t357 + 4));
                                                                                                                                                                                                                  				if(( *(_t654 + _t549 - 0x31c) & 0x00000006) != 0) {
                                                                                                                                                                                                                  					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  					_v580 = 0xffffffff;
                                                                                                                                                                                                                  					_v576 = 0xffffffff;
                                                                                                                                                                                                                  					asm("movups [ebp-0x230], xmm0");
                                                                                                                                                                                                                  					_v16 = 0xa;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t654 + _t549 - 0x2f0)))) + 0x28))( &_v580, 0, 0, 1, 1);
                                                                                                                                                                                                                  					_v16 = 9;
                                                                                                                                                                                                                  					_t357 = _v820;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t550 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_t357 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t550 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t550 + 8))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 6;
                                                                                                                                                                                                                  				_t645 = _v580 + _v572;
                                                                                                                                                                                                                  				_push(_t645);
                                                                                                                                                                                                                  				E0024C200(_t534, "size of file: ", E00245C60(E0024BF30("size of file: "), _v572));
                                                                                                                                                                                                                  				_t122 = _t645 - 0x200; // 0xfffffdff
                                                                                                                                                                                                                  				_t638 = _t122;
                                                                                                                                                                                                                  				_push(_t638);
                                                                                                                                                                                                                  				E0024C200(_t534, "start of read: ", E00245C60(E0024BF30("start of read: "), _t359));
                                                                                                                                                                                                                  				_t123 = _t645 - 1; // 0xfffffffe
                                                                                                                                                                                                                  				_t616 = "end of read: ";
                                                                                                                                                                                                                  				E0024C200(_t534, _t616, E00245C60(E0024BF30(_t616), _t362));
                                                                                                                                                                                                                  				asm("cdq");
                                                                                                                                                                                                                  				_t668 = _t662 + 0x18;
                                                                                                                                                                                                                  				_v580 = _t638;
                                                                                                                                                                                                                  				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  				_v576 = _t616;
                                                                                                                                                                                                                  				asm("movups [ebp-0x230], xmm0");
                                                                                                                                                                                                                  				_t373 =  !=  ? 0 : 4;
                                                                                                                                                                                                                  				_t374 = ( !=  ? 0 : 4) |  *(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x31c) & 0xfffffffe;
                                                                                                                                                                                                                  				E00242280(_t534,  &_v820 +  *((intOrPtr*)(_v820 + 4)), ( !=  ? 0 : 4) |  *(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x31c) & 0xfffffffe, 0);
                                                                                                                                                                                                                  				_v612 =  &_v820;
                                                                                                                                                                                                                  				_t557 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t557 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t557 + 4))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 0xb;
                                                                                                                                                                                                                  				_v608 = E0024B320( &_v820, _t557);
                                                                                                                                                                                                                  				_v16 = 0xc;
                                                                                                                                                                                                                  				_t559 =  *((intOrPtr*)(_v820 + 4));
                                                                                                                                                                                                                  				if(( *(_t654 + _t559 - 0x31c) & 0x00000006) == 0) {
                                                                                                                                                                                                                  					asm("movups xmm0, [ebp-0x238]");
                                                                                                                                                                                                                  					_t668 = _t668 - 0x18;
                                                                                                                                                                                                                  					asm("movups [eax], xmm0");
                                                                                                                                                                                                                  					asm("movq xmm0, [ebp-0x228]");
                                                                                                                                                                                                                  					asm("movq [eax+0x10], xmm0");
                                                                                                                                                                                                                  					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t654 + _t559 - 0x2f0)))) + 0x2c))( &_v580, 1);
                                                                                                                                                                                                                  					asm("adc eax, [ebp-0x22c]");
                                                                                                                                                                                                                  					if((_v580 + _v572 & _v576) == 0xffffffff) {
                                                                                                                                                                                                                  						E00242280(_t534,  &_v820 +  *((intOrPtr*)(_v820 + 4)), 0x00000002 + (0 |  *((intOrPtr*)( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0x38)) == 0x00000000) * 0x00000004 |  *( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0xc), 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 0xd;
                                                                                                                                                                                                                  				_t560 =  *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x2f0));
                                                                                                                                                                                                                  				if(_t560 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t560 + 8))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v16 = 6;
                                                                                                                                                                                                                  				_t384 =  >=  ? _v604 :  &_v604;
                                                                                                                                                                                                                  				E00246F00( &_v820,  >=  ? _v604 :  &_v604, 0x1ff, 0); // executed
                                                                                                                                                                                                                  				_t386 = E0024BF30("data: ");
                                                                                                                                                                                                                  				_t621 =  >=  ? _v604 :  &_v604;
                                                                                                                                                                                                                  				E0024C200(_t534,  >=  ? _v604 :  &_v604, E0024EE50(_t386,  >=  ? _v604 :  &_v604, _v588));
                                                                                                                                                                                                                  				_t639 =  *(_t534 + 0x1c);
                                                                                                                                                                                                                  				_v608 = _t639;
                                                                                                                                                                                                                  				E0024FB20("requireLen: %i \n", _t639);
                                                                                                                                                                                                                  				_t671 = _t668 + 0x10;
                                                                                                                                                                                                                  				_t390 = E00249170( &_v804); // executed
                                                                                                                                                                                                                  				if(_t390 == 0) {
                                                                                                                                                                                                                  					E00242280(_t534,  &_v820 +  *((intOrPtr*)(_v820 + 4)), 0x00000002 + (0 |  *((intOrPtr*)( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0x38)) == 0x00000000) * 0x00000004 |  *( &_v820 +  *((intOrPtr*)(_v820 + 4)) + 0xc), 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t647 =  *(_t534 + 0x1c);
                                                                                                                                                                                                                  				_t565 =  >=  ?  *((void*)(_t534 + 0xc)) : _t534 + 0xc;
                                                                                                                                                                                                                  				_t391 = _v588;
                                                                                                                                                                                                                  				_t623 =  >=  ? _v604 :  &_v604;
                                                                                                                                                                                                                  				_v616 = _t565;
                                                                                                                                                                                                                  				_v632 = _t623;
                                                                                                                                                                                                                  				if(_t647 > _t391) {
                                                                                                                                                                                                                  					L48:
                                                                                                                                                                                                                  					_t565 = E0024F9A0(_t647);
                                                                                                                                                                                                                  					if(_t565 == 0) {
                                                                                                                                                                                                                  						E0024F780(0x80004005);
                                                                                                                                                                                                                  						goto L77;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t412 =  *((intOrPtr*)( *((intOrPtr*)( *_t565 + 0xc))))();
                                                                                                                                                                                                                  						_t647 = _v620;
                                                                                                                                                                                                                  						 *_t647 = _t412 + 0x10;
                                                                                                                                                                                                                  						_v16 = 0xe;
                                                                                                                                                                                                                  						_t571 = _t647;
                                                                                                                                                                                                                  						if(0x280000 != 0) {
                                                                                                                                                                                                                  							E00247290(_t534, _t571, _t639, _t647, 0x28079b);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E0024B640(_t534, _t571, _t639, 0x280000, 0x79b);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v16 = 1;
                                                                                                                                                                                                                  						_t624 = _v584;
                                                                                                                                                                                                                  						if(_t624 < 0x10) {
                                                                                                                                                                                                                  							L73:
                                                                                                                                                                                                                  							_v588 = 0;
                                                                                                                                                                                                                  							_v584 = 0xf;
                                                                                                                                                                                                                  							_v604 = 0;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x328)) = 0x28117c;
                                                                                                                                                                                                                  							_t285 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  							_t286 =  *_t285 - 0x70; // -112
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t654 +  *_t285 - 0x32c)) = _t286;
                                                                                                                                                                                                                  							E002469E0( &_v804);
                                                                                                                                                                                                                  							_t291 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t654 +  *_t291 - 0x328)) = 0x28116c;
                                                                                                                                                                                                                  							_t295 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  							_t296 =  *_t295 - 0x18; // -24
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t654 +  *_t295 - 0x32c)) = _t296;
                                                                                                                                                                                                                  							_v16 = 0xf;
                                                                                                                                                                                                                  							goto L62;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t580 = _v604;
                                                                                                                                                                                                                  							_t627 = _t624 + 1;
                                                                                                                                                                                                                  							_t433 = _t580;
                                                                                                                                                                                                                  							if(_t627 < 0x1000) {
                                                                                                                                                                                                                  								L72:
                                                                                                                                                                                                                  								_push(_t627);
                                                                                                                                                                                                                  								E002527F6(_t580);
                                                                                                                                                                                                                  								_t671 = _t671 + 8;
                                                                                                                                                                                                                  								goto L73;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t565 =  *(_t580 - 4);
                                                                                                                                                                                                                  								_t623 = _t627 + 0x23;
                                                                                                                                                                                                                  								if(_t433 - _t565 + 0xfffffffc > 0x1f) {
                                                                                                                                                                                                                  									goto L78;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L72;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t647 == 0) {
                                                                                                                                                                                                                  						L52:
                                                                                                                                                                                                                  						_v564 = 0;
                                                                                                                                                                                                                  						_v560 = 0xf;
                                                                                                                                                                                                                  						_v580 = 0;
                                                                                                                                                                                                                  						__eflags = _t391 - _t639;
                                                                                                                                                                                                                  						if(_t391 < _t639) {
                                                                                                                                                                                                                  							L77:
                                                                                                                                                                                                                  							E0024BB00(_t565, _t623);
                                                                                                                                                                                                                  							goto L78;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t439 = _t391 - _t639;
                                                                                                                                                                                                                  							__eflags = _t439 - 0xffffffff;
                                                                                                                                                                                                                  							_t582 =  <  ? _t439 : _t565 | 0xffffffff;
                                                                                                                                                                                                                  							__eflags = _v584 - 0x10;
                                                                                                                                                                                                                  							_t441 =  >=  ? _v604 :  &_v604;
                                                                                                                                                                                                                  							_push( <  ? _t439 : _t565 | 0xffffffff);
                                                                                                                                                                                                                  							_t442 = ( >=  ? _v604 :  &_v604) + _t639;
                                                                                                                                                                                                                  							E002496C0(_t534,  &_v580, _t639, ( >=  ? _v604 :  &_v604) + _t639);
                                                                                                                                                                                                                  							_v16 = 0x10;
                                                                                                                                                                                                                  							__eflags = _v560 - 0x10;
                                                                                                                                                                                                                  							_t647 = _v620;
                                                                                                                                                                                                                  							_t445 =  >=  ? _v580 :  &_v580;
                                                                                                                                                                                                                  							E00247400(_t534, _t647, _t639, _v560 - 0x10,  >=  ? _v580 :  &_v580); // executed
                                                                                                                                                                                                                  							_v16 = 6;
                                                                                                                                                                                                                  							_t628 = _v560;
                                                                                                                                                                                                                  							__eflags = _t628 - 0x10;
                                                                                                                                                                                                                  							if(_t628 < 0x10) {
                                                                                                                                                                                                                  								L57:
                                                                                                                                                                                                                  								_v16 = 1;
                                                                                                                                                                                                                  								_t629 = _v584;
                                                                                                                                                                                                                  								_v564 = 0;
                                                                                                                                                                                                                  								_v560 = 0xf;
                                                                                                                                                                                                                  								_v580 = 0;
                                                                                                                                                                                                                  								__eflags = _t629 - 0x10;
                                                                                                                                                                                                                  								if(_t629 < 0x10) {
                                                                                                                                                                                                                  									L61:
                                                                                                                                                                                                                  									_v588 = 0;
                                                                                                                                                                                                                  									_v584 = 0xf;
                                                                                                                                                                                                                  									_v604 = 0;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t654 +  *((intOrPtr*)(_v820 + 4)) - 0x328)) = 0x28117c;
                                                                                                                                                                                                                  									_t248 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  									_t249 =  *_t248 - 0x70; // -112
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t654 +  *_t248 - 0x32c)) = _t249;
                                                                                                                                                                                                                  									E002469E0( &_v804);
                                                                                                                                                                                                                  									_t254 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t654 +  *_t254 - 0x328)) = 0x28116c;
                                                                                                                                                                                                                  									_t258 = _v820 + 4; // 0x0
                                                                                                                                                                                                                  									_t259 =  *_t258 - 0x18; // -24
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t654 +  *_t258 - 0x32c)) = _t259;
                                                                                                                                                                                                                  									_v16 = 0x11;
                                                                                                                                                                                                                  									L62:
                                                                                                                                                                                                                  									_v708 = 0x274f6c;
                                                                                                                                                                                                                  									E00251119( &_v708);
                                                                                                                                                                                                                  									_t625 =  *((intOrPtr*)(_t534 + 0x20));
                                                                                                                                                                                                                  									_t671 = _t671 + 4;
                                                                                                                                                                                                                  									if(_t625 < 0x10) {
                                                                                                                                                                                                                  										L75:
                                                                                                                                                                                                                  										 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  										return E002527E5(_v32 ^ _t654);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t579 =  *((intOrPtr*)(_t534 + 0xc));
                                                                                                                                                                                                                  										_t626 = _t625 + 1;
                                                                                                                                                                                                                  										_t429 = _t579;
                                                                                                                                                                                                                  										if(_t626 < 0x1000) {
                                                                                                                                                                                                                  											L74:
                                                                                                                                                                                                                  											_push(_t626);
                                                                                                                                                                                                                  											E002527F6(_t579);
                                                                                                                                                                                                                  											goto L75;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t565 =  *(_t579 - 4);
                                                                                                                                                                                                                  											_t623 = _t626 + 0x23;
                                                                                                                                                                                                                  											if(_t429 - _t565 + 0xfffffffc > 0x1f) {
                                                                                                                                                                                                                  												goto L78;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L74;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t588 = _v604;
                                                                                                                                                                                                                  									_t630 = _t629 + 1;
                                                                                                                                                                                                                  									_t456 = _t588;
                                                                                                                                                                                                                  									__eflags = _t630 - 0x1000;
                                                                                                                                                                                                                  									if(_t630 < 0x1000) {
                                                                                                                                                                                                                  										L60:
                                                                                                                                                                                                                  										_push(_t630);
                                                                                                                                                                                                                  										E002527F6(_t588);
                                                                                                                                                                                                                  										_t671 = _t671 + 8;
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t565 =  *(_t588 - 4);
                                                                                                                                                                                                                  										_t623 = _t630 + 0x23;
                                                                                                                                                                                                                  										__eflags = _t456 - _t565 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  										if(__eflags > 0) {
                                                                                                                                                                                                                  											goto L78;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L60;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t589 = _v580;
                                                                                                                                                                                                                  								_t631 = _t628 + 1;
                                                                                                                                                                                                                  								_t460 = _t589;
                                                                                                                                                                                                                  								__eflags = _t631 - 0x1000;
                                                                                                                                                                                                                  								if(_t631 < 0x1000) {
                                                                                                                                                                                                                  									L56:
                                                                                                                                                                                                                  									_push(_t631);
                                                                                                                                                                                                                  									E002527F6(_t589);
                                                                                                                                                                                                                  									_t671 = _t671 + 8;
                                                                                                                                                                                                                  									goto L57;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t565 =  *(_t589 - 4);
                                                                                                                                                                                                                  									_t623 = _t631 + 0x23;
                                                                                                                                                                                                                  									__eflags = _t460 - _t565 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  									if(__eflags > 0) {
                                                                                                                                                                                                                  										L78:
                                                                                                                                                                                                                  										E00257464(_t534, _t565, _t623, _t639, __eflags);
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_push(_t654);
                                                                                                                                                                                                                  										_push(0xffffffff);
                                                                                                                                                                                                                  										_push(0x2723c0);
                                                                                                                                                                                                                  										_push( *[fs:0x0]);
                                                                                                                                                                                                                  										_push(_t647);
                                                                                                                                                                                                                  										_t397 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  										_t398 = _t397 ^ _t671;
                                                                                                                                                                                                                  										__eflags = _t398;
                                                                                                                                                                                                                  										_push(_t398);
                                                                                                                                                                                                                  										 *[fs:0x0] =  &_v852;
                                                                                                                                                                                                                  										_t648 = _t565 + 0x70;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *_t565 + 4)) + _t648 - 0x70)) = 0x28117c;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t648 - 0x70)) + 4)) + _t648 - 0x74)) =  *((intOrPtr*)( *((intOrPtr*)(_t648 - 0x70)) + 4)) - 0x70;
                                                                                                                                                                                                                  										E002469E0(_t648 - 0x60);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t648 - 0x70)) + 4)) + _t648 - 0x70)) = 0x28116c;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t648 - 0x70)) + 4)) + _t648 - 0x74)) =  *((intOrPtr*)( *((intOrPtr*)(_t648 - 0x70)) + 4)) - 0x18;
                                                                                                                                                                                                                  										_v844 = 0;
                                                                                                                                                                                                                  										 *_t648 = 0x274f6c;
                                                                                                                                                                                                                  										_t409 = E00251119(_t648);
                                                                                                                                                                                                                  										 *[fs:0x0] = _v852;
                                                                                                                                                                                                                  										return _t409;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L56;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t565 =  *_t565;
                                                                                                                                                                                                                  						_v628 = _t565;
                                                                                                                                                                                                                  						_v624 = _t391 - _t647 + 1 + _t623;
                                                                                                                                                                                                                  						_t639 = E00254CE0(_t623, _t565, _t391 - _t647 + 1 + _t623 - _t623);
                                                                                                                                                                                                                  						_t671 = _t671 + 0xc;
                                                                                                                                                                                                                  						while(_t639 != 0) {
                                                                                                                                                                                                                  							_t469 = _v616;
                                                                                                                                                                                                                  							_t623 = _t639;
                                                                                                                                                                                                                  							_t647 = _t647 - 4;
                                                                                                                                                                                                                  							if(_t647 < 0) {
                                                                                                                                                                                                                  								L36:
                                                                                                                                                                                                                  								if(_t647 == 0xfffffffc) {
                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t565 =  *_t623;
                                                                                                                                                                                                                  									if(_t565 !=  *_t469) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t623 = _t623 + 4;
                                                                                                                                                                                                                  									_t469 = _t469 + 4;
                                                                                                                                                                                                                  									_t647 = _t647 - 4;
                                                                                                                                                                                                                  									if(_t647 >= 0) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L36;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L46;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L37:
                                                                                                                                                                                                                  								_t565 =  *_t623;
                                                                                                                                                                                                                  								if(_t565 !=  *_t469) {
                                                                                                                                                                                                                  									L44:
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t470 = _t469 | 0x00000001;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if(_t647 == 0xfffffffd) {
                                                                                                                                                                                                                  										L45:
                                                                                                                                                                                                                  										_t470 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t565 =  *((intOrPtr*)(_t623 + 1));
                                                                                                                                                                                                                  										if(_t565 !=  *((intOrPtr*)(_t469 + 1))) {
                                                                                                                                                                                                                  											goto L44;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											if(_t647 == 0xfffffffe) {
                                                                                                                                                                                                                  												goto L45;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t565 =  *((intOrPtr*)(_t623 + 2));
                                                                                                                                                                                                                  												if(_t565 !=  *((intOrPtr*)(_t469 + 2))) {
                                                                                                                                                                                                                  													goto L44;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													if(_t647 == 0xffffffff) {
                                                                                                                                                                                                                  														goto L45;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t565 =  *((intOrPtr*)(_t623 + 3));
                                                                                                                                                                                                                  														if(_t565 ==  *((intOrPtr*)(_t469 + 3))) {
                                                                                                                                                                                                                  															goto L45;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L44;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L46:
                                                                                                                                                                                                                  							if(_t470 == 0) {
                                                                                                                                                                                                                  								_t639 = _t639 - _v632;
                                                                                                                                                                                                                  								__eflags = _t639;
                                                                                                                                                                                                                  								if(_t639 != 0) {
                                                                                                                                                                                                                  									goto L48;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t391 = _v588;
                                                                                                                                                                                                                  									_t639 = _v608;
                                                                                                                                                                                                                  									goto L52;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L47;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L80;
                                                                                                                                                                                                                  							L47:
                                                                                                                                                                                                                  							_t473 = E00254CE0(_t639 + 1, _v628, _v624 - _t639 + 1);
                                                                                                                                                                                                                  							_t647 =  *(_t534 + 0x1c);
                                                                                                                                                                                                                  							_t639 = _t473;
                                                                                                                                                                                                                  							_t671 = _t671 + 0xc;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L48;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L80:
                                                                                                                                                                                                                  			}
































































































                                                                                                                                                                                                                  0x002423c0
                                                                                                                                                                                                                  0x002423c0
                                                                                                                                                                                                                  0x002423c0
                                                                                                                                                                                                                  0x002423c1
                                                                                                                                                                                                                  0x002423c9
                                                                                                                                                                                                                  0x002423d0
                                                                                                                                                                                                                  0x002423d4
                                                                                                                                                                                                                  0x002423d6
                                                                                                                                                                                                                  0x002423d8
                                                                                                                                                                                                                  0x002423e3
                                                                                                                                                                                                                  0x002423e4
                                                                                                                                                                                                                  0x002423e5
                                                                                                                                                                                                                  0x002423eb
                                                                                                                                                                                                                  0x002423f0
                                                                                                                                                                                                                  0x002423f2
                                                                                                                                                                                                                  0x002423f7
                                                                                                                                                                                                                  0x002423fb
                                                                                                                                                                                                                  0x00242403
                                                                                                                                                                                                                  0x00242409
                                                                                                                                                                                                                  0x0024240f
                                                                                                                                                                                                                  0x00242420
                                                                                                                                                                                                                  0x0024242a
                                                                                                                                                                                                                  0x00242437
                                                                                                                                                                                                                  0x0024243c
                                                                                                                                                                                                                  0x0024244c
                                                                                                                                                                                                                  0x002424e6
                                                                                                                                                                                                                  0x002424f5
                                                                                                                                                                                                                  0x002424f9
                                                                                                                                                                                                                  0x00242506
                                                                                                                                                                                                                  0x00242506
                                                                                                                                                                                                                  0x00242452
                                                                                                                                                                                                                  0x00242452
                                                                                                                                                                                                                  0x0024245a
                                                                                                                                                                                                                  0x0024245d
                                                                                                                                                                                                                  0x00242462
                                                                                                                                                                                                                  0x00242467
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242469
                                                                                                                                                                                                                  0x00242472
                                                                                                                                                                                                                  0x0024247d
                                                                                                                                                                                                                  0x00242482
                                                                                                                                                                                                                  0x0024248a
                                                                                                                                                                                                                  0x00242493
                                                                                                                                                                                                                  0x00242498
                                                                                                                                                                                                                  0x0024249d
                                                                                                                                                                                                                  0x002424a7
                                                                                                                                                                                                                  0x002424ac
                                                                                                                                                                                                                  0x002424b2
                                                                                                                                                                                                                  0x002424bd
                                                                                                                                                                                                                  0x002424c1
                                                                                                                                                                                                                  0x002424c7
                                                                                                                                                                                                                  0x002424c7
                                                                                                                                                                                                                  0x002424c1
                                                                                                                                                                                                                  0x002424da
                                                                                                                                                                                                                  0x002424e1
                                                                                                                                                                                                                  0x002424e1
                                                                                                                                                                                                                  0x00242467
                                                                                                                                                                                                                  0x0024250c
                                                                                                                                                                                                                  0x00242532
                                                                                                                                                                                                                  0x00242538
                                                                                                                                                                                                                  0x0024253b
                                                                                                                                                                                                                  0x00242546
                                                                                                                                                                                                                  0x00242555
                                                                                                                                                                                                                  0x0024255e
                                                                                                                                                                                                                  0x00242562
                                                                                                                                                                                                                  0x00242562
                                                                                                                                                                                                                  0x0024256c
                                                                                                                                                                                                                  0x00242575
                                                                                                                                                                                                                  0x0024257b
                                                                                                                                                                                                                  0x00242585
                                                                                                                                                                                                                  0x00242590
                                                                                                                                                                                                                  0x002425aa
                                                                                                                                                                                                                  0x002425bf
                                                                                                                                                                                                                  0x002425ca
                                                                                                                                                                                                                  0x002425f2
                                                                                                                                                                                                                  0x002425f2
                                                                                                                                                                                                                  0x002425ca
                                                                                                                                                                                                                  0x002425f7
                                                                                                                                                                                                                  0x00242604
                                                                                                                                                                                                                  0x0024260d
                                                                                                                                                                                                                  0x00242611
                                                                                                                                                                                                                  0x00242611
                                                                                                                                                                                                                  0x00242614
                                                                                                                                                                                                                  0x0024261e
                                                                                                                                                                                                                  0x00242628
                                                                                                                                                                                                                  0x00242636
                                                                                                                                                                                                                  0x00242649
                                                                                                                                                                                                                  0x00242652
                                                                                                                                                                                                                  0x0024265d
                                                                                                                                                                                                                  0x0024266c
                                                                                                                                                                                                                  0x00242675
                                                                                                                                                                                                                  0x00242679
                                                                                                                                                                                                                  0x00242679
                                                                                                                                                                                                                  0x00242683
                                                                                                                                                                                                                  0x0024268c
                                                                                                                                                                                                                  0x00242692
                                                                                                                                                                                                                  0x00242696
                                                                                                                                                                                                                  0x0024269c
                                                                                                                                                                                                                  0x002426a7
                                                                                                                                                                                                                  0x002426d0
                                                                                                                                                                                                                  0x002426d3
                                                                                                                                                                                                                  0x002426dd
                                                                                                                                                                                                                  0x002426e7
                                                                                                                                                                                                                  0x002426ee
                                                                                                                                                                                                                  0x002426a9
                                                                                                                                                                                                                  0x002426c1
                                                                                                                                                                                                                  0x002426c4
                                                                                                                                                                                                                  0x002426c8
                                                                                                                                                                                                                  0x002426c8
                                                                                                                                                                                                                  0x002426f5
                                                                                                                                                                                                                  0x002426fe
                                                                                                                                                                                                                  0x00242702
                                                                                                                                                                                                                  0x00242702
                                                                                                                                                                                                                  0x00242705
                                                                                                                                                                                                                  0x0024271a
                                                                                                                                                                                                                  0x0024271c
                                                                                                                                                                                                                  0x0024272e
                                                                                                                                                                                                                  0x00242736
                                                                                                                                                                                                                  0x00242736
                                                                                                                                                                                                                  0x00242741
                                                                                                                                                                                                                  0x00242753
                                                                                                                                                                                                                  0x0024275b
                                                                                                                                                                                                                  0x0024275e
                                                                                                                                                                                                                  0x00242775
                                                                                                                                                                                                                  0x00242782
                                                                                                                                                                                                                  0x00242783
                                                                                                                                                                                                                  0x00242786
                                                                                                                                                                                                                  0x00242794
                                                                                                                                                                                                                  0x00242797
                                                                                                                                                                                                                  0x0024279f
                                                                                                                                                                                                                  0x002427ba
                                                                                                                                                                                                                  0x002427c0
                                                                                                                                                                                                                  0x002427c3
                                                                                                                                                                                                                  0x002427ce
                                                                                                                                                                                                                  0x002427dd
                                                                                                                                                                                                                  0x002427e6
                                                                                                                                                                                                                  0x002427ea
                                                                                                                                                                                                                  0x002427ea
                                                                                                                                                                                                                  0x002427f4
                                                                                                                                                                                                                  0x002427fd
                                                                                                                                                                                                                  0x00242803
                                                                                                                                                                                                                  0x0024280d
                                                                                                                                                                                                                  0x00242818
                                                                                                                                                                                                                  0x0024281a
                                                                                                                                                                                                                  0x0024282a
                                                                                                                                                                                                                  0x00242831
                                                                                                                                                                                                                  0x00242834
                                                                                                                                                                                                                  0x0024283c
                                                                                                                                                                                                                  0x00242848
                                                                                                                                                                                                                  0x0024285d
                                                                                                                                                                                                                  0x00242868
                                                                                                                                                                                                                  0x00242890
                                                                                                                                                                                                                  0x00242890
                                                                                                                                                                                                                  0x00242868
                                                                                                                                                                                                                  0x00242895
                                                                                                                                                                                                                  0x002428a2
                                                                                                                                                                                                                  0x002428ab
                                                                                                                                                                                                                  0x002428af
                                                                                                                                                                                                                  0x002428af
                                                                                                                                                                                                                  0x002428b2
                                                                                                                                                                                                                  0x002428cb
                                                                                                                                                                                                                  0x002428d8
                                                                                                                                                                                                                  0x002428e2
                                                                                                                                                                                                                  0x002428fa
                                                                                                                                                                                                                  0x0024290c
                                                                                                                                                                                                                  0x00242911
                                                                                                                                                                                                                  0x00242917
                                                                                                                                                                                                                  0x00242923
                                                                                                                                                                                                                  0x00242928
                                                                                                                                                                                                                  0x00242931
                                                                                                                                                                                                                  0x00242938
                                                                                                                                                                                                                  0x00242960
                                                                                                                                                                                                                  0x00242960
                                                                                                                                                                                                                  0x0024296c
                                                                                                                                                                                                                  0x00242975
                                                                                                                                                                                                                  0x00242980
                                                                                                                                                                                                                  0x00242986
                                                                                                                                                                                                                  0x0024298d
                                                                                                                                                                                                                  0x00242993
                                                                                                                                                                                                                  0x0024299b
                                                                                                                                                                                                                  0x00242a57
                                                                                                                                                                                                                  0x00242a5c
                                                                                                                                                                                                                  0x00242a60
                                                                                                                                                                                                                  0x00242d78
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a66
                                                                                                                                                                                                                  0x00242c5a
                                                                                                                                                                                                                  0x00242c5c
                                                                                                                                                                                                                  0x00242c65
                                                                                                                                                                                                                  0x00242c6c
                                                                                                                                                                                                                  0x00242c70
                                                                                                                                                                                                                  0x00242c77
                                                                                                                                                                                                                  0x00242c89
                                                                                                                                                                                                                  0x00242c79
                                                                                                                                                                                                                  0x00242c7d
                                                                                                                                                                                                                  0x00242c7d
                                                                                                                                                                                                                  0x00242c8e
                                                                                                                                                                                                                  0x00242c92
                                                                                                                                                                                                                  0x00242c9b
                                                                                                                                                                                                                  0x00242ccc
                                                                                                                                                                                                                  0x00242cd2
                                                                                                                                                                                                                  0x00242cdc
                                                                                                                                                                                                                  0x00242ce6
                                                                                                                                                                                                                  0x00242cf0
                                                                                                                                                                                                                  0x00242d01
                                                                                                                                                                                                                  0x00242d04
                                                                                                                                                                                                                  0x00242d07
                                                                                                                                                                                                                  0x00242d14
                                                                                                                                                                                                                  0x00242d1f
                                                                                                                                                                                                                  0x00242d22
                                                                                                                                                                                                                  0x00242d33
                                                                                                                                                                                                                  0x00242d36
                                                                                                                                                                                                                  0x00242d39
                                                                                                                                                                                                                  0x00242d40
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242c9d
                                                                                                                                                                                                                  0x00242c9d
                                                                                                                                                                                                                  0x00242ca3
                                                                                                                                                                                                                  0x00242ca4
                                                                                                                                                                                                                  0x00242cac
                                                                                                                                                                                                                  0x00242cc2
                                                                                                                                                                                                                  0x00242cc2
                                                                                                                                                                                                                  0x00242cc4
                                                                                                                                                                                                                  0x00242cc9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242cae
                                                                                                                                                                                                                  0x00242cae
                                                                                                                                                                                                                  0x00242cb1
                                                                                                                                                                                                                  0x00242cbc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242cbc
                                                                                                                                                                                                                  0x00242cac
                                                                                                                                                                                                                  0x00242c9b
                                                                                                                                                                                                                  0x002429a1
                                                                                                                                                                                                                  0x002429a3
                                                                                                                                                                                                                  0x00242a7f
                                                                                                                                                                                                                  0x00242a7f
                                                                                                                                                                                                                  0x00242a89
                                                                                                                                                                                                                  0x00242a93
                                                                                                                                                                                                                  0x00242a9a
                                                                                                                                                                                                                  0x00242a9c
                                                                                                                                                                                                                  0x00242d7d
                                                                                                                                                                                                                  0x00242d7d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242aa2
                                                                                                                                                                                                                  0x00242aa2
                                                                                                                                                                                                                  0x00242aa7
                                                                                                                                                                                                                  0x00242aaa
                                                                                                                                                                                                                  0x00242aad
                                                                                                                                                                                                                  0x00242aba
                                                                                                                                                                                                                  0x00242ac1
                                                                                                                                                                                                                  0x00242ac2
                                                                                                                                                                                                                  0x00242acb
                                                                                                                                                                                                                  0x00242ad0
                                                                                                                                                                                                                  0x00242ada
                                                                                                                                                                                                                  0x00242ae1
                                                                                                                                                                                                                  0x00242ae9
                                                                                                                                                                                                                  0x00242af1
                                                                                                                                                                                                                  0x00242af6
                                                                                                                                                                                                                  0x00242afa
                                                                                                                                                                                                                  0x00242b00
                                                                                                                                                                                                                  0x00242b03
                                                                                                                                                                                                                  0x00242b34
                                                                                                                                                                                                                  0x00242b34
                                                                                                                                                                                                                  0x00242b38
                                                                                                                                                                                                                  0x00242b3e
                                                                                                                                                                                                                  0x00242b48
                                                                                                                                                                                                                  0x00242b52
                                                                                                                                                                                                                  0x00242b59
                                                                                                                                                                                                                  0x00242b5c
                                                                                                                                                                                                                  0x00242b8d
                                                                                                                                                                                                                  0x00242b93
                                                                                                                                                                                                                  0x00242b9d
                                                                                                                                                                                                                  0x00242ba7
                                                                                                                                                                                                                  0x00242bb1
                                                                                                                                                                                                                  0x00242bc2
                                                                                                                                                                                                                  0x00242bc5
                                                                                                                                                                                                                  0x00242bc8
                                                                                                                                                                                                                  0x00242bd5
                                                                                                                                                                                                                  0x00242be0
                                                                                                                                                                                                                  0x00242be3
                                                                                                                                                                                                                  0x00242bf4
                                                                                                                                                                                                                  0x00242bf7
                                                                                                                                                                                                                  0x00242bfa
                                                                                                                                                                                                                  0x00242c01
                                                                                                                                                                                                                  0x00242c05
                                                                                                                                                                                                                  0x00242c0b
                                                                                                                                                                                                                  0x00242c16
                                                                                                                                                                                                                  0x00242c1b
                                                                                                                                                                                                                  0x00242c1e
                                                                                                                                                                                                                  0x00242c24
                                                                                                                                                                                                                  0x00242d53
                                                                                                                                                                                                                  0x00242d58
                                                                                                                                                                                                                  0x00242d72
                                                                                                                                                                                                                  0x00242c2a
                                                                                                                                                                                                                  0x00242c2a
                                                                                                                                                                                                                  0x00242c2d
                                                                                                                                                                                                                  0x00242c2e
                                                                                                                                                                                                                  0x00242c36
                                                                                                                                                                                                                  0x00242d49
                                                                                                                                                                                                                  0x00242d49
                                                                                                                                                                                                                  0x00242d4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242c3c
                                                                                                                                                                                                                  0x00242c3c
                                                                                                                                                                                                                  0x00242c3f
                                                                                                                                                                                                                  0x00242c4a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242c50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242c50
                                                                                                                                                                                                                  0x00242c4a
                                                                                                                                                                                                                  0x00242c36
                                                                                                                                                                                                                  0x00242b5e
                                                                                                                                                                                                                  0x00242b5e
                                                                                                                                                                                                                  0x00242b64
                                                                                                                                                                                                                  0x00242b65
                                                                                                                                                                                                                  0x00242b67
                                                                                                                                                                                                                  0x00242b6d
                                                                                                                                                                                                                  0x00242b83
                                                                                                                                                                                                                  0x00242b83
                                                                                                                                                                                                                  0x00242b85
                                                                                                                                                                                                                  0x00242b8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242b6f
                                                                                                                                                                                                                  0x00242b6f
                                                                                                                                                                                                                  0x00242b72
                                                                                                                                                                                                                  0x00242b7a
                                                                                                                                                                                                                  0x00242b7d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242b7d
                                                                                                                                                                                                                  0x00242b6d
                                                                                                                                                                                                                  0x00242b05
                                                                                                                                                                                                                  0x00242b05
                                                                                                                                                                                                                  0x00242b0b
                                                                                                                                                                                                                  0x00242b0c
                                                                                                                                                                                                                  0x00242b0e
                                                                                                                                                                                                                  0x00242b14
                                                                                                                                                                                                                  0x00242b2a
                                                                                                                                                                                                                  0x00242b2a
                                                                                                                                                                                                                  0x00242b2c
                                                                                                                                                                                                                  0x00242b31
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242b16
                                                                                                                                                                                                                  0x00242b16
                                                                                                                                                                                                                  0x00242b19
                                                                                                                                                                                                                  0x00242b21
                                                                                                                                                                                                                  0x00242b24
                                                                                                                                                                                                                  0x00242d82
                                                                                                                                                                                                                  0x00242d82
                                                                                                                                                                                                                  0x00242d87
                                                                                                                                                                                                                  0x00242d88
                                                                                                                                                                                                                  0x00242d89
                                                                                                                                                                                                                  0x00242d8a
                                                                                                                                                                                                                  0x00242d8b
                                                                                                                                                                                                                  0x00242d8c
                                                                                                                                                                                                                  0x00242d8d
                                                                                                                                                                                                                  0x00242d8e
                                                                                                                                                                                                                  0x00242d8f
                                                                                                                                                                                                                  0x00242d90
                                                                                                                                                                                                                  0x00242d93
                                                                                                                                                                                                                  0x00242d95
                                                                                                                                                                                                                  0x00242da0
                                                                                                                                                                                                                  0x00242da1
                                                                                                                                                                                                                  0x00242da2
                                                                                                                                                                                                                  0x00242da7
                                                                                                                                                                                                                  0x00242da7
                                                                                                                                                                                                                  0x00242da9
                                                                                                                                                                                                                  0x00242dad
                                                                                                                                                                                                                  0x00242db5
                                                                                                                                                                                                                  0x00242dbb
                                                                                                                                                                                                                  0x00242dcc
                                                                                                                                                                                                                  0x00242dd3
                                                                                                                                                                                                                  0x00242dde
                                                                                                                                                                                                                  0x00242def
                                                                                                                                                                                                                  0x00242df3
                                                                                                                                                                                                                  0x00242dfb
                                                                                                                                                                                                                  0x00242e01
                                                                                                                                                                                                                  0x00242e0c
                                                                                                                                                                                                                  0x00242e18
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242b24
                                                                                                                                                                                                                  0x00242b14
                                                                                                                                                                                                                  0x00242b03
                                                                                                                                                                                                                  0x002429a9
                                                                                                                                                                                                                  0x002429a9
                                                                                                                                                                                                                  0x002429af
                                                                                                                                                                                                                  0x002429b7
                                                                                                                                                                                                                  0x002429c7
                                                                                                                                                                                                                  0x002429c9
                                                                                                                                                                                                                  0x002429ce
                                                                                                                                                                                                                  0x002429d4
                                                                                                                                                                                                                  0x002429da
                                                                                                                                                                                                                  0x002429dc
                                                                                                                                                                                                                  0x002429df
                                                                                                                                                                                                                  0x002429f2
                                                                                                                                                                                                                  0x002429f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002429e1
                                                                                                                                                                                                                  0x002429e1
                                                                                                                                                                                                                  0x002429e1
                                                                                                                                                                                                                  0x002429e5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002429e7
                                                                                                                                                                                                                  0x002429ea
                                                                                                                                                                                                                  0x002429ed
                                                                                                                                                                                                                  0x002429f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002429f0
                                                                                                                                                                                                                  0x002429f7
                                                                                                                                                                                                                  0x002429f7
                                                                                                                                                                                                                  0x002429fb
                                                                                                                                                                                                                  0x00242a24
                                                                                                                                                                                                                  0x00242a24
                                                                                                                                                                                                                  0x00242a26
                                                                                                                                                                                                                  0x002429fd
                                                                                                                                                                                                                  0x00242a00
                                                                                                                                                                                                                  0x00242a2b
                                                                                                                                                                                                                  0x00242a2b
                                                                                                                                                                                                                  0x00242a2b
                                                                                                                                                                                                                  0x00242a02
                                                                                                                                                                                                                  0x00242a02
                                                                                                                                                                                                                  0x00242a08
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a0a
                                                                                                                                                                                                                  0x00242a0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a0f
                                                                                                                                                                                                                  0x00242a0f
                                                                                                                                                                                                                  0x00242a15
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a17
                                                                                                                                                                                                                  0x00242a1a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a1c
                                                                                                                                                                                                                  0x00242a1c
                                                                                                                                                                                                                  0x00242a22
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a22
                                                                                                                                                                                                                  0x00242a1a
                                                                                                                                                                                                                  0x00242a15
                                                                                                                                                                                                                  0x00242a0d
                                                                                                                                                                                                                  0x00242a08
                                                                                                                                                                                                                  0x00242a00
                                                                                                                                                                                                                  0x002429fb
                                                                                                                                                                                                                  0x00242a2d
                                                                                                                                                                                                                  0x00242a2f
                                                                                                                                                                                                                  0x00242a6b
                                                                                                                                                                                                                  0x00242a6b
                                                                                                                                                                                                                  0x00242a71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a73
                                                                                                                                                                                                                  0x00242a73
                                                                                                                                                                                                                  0x00242a79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00242a31
                                                                                                                                                                                                                  0x00242a42
                                                                                                                                                                                                                  0x00242a47
                                                                                                                                                                                                                  0x00242a4a
                                                                                                                                                                                                                  0x00242a4c
                                                                                                                                                                                                                  0x00242a4f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002429ce
                                                                                                                                                                                                                  0x002429a3
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00F9733E,?), ref: 0024242A
                                                                                                                                                                                                                    • Part of subcall function 00246CA0: std::locale::_Init.LIBCPMT ref: 00246D82
                                                                                                                                                                                                                    • Part of subcall function 0024D750: std::_Lockit::_Lockit.LIBCPMT ref: 0024D77D
                                                                                                                                                                                                                    • Part of subcall function 0024D750: std::_Lockit::_Lockit.LIBCPMT ref: 0024D79D
                                                                                                                                                                                                                    • Part of subcall function 0024D750: std::_Lockit::~_Lockit.LIBCPMT ref: 0024D7BD
                                                                                                                                                                                                                    • Part of subcall function 0024D750: std::_Lockit::~_Lockit.LIBCPMT ref: 0024D873
                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00242C16
                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00242E01
                                                                                                                                                                                                                    • Part of subcall function 0024F780: HeapAlloc.KERNEL32(?,00000000,?,?,?,00284538,?,?,00249884,80004005,00F9733E,?,?,00000000,0027296D,000000FF), ref: 0024F7AB
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Lockitstd::_$Ios_base_dtorLockit::_Lockit::~_std::ios_base::_$AllocFileHeapInitModuleNamestd::locale::_
                                                                                                                                                                                                                  • String ID: data: $end of read: $lO'$requireLen: %i $size of file: $start of read:
                                                                                                                                                                                                                  • API String ID: 3680746564-1484593812
                                                                                                                                                                                                                  • Opcode ID: b16ad1b1adf7da18f26da7ea84d4f814574dbf268a80b47fd8544204f7215dcc
                                                                                                                                                                                                                  • Instruction ID: 5d3153701315ad401c65425aa702cc6711834d9e77d188a73d087903032e5a6b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b16ad1b1adf7da18f26da7ea84d4f814574dbf268a80b47fd8544204f7215dcc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1629330A11259CFDB29DF68CC88B99B7F4AF48314F5441E8E809AB291DB75DE98CF50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 674 250070-25007b 675 250081-250084 674->675 676 250102-250108 674->676 677 250086-250089 675->677 678 25008c-250093 675->678 679 250095-250098 678->679 680 2500dc-2500fb call 24fac0 EndDialog 678->680 679->676 681 25009a-2500b2 MessageBoxW 679->681 680->676 681->676 683 2500b4-2500d9 call 24fac0 EndDialog 681->683
                                                                                                                                                                                                                  C-Code - Quality: 46%
                                                                                                                                                                                                                  			E00250070(struct HWND__* _a4, intOrPtr _a8, signed short _a12) {
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 = _a8 - 0x110;
                                                                                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t7 == 1) {
                                                                                                                                                                                                                  						_t11 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                                                                                  						if(_t11 == 0) {
                                                                                                                                                                                                                  							_push(L"Welcome: Installing\n");
                                                                                                                                                                                                                  							E0024FAC0();
                                                                                                                                                                                                                  							EndDialog(_a4, 1); // executed
                                                                                                                                                                                                                  							 *0x2884b8 = 1;
                                                                                                                                                                                                                  							 *0x2884b9 = 1;
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if(_t11 != 1 || MessageBoxW(_a4, L"Are you sure you want to quit?", L"Quit Installation?", 3) != 6) {
                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(L"Welcome: Quit\n");
                                                                                                                                                                                                                  								E0024FAC0();
                                                                                                                                                                                                                  								EndDialog(_a4, 2);
                                                                                                                                                                                                                  								 *0x2884b9 = 1;
                                                                                                                                                                                                                  								return 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00250076
                                                                                                                                                                                                                  0x0025007b
                                                                                                                                                                                                                  0x00250102
                                                                                                                                                                                                                  0x00250108
                                                                                                                                                                                                                  0x00250081
                                                                                                                                                                                                                  0x00250084
                                                                                                                                                                                                                  0x00250090
                                                                                                                                                                                                                  0x00250093
                                                                                                                                                                                                                  0x002500dc
                                                                                                                                                                                                                  0x002500e1
                                                                                                                                                                                                                  0x002500ee
                                                                                                                                                                                                                  0x002500f4
                                                                                                                                                                                                                  0x002500fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00250095
                                                                                                                                                                                                                  0x00250098
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002500b4
                                                                                                                                                                                                                  0x002500b4
                                                                                                                                                                                                                  0x002500b9
                                                                                                                                                                                                                  0x002500c6
                                                                                                                                                                                                                  0x002500cc
                                                                                                                                                                                                                  0x002500d9
                                                                                                                                                                                                                  0x002500d9
                                                                                                                                                                                                                  0x00250098
                                                                                                                                                                                                                  0x00250086
                                                                                                                                                                                                                  0x00250089
                                                                                                                                                                                                                  0x00250089
                                                                                                                                                                                                                  0x00250084

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MessageBoxW.USER32(?,Are you sure you want to quit?,Quit Installation?,00000003), ref: 002500A9
                                                                                                                                                                                                                  • EndDialog.USER32(00000002,00000002), ref: 002500C6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DialogMessage
                                                                                                                                                                                                                  • String ID: Are you sure you want to quit?$Quit Installation?$Welcome: Installing$Welcome: Quit
                                                                                                                                                                                                                  • API String ID: 547518314-1964827575
                                                                                                                                                                                                                  • Opcode ID: d29719eb6369830ad5eccd5975c984512259783ca23e4e67870e53b8759fb921
                                                                                                                                                                                                                  • Instruction ID: a0b3bc5a8cd4cb679cb302329c7a641d6ecb7ee49b096678eb09a56f7828dfcb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d29719eb6369830ad5eccd5975c984512259783ca23e4e67870e53b8759fb921
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7001F7362602495AE7106F68FC4EFA53F059711314F408011FC0D991E2C7F7A8F08315
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 687 266970-266984 call 26ad04 690 266986-266988 687->690 691 26698a-266992 687->691 692 2669d8-2669f8 call 26ac73 690->692 693 266994-26699b 691->693 694 26699d-2669a0 691->694 703 266a06 692->703 704 2669fa-266a04 call 257546 692->704 693->694 696 2669a8-2669bc call 26ad04 * 2 693->696 697 2669a2-2669a6 694->697 698 2669be-2669ce call 26ad04 FindCloseChangeNotification 694->698 696->690 696->698 697->696 697->698 698->690 706 2669d0-2669d6 GetLastError 698->706 708 266a08-266a0b 703->708 704->708 706->692
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00266970(void* __eflags, signed int _a4) {
                                                                                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                                                                                  				int _t15;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  				signed int _t33;
                                                                                                                                                                                                                  				long _t35;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t33 = _a4;
                                                                                                                                                                                                                  				if(E0026AD04(_t33) != 0xffffffff) {
                                                                                                                                                                                                                  					_t13 =  *0x287e48; // 0x1192ed8
                                                                                                                                                                                                                  					if(_t33 != 1 || ( *(_t13 + 0x98) & 0x00000001) == 0) {
                                                                                                                                                                                                                  						if(_t33 != 2 || ( *(_t13 + 0x60) & 0x00000001) == 0) {
                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                  						_t21 = E0026AD04(2);
                                                                                                                                                                                                                  						if(E0026AD04(1) == _t21) {
                                                                                                                                                                                                                  							goto L1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t15 = FindCloseChangeNotification(E0026AD04(_t33)); // executed
                                                                                                                                                                                                                  						if(_t15 != 0) {
                                                                                                                                                                                                                  							goto L1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t35 = GetLastError();
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						E0026AC73(_t33);
                                                                                                                                                                                                                  						 *((char*)( *((intOrPtr*)(0x287e48 + (_t33 >> 6) * 4)) + 0x28 + (_t33 & 0x0000003f) * 0x38)) = 0;
                                                                                                                                                                                                                  						if(_t35 == 0) {
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return E00257546(_t35) | 0xffffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L1:
                                                                                                                                                                                                                  				_t35 = 0;
                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00266977
                                                                                                                                                                                                                  0x00266984
                                                                                                                                                                                                                  0x0026698a
                                                                                                                                                                                                                  0x00266992
                                                                                                                                                                                                                  0x002669a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002669a8
                                                                                                                                                                                                                  0x002669a8
                                                                                                                                                                                                                  0x002669aa
                                                                                                                                                                                                                  0x002669bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002669be
                                                                                                                                                                                                                  0x002669c6
                                                                                                                                                                                                                  0x002669ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002669d6
                                                                                                                                                                                                                  0x002669d8
                                                                                                                                                                                                                  0x002669d9
                                                                                                                                                                                                                  0x002669f1
                                                                                                                                                                                                                  0x002669f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266a06
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00266a01
                                                                                                                                                                                                                  0x00266992
                                                                                                                                                                                                                  0x00266986
                                                                                                                                                                                                                  0x00266986
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0026689E,?,00284390,0000000C,00266950,00000000,?,?), ref: 002669C6
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0026689E,?,00284390,0000000C,00266950,00000000,?,?), ref: 002669D0
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 002669FB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 490808831-0
                                                                                                                                                                                                                  • Opcode ID: b0db3771f8932bd504860beae25f464a5c545c443e7787a91c50c559f17e5198
                                                                                                                                                                                                                  • Instruction ID: 5d6ba5954ac8f5c1d07ce17121abbee88608174bb5e5079dc39e1ec690a24b7e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0db3771f8932bd504860beae25f464a5c545c443e7787a91c50c559f17e5198
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 750189336361A016C6242F74A94EB7E77494B82778F380299FD08AB2C2DB70CCE0CA51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 712 265ddd-265df5 call 26ad04 715 265df7-265dfc call 25757c 712->715 716 265e08-265e1e SetFilePointerEx 712->716 720 265e02-265e06 715->720 718 265e20-265e2d GetLastError call 257546 716->718 719 265e2f-265e39 716->719 718->720 719->720 721 265e3b-265e50 719->721 724 265e55-265e58 720->724 721->724
                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00265DDD(void* __ecx, void* __eflags, signed int _a4, union _LARGE_INTEGER _a8, union _LARGE_INTEGER* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				int _t16;
                                                                                                                                                                                                                  				signed int _t19;
                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                  				signed int _t32;
                                                                                                                                                                                                                  				signed int _t33;
                                                                                                                                                                                                                  				signed int _t36;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                                                                                  				_push(_t32);
                                                                                                                                                                                                                  				_t15 = E0026AD04(_t36);
                                                                                                                                                                                                                  				_t33 = _t32 | 0xffffffff;
                                                                                                                                                                                                                  				_t41 = _t15 - _t33;
                                                                                                                                                                                                                  				if(_t15 != _t33) {
                                                                                                                                                                                                                  					_push(_a16);
                                                                                                                                                                                                                  					_t16 = SetFilePointerEx(_t15, _a8, _a12,  &_v12); // executed
                                                                                                                                                                                                                  					__eflags = _t16;
                                                                                                                                                                                                                  					if(_t16 != 0) {
                                                                                                                                                                                                                  						__eflags = (_v12 & _v8) - _t33;
                                                                                                                                                                                                                  						if((_v12 & _v8) == _t33) {
                                                                                                                                                                                                                  							goto L2;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t19 = _v12;
                                                                                                                                                                                                                  							_t39 = (_t36 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  							_t28 =  *((intOrPtr*)(0x287e48 + (_t36 >> 6) * 4));
                                                                                                                                                                                                                  							_t11 = _t28 + _t39 + 0x28;
                                                                                                                                                                                                                  							 *_t11 =  *(_t28 + _t39 + 0x28) & 0x000000fd;
                                                                                                                                                                                                                  							__eflags =  *_t11;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00257546(GetLastError());
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)(E0025757C(_t41))) = 9;
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t19 = _t33;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t19;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00265de5
                                                                                                                                                                                                                  0x00265de8
                                                                                                                                                                                                                  0x00265dea
                                                                                                                                                                                                                  0x00265def
                                                                                                                                                                                                                  0x00265df3
                                                                                                                                                                                                                  0x00265df5
                                                                                                                                                                                                                  0x00265e08
                                                                                                                                                                                                                  0x00265e16
                                                                                                                                                                                                                  0x00265e1c
                                                                                                                                                                                                                  0x00265e1e
                                                                                                                                                                                                                  0x00265e37
                                                                                                                                                                                                                  0x00265e39
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00265e3b
                                                                                                                                                                                                                  0x00265e3b
                                                                                                                                                                                                                  0x00265e46
                                                                                                                                                                                                                  0x00265e49
                                                                                                                                                                                                                  0x00265e50
                                                                                                                                                                                                                  0x00265e50
                                                                                                                                                                                                                  0x00265e50
                                                                                                                                                                                                                  0x00265e50
                                                                                                                                                                                                                  0x00265e20
                                                                                                                                                                                                                  0x00265e27
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00265e2c
                                                                                                                                                                                                                  0x00265df7
                                                                                                                                                                                                                  0x00265dfc
                                                                                                                                                                                                                  0x00265e02
                                                                                                                                                                                                                  0x00265e02
                                                                                                                                                                                                                  0x00265e04
                                                                                                                                                                                                                  0x00265e58

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,00265E8A,00000000,00000000,00000002,00000000), ref: 00265E16
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00265E8A,00000000,00000000,00000002,00000000,?,00265588,00000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 00265E20
                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00265E27
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2336955059-0
                                                                                                                                                                                                                  • Opcode ID: 86ca26bafcc54741669ee770bc4f136051034b21715076fb8cd2497484884108
                                                                                                                                                                                                                  • Instruction ID: 2e613965fb45da2006751f61b72c558ded5fee6edcc2e21e44e6357dda16e6d1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86ca26bafcc54741669ee770bc4f136051034b21715076fb8cd2497484884108
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16014C33620565ABCF059F59EC49C9E3B29EF85320F240204FD1197190F771DEA18B90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026A35D() {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				WCHAR* _t17;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = GetEnvironmentStringsW();
                                                                                                                                                                                                                  				if(_t17 != 0) {
                                                                                                                                                                                                                  					_t11 = E0026A326(_t17) - _t17 & 0xfffffffe;
                                                                                                                                                                                                                  					_t3 = E002632D7(E0026A326(_t17) - _t17 & 0xfffffffe); // executed
                                                                                                                                                                                                                  					_t16 = _t3;
                                                                                                                                                                                                                  					if(_t16 != 0) {
                                                                                                                                                                                                                  						E00254750(_t16, _t17, _t11);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E002627A8(0);
                                                                                                                                                                                                                  					FreeEnvironmentStringsW(_t17);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t16 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t16;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0026a367
                                                                                                                                                                                                                  0x0026a36b
                                                                                                                                                                                                                  0x0026a37c
                                                                                                                                                                                                                  0x0026a380
                                                                                                                                                                                                                  0x0026a385
                                                                                                                                                                                                                  0x0026a38b
                                                                                                                                                                                                                  0x0026a390
                                                                                                                                                                                                                  0x0026a395
                                                                                                                                                                                                                  0x0026a39a
                                                                                                                                                                                                                  0x0026a3a1
                                                                                                                                                                                                                  0x0026a36d
                                                                                                                                                                                                                  0x0026a36d
                                                                                                                                                                                                                  0x0026a36d
                                                                                                                                                                                                                  0x0026a3ac

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0026A361
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026A39A
                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0026A3A1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2716640707-0
                                                                                                                                                                                                                  • Opcode ID: 30f12bb3a81c20bb340eb6c69b77705770fbff27498db08be511464d2528458f
                                                                                                                                                                                                                  • Instruction ID: cf18fc3e102d49da5eec9e9d133e1a5ff176ab9d0b6644c6e3260a1cd26966b3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30f12bb3a81c20bb340eb6c69b77705770fbff27498db08be511464d2528458f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25E06137264B2127922232397C89EAF190DCFC13727260121F51C62381FF104CF158B3
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 748 244f60-244f74 749 245149-24514f 748->749 750 244f7a-244f7e 748->750 751 244f80-244f88 750->751 752 244f8b-244f9a 750->752 753 244fa0-244fa2 752->753 754 245051-245060 752->754 755 244fa4-244fc7 753->755 756 244fca-244fdf 753->756 757 245062-245067 754->757 759 244fe6-244fec 756->759 760 244fe1-244fe4 756->760 758 24506a-245073 call 252827 757->758 772 245075-2450af call 254750 758->772 762 245040-245046 759->762 763 244fee-244ff6 759->763 760->757 764 245152 call 2412b0 762->764 766 24504c-245144 762->766 763->764 765 244ffc-245006 763->765 773 245157-24515f call 257464 764->773 768 245035-245037 765->768 769 245008-24500d 765->769 766->749 768->758 776 245039-24503e 768->776 769->764 775 245013-245014 call 252827 769->775 781 2450b1-2450c8 772->781 782 2450ca-2450ec 772->782 783 245019-24501e 775->783 776->772 784 2450ee-2450f3 781->784 782->784 783->773 785 245024-245033 783->785 786 2450f5-2450fe 784->786 787 24511f-245141 784->787 785->772 788 245100-24510e 786->788 789 245112-24511c call 2527f6 786->789 788->773 790 245110 788->790 789->787 790->789
                                                                                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                                                                                  			E00244F60(void* __ebx, void* __ecx, void* __edi, void* __esi, short _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                  				signed int*** _t93;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				signed int* _t114;
                                                                                                                                                                                                                  				short _t116;
                                                                                                                                                                                                                  				signed int* _t125;
                                                                                                                                                                                                                  				signed int _t127;
                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                  				void* _t138;
                                                                                                                                                                                                                  				void* _t147;
                                                                                                                                                                                                                  				signed int _t148;
                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                  				intOrPtr _t164;
                                                                                                                                                                                                                  				signed int _t165;
                                                                                                                                                                                                                  				intOrPtr* _t166;
                                                                                                                                                                                                                  				signed int _t167;
                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                  				void* _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				signed int _t175;
                                                                                                                                                                                                                  				signed int* _t178;
                                                                                                                                                                                                                  				signed int _t184;
                                                                                                                                                                                                                  				short* _t186;
                                                                                                                                                                                                                  				signed int _t188;
                                                                                                                                                                                                                  				signed int* _t189;
                                                                                                                                                                                                                  				intOrPtr _t190;
                                                                                                                                                                                                                  				void* _t192;
                                                                                                                                                                                                                  				signed int* _t199;
                                                                                                                                                                                                                  				intOrPtr _t201;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  				signed int _t203;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				void* _t214;
                                                                                                                                                                                                                  				void* _t215;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t215 = _t214 - 0xc;
                                                                                                                                                                                                                  				_t90 = 0xffff;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t192 = __ecx;
                                                                                                                                                                                                                  				if(( *(__ecx + 0x3c) & 0x00000002) != 0) {
                                                                                                                                                                                                                  					L31:
                                                                                                                                                                                                                  					return _t90;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(0xffff != _a4) {
                                                                                                                                                                                                                  						_t178 =  *(__ecx + 0x30);
                                                                                                                                                                                                                  						_t92 =  *( *(__ecx + 0x20));
                                                                                                                                                                                                                  						_t162 =  *_t178;
                                                                                                                                                                                                                  						_t154 = _t92 + _t162 * 2;
                                                                                                                                                                                                                  						__eflags = _t92;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_t93 = __ecx + 0xc;
                                                                                                                                                                                                                  							_v12 = 0;
                                                                                                                                                                                                                  							_v8 = _t93;
                                                                                                                                                                                                                  							_t199 =  *( *_t93);
                                                                                                                                                                                                                  							goto L19;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t92 - _t154;
                                                                                                                                                                                                                  							if(_t92 >= _t154) {
                                                                                                                                                                                                                  								_t167 = __ecx + 0xc;
                                                                                                                                                                                                                  								_v8 = _t167;
                                                                                                                                                                                                                  								_t201 =  *((intOrPtr*)( *(__ecx + 0xc)));
                                                                                                                                                                                                                  								_t155 = _t154 - _t201 >> 1;
                                                                                                                                                                                                                  								_v12 = _t155;
                                                                                                                                                                                                                  								__eflags = _t155 - 0x20;
                                                                                                                                                                                                                  								if(__eflags >= 0) {
                                                                                                                                                                                                                  									__eflags = _t155 - 0x3fffffff;
                                                                                                                                                                                                                  									if(_t155 >= 0x3fffffff) {
                                                                                                                                                                                                                  										__eflags = _t155 - 0x7fffffff;
                                                                                                                                                                                                                  										if(_t155 < 0x7fffffff) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t90 = 0xffff;
                                                                                                                                                                                                                  											goto L31;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t147 = _t155 + _t155;
                                                                                                                                                                                                                  										__eflags = _t147 - 0x7fffffff;
                                                                                                                                                                                                                  										if(_t147 > 0x7fffffff) {
                                                                                                                                                                                                                  											L32:
                                                                                                                                                                                                                  											E002412B0();
                                                                                                                                                                                                                  											goto L33;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t95 = _t147 + _t147;
                                                                                                                                                                                                                  											_v16 = _t95;
                                                                                                                                                                                                                  											__eflags = _t95 - 0x1000;
                                                                                                                                                                                                                  											if(_t95 < 0x1000) {
                                                                                                                                                                                                                  												__eflags = _t95;
                                                                                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                                                                                  													goto L20;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t155 = 0;
                                                                                                                                                                                                                  													_v8 = _t167;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L21;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t167 = _t95 + 0x23;
                                                                                                                                                                                                                  												__eflags = _t167 - _t95;
                                                                                                                                                                                                                  												if(__eflags <= 0) {
                                                                                                                                                                                                                  													goto L32;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t148 = E00252827(_t201, __eflags, _t167); // executed
                                                                                                                                                                                                                  													_t215 = _t215 + 4;
                                                                                                                                                                                                                  													__eflags = _t148;
                                                                                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                                                                                  														goto L33;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t22 = _t148 + 0x23; // 0x23
                                                                                                                                                                                                                  														_t155 = _t22 & 0xffffffe0;
                                                                                                                                                                                                                  														 *(_t155 - 4) = _t148;
                                                                                                                                                                                                                  														_v8 = _t192 + 0xc;
                                                                                                                                                                                                                  														goto L21;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v8 = _t167;
                                                                                                                                                                                                                  									L19:
                                                                                                                                                                                                                  									_t95 = 0x40;
                                                                                                                                                                                                                  									_v16 = 0x40;
                                                                                                                                                                                                                  									L20:
                                                                                                                                                                                                                  									_t96 = E00252827(_t199, __eflags, _t95);
                                                                                                                                                                                                                  									_t215 = _t215 + 4;
                                                                                                                                                                                                                  									_t155 = _t96;
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									_v12 = _v12 + _v12;
                                                                                                                                                                                                                  									E00254750(_t155, _t199, _v12 + _v12);
                                                                                                                                                                                                                  									_t215 = _t215 + 0xc;
                                                                                                                                                                                                                  									_t164 = _v12 + _t155;
                                                                                                                                                                                                                  									_t35 = _t164 + 2; // 0x2
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t192 + 0x38)) = _t35;
                                                                                                                                                                                                                  									 *( *(_t192 + 0x10)) = _t155;
                                                                                                                                                                                                                  									 *((intOrPtr*)( *((intOrPtr*)(_t192 + 0x20)))) = _t164;
                                                                                                                                                                                                                  									 *( *(_t192 + 0x30)) = _v16 - _t164 + _t155 >> 1;
                                                                                                                                                                                                                  									__eflags =  *(_t192 + 0x3c) & 0x00000004;
                                                                                                                                                                                                                  									if(( *(_t192 + 0x3c) & 0x00000004) == 0) {
                                                                                                                                                                                                                  										_t165 = _t155 + ( *( *(_t192 + 0x1c)) - _t199 >> 1) * 2;
                                                                                                                                                                                                                  										_t184 =  *((intOrPtr*)(_t192 + 0x38)) - _t165;
                                                                                                                                                                                                                  										__eflags = _t184;
                                                                                                                                                                                                                  										 *( *_v8) = _t155;
                                                                                                                                                                                                                  										 *( *(_t192 + 0x1c)) = _t165;
                                                                                                                                                                                                                  										 *( *(_t192 + 0x2c)) = _t184 >> 1;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *( *_v8) = _t155;
                                                                                                                                                                                                                  										_t155 = _t155 >> 1;
                                                                                                                                                                                                                  										 *( *(_t192 + 0x1c)) = 0;
                                                                                                                                                                                                                  										 *( *(_t192 + 0x2c)) = _t155;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t112 =  *(_t192 + 0x3c);
                                                                                                                                                                                                                  									__eflags = _t112 & 0x00000001;
                                                                                                                                                                                                                  									if((_t112 & 0x00000001) == 0) {
                                                                                                                                                                                                                  										L29:
                                                                                                                                                                                                                  										 *(_t192 + 0x3c) = _t112 | 0x00000001;
                                                                                                                                                                                                                  										_t114 =  *(_t192 + 0x30);
                                                                                                                                                                                                                  										 *_t114 =  *_t114 - 1;
                                                                                                                                                                                                                  										__eflags =  *_t114;
                                                                                                                                                                                                                  										_t166 =  *((intOrPtr*)(_t192 + 0x20));
                                                                                                                                                                                                                  										_t186 =  *_t166;
                                                                                                                                                                                                                  										 *_t166 = _t186 + 2;
                                                                                                                                                                                                                  										_t116 = _a4;
                                                                                                                                                                                                                  										 *_t186 = _t116;
                                                                                                                                                                                                                  										return _t116;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t167 = _v12;
                                                                                                                                                                                                                  										__eflags = _t167 - 0x1000;
                                                                                                                                                                                                                  										if(_t167 < 0x1000) {
                                                                                                                                                                                                                  											L28:
                                                                                                                                                                                                                  											_push(_t167);
                                                                                                                                                                                                                  											E002527F6(_t199);
                                                                                                                                                                                                                  											_t112 =  *(_t192 + 0x3c);
                                                                                                                                                                                                                  											goto L29;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t178 =  *(_t199 - 4);
                                                                                                                                                                                                                  											_t167 = _t167 + 0x23;
                                                                                                                                                                                                                  											_t201 = _t199 - _t178;
                                                                                                                                                                                                                  											__eflags = _t201 - 4 - 0x1f;
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												L33:
                                                                                                                                                                                                                  												E00257464(_t155, _t167, _t178, _t192, __eflags);
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												_push(_t201);
                                                                                                                                                                                                                  												_t202 = _t167;
                                                                                                                                                                                                                  												__eflags =  *(_t202 + 0x3c) & 0x00000001;
                                                                                                                                                                                                                  												 *_t202 = 0x281194;
                                                                                                                                                                                                                  												if(( *(_t202 + 0x3c) & 0x00000001) == 0) {
                                                                                                                                                                                                                  													L42:
                                                                                                                                                                                                                  													 *( *(_t202 + 0xc)) = 0;
                                                                                                                                                                                                                  													 *( *(_t202 + 0x1c)) = 0;
                                                                                                                                                                                                                  													 *( *(_t202 + 0x2c)) = 0;
                                                                                                                                                                                                                  													 *( *(_t202 + 0x10)) = 0;
                                                                                                                                                                                                                  													 *( *(_t202 + 0x20)) = 0;
                                                                                                                                                                                                                  													_t125 =  *(_t202 + 0x30);
                                                                                                                                                                                                                  													 *_t125 = 0;
                                                                                                                                                                                                                  													 *(_t202 + 0x3c) =  *(_t202 + 0x3c) & 0xfffffffe;
                                                                                                                                                                                                                  													 *(_t202 + 0x38) = 0;
                                                                                                                                                                                                                  													 *_t202 = 0x2750a4;
                                                                                                                                                                                                                  													_t203 =  *(_t202 + 0x34);
                                                                                                                                                                                                                  													__eflags = _t203;
                                                                                                                                                                                                                  													if(_t203 != 0) {
                                                                                                                                                                                                                  														_t168 =  *(_t203 + 4);
                                                                                                                                                                                                                  														__eflags = _t168;
                                                                                                                                                                                                                  														if(_t168 != 0) {
                                                                                                                                                                                                                  															_t127 =  *((intOrPtr*)( *_t168 + 8))();
                                                                                                                                                                                                                  															__eflags = _t127;
                                                                                                                                                                                                                  															if(_t127 != 0) {
                                                                                                                                                                                                                  																 *((intOrPtr*)( *_t127))(1);
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_push(8);
                                                                                                                                                                                                                  														_t125 = E002527F6(_t203);
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													return _t125;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t170 =  *( *(_t202 + 0x20));
                                                                                                                                                                                                                  													__eflags = _t170;
                                                                                                                                                                                                                  													if(_t170 == 0) {
                                                                                                                                                                                                                  														_t172 =  *( *(_t202 + 0x1c)) +  *( *(_t202 + 0x2c)) * 2;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t172 = _t170 +  *( *(_t202 + 0x30)) * 2;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t134 =  *( *(_t202 + 0xc));
                                                                                                                                                                                                                  													_t174 = _t172 - _t134 & 0xfffffffe;
                                                                                                                                                                                                                  													__eflags = _t174 - 0x1000;
                                                                                                                                                                                                                  													if(_t174 < 0x1000) {
                                                                                                                                                                                                                  														L41:
                                                                                                                                                                                                                  														_push(_t174);
                                                                                                                                                                                                                  														E002527F6(_t134); // executed
                                                                                                                                                                                                                  														_t215 = _t215 + 8;
                                                                                                                                                                                                                  														goto L42;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t188 =  *(_t134 - 4);
                                                                                                                                                                                                                  														_t174 = _t174 + 0x23;
                                                                                                                                                                                                                  														__eflags = _t134 - _t188 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  														if(__eflags > 0) {
                                                                                                                                                                                                                  															_t138 = E00257464(_t155, _t174, _t188, _t192, __eflags);
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															return _t138;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t134 = _t188;
                                                                                                                                                                                                                  															goto L41;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t199 = _t178;
                                                                                                                                                                                                                  												goto L28;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t175 = _t162 - 1;
                                                                                                                                                                                                                  								__eflags = _t175;
                                                                                                                                                                                                                  								 *_t178 = _t175;
                                                                                                                                                                                                                  								_t189 =  *(__ecx + 0x20);
                                                                                                                                                                                                                  								_t205 =  *_t189;
                                                                                                                                                                                                                  								 *_t189 = _t205 + 2;
                                                                                                                                                                                                                  								_t190 = _a4;
                                                                                                                                                                                                                  								 *_t205 = _t190;
                                                                                                                                                                                                                  								 *((intOrPtr*)(__ecx + 0x38)) = _t92 + 2;
                                                                                                                                                                                                                  								return _t190;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}













































                                                                                                                                                                                                                  0x00244f63
                                                                                                                                                                                                                  0x00244f66
                                                                                                                                                                                                                  0x00244f6b
                                                                                                                                                                                                                  0x00244f6c
                                                                                                                                                                                                                  0x00244f6d
                                                                                                                                                                                                                  0x00244f6e
                                                                                                                                                                                                                  0x00244f74
                                                                                                                                                                                                                  0x00245149
                                                                                                                                                                                                                  0x0024514f
                                                                                                                                                                                                                  0x00244f7a
                                                                                                                                                                                                                  0x00244f7e
                                                                                                                                                                                                                  0x00244f8e
                                                                                                                                                                                                                  0x00244f91
                                                                                                                                                                                                                  0x00244f93
                                                                                                                                                                                                                  0x00244f95
                                                                                                                                                                                                                  0x00244f98
                                                                                                                                                                                                                  0x00244f9a
                                                                                                                                                                                                                  0x00245051
                                                                                                                                                                                                                  0x00245054
                                                                                                                                                                                                                  0x0024505b
                                                                                                                                                                                                                  0x00245060
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244fa0
                                                                                                                                                                                                                  0x00244fa0
                                                                                                                                                                                                                  0x00244fa2
                                                                                                                                                                                                                  0x00244fcd
                                                                                                                                                                                                                  0x00244fd0
                                                                                                                                                                                                                  0x00244fd3
                                                                                                                                                                                                                  0x00244fd7
                                                                                                                                                                                                                  0x00244fd9
                                                                                                                                                                                                                  0x00244fdc
                                                                                                                                                                                                                  0x00244fdf
                                                                                                                                                                                                                  0x00244fe6
                                                                                                                                                                                                                  0x00244fec
                                                                                                                                                                                                                  0x00245040
                                                                                                                                                                                                                  0x00245046
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024504c
                                                                                                                                                                                                                  0x00245144
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245144
                                                                                                                                                                                                                  0x00244fee
                                                                                                                                                                                                                  0x00244fee
                                                                                                                                                                                                                  0x00244ff1
                                                                                                                                                                                                                  0x00244ff6
                                                                                                                                                                                                                  0x00245152
                                                                                                                                                                                                                  0x00245152
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00244ffc
                                                                                                                                                                                                                  0x00244ffc
                                                                                                                                                                                                                  0x00244ffe
                                                                                                                                                                                                                  0x00245001
                                                                                                                                                                                                                  0x00245006
                                                                                                                                                                                                                  0x00245035
                                                                                                                                                                                                                  0x00245037
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245039
                                                                                                                                                                                                                  0x00245039
                                                                                                                                                                                                                  0x0024503b
                                                                                                                                                                                                                  0x0024503b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245008
                                                                                                                                                                                                                  0x00245008
                                                                                                                                                                                                                  0x0024500b
                                                                                                                                                                                                                  0x0024500d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245013
                                                                                                                                                                                                                  0x00245014
                                                                                                                                                                                                                  0x00245019
                                                                                                                                                                                                                  0x0024501c
                                                                                                                                                                                                                  0x0024501e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245024
                                                                                                                                                                                                                  0x00245024
                                                                                                                                                                                                                  0x00245027
                                                                                                                                                                                                                  0x0024502a
                                                                                                                                                                                                                  0x00245030
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245030
                                                                                                                                                                                                                  0x0024501e
                                                                                                                                                                                                                  0x0024500d
                                                                                                                                                                                                                  0x00245006
                                                                                                                                                                                                                  0x00244ff6
                                                                                                                                                                                                                  0x00244fe1
                                                                                                                                                                                                                  0x00244fe1
                                                                                                                                                                                                                  0x00245062
                                                                                                                                                                                                                  0x00245062
                                                                                                                                                                                                                  0x00245067
                                                                                                                                                                                                                  0x0024506a
                                                                                                                                                                                                                  0x0024506b
                                                                                                                                                                                                                  0x00245070
                                                                                                                                                                                                                  0x00245073
                                                                                                                                                                                                                  0x00245075
                                                                                                                                                                                                                  0x0024507d
                                                                                                                                                                                                                  0x00245080
                                                                                                                                                                                                                  0x00245088
                                                                                                                                                                                                                  0x0024508e
                                                                                                                                                                                                                  0x00245096
                                                                                                                                                                                                                  0x00245099
                                                                                                                                                                                                                  0x0024509f
                                                                                                                                                                                                                  0x002450a4
                                                                                                                                                                                                                  0x002450a9
                                                                                                                                                                                                                  0x002450ab
                                                                                                                                                                                                                  0x002450af
                                                                                                                                                                                                                  0x002450d6
                                                                                                                                                                                                                  0x002450dc
                                                                                                                                                                                                                  0x002450dc
                                                                                                                                                                                                                  0x002450e2
                                                                                                                                                                                                                  0x002450e7
                                                                                                                                                                                                                  0x002450ec
                                                                                                                                                                                                                  0x002450b1
                                                                                                                                                                                                                  0x002450b6
                                                                                                                                                                                                                  0x002450bb
                                                                                                                                                                                                                  0x002450bd
                                                                                                                                                                                                                  0x002450c6
                                                                                                                                                                                                                  0x002450c6
                                                                                                                                                                                                                  0x002450ee
                                                                                                                                                                                                                  0x002450f1
                                                                                                                                                                                                                  0x002450f3
                                                                                                                                                                                                                  0x0024511f
                                                                                                                                                                                                                  0x00245122
                                                                                                                                                                                                                  0x00245125
                                                                                                                                                                                                                  0x00245128
                                                                                                                                                                                                                  0x00245128
                                                                                                                                                                                                                  0x0024512a
                                                                                                                                                                                                                  0x00245130
                                                                                                                                                                                                                  0x00245135
                                                                                                                                                                                                                  0x00245137
                                                                                                                                                                                                                  0x0024513b
                                                                                                                                                                                                                  0x00245141
                                                                                                                                                                                                                  0x002450f5
                                                                                                                                                                                                                  0x002450f5
                                                                                                                                                                                                                  0x002450f8
                                                                                                                                                                                                                  0x002450fe
                                                                                                                                                                                                                  0x00245112
                                                                                                                                                                                                                  0x00245112
                                                                                                                                                                                                                  0x00245114
                                                                                                                                                                                                                  0x00245119
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245100
                                                                                                                                                                                                                  0x00245100
                                                                                                                                                                                                                  0x00245103
                                                                                                                                                                                                                  0x00245106
                                                                                                                                                                                                                  0x0024510b
                                                                                                                                                                                                                  0x0024510e
                                                                                                                                                                                                                  0x00245157
                                                                                                                                                                                                                  0x00245157
                                                                                                                                                                                                                  0x0024515c
                                                                                                                                                                                                                  0x0024515d
                                                                                                                                                                                                                  0x0024515e
                                                                                                                                                                                                                  0x0024515f
                                                                                                                                                                                                                  0x00245160
                                                                                                                                                                                                                  0x00245161
                                                                                                                                                                                                                  0x00245163
                                                                                                                                                                                                                  0x00245167
                                                                                                                                                                                                                  0x0024516d
                                                                                                                                                                                                                  0x002451bd
                                                                                                                                                                                                                  0x002451c0
                                                                                                                                                                                                                  0x002451c9
                                                                                                                                                                                                                  0x002451d2
                                                                                                                                                                                                                  0x002451db
                                                                                                                                                                                                                  0x002451e4
                                                                                                                                                                                                                  0x002451ea
                                                                                                                                                                                                                  0x002451ed
                                                                                                                                                                                                                  0x002451f3
                                                                                                                                                                                                                  0x002451f7
                                                                                                                                                                                                                  0x002451fe
                                                                                                                                                                                                                  0x00245204
                                                                                                                                                                                                                  0x00245207
                                                                                                                                                                                                                  0x00245209
                                                                                                                                                                                                                  0x0024520b
                                                                                                                                                                                                                  0x0024520e
                                                                                                                                                                                                                  0x00245210
                                                                                                                                                                                                                  0x00245214
                                                                                                                                                                                                                  0x00245217
                                                                                                                                                                                                                  0x00245219
                                                                                                                                                                                                                  0x00245221
                                                                                                                                                                                                                  0x00245221
                                                                                                                                                                                                                  0x00245219
                                                                                                                                                                                                                  0x00245223
                                                                                                                                                                                                                  0x00245226
                                                                                                                                                                                                                  0x0024522b
                                                                                                                                                                                                                  0x0024522f
                                                                                                                                                                                                                  0x0024516f
                                                                                                                                                                                                                  0x00245172
                                                                                                                                                                                                                  0x00245174
                                                                                                                                                                                                                  0x00245176
                                                                                                                                                                                                                  0x0024518c
                                                                                                                                                                                                                  0x00245178
                                                                                                                                                                                                                  0x0024517d
                                                                                                                                                                                                                  0x0024517d
                                                                                                                                                                                                                  0x00245192
                                                                                                                                                                                                                  0x00245196
                                                                                                                                                                                                                  0x00245199
                                                                                                                                                                                                                  0x0024519f
                                                                                                                                                                                                                  0x002451b3
                                                                                                                                                                                                                  0x002451b3
                                                                                                                                                                                                                  0x002451b5
                                                                                                                                                                                                                  0x002451ba
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002451a1
                                                                                                                                                                                                                  0x002451a1
                                                                                                                                                                                                                  0x002451a4
                                                                                                                                                                                                                  0x002451ac
                                                                                                                                                                                                                  0x002451af
                                                                                                                                                                                                                  0x00245230
                                                                                                                                                                                                                  0x00245235
                                                                                                                                                                                                                  0x00245236
                                                                                                                                                                                                                  0x00245237
                                                                                                                                                                                                                  0x00245238
                                                                                                                                                                                                                  0x00245239
                                                                                                                                                                                                                  0x0024523a
                                                                                                                                                                                                                  0x0024523b
                                                                                                                                                                                                                  0x0024523c
                                                                                                                                                                                                                  0x0024523d
                                                                                                                                                                                                                  0x0024523e
                                                                                                                                                                                                                  0x0024523f
                                                                                                                                                                                                                  0x00245240
                                                                                                                                                                                                                  0x002451b1
                                                                                                                                                                                                                  0x002451b1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002451b1
                                                                                                                                                                                                                  0x002451af
                                                                                                                                                                                                                  0x0024519f
                                                                                                                                                                                                                  0x00245110
                                                                                                                                                                                                                  0x00245110
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245110
                                                                                                                                                                                                                  0x0024510e
                                                                                                                                                                                                                  0x002450fe
                                                                                                                                                                                                                  0x002450f3
                                                                                                                                                                                                                  0x00244fa4
                                                                                                                                                                                                                  0x00244fa4
                                                                                                                                                                                                                  0x00244fa4
                                                                                                                                                                                                                  0x00244fa5
                                                                                                                                                                                                                  0x00244fa7
                                                                                                                                                                                                                  0x00244faa
                                                                                                                                                                                                                  0x00244faf
                                                                                                                                                                                                                  0x00244fb4
                                                                                                                                                                                                                  0x00244fb8
                                                                                                                                                                                                                  0x00244fbe
                                                                                                                                                                                                                  0x00244fc7
                                                                                                                                                                                                                  0x00244fc7
                                                                                                                                                                                                                  0x00244fa2
                                                                                                                                                                                                                  0x00244f80
                                                                                                                                                                                                                  0x00244f88
                                                                                                                                                                                                                  0x00244f88
                                                                                                                                                                                                                  0x00244f7e

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                  • Opcode ID: 09e4095b15021b1d1ae8d120a0c6c25bc72665069040971189d8be2c1d76b799
                                                                                                                                                                                                                  • Instruction ID: b7eaf2c4b3f27c54ff3a656d667c09764cf97f62c5281850f7d35882336ef5ae
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09e4095b15021b1d1ae8d120a0c6c25bc72665069040971189d8be2c1d76b799
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D61AD79A10A1ADFC708CF68C4C0A99F7B4FF49310B5082A9E949CBB51E731E964CF94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                  			E0024F0B0(void* __ecx, unsigned int** _a4, signed int* _a8) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				unsigned int* _v24;
                                                                                                                                                                                                                  				long long _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				signed short _v40;
                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				unsigned int* _v52;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				unsigned int* _v80;
                                                                                                                                                                                                                  				signed int _v84;
                                                                                                                                                                                                                  				intOrPtr _v88;
                                                                                                                                                                                                                  				intOrPtr _v96;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				signed int _t146;
                                                                                                                                                                                                                  				intOrPtr _t150;
                                                                                                                                                                                                                  				unsigned int _t151;
                                                                                                                                                                                                                  				void* _t153;
                                                                                                                                                                                                                  				unsigned int _t154;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t156;
                                                                                                                                                                                                                  				void* _t162;
                                                                                                                                                                                                                  				intOrPtr _t164;
                                                                                                                                                                                                                  				unsigned int _t170;
                                                                                                                                                                                                                  				intOrPtr _t178;
                                                                                                                                                                                                                  				signed short _t181;
                                                                                                                                                                                                                  				unsigned int _t184;
                                                                                                                                                                                                                  				intOrPtr _t188;
                                                                                                                                                                                                                  				signed short _t191;
                                                                                                                                                                                                                  				unsigned int _t194;
                                                                                                                                                                                                                  				signed int _t198;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				signed int* _t213;
                                                                                                                                                                                                                  				void* _t214;
                                                                                                                                                                                                                  				void* _t215;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				unsigned int** _t221;
                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                  				void* _t226;
                                                                                                                                                                                                                  				signed int _t227;
                                                                                                                                                                                                                  				unsigned int* _t232;
                                                                                                                                                                                                                  				unsigned int* _t234;
                                                                                                                                                                                                                  				unsigned int _t235;
                                                                                                                                                                                                                  				void* _t238;
                                                                                                                                                                                                                  				unsigned int _t239;
                                                                                                                                                                                                                  				intOrPtr* _t243;
                                                                                                                                                                                                                  				signed short** _t245;
                                                                                                                                                                                                                  				intOrPtr* _t246;
                                                                                                                                                                                                                  				signed short** _t248;
                                                                                                                                                                                                                  				signed int* _t253;
                                                                                                                                                                                                                  				intOrPtr _t254;
                                                                                                                                                                                                                  				signed int _t258;
                                                                                                                                                                                                                  				intOrPtr _t264;
                                                                                                                                                                                                                  				unsigned int _t265;
                                                                                                                                                                                                                  				signed int _t268;
                                                                                                                                                                                                                  				signed short* _t270;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				signed short* _t273;
                                                                                                                                                                                                                  				intOrPtr _t274;
                                                                                                                                                                                                                  				long long _t275;
                                                                                                                                                                                                                  				signed int* _t278;
                                                                                                                                                                                                                  				unsigned int* _t279;
                                                                                                                                                                                                                  				signed int _t281;
                                                                                                                                                                                                                  				unsigned int* _t284;
                                                                                                                                                                                                                  				signed int _t286;
                                                                                                                                                                                                                  				unsigned int _t287;
                                                                                                                                                                                                                  				unsigned int _t288;
                                                                                                                                                                                                                  				unsigned int* _t290;
                                                                                                                                                                                                                  				signed int _t292;
                                                                                                                                                                                                                  				void* _t297;
                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                  				void* _t300;
                                                                                                                                                                                                                  				long long _t307;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x273235);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t298 = _t297 - 0x14;
                                                                                                                                                                                                                  				_t139 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t139 ^ _t295);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t226 = __ecx;
                                                                                                                                                                                                                  				_t278 = _a8;
                                                                                                                                                                                                                  				_v24 = _t278;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t278 + 0x14)) >= 8) {
                                                                                                                                                                                                                  					_v24 =  *_t278;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t286 = 0x811c9dc5;
                                                                                                                                                                                                                  				_t232 = 0;
                                                                                                                                                                                                                  				_t264 =  *((intOrPtr*)(_t278 + 0x10)) +  *((intOrPtr*)(_t278 + 0x10));
                                                                                                                                                                                                                  				if(_t264 != 0) {
                                                                                                                                                                                                                  					_t284 = _v24;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t222 =  *(_t232 + _t284) & 0x000000ff;
                                                                                                                                                                                                                  						_t232 = _t232 + 1;
                                                                                                                                                                                                                  						_t286 = (_t222 ^ _t286) * 0x1000193;
                                                                                                                                                                                                                  					} while (_t232 < _t264);
                                                                                                                                                                                                                  					_t278 = _a8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0024F530(_t226,  &_v28, _t278, _t286);
                                                                                                                                                                                                                  				_t234 = _v24;
                                                                                                                                                                                                                  				if(_t234 == 0) {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t226 + 8)) - 0x7ffffff;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_push("unordered_map/set too long");
                                                                                                                                                                                                                  						E00250628();
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_push(0x273275);
                                                                                                                                                                                                                  						_push( *[fs:0x0]);
                                                                                                                                                                                                                  						_push(_t226);
                                                                                                                                                                                                                  						_push(_t286);
                                                                                                                                                                                                                  						_push(_t278);
                                                                                                                                                                                                                  						_t146 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  						_push(_t146 ^ _t298);
                                                                                                                                                                                                                  						 *[fs:0x0] =  &_v72;
                                                                                                                                                                                                                  						_v76 = _t298 - 0x20;
                                                                                                                                                                                                                  						_v96 = _t264;
                                                                                                                                                                                                                  						_t279 = _t234;
                                                                                                                                                                                                                  						_v80 = _t279;
                                                                                                                                                                                                                  						_t235 =  *_t279;
                                                                                                                                                                                                                  						_t227 = 0;
                                                                                                                                                                                                                  						_v84 = 0;
                                                                                                                                                                                                                  						_t150 = _t279 +  *(_t235 + 4);
                                                                                                                                                                                                                  						_v88 = _t150;
                                                                                                                                                                                                                  						_t287 =  *(_t150 + 0x20);
                                                                                                                                                                                                                  						__eflags =  *(_t150 + 0x24);
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							_t288 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if(__eflags > 0) {
                                                                                                                                                                                                                  								L27:
                                                                                                                                                                                                                  								_t274 = _v0;
                                                                                                                                                                                                                  								__eflags = _t287 - _t274;
                                                                                                                                                                                                                  								if(_t287 <= _t274) {
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t288 = _t287 - _t274;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags = _t287;
                                                                                                                                                                                                                  								if(_t287 == 0) {
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L27;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t151 =  *(_t150 + 0x38);
                                                                                                                                                                                                                  						_t265 = _t235;
                                                                                                                                                                                                                  						_v52 = _t279;
                                                                                                                                                                                                                  						__eflags = _t151;
                                                                                                                                                                                                                  						if(_t151 != 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t151 + 4))();
                                                                                                                                                                                                                  							_t235 =  *_t279;
                                                                                                                                                                                                                  							_t265 = _t235;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v12 = 0;
                                                                                                                                                                                                                  						_t153 = _t279 +  *(_t235 + 4);
                                                                                                                                                                                                                  						__eflags =  *(_t153 + 0xc);
                                                                                                                                                                                                                  						if( *(_t153 + 0xc) == 0) {
                                                                                                                                                                                                                  							_t154 =  *(_t153 + 0x3c);
                                                                                                                                                                                                                  							__eflags = _t154;
                                                                                                                                                                                                                  							if(_t154 == 0) {
                                                                                                                                                                                                                  								L37:
                                                                                                                                                                                                                  								_t155 = 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags = _t154 - _t279;
                                                                                                                                                                                                                  								if(_t154 == _t279) {
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									E0024B080(_t227, _t154);
                                                                                                                                                                                                                  									_t235 =  *_t279;
                                                                                                                                                                                                                  									_t265 = _t235;
                                                                                                                                                                                                                  									_t198 =  *(_t235 + 4);
                                                                                                                                                                                                                  									__eflags =  *( &(_t279[3]) + _t198);
                                                                                                                                                                                                                  									_t155 = _t198 & 0xffffff00 |  *( &(_t279[3]) + _t198) == 0x00000000;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t155 = 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v48 = _t155;
                                                                                                                                                                                                                  						_v12 = 1;
                                                                                                                                                                                                                  						__eflags = _t155;
                                                                                                                                                                                                                  						if(_t155 != 0) {
                                                                                                                                                                                                                  							_v12 = 2;
                                                                                                                                                                                                                  							_t156 =  *(_t235 + 4);
                                                                                                                                                                                                                  							__eflags = ( *( &(_t279[5]) + _t156) & 0x000001c0) - 0x40;
                                                                                                                                                                                                                  							if(( *( &(_t279[5]) + _t156) & 0x000001c0) == 0x40) {
                                                                                                                                                                                                                  								L50:
                                                                                                                                                                                                                  								_t162 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t265 + 4)) +  &(_t279[0xe]))))) + 0x24))))(_v44, _v0, 0); // executed
                                                                                                                                                                                                                  								__eflags = _t162 - _v0;
                                                                                                                                                                                                                  								if(_t162 != _v0) {
                                                                                                                                                                                                                  									L61:
                                                                                                                                                                                                                  									_t227 = 4;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _t265;
                                                                                                                                                                                                                  									if(_t265 != 0) {
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L53;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									__eflags = _t288;
                                                                                                                                                                                                                  									if(_t288 == 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t188 =  *((intOrPtr*)( *_t279 + 4));
                                                                                                                                                                                                                  									_t246 =  *((intOrPtr*)(_t188 +  &(_t279[0xe])));
                                                                                                                                                                                                                  									_t271 =  *(_t188 +  &(_t279[0x10])) & 0x0000ffff;
                                                                                                                                                                                                                  									_v40 = _t271;
                                                                                                                                                                                                                  									__eflags =  *( *(_t246 + 0x20));
                                                                                                                                                                                                                  									if( *( *(_t246 + 0x20)) == 0) {
                                                                                                                                                                                                                  										L45:
                                                                                                                                                                                                                  										_t191 =  *((intOrPtr*)( *_t246 + 0xc))(_t271);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t194 =  *( *(_t246 + 0x30));
                                                                                                                                                                                                                  										__eflags = _t194;
                                                                                                                                                                                                                  										if(_t194 <= 0) {
                                                                                                                                                                                                                  											goto L45;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *( *(_t246 + 0x30)) = _t194 - 1;
                                                                                                                                                                                                                  											_t248 =  *(_t246 + 0x20);
                                                                                                                                                                                                                  											_t273 =  *_t248;
                                                                                                                                                                                                                  											 *_t248 =  &(_t273[1]);
                                                                                                                                                                                                                  											_t191 = _v40;
                                                                                                                                                                                                                  											 *_t273 = _t191;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = 0xffff - (_t191 & 0x0000ffff);
                                                                                                                                                                                                                  									if(0xffff != (_t191 & 0x0000ffff)) {
                                                                                                                                                                                                                  										_t288 = _t288 - 1;
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t227 = 4;
                                                                                                                                                                                                                  										_v32 = 4;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											L53:
                                                                                                                                                                                                                  											__eflags = _t288;
                                                                                                                                                                                                                  											if(_t288 == 0) {
                                                                                                                                                                                                                  												goto L62;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t108 =  *_t279 + 4; // 0x8b04c483
                                                                                                                                                                                                                  											_t178 =  *_t108;
                                                                                                                                                                                                                  											_t243 =  *((intOrPtr*)(_t178 +  &(_t279[0xe])));
                                                                                                                                                                                                                  											_t268 =  *(_t178 +  &(_t279[0x10])) & 0x0000ffff;
                                                                                                                                                                                                                  											_v40 = _t268;
                                                                                                                                                                                                                  											__eflags =  *( *(_t243 + 0x20));
                                                                                                                                                                                                                  											if( *( *(_t243 + 0x20)) == 0) {
                                                                                                                                                                                                                  												L57:
                                                                                                                                                                                                                  												_t181 =  *((intOrPtr*)( *_t243 + 0xc))(_t268);
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t184 =  *( *(_t243 + 0x30));
                                                                                                                                                                                                                  												__eflags = _t184;
                                                                                                                                                                                                                  												if(_t184 <= 0) {
                                                                                                                                                                                                                  													goto L57;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *( *(_t243 + 0x30)) = _t184 - 1;
                                                                                                                                                                                                                  													_t245 =  *(_t243 + 0x20);
                                                                                                                                                                                                                  													_t270 =  *_t245;
                                                                                                                                                                                                                  													 *_t245 =  &(_t270[1]);
                                                                                                                                                                                                                  													_t181 = _v40;
                                                                                                                                                                                                                  													 *_t270 = _t181;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = 0xffff - (_t181 & 0x0000ffff);
                                                                                                                                                                                                                  											if(0xffff != (_t181 & 0x0000ffff)) {
                                                                                                                                                                                                                  												_t288 = _t288 - 1;
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t227 = _t227 | 0x00000004;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L62;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L62;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t265 =  *_t279;
                                                                                                                                                                                                                  								goto L50;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L62:
                                                                                                                                                                                                                  							_t121 =  *_t279 + 4; // 0x8b04c483
                                                                                                                                                                                                                  							_t164 =  *_t121;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t164 +  &(_t279[8]))) = 0;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t164 +  &(_t279[9]))) = 0;
                                                                                                                                                                                                                  							_v12 = 1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t227 = 4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t238 =  *((intOrPtr*)( *_t279 + 4)) + _t279;
                                                                                                                                                                                                                  						__eflags =  *(_t238 + 0x38);
                                                                                                                                                                                                                  						_t167 =  !=  ? 0 : 4;
                                                                                                                                                                                                                  						_t168 = ( !=  ? 0 : 4) |  *(_t238 + 0xc) | _t227;
                                                                                                                                                                                                                  						E00242280(_t227, _t238, ( !=  ? 0 : 4) |  *(_t238 + 0xc) | _t227);
                                                                                                                                                                                                                  						_v12 = 4;
                                                                                                                                                                                                                  						_t170 = L00251FE4(_t238, __eflags);
                                                                                                                                                                                                                  						_t290 = _v52;
                                                                                                                                                                                                                  						__eflags = _t170;
                                                                                                                                                                                                                  						if(_t170 == 0) {
                                                                                                                                                                                                                  							E0024B140();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v12 = 5;
                                                                                                                                                                                                                  						_t239 =  *( *((intOrPtr*)( *_t290 + 4)) +  &(_t290[0xe]));
                                                                                                                                                                                                                  						__eflags = _t239;
                                                                                                                                                                                                                  						if(_t239 != 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t239 + 8))();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  						return _t279;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v36 = _t226 + 4;
                                                                                                                                                                                                                  						_v8 = 0;
                                                                                                                                                                                                                  						_v32 = 0;
                                                                                                                                                                                                                  						_t202 = E00252827(_t286, __eflags, 0x20);
                                                                                                                                                                                                                  						_t300 = _t298 + 4;
                                                                                                                                                                                                                  						_t281 = _t202;
                                                                                                                                                                                                                  						_v32 = _t281;
                                                                                                                                                                                                                  						_t22 = _t281 + 8; // 0x8, executed
                                                                                                                                                                                                                  						_t252 = _t22;
                                                                                                                                                                                                                  						E002470D0(_t226, _t22, _t264, _t281, _t286, _a8); // executed
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						asm("movss xmm3, [ebx]");
                                                                                                                                                                                                                  						asm("movd xmm0, eax");
                                                                                                                                                                                                                  						asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                  						asm("addsd xmm0, [eax*8+0x281340]");
                                                                                                                                                                                                                  						asm("cvtpd2ps xmm2, xmm0");
                                                                                                                                                                                                                  						asm("movd xmm0, eax");
                                                                                                                                                                                                                  						asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                  						__eflags =  *(_t226 + 0x1c) >> 0x1f;
                                                                                                                                                                                                                  						asm("movaps xmm1, xmm2");
                                                                                                                                                                                                                  						asm("addsd xmm0, [eax*8+0x281340]");
                                                                                                                                                                                                                  						asm("cvtpd2ps xmm0, xmm0");
                                                                                                                                                                                                                  						asm("divss xmm1, xmm0");
                                                                                                                                                                                                                  						asm("comiss xmm1, xmm3");
                                                                                                                                                                                                                  						if( *(_t226 + 0x1c) >> 0x1f <= 0) {
                                                                                                                                                                                                                  							_t275 = _v28;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							asm("divss xmm2, xmm3");
                                                                                                                                                                                                                  							asm("cvtps2pd xmm0, xmm2");
                                                                                                                                                                                                                  							asm("movsd [ebp-0x18], xmm0");
                                                                                                                                                                                                                  							_t307 = _v28;
                                                                                                                                                                                                                  							 *((long long*)(_t300 - 8)) = _t307;
                                                                                                                                                                                                                  							_t214 = E00270D20(_t252, _t281);
                                                                                                                                                                                                                  							_v28 = _t307;
                                                                                                                                                                                                                  							asm("movsd xmm0, [ebp-0x18]");
                                                                                                                                                                                                                  							asm("cvtpd2ps xmm0, xmm0");
                                                                                                                                                                                                                  							_t215 = E00271F10(_t214);
                                                                                                                                                                                                                  							__eflags = _t215 - 8;
                                                                                                                                                                                                                  							_t258 =  >  ? _t215 : 8;
                                                                                                                                                                                                                  							_t216 =  *(_t226 + 0x1c);
                                                                                                                                                                                                                  							__eflags = _t216 - 8;
                                                                                                                                                                                                                  							if(_t216 < 8) {
                                                                                                                                                                                                                  								__eflags = _t216 - 0x200;
                                                                                                                                                                                                                  								if(_t216 >= 0x200) {
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t216 = _t258;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t216 = _t216 << 3;
                                                                                                                                                                                                                  									__eflags = _t216 - 8;
                                                                                                                                                                                                                  									if(_t216 < 8) {
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E0024EC30(_t226, _t226, _t281, _t216);
                                                                                                                                                                                                                  							_t29 = _t281 + 8; // 0x8
                                                                                                                                                                                                                  							_t275 =  *((intOrPtr*)(E0024F530(_t226,  &_v36, _t29, _t286)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t253 =  *(_t275 + 4);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t226 + 8)) =  *((intOrPtr*)(_t226 + 8)) + 1;
                                                                                                                                                                                                                  						 *_t281 = _t275;
                                                                                                                                                                                                                  						 *(_t281 + 4) = _t253;
                                                                                                                                                                                                                  						 *_t253 = _t281;
                                                                                                                                                                                                                  						 *(_t275 + 4) = _t281;
                                                                                                                                                                                                                  						_a8 = _t253;
                                                                                                                                                                                                                  						_t212 =  *(_t226 + 0x18) & _t286;
                                                                                                                                                                                                                  						_t254 =  *((intOrPtr*)(_t226 + 0xc));
                                                                                                                                                                                                                  						_t292 =  *(_t254 + _t212 * 8);
                                                                                                                                                                                                                  						__eflags = _t292 -  *((intOrPtr*)(_t226 + 4));
                                                                                                                                                                                                                  						if(_t292 !=  *((intOrPtr*)(_t226 + 4))) {
                                                                                                                                                                                                                  							__eflags = _t292 - _t275;
                                                                                                                                                                                                                  							if(_t292 != _t275) {
                                                                                                                                                                                                                  								__eflags =  *(_t254 + 4 + _t212 * 8) - _a8;
                                                                                                                                                                                                                  								if( *(_t254 + 4 + _t212 * 8) == _a8) {
                                                                                                                                                                                                                  									goto L21;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *(_t254 + _t212 * 8) = _t281;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *(_t254 + _t212 * 8) = _t281;
                                                                                                                                                                                                                  							L21:
                                                                                                                                                                                                                  							 *(_t254 + 4 + _t212 * 8) = _t281;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t213 = _a4;
                                                                                                                                                                                                                  						 *_t213 = _t281;
                                                                                                                                                                                                                  						_t213[1] = 1;
                                                                                                                                                                                                                  						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  						return _t213;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t221 = _a4;
                                                                                                                                                                                                                  					 *_t221 = _t234;
                                                                                                                                                                                                                  					_t221[1] = 0;
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return _t221;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























































































                                                                                                                                                                                                                  0x0024f0b3
                                                                                                                                                                                                                  0x0024f0b5
                                                                                                                                                                                                                  0x0024f0c0
                                                                                                                                                                                                                  0x0024f0c1
                                                                                                                                                                                                                  0x0024f0c7
                                                                                                                                                                                                                  0x0024f0ce
                                                                                                                                                                                                                  0x0024f0d2
                                                                                                                                                                                                                  0x0024f0d8
                                                                                                                                                                                                                  0x0024f0da
                                                                                                                                                                                                                  0x0024f0dd
                                                                                                                                                                                                                  0x0024f0e4
                                                                                                                                                                                                                  0x0024f0e8
                                                                                                                                                                                                                  0x0024f0e8
                                                                                                                                                                                                                  0x0024f0ee
                                                                                                                                                                                                                  0x0024f0f3
                                                                                                                                                                                                                  0x0024f0f8
                                                                                                                                                                                                                  0x0024f0fa
                                                                                                                                                                                                                  0x0024f0fc
                                                                                                                                                                                                                  0x0024f100
                                                                                                                                                                                                                  0x0024f100
                                                                                                                                                                                                                  0x0024f104
                                                                                                                                                                                                                  0x0024f107
                                                                                                                                                                                                                  0x0024f10d
                                                                                                                                                                                                                  0x0024f111
                                                                                                                                                                                                                  0x0024f111
                                                                                                                                                                                                                  0x0024f11c
                                                                                                                                                                                                                  0x0024f121
                                                                                                                                                                                                                  0x0024f126
                                                                                                                                                                                                                  0x0024f145
                                                                                                                                                                                                                  0x0024f14c
                                                                                                                                                                                                                  0x0024f29b
                                                                                                                                                                                                                  0x0024f2a0
                                                                                                                                                                                                                  0x0024f2a5
                                                                                                                                                                                                                  0x0024f2a6
                                                                                                                                                                                                                  0x0024f2a7
                                                                                                                                                                                                                  0x0024f2a8
                                                                                                                                                                                                                  0x0024f2a9
                                                                                                                                                                                                                  0x0024f2aa
                                                                                                                                                                                                                  0x0024f2ab
                                                                                                                                                                                                                  0x0024f2ac
                                                                                                                                                                                                                  0x0024f2ad
                                                                                                                                                                                                                  0x0024f2ae
                                                                                                                                                                                                                  0x0024f2af
                                                                                                                                                                                                                  0x0024f2b3
                                                                                                                                                                                                                  0x0024f2b5
                                                                                                                                                                                                                  0x0024f2c0
                                                                                                                                                                                                                  0x0024f2c4
                                                                                                                                                                                                                  0x0024f2c5
                                                                                                                                                                                                                  0x0024f2c6
                                                                                                                                                                                                                  0x0024f2c7
                                                                                                                                                                                                                  0x0024f2ce
                                                                                                                                                                                                                  0x0024f2d2
                                                                                                                                                                                                                  0x0024f2d8
                                                                                                                                                                                                                  0x0024f2db
                                                                                                                                                                                                                  0x0024f2de
                                                                                                                                                                                                                  0x0024f2e0
                                                                                                                                                                                                                  0x0024f2e3
                                                                                                                                                                                                                  0x0024f2e5
                                                                                                                                                                                                                  0x0024f2e7
                                                                                                                                                                                                                  0x0024f2ed
                                                                                                                                                                                                                  0x0024f2ef
                                                                                                                                                                                                                  0x0024f2f2
                                                                                                                                                                                                                  0x0024f2f5
                                                                                                                                                                                                                  0x0024f2f8
                                                                                                                                                                                                                  0x0024f30b
                                                                                                                                                                                                                  0x0024f30b
                                                                                                                                                                                                                  0x0024f30b
                                                                                                                                                                                                                  0x0024f2fa
                                                                                                                                                                                                                  0x0024f2fa
                                                                                                                                                                                                                  0x0024f300
                                                                                                                                                                                                                  0x0024f300
                                                                                                                                                                                                                  0x0024f303
                                                                                                                                                                                                                  0x0024f305
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f307
                                                                                                                                                                                                                  0x0024f307
                                                                                                                                                                                                                  0x0024f307
                                                                                                                                                                                                                  0x0024f2fc
                                                                                                                                                                                                                  0x0024f2fc
                                                                                                                                                                                                                  0x0024f2fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f2fe
                                                                                                                                                                                                                  0x0024f2fa
                                                                                                                                                                                                                  0x0024f30d
                                                                                                                                                                                                                  0x0024f310
                                                                                                                                                                                                                  0x0024f312
                                                                                                                                                                                                                  0x0024f315
                                                                                                                                                                                                                  0x0024f317
                                                                                                                                                                                                                  0x0024f321
                                                                                                                                                                                                                  0x0024f324
                                                                                                                                                                                                                  0x0024f326
                                                                                                                                                                                                                  0x0024f326
                                                                                                                                                                                                                  0x0024f328
                                                                                                                                                                                                                  0x0024f332
                                                                                                                                                                                                                  0x0024f334
                                                                                                                                                                                                                  0x0024f338
                                                                                                                                                                                                                  0x0024f33e
                                                                                                                                                                                                                  0x0024f341
                                                                                                                                                                                                                  0x0024f343
                                                                                                                                                                                                                  0x0024f361
                                                                                                                                                                                                                  0x0024f361
                                                                                                                                                                                                                  0x0024f345
                                                                                                                                                                                                                  0x0024f345
                                                                                                                                                                                                                  0x0024f347
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f349
                                                                                                                                                                                                                  0x0024f34b
                                                                                                                                                                                                                  0x0024f350
                                                                                                                                                                                                                  0x0024f352
                                                                                                                                                                                                                  0x0024f354
                                                                                                                                                                                                                  0x0024f357
                                                                                                                                                                                                                  0x0024f35c
                                                                                                                                                                                                                  0x0024f35c
                                                                                                                                                                                                                  0x0024f347
                                                                                                                                                                                                                  0x0024f33a
                                                                                                                                                                                                                  0x0024f33a
                                                                                                                                                                                                                  0x0024f33a
                                                                                                                                                                                                                  0x0024f363
                                                                                                                                                                                                                  0x0024f366
                                                                                                                                                                                                                  0x0024f36d
                                                                                                                                                                                                                  0x0024f36f
                                                                                                                                                                                                                  0x0024f37b
                                                                                                                                                                                                                  0x0024f37f
                                                                                                                                                                                                                  0x0024f38b
                                                                                                                                                                                                                  0x0024f38e
                                                                                                                                                                                                                  0x0024f3f0
                                                                                                                                                                                                                  0x0024f404
                                                                                                                                                                                                                  0x0024f406
                                                                                                                                                                                                                  0x0024f409
                                                                                                                                                                                                                  0x0024f469
                                                                                                                                                                                                                  0x0024f469
                                                                                                                                                                                                                  0x0024f40b
                                                                                                                                                                                                                  0x0024f40b
                                                                                                                                                                                                                  0x0024f40d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f40d
                                                                                                                                                                                                                  0x0024f390
                                                                                                                                                                                                                  0x0024f390
                                                                                                                                                                                                                  0x0024f390
                                                                                                                                                                                                                  0x0024f392
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f396
                                                                                                                                                                                                                  0x0024f399
                                                                                                                                                                                                                  0x0024f39d
                                                                                                                                                                                                                  0x0024f3a2
                                                                                                                                                                                                                  0x0024f3a8
                                                                                                                                                                                                                  0x0024f3ab
                                                                                                                                                                                                                  0x0024f3ce
                                                                                                                                                                                                                  0x0024f3d1
                                                                                                                                                                                                                  0x0024f3ad
                                                                                                                                                                                                                  0x0024f3b0
                                                                                                                                                                                                                  0x0024f3b2
                                                                                                                                                                                                                  0x0024f3b4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f3b6
                                                                                                                                                                                                                  0x0024f3ba
                                                                                                                                                                                                                  0x0024f3bc
                                                                                                                                                                                                                  0x0024f3bf
                                                                                                                                                                                                                  0x0024f3c4
                                                                                                                                                                                                                  0x0024f3c6
                                                                                                                                                                                                                  0x0024f3c9
                                                                                                                                                                                                                  0x0024f3c9
                                                                                                                                                                                                                  0x0024f3b4
                                                                                                                                                                                                                  0x0024f3dc
                                                                                                                                                                                                                  0x0024f3df
                                                                                                                                                                                                                  0x0024f3eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f3e1
                                                                                                                                                                                                                  0x0024f3e1
                                                                                                                                                                                                                  0x0024f3e6
                                                                                                                                                                                                                  0x0024f410
                                                                                                                                                                                                                  0x0024f410
                                                                                                                                                                                                                  0x0024f410
                                                                                                                                                                                                                  0x0024f412
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f416
                                                                                                                                                                                                                  0x0024f416
                                                                                                                                                                                                                  0x0024f419
                                                                                                                                                                                                                  0x0024f41d
                                                                                                                                                                                                                  0x0024f422
                                                                                                                                                                                                                  0x0024f428
                                                                                                                                                                                                                  0x0024f42b
                                                                                                                                                                                                                  0x0024f44e
                                                                                                                                                                                                                  0x0024f451
                                                                                                                                                                                                                  0x0024f42d
                                                                                                                                                                                                                  0x0024f430
                                                                                                                                                                                                                  0x0024f432
                                                                                                                                                                                                                  0x0024f434
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f436
                                                                                                                                                                                                                  0x0024f43a
                                                                                                                                                                                                                  0x0024f43c
                                                                                                                                                                                                                  0x0024f43f
                                                                                                                                                                                                                  0x0024f444
                                                                                                                                                                                                                  0x0024f446
                                                                                                                                                                                                                  0x0024f449
                                                                                                                                                                                                                  0x0024f449
                                                                                                                                                                                                                  0x0024f434
                                                                                                                                                                                                                  0x0024f45c
                                                                                                                                                                                                                  0x0024f45f
                                                                                                                                                                                                                  0x0024f466
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f461
                                                                                                                                                                                                                  0x0024f461
                                                                                                                                                                                                                  0x0024f461
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f45f
                                                                                                                                                                                                                  0x0024f410
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f3df
                                                                                                                                                                                                                  0x0024f3ee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f3ee
                                                                                                                                                                                                                  0x0024f46e
                                                                                                                                                                                                                  0x0024f470
                                                                                                                                                                                                                  0x0024f470
                                                                                                                                                                                                                  0x0024f473
                                                                                                                                                                                                                  0x0024f47b
                                                                                                                                                                                                                  0x0024f4ba
                                                                                                                                                                                                                  0x0024f371
                                                                                                                                                                                                                  0x0024f371
                                                                                                                                                                                                                  0x0024f371
                                                                                                                                                                                                                  0x0024f4c5
                                                                                                                                                                                                                  0x0024f4cf
                                                                                                                                                                                                                  0x0024f4d6
                                                                                                                                                                                                                  0x0024f4d9
                                                                                                                                                                                                                  0x0024f4dc
                                                                                                                                                                                                                  0x0024f4df
                                                                                                                                                                                                                  0x0024f4e4
                                                                                                                                                                                                                  0x0024f4eb
                                                                                                                                                                                                                  0x0024f4f0
                                                                                                                                                                                                                  0x0024f4f3
                                                                                                                                                                                                                  0x0024f4f5
                                                                                                                                                                                                                  0x0024f4f9
                                                                                                                                                                                                                  0x0024f4f9
                                                                                                                                                                                                                  0x0024f4fe
                                                                                                                                                                                                                  0x0024f507
                                                                                                                                                                                                                  0x0024f50b
                                                                                                                                                                                                                  0x0024f50d
                                                                                                                                                                                                                  0x0024f511
                                                                                                                                                                                                                  0x0024f511
                                                                                                                                                                                                                  0x0024f519
                                                                                                                                                                                                                  0x0024f527
                                                                                                                                                                                                                  0x0024f152
                                                                                                                                                                                                                  0x0024f155
                                                                                                                                                                                                                  0x0024f158
                                                                                                                                                                                                                  0x0024f161
                                                                                                                                                                                                                  0x0024f168
                                                                                                                                                                                                                  0x0024f16d
                                                                                                                                                                                                                  0x0024f170
                                                                                                                                                                                                                  0x0024f172
                                                                                                                                                                                                                  0x0024f178
                                                                                                                                                                                                                  0x0024f178
                                                                                                                                                                                                                  0x0024f17b
                                                                                                                                                                                                                  0x0024f180
                                                                                                                                                                                                                  0x0024f18b
                                                                                                                                                                                                                  0x0024f18f
                                                                                                                                                                                                                  0x0024f193
                                                                                                                                                                                                                  0x0024f19a
                                                                                                                                                                                                                  0x0024f1a6
                                                                                                                                                                                                                  0x0024f1aa
                                                                                                                                                                                                                  0x0024f1ae
                                                                                                                                                                                                                  0x0024f1b2
                                                                                                                                                                                                                  0x0024f1b5
                                                                                                                                                                                                                  0x0024f1b8
                                                                                                                                                                                                                  0x0024f1c1
                                                                                                                                                                                                                  0x0024f1c5
                                                                                                                                                                                                                  0x0024f1c9
                                                                                                                                                                                                                  0x0024f1cc
                                                                                                                                                                                                                  0x0024f239
                                                                                                                                                                                                                  0x0024f1ce
                                                                                                                                                                                                                  0x0024f1ce
                                                                                                                                                                                                                  0x0024f1d5
                                                                                                                                                                                                                  0x0024f1d8
                                                                                                                                                                                                                  0x0024f1dd
                                                                                                                                                                                                                  0x0024f1e0
                                                                                                                                                                                                                  0x0024f1e3
                                                                                                                                                                                                                  0x0024f1e8
                                                                                                                                                                                                                  0x0024f1eb
                                                                                                                                                                                                                  0x0024f1f3
                                                                                                                                                                                                                  0x0024f1f7
                                                                                                                                                                                                                  0x0024f201
                                                                                                                                                                                                                  0x0024f203
                                                                                                                                                                                                                  0x0024f206
                                                                                                                                                                                                                  0x0024f209
                                                                                                                                                                                                                  0x0024f20b
                                                                                                                                                                                                                  0x0024f20d
                                                                                                                                                                                                                  0x0024f212
                                                                                                                                                                                                                  0x0024f21b
                                                                                                                                                                                                                  0x0024f21b
                                                                                                                                                                                                                  0x0024f214
                                                                                                                                                                                                                  0x0024f214
                                                                                                                                                                                                                  0x0024f217
                                                                                                                                                                                                                  0x0024f219
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f219
                                                                                                                                                                                                                  0x0024f212
                                                                                                                                                                                                                  0x0024f220
                                                                                                                                                                                                                  0x0024f226
                                                                                                                                                                                                                  0x0024f235
                                                                                                                                                                                                                  0x0024f235
                                                                                                                                                                                                                  0x0024f23f
                                                                                                                                                                                                                  0x0024f243
                                                                                                                                                                                                                  0x0024f246
                                                                                                                                                                                                                  0x0024f248
                                                                                                                                                                                                                  0x0024f24b
                                                                                                                                                                                                                  0x0024f24d
                                                                                                                                                                                                                  0x0024f253
                                                                                                                                                                                                                  0x0024f256
                                                                                                                                                                                                                  0x0024f258
                                                                                                                                                                                                                  0x0024f25b
                                                                                                                                                                                                                  0x0024f25e
                                                                                                                                                                                                                  0x0024f261
                                                                                                                                                                                                                  0x0024f268
                                                                                                                                                                                                                  0x0024f26a
                                                                                                                                                                                                                  0x0024f274
                                                                                                                                                                                                                  0x0024f278
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024f26c
                                                                                                                                                                                                                  0x0024f26c
                                                                                                                                                                                                                  0x0024f26c
                                                                                                                                                                                                                  0x0024f263
                                                                                                                                                                                                                  0x0024f263
                                                                                                                                                                                                                  0x0024f27a
                                                                                                                                                                                                                  0x0024f27a
                                                                                                                                                                                                                  0x0024f27a
                                                                                                                                                                                                                  0x0024f27e
                                                                                                                                                                                                                  0x0024f281
                                                                                                                                                                                                                  0x0024f283
                                                                                                                                                                                                                  0x0024f28a
                                                                                                                                                                                                                  0x0024f298
                                                                                                                                                                                                                  0x0024f298
                                                                                                                                                                                                                  0x0024f128
                                                                                                                                                                                                                  0x0024f128
                                                                                                                                                                                                                  0x0024f12b
                                                                                                                                                                                                                  0x0024f12d
                                                                                                                                                                                                                  0x0024f134
                                                                                                                                                                                                                  0x0024f142
                                                                                                                                                                                                                  0x0024f142

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • unordered_map/set too long, xrefs: 0024F29B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                  • String ID: unordered_map/set too long
                                                                                                                                                                                                                  • API String ID: 4168288129-306623848
                                                                                                                                                                                                                  • Opcode ID: dfb7f8e5c12ab774b0ca1c31a3f466af9fa63f34f6576531d30ec3bdbc5d8289
                                                                                                                                                                                                                  • Instruction ID: 7f73e7c11c66ae0fda8f5ff4752fb699693da959b63a40203784d664c3e8dd67
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfb7f8e5c12ab774b0ca1c31a3f466af9fa63f34f6576531d30ec3bdbc5d8289
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B351E271A10609DFCB49DF68D580669F7B4FF99314F20C26AE809AB241E771E962CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E00246320(intOrPtr* __ecx, char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				char* _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				intOrPtr _t49;
                                                                                                                                                                                                                  				intOrPtr _t52;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				char* _t72;
                                                                                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                                                                                  				intOrPtr* _t83;
                                                                                                                                                                                                                  				intOrPtr _t90;
                                                                                                                                                                                                                  				intOrPtr _t91;
                                                                                                                                                                                                                  				intOrPtr _t94;
                                                                                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                                                                                  				char _t98;
                                                                                                                                                                                                                  				intOrPtr _t100;
                                                                                                                                                                                                                  				intOrPtr _t101;
                                                                                                                                                                                                                  				intOrPtr _t102;
                                                                                                                                                                                                                  				intOrPtr _t106;
                                                                                                                                                                                                                  				intOrPtr _t111;
                                                                                                                                                                                                                  				intOrPtr _t114;
                                                                                                                                                                                                                  				char* _t121;
                                                                                                                                                                                                                  				void* _t125;
                                                                                                                                                                                                                  				intOrPtr _t126;
                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                  				void* _t132;
                                                                                                                                                                                                                  				intOrPtr _t134;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t49 = _a12;
                                                                                                                                                                                                                  				_t132 = (_t130 & 0xfffffff8) - 0xc;
                                                                                                                                                                                                                  				_t83 = __ecx;
                                                                                                                                                                                                                  				_t90 = _a8;
                                                                                                                                                                                                                  				_t134 = _t49;
                                                                                                                                                                                                                  				if(_t134 > 0 || _t134 >= 0 && _t90 != 0) {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t83 + 0x38));
                                                                                                                                                                                                                  					_t111 = _t90;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t83 + 0x38)) == 0) {
                                                                                                                                                                                                                  						_t102 =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c))));
                                                                                                                                                                                                                  						__eflags = _t102;
                                                                                                                                                                                                                  						if(_t102 == 0) {
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							_t121 = _a4;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t62 =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c))));
                                                                                                                                                                                                                  							__eflags = _t62;
                                                                                                                                                                                                                  							if(_t62 == 0) {
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t114 = _a4;
                                                                                                                                                                                                                  								__eflags = _t62 - _t90;
                                                                                                                                                                                                                  								_t125 =  <  ? _t62 : _t90;
                                                                                                                                                                                                                  								E00254750(_t114, _t102, _t125);
                                                                                                                                                                                                                  								_v8 = _t114 + _t125;
                                                                                                                                                                                                                  								_t132 = _t132 + 0xc;
                                                                                                                                                                                                                  								_t111 = _a8 - _t125;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c)))) =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c)))) - _t125;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))) =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))) + _t125;
                                                                                                                                                                                                                  								_t121 = _v8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t83 + 0x4c));
                                                                                                                                                                                                                  						_t91 = _t111;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t83 + 0x4c)) == 0) {
                                                                                                                                                                                                                  							L35:
                                                                                                                                                                                                                  							_t52 = _a8 - _t91;
                                                                                                                                                                                                                  							__eflags = _t52;
                                                                                                                                                                                                                  							asm("sbb edx, 0x0");
                                                                                                                                                                                                                  							return _t52;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0xc)))) - _t83 + 0x3c;
                                                                                                                                                                                                                  							if( *((intOrPtr*)( *((intOrPtr*)(_t83 + 0xc)))) == _t83 + 0x3c) {
                                                                                                                                                                                                                  								_t94 =  *((intOrPtr*)(_t83 + 0x50));
                                                                                                                                                                                                                  								_t106 =  *((intOrPtr*)(_t83 + 0x54)) - _t94;
                                                                                                                                                                                                                  								__eflags = _t106;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0xc)))) = _t94;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))) = _t94;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c)))) = _t106;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t91 = _t111;
                                                                                                                                                                                                                  							__eflags = _t111 - 0xfff;
                                                                                                                                                                                                                  							if(_t111 <= 0xfff) {
                                                                                                                                                                                                                  								L33:
                                                                                                                                                                                                                  								__eflags = _t91;
                                                                                                                                                                                                                  								if(_t91 != 0) {
                                                                                                                                                                                                                  									_t54 = E0025C6F5(_t121, 1, _t111,  *((intOrPtr*)(_t83 + 0x4c))); // executed
                                                                                                                                                                                                                  									_t91 = _t111 - _t54;
                                                                                                                                                                                                                  									__eflags = _t91;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t55 = E0025C6F5(_t121, 1, 0xfff,  *((intOrPtr*)(_t83 + 0x4c)));
                                                                                                                                                                                                                  									_t111 = _t111 - _t55;
                                                                                                                                                                                                                  									_t132 = _t132 + 0x10;
                                                                                                                                                                                                                  									_t121 = _t121 + _t55;
                                                                                                                                                                                                                  									_t91 = _t111;
                                                                                                                                                                                                                  									__eflags = _t55 - 0xfff;
                                                                                                                                                                                                                  									if(_t55 != 0xfff) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t111 - _t55;
                                                                                                                                                                                                                  									if(_t111 > _t55) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L33;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t57 = _a8 - _t111;
                                                                                                                                                                                                                  								__eflags = _t57;
                                                                                                                                                                                                                  								asm("sbb edx, 0x0");
                                                                                                                                                                                                                  								return _t57;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v16 = _t49;
                                                                                                                                                                                                                  						_v12 = _a4;
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								L6:
                                                                                                                                                                                                                  								_t67 = E00248C90(_t83);
                                                                                                                                                                                                                  								_t96 = _t101;
                                                                                                                                                                                                                  								_t126 = _t67;
                                                                                                                                                                                                                  								_v8 = _t96;
                                                                                                                                                                                                                  								__eflags = _t96;
                                                                                                                                                                                                                  								if(__eflags < 0) {
                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                  									_t98 =  *((intOrPtr*)( *_t83 + 0x1c))();
                                                                                                                                                                                                                  									__eflags = _t98 - 0xffffffff;
                                                                                                                                                                                                                  									if(_t98 == 0xffffffff) {
                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                  										_t71 = _a8 - _t111;
                                                                                                                                                                                                                  										__eflags = _t71;
                                                                                                                                                                                                                  										asm("sbb edx, ecx");
                                                                                                                                                                                                                  										return _t71;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t72 = _v12;
                                                                                                                                                                                                                  										_t111 = _t111 + 0xffffffff;
                                                                                                                                                                                                                  										_t126 = 1;
                                                                                                                                                                                                                  										 *_t72 = _t98;
                                                                                                                                                                                                                  										_t100 = _v16;
                                                                                                                                                                                                                  										asm("adc ecx, 0xffffffff");
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if(__eflags > 0) {
                                                                                                                                                                                                                  										L9:
                                                                                                                                                                                                                  										_t76 = _v16;
                                                                                                                                                                                                                  										__eflags = _t76 - _t96;
                                                                                                                                                                                                                  										if(__eflags <= 0) {
                                                                                                                                                                                                                  											if(__eflags < 0) {
                                                                                                                                                                                                                  												L12:
                                                                                                                                                                                                                  												_t126 = _t111;
                                                                                                                                                                                                                  												_v8 = _t76;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t111 - _t126;
                                                                                                                                                                                                                  												if(_t111 < _t126) {
                                                                                                                                                                                                                  													goto L12;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00254750(_v12,  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))), _t126);
                                                                                                                                                                                                                  										_t132 = _t132 + 0xc;
                                                                                                                                                                                                                  										_t100 = _v16;
                                                                                                                                                                                                                  										_t111 = _t111 - _t126;
                                                                                                                                                                                                                  										asm("sbb ecx, [esp+0x14]");
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c)))) =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x2c)))) - _t126;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))) =  *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x1c)))) + _t126;
                                                                                                                                                                                                                  										_t72 = _v12;
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t126;
                                                                                                                                                                                                                  										if(_t126 == 0) {
                                                                                                                                                                                                                  											goto L14;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L9;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L37;
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								_v16 = _t100;
                                                                                                                                                                                                                  								_v12 = _t72 + _t126;
                                                                                                                                                                                                                  								__eflags = _t100;
                                                                                                                                                                                                                  							} while (__eflags > 0);
                                                                                                                                                                                                                  							if(__eflags < 0) {
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L18;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							__eflags = _t111;
                                                                                                                                                                                                                  						} while (_t111 != 0);
                                                                                                                                                                                                                  						_t75 = _a8 - _t111;
                                                                                                                                                                                                                  						__eflags = _t75;
                                                                                                                                                                                                                  						asm("sbb edx, ecx");
                                                                                                                                                                                                                  						return _t75;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L37:
                                                                                                                                                                                                                  			}



































                                                                                                                                                                                                                  0x00246326
                                                                                                                                                                                                                  0x00246329
                                                                                                                                                                                                                  0x0024632d
                                                                                                                                                                                                                  0x0024632f
                                                                                                                                                                                                                  0x00246334
                                                                                                                                                                                                                  0x00246336
                                                                                                                                                                                                                  0x0024634b
                                                                                                                                                                                                                  0x0024634f
                                                                                                                                                                                                                  0x00246351
                                                                                                                                                                                                                  0x00246427
                                                                                                                                                                                                                  0x00246429
                                                                                                                                                                                                                  0x0024642b
                                                                                                                                                                                                                  0x00246466
                                                                                                                                                                                                                  0x00246466
                                                                                                                                                                                                                  0x0024642d
                                                                                                                                                                                                                  0x00246430
                                                                                                                                                                                                                  0x00246432
                                                                                                                                                                                                                  0x00246434
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00246436
                                                                                                                                                                                                                  0x00246436
                                                                                                                                                                                                                  0x00246439
                                                                                                                                                                                                                  0x0024643d
                                                                                                                                                                                                                  0x00246443
                                                                                                                                                                                                                  0x0024644d
                                                                                                                                                                                                                  0x00246451
                                                                                                                                                                                                                  0x00246457
                                                                                                                                                                                                                  0x00246459
                                                                                                                                                                                                                  0x0024645e
                                                                                                                                                                                                                  0x00246460
                                                                                                                                                                                                                  0x00246460
                                                                                                                                                                                                                  0x00246434
                                                                                                                                                                                                                  0x00246469
                                                                                                                                                                                                                  0x0024646d
                                                                                                                                                                                                                  0x0024646f
                                                                                                                                                                                                                  0x002464db
                                                                                                                                                                                                                  0x002464e1
                                                                                                                                                                                                                  0x002464e1
                                                                                                                                                                                                                  0x002464e3
                                                                                                                                                                                                                  0x002464ec
                                                                                                                                                                                                                  0x00246471
                                                                                                                                                                                                                  0x00246477
                                                                                                                                                                                                                  0x00246479
                                                                                                                                                                                                                  0x00246481
                                                                                                                                                                                                                  0x00246484
                                                                                                                                                                                                                  0x00246484
                                                                                                                                                                                                                  0x00246486
                                                                                                                                                                                                                  0x0024648b
                                                                                                                                                                                                                  0x00246490
                                                                                                                                                                                                                  0x00246490
                                                                                                                                                                                                                  0x00246492
                                                                                                                                                                                                                  0x00246494
                                                                                                                                                                                                                  0x0024649a
                                                                                                                                                                                                                  0x002464c4
                                                                                                                                                                                                                  0x002464c4
                                                                                                                                                                                                                  0x002464c6
                                                                                                                                                                                                                  0x002464cf
                                                                                                                                                                                                                  0x002464d9
                                                                                                                                                                                                                  0x002464d9
                                                                                                                                                                                                                  0x002464d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002464a0
                                                                                                                                                                                                                  0x002464a0
                                                                                                                                                                                                                  0x002464ab
                                                                                                                                                                                                                  0x002464b0
                                                                                                                                                                                                                  0x002464b2
                                                                                                                                                                                                                  0x002464b5
                                                                                                                                                                                                                  0x002464b7
                                                                                                                                                                                                                  0x002464b9
                                                                                                                                                                                                                  0x002464be
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002464c0
                                                                                                                                                                                                                  0x002464c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002464c2
                                                                                                                                                                                                                  0x002464f5
                                                                                                                                                                                                                  0x002464f5
                                                                                                                                                                                                                  0x002464f9
                                                                                                                                                                                                                  0x00246500
                                                                                                                                                                                                                  0x00246500
                                                                                                                                                                                                                  0x0024649a
                                                                                                                                                                                                                  0x00246357
                                                                                                                                                                                                                  0x00246357
                                                                                                                                                                                                                  0x0024635e
                                                                                                                                                                                                                  0x0024635e
                                                                                                                                                                                                                  0x00246362
                                                                                                                                                                                                                  0x00246362
                                                                                                                                                                                                                  0x00246362
                                                                                                                                                                                                                  0x00246364
                                                                                                                                                                                                                  0x00246369
                                                                                                                                                                                                                  0x0024636b
                                                                                                                                                                                                                  0x0024636d
                                                                                                                                                                                                                  0x00246371
                                                                                                                                                                                                                  0x00246373
                                                                                                                                                                                                                  0x002463bb
                                                                                                                                                                                                                  0x002463c2
                                                                                                                                                                                                                  0x002463c4
                                                                                                                                                                                                                  0x002463c7
                                                                                                                                                                                                                  0x00246411
                                                                                                                                                                                                                  0x00246417
                                                                                                                                                                                                                  0x00246417
                                                                                                                                                                                                                  0x00246419
                                                                                                                                                                                                                  0x00246421
                                                                                                                                                                                                                  0x002463c9
                                                                                                                                                                                                                  0x002463c9
                                                                                                                                                                                                                  0x002463cd
                                                                                                                                                                                                                  0x002463d0
                                                                                                                                                                                                                  0x002463d5
                                                                                                                                                                                                                  0x002463d7
                                                                                                                                                                                                                  0x002463db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002463db
                                                                                                                                                                                                                  0x00246375
                                                                                                                                                                                                                  0x00246375
                                                                                                                                                                                                                  0x0024637b
                                                                                                                                                                                                                  0x0024637b
                                                                                                                                                                                                                  0x0024637f
                                                                                                                                                                                                                  0x00246381
                                                                                                                                                                                                                  0x00246383
                                                                                                                                                                                                                  0x00246389
                                                                                                                                                                                                                  0x00246389
                                                                                                                                                                                                                  0x0024638b
                                                                                                                                                                                                                  0x00246385
                                                                                                                                                                                                                  0x00246385
                                                                                                                                                                                                                  0x00246387
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00246387
                                                                                                                                                                                                                  0x00246383
                                                                                                                                                                                                                  0x00246399
                                                                                                                                                                                                                  0x002463a1
                                                                                                                                                                                                                  0x002463a4
                                                                                                                                                                                                                  0x002463a8
                                                                                                                                                                                                                  0x002463aa
                                                                                                                                                                                                                  0x002463ae
                                                                                                                                                                                                                  0x002463b3
                                                                                                                                                                                                                  0x002463b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00246377
                                                                                                                                                                                                                  0x00246377
                                                                                                                                                                                                                  0x00246379
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00246379
                                                                                                                                                                                                                  0x00246375
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002463de
                                                                                                                                                                                                                  0x002463e0
                                                                                                                                                                                                                  0x002463e4
                                                                                                                                                                                                                  0x002463e8
                                                                                                                                                                                                                  0x002463e8
                                                                                                                                                                                                                  0x002463f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002463f2
                                                                                                                                                                                                                  0x002463f2
                                                                                                                                                                                                                  0x002463f2
                                                                                                                                                                                                                  0x00246400
                                                                                                                                                                                                                  0x00246400
                                                                                                                                                                                                                  0x00246402
                                                                                                                                                                                                                  0x0024640a
                                                                                                                                                                                                                  0x0024640a
                                                                                                                                                                                                                  0x0024633e
                                                                                                                                                                                                                  0x00246348
                                                                                                                                                                                                                  0x00246348
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __fread_nolock
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2638373210-0
                                                                                                                                                                                                                  • Opcode ID: e9aca2bb59908ea5534dda3ad0687ef8f61370552233922e9ae83c032d1931ad
                                                                                                                                                                                                                  • Instruction ID: d2f21a6c99d2bb507ff72aad4ab04a25b21da934700a6ec432c3e013d7cb8396
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9aca2bb59908ea5534dda3ad0687ef8f61370552233922e9ae83c032d1931ad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D614F327142568FCB18CE2CD88496AB7E2EFC5720F1586A9FC19CB345DB31DC258B96
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 42%
                                                                                                                                                                                                                  			E00247290(void* __ebx, short** __ecx, void* __edi, void* __esi, char* _a4) {
                                                                                                                                                                                                                  				intOrPtr* _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				short* _t32;
                                                                                                                                                                                                                  				intOrPtr _t34;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				char* _t58;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                                                                                  				short* _t78;
                                                                                                                                                                                                                  				intOrPtr* _t79;
                                                                                                                                                                                                                  				intOrPtr* _t81;
                                                                                                                                                                                                                  				short** _t85;
                                                                                                                                                                                                                  				intOrPtr* _t88;
                                                                                                                                                                                                                  				int _t94;
                                                                                                                                                                                                                  				intOrPtr* _t95;
                                                                                                                                                                                                                  				void* _t100;
                                                                                                                                                                                                                  				void* _t106;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t100 = _t106;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_t58 = _a4;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t85 = __ecx;
                                                                                                                                                                                                                  				if(_t58 == 0) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					E00249890(_t85, _t85);
                                                                                                                                                                                                                  					return _t85;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t2 = MultiByteToWideChar(3, 0, _t58, 0xffffffff, 0, 0) - 1; // -1
                                                                                                                                                                                                                  					_t94 = _t2;
                                                                                                                                                                                                                  					if(_t94 <= 0) {
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t78 =  *_t85;
                                                                                                                                                                                                                  						_t68 = 0x00000001 -  *((intOrPtr*)(_t78 - 4)) |  *((intOrPtr*)(_t78 - 8)) - _t94;
                                                                                                                                                                                                                  						if(_t68 < 0) {
                                                                                                                                                                                                                  							_t68 = _t85;
                                                                                                                                                                                                                  							E0024BB10(_t68, _t78, _t94);
                                                                                                                                                                                                                  							_t78 =  *_t85;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						MultiByteToWideChar(3, 0, _t58, 0xffffffff, _t78, _t94);
                                                                                                                                                                                                                  						_t32 =  *_t85;
                                                                                                                                                                                                                  						if(_t94 >  *((intOrPtr*)(_t32 - 8))) {
                                                                                                                                                                                                                  							E0024F780(0x80070057);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t100);
                                                                                                                                                                                                                  							_t34 =  *0x2884bc; // 0x11f34c8
                                                                                                                                                                                                                  							_push(_t58);
                                                                                                                                                                                                                  							_t60 = _t68;
                                                                                                                                                                                                                  							_v28 = _t34;
                                                                                                                                                                                                                  							_push(_t94);
                                                                                                                                                                                                                  							_push(_t85);
                                                                                                                                                                                                                  							_t10 = _t34 - 0x10; // 0x11f34b8
                                                                                                                                                                                                                  							_t95 = _t10;
                                                                                                                                                                                                                  							_t88 =  *_t60 - 0x10;
                                                                                                                                                                                                                  							if(_t95 == _t88) {
                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                  								return _t60;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if( *((intOrPtr*)(_t88 + 0xc)) < 0) {
                                                                                                                                                                                                                  									L19:
                                                                                                                                                                                                                  									_push( *((intOrPtr*)(_t34 - 0xc)));
                                                                                                                                                                                                                  									E0024B910(_t60, _t60, _t88, _t34);
                                                                                                                                                                                                                  									goto L20;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t70 =  *_t95;
                                                                                                                                                                                                                  									if(_t70 !=  *_t88) {
                                                                                                                                                                                                                  										goto L19;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t71 =  *((intOrPtr*)( *_t70 + 0x10))();
                                                                                                                                                                                                                  										_t14 = _t95 + 0xc; // 0x11f34c4
                                                                                                                                                                                                                  										_t39 = _t14;
                                                                                                                                                                                                                  										if( *(_t95 + 0xc) < 0 || _t71 !=  *_t95) {
                                                                                                                                                                                                                  											_t15 = _t95 + 4; // 0x11f34bc
                                                                                                                                                                                                                  											_t79 = _t15;
                                                                                                                                                                                                                  											_v12 = _t79;
                                                                                                                                                                                                                  											_t95 =  *((intOrPtr*)( *_t71))( *_t79, 2);
                                                                                                                                                                                                                  											if(_t95 == 0) {
                                                                                                                                                                                                                  												_t42 = E0024BB70();
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												_t81 =  *_t71 - 0x10;
                                                                                                                                                                                                                  												asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  												_t44 = (_t42 | 0xffffffff) - 1;
                                                                                                                                                                                                                  												if(_t44 <= 0) {
                                                                                                                                                                                                                  													return  *((intOrPtr*)( *((intOrPtr*)( *_t81)) + 4))(_t81);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												return _t44;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t73 = _v12;
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t95 + 4)) =  *_v12;
                                                                                                                                                                                                                  												_t19 = _t95 + 0x10; // 0x10
                                                                                                                                                                                                                  												_t39 = E0024B880(_t60, _t19,  *_t73 + 1, _t88, _v16,  *_t73 + 1);
                                                                                                                                                                                                                  												goto L16;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											asm("lock inc dword [eax]");
                                                                                                                                                                                                                  											L16:
                                                                                                                                                                                                                  											asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  											if((_t39 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)( *_t88)) + 4))(_t88);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t23 = _t95 + 0x10; // 0x10
                                                                                                                                                                                                                  											 *_t60 = _t23;
                                                                                                                                                                                                                  											return _t60;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *(_t32 - 0xc) = _t94;
                                                                                                                                                                                                                  							( *_t85)[_t94] = 0;
                                                                                                                                                                                                                  							return _t85;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

























                                                                                                                                                                                                                  0x00247291
                                                                                                                                                                                                                  0x00247293
                                                                                                                                                                                                                  0x00247294
                                                                                                                                                                                                                  0x00247298
                                                                                                                                                                                                                  0x00247299
                                                                                                                                                                                                                  0x0024729d
                                                                                                                                                                                                                  0x002472fe
                                                                                                                                                                                                                  0x00247300
                                                                                                                                                                                                                  0x0024730b
                                                                                                                                                                                                                  0x0024729f
                                                                                                                                                                                                                  0x002472b0
                                                                                                                                                                                                                  0x002472b0
                                                                                                                                                                                                                  0x002472b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002472b7
                                                                                                                                                                                                                  0x002472b7
                                                                                                                                                                                                                  0x002472c6
                                                                                                                                                                                                                  0x002472c8
                                                                                                                                                                                                                  0x002472cb
                                                                                                                                                                                                                  0x002472cd
                                                                                                                                                                                                                  0x002472d2
                                                                                                                                                                                                                  0x002472d2
                                                                                                                                                                                                                  0x002472dd
                                                                                                                                                                                                                  0x002472e3
                                                                                                                                                                                                                  0x002472e8
                                                                                                                                                                                                                  0x00247313
                                                                                                                                                                                                                  0x00247318
                                                                                                                                                                                                                  0x00247319
                                                                                                                                                                                                                  0x0024731a
                                                                                                                                                                                                                  0x0024731b
                                                                                                                                                                                                                  0x0024731c
                                                                                                                                                                                                                  0x0024731d
                                                                                                                                                                                                                  0x0024731e
                                                                                                                                                                                                                  0x0024731f
                                                                                                                                                                                                                  0x00247320
                                                                                                                                                                                                                  0x00247326
                                                                                                                                                                                                                  0x0024732b
                                                                                                                                                                                                                  0x0024732c
                                                                                                                                                                                                                  0x0024732e
                                                                                                                                                                                                                  0x00247331
                                                                                                                                                                                                                  0x00247332
                                                                                                                                                                                                                  0x00247333
                                                                                                                                                                                                                  0x00247333
                                                                                                                                                                                                                  0x00247338
                                                                                                                                                                                                                  0x0024733d
                                                                                                                                                                                                                  0x002473c8
                                                                                                                                                                                                                  0x002473d0
                                                                                                                                                                                                                  0x00247343
                                                                                                                                                                                                                  0x00247347
                                                                                                                                                                                                                  0x002473bd
                                                                                                                                                                                                                  0x002473bd
                                                                                                                                                                                                                  0x002473c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247349
                                                                                                                                                                                                                  0x00247349
                                                                                                                                                                                                                  0x0024734d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024734f
                                                                                                                                                                                                                  0x00247358
                                                                                                                                                                                                                  0x0024735a
                                                                                                                                                                                                                  0x0024735a
                                                                                                                                                                                                                  0x0024735d
                                                                                                                                                                                                                  0x0024736a
                                                                                                                                                                                                                  0x0024736a
                                                                                                                                                                                                                  0x00247371
                                                                                                                                                                                                                  0x00247376
                                                                                                                                                                                                                  0x0024737a
                                                                                                                                                                                                                  0x002473d3
                                                                                                                                                                                                                  0x002473d8
                                                                                                                                                                                                                  0x002473d9
                                                                                                                                                                                                                  0x002473da
                                                                                                                                                                                                                  0x002473db
                                                                                                                                                                                                                  0x002473dc
                                                                                                                                                                                                                  0x002473dd
                                                                                                                                                                                                                  0x002473de
                                                                                                                                                                                                                  0x002473df
                                                                                                                                                                                                                  0x002473e5
                                                                                                                                                                                                                  0x002473e8
                                                                                                                                                                                                                  0x002473ed
                                                                                                                                                                                                                  0x002473f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002473f7
                                                                                                                                                                                                                  0x002473fa
                                                                                                                                                                                                                  0x0024737c
                                                                                                                                                                                                                  0x0024737c
                                                                                                                                                                                                                  0x00247381
                                                                                                                                                                                                                  0x00247386
                                                                                                                                                                                                                  0x0024738e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247393
                                                                                                                                                                                                                  0x00247363
                                                                                                                                                                                                                  0x00247363
                                                                                                                                                                                                                  0x00247396
                                                                                                                                                                                                                  0x0024739c
                                                                                                                                                                                                                  0x002473a3
                                                                                                                                                                                                                  0x002473aa
                                                                                                                                                                                                                  0x002473aa
                                                                                                                                                                                                                  0x002473ad
                                                                                                                                                                                                                  0x002473b1
                                                                                                                                                                                                                  0x002473ba
                                                                                                                                                                                                                  0x002473ba
                                                                                                                                                                                                                  0x0024735d
                                                                                                                                                                                                                  0x0024734d
                                                                                                                                                                                                                  0x00247347
                                                                                                                                                                                                                  0x002472ea
                                                                                                                                                                                                                  0x002472ea
                                                                                                                                                                                                                  0x002472f1
                                                                                                                                                                                                                  0x002472fb
                                                                                                                                                                                                                  0x002472fb
                                                                                                                                                                                                                  0x002472e8
                                                                                                                                                                                                                  0x002472b5

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,00000001,?,00000000,?,00249866,0028079B,?,00000000,0027296D,000000FF), ref: 002472AA
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,?,00000000,?,00249866,0028079B,?,00000000,0027296D,000000FF), ref: 002472DD
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharMultiWide
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 626452242-0
                                                                                                                                                                                                                  • Opcode ID: 6f133cc47eced06068701cc4cf49dce113117fedf341768f30c7d15456469c93
                                                                                                                                                                                                                  • Instruction ID: 7dc0fc9ea5186eb55b9a0281d1c9e4bfbb1ee62d2a5dac9cef9442c2b3b301e3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f133cc47eced06068701cc4cf49dce113117fedf341768f30c7d15456469c93
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6411C832305116AFD6149E5DEC89F6EF759EF94760F200219FB259B2D4CB606C118BA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E00265761(signed int __edx, intOrPtr* _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed char _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed char _t73;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                                                                                  				void* _t77;
                                                                                                                                                                                                                  				intOrPtr _t78;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				intOrPtr _t90;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                  				intOrPtr* _t93;
                                                                                                                                                                                                                  				signed char _t94;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int _t102;
                                                                                                                                                                                                                  				signed int _t106;
                                                                                                                                                                                                                  				signed int _t108;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				intOrPtr* _t112;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  				void* _t116;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t97 = __edx;
                                                                                                                                                                                                                  				_t119 = _a4;
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					_t58 = E00262899(_a4);
                                                                                                                                                                                                                  					_t90 = _a4;
                                                                                                                                                                                                                  					_t106 = _t58;
                                                                                                                                                                                                                  					__eflags =  *(_t90 + 8);
                                                                                                                                                                                                                  					if( *(_t90 + 8) < 0) {
                                                                                                                                                                                                                  						 *(_t90 + 8) = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t59 = E00265E59(_t106, 0, 0, 1); // executed
                                                                                                                                                                                                                  					_t91 = _t97;
                                                                                                                                                                                                                  					_t116 = _t115 + 0x10;
                                                                                                                                                                                                                  					_v12 = _t91;
                                                                                                                                                                                                                  					_t111 = _t59;
                                                                                                                                                                                                                  					_v24 = _t111;
                                                                                                                                                                                                                  					__eflags = _t91;
                                                                                                                                                                                                                  					if(__eflags > 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t61 =  *(_a4 + 0xc);
                                                                                                                                                                                                                  						__eflags = _t61 & 0x000000c0;
                                                                                                                                                                                                                  						if((_t61 & 0x000000c0) != 0) {
                                                                                                                                                                                                                  							_t63 = _t106 >> 6;
                                                                                                                                                                                                                  							_t92 = (_t106 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  							_v16 = _t63;
                                                                                                                                                                                                                  							_v20 = _t92;
                                                                                                                                                                                                                  							_t93 = _a4;
                                                                                                                                                                                                                  							_v8 =  *((intOrPtr*)(_t92 +  *((intOrPtr*)(0x287e48 + _t63 * 4)) + 0x29));
                                                                                                                                                                                                                  							_t94 =  *(_t93 + 0xc);
                                                                                                                                                                                                                  							asm("cdq");
                                                                                                                                                                                                                  							_t108 =  *_t93 -  *((intOrPtr*)(_t93 + 4));
                                                                                                                                                                                                                  							_t86 = _t97;
                                                                                                                                                                                                                  							__eflags = _t94 & 0x00000003;
                                                                                                                                                                                                                  							if((_t94 & 0x00000003) == 0) {
                                                                                                                                                                                                                  								__eflags =  *(_a4 + 0xc) >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t59 = E0025757C(__eflags);
                                                                                                                                                                                                                  									 *_t59 = 0x16;
                                                                                                                                                                                                                  									goto L17;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags = _v8 - 1;
                                                                                                                                                                                                                  								_t96 = _v16;
                                                                                                                                                                                                                  								_t102 = _v20;
                                                                                                                                                                                                                  								if(_v8 != 1) {
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t76 =  *((intOrPtr*)(0x287e48 + _t96 * 4));
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t102 + _t76 + 0x28));
                                                                                                                                                                                                                  									if( *((char*)(_t102 + _t76 + 0x28)) >= 0) {
                                                                                                                                                                                                                  										L18:
                                                                                                                                                                                                                  										_t112 = _a4;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t112 = _a4;
                                                                                                                                                                                                                  										_t77 = E00265C3D( *((intOrPtr*)(_t112 + 4)),  *_t112, _v8);
                                                                                                                                                                                                                  										_t116 = _t116 + 0xc;
                                                                                                                                                                                                                  										_t108 = _t108 + _t77;
                                                                                                                                                                                                                  										asm("adc ebx, edx");
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t95 = _v24;
                                                                                                                                                                                                                  									_t98 = _v12;
                                                                                                                                                                                                                  									__eflags = _t95 | _t98;
                                                                                                                                                                                                                  									if((_t95 | _t98) != 0) {
                                                                                                                                                                                                                  										_t73 =  *(_t112 + 0xc);
                                                                                                                                                                                                                  										__eflags = _t73 & 0x00000001;
                                                                                                                                                                                                                  										if((_t73 & 0x00000001) == 0) {
                                                                                                                                                                                                                  											__eflags = _v8 - 1;
                                                                                                                                                                                                                  											if(_v8 == 1) {
                                                                                                                                                                                                                  												_t75 = E00271810(_t108, _t86, 2, 0);
                                                                                                                                                                                                                  												_t95 = _v24;
                                                                                                                                                                                                                  												_t108 = _t75;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t108 = _t108 + _t95;
                                                                                                                                                                                                                  											asm("adc edx, ebx");
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t74 = E002658E5(_a4, _t95, _t98, _t108, _t86);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										L26:
                                                                                                                                                                                                                  										_t74 = _t108;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t78 =  *((intOrPtr*)(0x287e48 + _t96 * 4));
                                                                                                                                                                                                                  									__eflags =  *(_t102 + _t78 + 0x2d) & 0x00000002;
                                                                                                                                                                                                                  									if(( *(_t102 + _t78 + 0x2d) & 0x00000002) == 0) {
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t74 = E00265AA4(_t86, _t108, _t111, _a4, _t111, _v12);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							asm("cdq");
                                                                                                                                                                                                                  							_t74 = _t111 -  *((intOrPtr*)(_a4 + 8));
                                                                                                                                                                                                                  							asm("sbb ecx, edx");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							L17:
                                                                                                                                                                                                                  							_t74 = _t59 | 0xffffffff;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t111;
                                                                                                                                                                                                                  							if(_t111 < 0) {
                                                                                                                                                                                                                  								goto L17;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t74;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *((intOrPtr*)(E0025757C(_t119))) = 0x16;
                                                                                                                                                                                                                  					return E00257454() | 0xffffffff;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





































                                                                                                                                                                                                                  0x00265761
                                                                                                                                                                                                                  0x00265769
                                                                                                                                                                                                                  0x0026576d
                                                                                                                                                                                                                  0x0026578b
                                                                                                                                                                                                                  0x00265791
                                                                                                                                                                                                                  0x00265796
                                                                                                                                                                                                                  0x00265798
                                                                                                                                                                                                                  0x0026579b
                                                                                                                                                                                                                  0x0026579d
                                                                                                                                                                                                                  0x0026579d
                                                                                                                                                                                                                  0x002657a6
                                                                                                                                                                                                                  0x002657ab
                                                                                                                                                                                                                  0x002657ad
                                                                                                                                                                                                                  0x002657b0
                                                                                                                                                                                                                  0x002657b3
                                                                                                                                                                                                                  0x002657b5
                                                                                                                                                                                                                  0x002657b8
                                                                                                                                                                                                                  0x002657ba
                                                                                                                                                                                                                  0x002657ca
                                                                                                                                                                                                                  0x002657cd
                                                                                                                                                                                                                  0x002657d1
                                                                                                                                                                                                                  0x002657d3
                                                                                                                                                                                                                  0x002657ee
                                                                                                                                                                                                                  0x002657f1
                                                                                                                                                                                                                  0x002657f4
                                                                                                                                                                                                                  0x002657fe
                                                                                                                                                                                                                  0x00265805
                                                                                                                                                                                                                  0x00265808
                                                                                                                                                                                                                  0x00265810
                                                                                                                                                                                                                  0x00265813
                                                                                                                                                                                                                  0x00265814
                                                                                                                                                                                                                  0x00265816
                                                                                                                                                                                                                  0x00265819
                                                                                                                                                                                                                  0x0026581c
                                                                                                                                                                                                                  0x0026587d
                                                                                                                                                                                                                  0x0026587f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00265881
                                                                                                                                                                                                                  0x00265881
                                                                                                                                                                                                                  0x00265886
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00265886
                                                                                                                                                                                                                  0x0026581e
                                                                                                                                                                                                                  0x0026581e
                                                                                                                                                                                                                  0x00265822
                                                                                                                                                                                                                  0x00265825
                                                                                                                                                                                                                  0x00265828
                                                                                                                                                                                                                  0x0026584c
                                                                                                                                                                                                                  0x0026584c
                                                                                                                                                                                                                  0x00265853
                                                                                                                                                                                                                  0x00265858
                                                                                                                                                                                                                  0x00265893
                                                                                                                                                                                                                  0x00265893
                                                                                                                                                                                                                  0x0026585a
                                                                                                                                                                                                                  0x0026585a
                                                                                                                                                                                                                  0x00265865
                                                                                                                                                                                                                  0x0026586a
                                                                                                                                                                                                                  0x0026586d
                                                                                                                                                                                                                  0x0026586f
                                                                                                                                                                                                                  0x0026586f
                                                                                                                                                                                                                  0x00265896
                                                                                                                                                                                                                  0x0026589b
                                                                                                                                                                                                                  0x0026589e
                                                                                                                                                                                                                  0x002658a0
                                                                                                                                                                                                                  0x002658a6
                                                                                                                                                                                                                  0x002658aa
                                                                                                                                                                                                                  0x002658ac
                                                                                                                                                                                                                  0x002658bf
                                                                                                                                                                                                                  0x002658c3
                                                                                                                                                                                                                  0x002658cb
                                                                                                                                                                                                                  0x002658d0
                                                                                                                                                                                                                  0x002658d8
                                                                                                                                                                                                                  0x002658d8
                                                                                                                                                                                                                  0x002658da
                                                                                                                                                                                                                  0x002658dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002658ae
                                                                                                                                                                                                                  0x002658b5
                                                                                                                                                                                                                  0x002658ba
                                                                                                                                                                                                                  0x002658a2
                                                                                                                                                                                                                  0x002658de
                                                                                                                                                                                                                  0x002658de
                                                                                                                                                                                                                  0x002658de
                                                                                                                                                                                                                  0x0026582a
                                                                                                                                                                                                                  0x0026582a
                                                                                                                                                                                                                  0x00265831
                                                                                                                                                                                                                  0x00265836
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00265838
                                                                                                                                                                                                                  0x0026583f
                                                                                                                                                                                                                  0x00265844
                                                                                                                                                                                                                  0x00265836
                                                                                                                                                                                                                  0x00265828
                                                                                                                                                                                                                  0x002657d5
                                                                                                                                                                                                                  0x002657db
                                                                                                                                                                                                                  0x002657de
                                                                                                                                                                                                                  0x002657e0
                                                                                                                                                                                                                  0x002657e2
                                                                                                                                                                                                                  0x002657bc
                                                                                                                                                                                                                  0x002657bc
                                                                                                                                                                                                                  0x0026588c
                                                                                                                                                                                                                  0x0026588c
                                                                                                                                                                                                                  0x002657c2
                                                                                                                                                                                                                  0x002657c2
                                                                                                                                                                                                                  0x002657c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002657c4
                                                                                                                                                                                                                  0x002657bc
                                                                                                                                                                                                                  0x002658e4
                                                                                                                                                                                                                  0x0026576f
                                                                                                                                                                                                                  0x00265774
                                                                                                                                                                                                                  0x00265785
                                                                                                                                                                                                                  0x00265785

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 417c43a0a818cdcbc0c551da2e18db049dfaafc2605cb0b62d9dd2dc14158f9c
                                                                                                                                                                                                                  • Instruction ID: 18d5ced5230298b51e6f430516847aee9713472a9453cc35b10d907251f92ac1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 417c43a0a818cdcbc0c551da2e18db049dfaafc2605cb0b62d9dd2dc14158f9c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA41F571E20514AFDB10DF58C881AAD7BB2AF89364F288168F8089B352D771DDD1CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 70%
                                                                                                                                                                                                                  			E002493F0(signed int __ebx, unsigned int* __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                  				char _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				char _t40;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				intOrPtr _t46;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				unsigned int _t52;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                  				unsigned int* _t64;
                                                                                                                                                                                                                  				unsigned int _t67;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				unsigned int _t69;
                                                                                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                                                                                  				unsigned int* _t73;
                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                  				unsigned int _t79;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  				void* _t82;
                                                                                                                                                                                                                  				void* _t86;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t61 = __ebx;
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t35 = _a8;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_t73 = __ecx;
                                                                                                                                                                                                                  				_t67 =  *(__ecx + 0x14);
                                                                                                                                                                                                                  				_v8 = _t67;
                                                                                                                                                                                                                  				if(_t35 > _t67) {
                                                                                                                                                                                                                  					__eflags = _t35 - 0x7ffffffe;
                                                                                                                                                                                                                  					if(_t35 > 0x7ffffffe) {
                                                                                                                                                                                                                  						L24:
                                                                                                                                                                                                                  						E00241380(_t67);
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t78 = _t35 | 0x00000007;
                                                                                                                                                                                                                  						__eflags = _t78 - 0x7ffffffe;
                                                                                                                                                                                                                  						if(_t78 <= 0x7ffffffe) {
                                                                                                                                                                                                                  							_t69 = _t67 >> 1;
                                                                                                                                                                                                                  							__eflags = _t67 - 0x7ffffffe - _t69;
                                                                                                                                                                                                                  							if(_t67 <= 0x7ffffffe - _t69) {
                                                                                                                                                                                                                  								_t43 = _t69 + _t67;
                                                                                                                                                                                                                  								__eflags = _t78 - _t43;
                                                                                                                                                                                                                  								_t79 =  <  ? _t43 : _t78;
                                                                                                                                                                                                                  								_t44 = _t79 + 1;
                                                                                                                                                                                                                  								__eflags = _t44 - 0x7fffffff;
                                                                                                                                                                                                                  								if(_t44 > 0x7fffffff) {
                                                                                                                                                                                                                  									goto L23;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t46 = _t44 + _t44;
                                                                                                                                                                                                                  									__eflags = _t46 - 0x1000;
                                                                                                                                                                                                                  									if(_t46 < 0x1000) {
                                                                                                                                                                                                                  										__eflags = _t46;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											_t61 = 0;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t56 = E00252827(_t79, __eflags, _t46);
                                                                                                                                                                                                                  											_t86 = _t86 + 4;
                                                                                                                                                                                                                  											_t61 = _t56;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L11;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t79 = 0x7ffffffe;
                                                                                                                                                                                                                  								_t46 = 0xfffffffe;
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t79 = 0x7ffffffe;
                                                                                                                                                                                                                  							_t46 = 0xfffffffe;
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							_t10 = _t46 + 0x23; // 0x100000021
                                                                                                                                                                                                                  							_t67 = _t10;
                                                                                                                                                                                                                  							__eflags = _t67 - _t46;
                                                                                                                                                                                                                  							if(__eflags <= 0) {
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								E002412B0();
                                                                                                                                                                                                                  								goto L24;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t57 = E00252827(_t79, __eflags, _t67); // executed
                                                                                                                                                                                                                  								_t86 = _t86 + 4;
                                                                                                                                                                                                                  								__eflags = _t57;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									E00257464(_t61, _t67, _t69, _t73, __eflags);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t67);
                                                                                                                                                                                                                  									_t70 =  *((intOrPtr*)(_t67 + 0x10));
                                                                                                                                                                                                                  									__eflags = _t70 -  *((intOrPtr*)(_t67 + 0x14));
                                                                                                                                                                                                                  									if(_t70 >=  *((intOrPtr*)(_t67 + 0x14))) {
                                                                                                                                                                                                                  										_push(_v0);
                                                                                                                                                                                                                  										_v12 = 0;
                                                                                                                                                                                                                  										_push(_v12);
                                                                                                                                                                                                                  										_push(_t67);
                                                                                                                                                                                                                  										return E0024DDE0(_t67);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t67 + 0x14)) - 0x10;
                                                                                                                                                                                                                  										_t26 = _t70 + 1; // 0x8
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t67 + 0x10)) = _t26;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t67 + 0x14)) >= 0x10) {
                                                                                                                                                                                                                  											_t67 =  *_t67;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t40 = _v0;
                                                                                                                                                                                                                  										 *((char*)(_t67 + _t70)) = _t40;
                                                                                                                                                                                                                  										 *((char*)(_t67 + _t70 + 1)) = 0;
                                                                                                                                                                                                                  										return _t40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t11 = _t57 + 0x23; // 0x23
                                                                                                                                                                                                                  									_t61 = _t11 & 0xffffffe0;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t61 - 4)) = _t57;
                                                                                                                                                                                                                  									L17:
                                                                                                                                                                                                                  									_t47 = _a8;
                                                                                                                                                                                                                  									_t73[5] = _t79;
                                                                                                                                                                                                                  									_t73[4] = _t47;
                                                                                                                                                                                                                  									_t80 = _t47 + _t47;
                                                                                                                                                                                                                  									E00254750(_t61, _a4, _t80);
                                                                                                                                                                                                                  									_t86 = _t86 + 0xc;
                                                                                                                                                                                                                  									 *((short*)(_t80 + _t61)) = 0;
                                                                                                                                                                                                                  									_t50 = _v8;
                                                                                                                                                                                                                  									__eflags = _t50 - 8;
                                                                                                                                                                                                                  									if(_t50 < 8) {
                                                                                                                                                                                                                  										L22:
                                                                                                                                                                                                                  										 *_t73 = _t61;
                                                                                                                                                                                                                  										return _t73;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t68 = 2 + _t50 * 2;
                                                                                                                                                                                                                  										_t52 =  *_t73;
                                                                                                                                                                                                                  										__eflags = _t68 - 0x1000;
                                                                                                                                                                                                                  										if(_t68 < 0x1000) {
                                                                                                                                                                                                                  											L21:
                                                                                                                                                                                                                  											_push(_t68);
                                                                                                                                                                                                                  											E002527F6(_t52);
                                                                                                                                                                                                                  											goto L22;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t69 =  *(_t52 - 4);
                                                                                                                                                                                                                  											_t67 = _t68 + 0x23;
                                                                                                                                                                                                                  											__eflags = _t52 - _t69 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												goto L25;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t52 = _t69;
                                                                                                                                                                                                                  												goto L21;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t64 = __ecx;
                                                                                                                                                                                                                  					if(_t67 >= 8) {
                                                                                                                                                                                                                  						_t64 =  *((intOrPtr*)(__ecx));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t82 = _t35 + _t35;
                                                                                                                                                                                                                  					_t73[4] = _t35;
                                                                                                                                                                                                                  					E002541D0(_t64, _a4, _t82);
                                                                                                                                                                                                                  					 *((short*)(_t82 + _t64)) = 0;
                                                                                                                                                                                                                  					return _t73;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}




























                                                                                                                                                                                                                  0x002493f0
                                                                                                                                                                                                                  0x002493f3
                                                                                                                                                                                                                  0x002493f4
                                                                                                                                                                                                                  0x002493f7
                                                                                                                                                                                                                  0x002493f8
                                                                                                                                                                                                                  0x002493fa
                                                                                                                                                                                                                  0x002493fc
                                                                                                                                                                                                                  0x002493ff
                                                                                                                                                                                                                  0x00249404
                                                                                                                                                                                                                  0x00249433
                                                                                                                                                                                                                  0x00249438
                                                                                                                                                                                                                  0x00249531
                                                                                                                                                                                                                  0x00249531
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024943e
                                                                                                                                                                                                                  0x00249440
                                                                                                                                                                                                                  0x00249443
                                                                                                                                                                                                                  0x00249449
                                                                                                                                                                                                                  0x0024945e
                                                                                                                                                                                                                  0x00249462
                                                                                                                                                                                                                  0x00249464
                                                                                                                                                                                                                  0x00249472
                                                                                                                                                                                                                  0x00249475
                                                                                                                                                                                                                  0x00249477
                                                                                                                                                                                                                  0x0024947a
                                                                                                                                                                                                                  0x0024947d
                                                                                                                                                                                                                  0x00249482
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00249488
                                                                                                                                                                                                                  0x00249488
                                                                                                                                                                                                                  0x0024948a
                                                                                                                                                                                                                  0x0024948f
                                                                                                                                                                                                                  0x002494b8
                                                                                                                                                                                                                  0x002494ba
                                                                                                                                                                                                                  0x002494c9
                                                                                                                                                                                                                  0x002494c9
                                                                                                                                                                                                                  0x002494bc
                                                                                                                                                                                                                  0x002494bd
                                                                                                                                                                                                                  0x002494c2
                                                                                                                                                                                                                  0x002494c5
                                                                                                                                                                                                                  0x002494c5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024948f
                                                                                                                                                                                                                  0x00249466
                                                                                                                                                                                                                  0x00249466
                                                                                                                                                                                                                  0x0024946b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024946b
                                                                                                                                                                                                                  0x0024944b
                                                                                                                                                                                                                  0x0024944b
                                                                                                                                                                                                                  0x00249450
                                                                                                                                                                                                                  0x00249491
                                                                                                                                                                                                                  0x00249491
                                                                                                                                                                                                                  0x00249491
                                                                                                                                                                                                                  0x00249494
                                                                                                                                                                                                                  0x00249496
                                                                                                                                                                                                                  0x0024952c
                                                                                                                                                                                                                  0x0024952c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024949c
                                                                                                                                                                                                                  0x0024949d
                                                                                                                                                                                                                  0x002494a2
                                                                                                                                                                                                                  0x002494a5
                                                                                                                                                                                                                  0x002494a7
                                                                                                                                                                                                                  0x00249536
                                                                                                                                                                                                                  0x00249536
                                                                                                                                                                                                                  0x0024953b
                                                                                                                                                                                                                  0x0024953c
                                                                                                                                                                                                                  0x0024953d
                                                                                                                                                                                                                  0x0024953e
                                                                                                                                                                                                                  0x0024953f
                                                                                                                                                                                                                  0x00249543
                                                                                                                                                                                                                  0x00249544
                                                                                                                                                                                                                  0x00249547
                                                                                                                                                                                                                  0x0024954a
                                                                                                                                                                                                                  0x0024956b
                                                                                                                                                                                                                  0x0024956e
                                                                                                                                                                                                                  0x00249572
                                                                                                                                                                                                                  0x00249575
                                                                                                                                                                                                                  0x0024957e
                                                                                                                                                                                                                  0x0024954c
                                                                                                                                                                                                                  0x0024954c
                                                                                                                                                                                                                  0x00249550
                                                                                                                                                                                                                  0x00249553
                                                                                                                                                                                                                  0x00249556
                                                                                                                                                                                                                  0x00249558
                                                                                                                                                                                                                  0x00249558
                                                                                                                                                                                                                  0x0024955a
                                                                                                                                                                                                                  0x0024955d
                                                                                                                                                                                                                  0x00249560
                                                                                                                                                                                                                  0x00249568
                                                                                                                                                                                                                  0x00249568
                                                                                                                                                                                                                  0x002494ad
                                                                                                                                                                                                                  0x002494ad
                                                                                                                                                                                                                  0x002494b0
                                                                                                                                                                                                                  0x002494b3
                                                                                                                                                                                                                  0x002494cb
                                                                                                                                                                                                                  0x002494cb
                                                                                                                                                                                                                  0x002494ce
                                                                                                                                                                                                                  0x002494d1
                                                                                                                                                                                                                  0x002494d4
                                                                                                                                                                                                                  0x002494dc
                                                                                                                                                                                                                  0x002494e3
                                                                                                                                                                                                                  0x002494e6
                                                                                                                                                                                                                  0x002494ea
                                                                                                                                                                                                                  0x002494ed
                                                                                                                                                                                                                  0x002494f0
                                                                                                                                                                                                                  0x0024951f
                                                                                                                                                                                                                  0x0024951f
                                                                                                                                                                                                                  0x00249529
                                                                                                                                                                                                                  0x002494f2
                                                                                                                                                                                                                  0x002494f2
                                                                                                                                                                                                                  0x002494f9
                                                                                                                                                                                                                  0x002494fb
                                                                                                                                                                                                                  0x00249501
                                                                                                                                                                                                                  0x00249515
                                                                                                                                                                                                                  0x00249515
                                                                                                                                                                                                                  0x00249517
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00249503
                                                                                                                                                                                                                  0x00249503
                                                                                                                                                                                                                  0x00249506
                                                                                                                                                                                                                  0x0024950e
                                                                                                                                                                                                                  0x00249511
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00249513
                                                                                                                                                                                                                  0x00249513
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00249513
                                                                                                                                                                                                                  0x00249511
                                                                                                                                                                                                                  0x00249501
                                                                                                                                                                                                                  0x002494f0
                                                                                                                                                                                                                  0x002494a7
                                                                                                                                                                                                                  0x00249496
                                                                                                                                                                                                                  0x00249449
                                                                                                                                                                                                                  0x00249406
                                                                                                                                                                                                                  0x00249406
                                                                                                                                                                                                                  0x0024940b
                                                                                                                                                                                                                  0x0024940d
                                                                                                                                                                                                                  0x0024940d
                                                                                                                                                                                                                  0x0024940f
                                                                                                                                                                                                                  0x00249412
                                                                                                                                                                                                                  0x0024941a
                                                                                                                                                                                                                  0x00249424
                                                                                                                                                                                                                  0x00249430
                                                                                                                                                                                                                  0x00249430

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0024952C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                                                                  • Opcode ID: a2fd16cfe34d242a3128dba9222971badc534db2c5cbc9fba2645b46c969c537
                                                                                                                                                                                                                  • Instruction ID: 9a749052e728ff69e12c72e65054445c0818b984fe33b414344025350203d531
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2fd16cfe34d242a3128dba9222971badc534db2c5cbc9fba2645b46c969c537
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92312A72A201119BC729EF78DC8195BB7A9EF453607700369F92AC7291E730DDB58BA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                                                                                  			E002470D0(void* __ebx, signed int* __ecx, void* __edx, void* __edi, void* __esi, signed int _a4) {
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				intOrPtr* _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				char* _v28;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				signed int _t72;
                                                                                                                                                                                                                  				short* _t80;
                                                                                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                                                                                  				intOrPtr* _t86;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t116;
                                                                                                                                                                                                                  				signed int _t117;
                                                                                                                                                                                                                  				signed int _t121;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				char* _t123;
                                                                                                                                                                                                                  				signed int _t125;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				intOrPtr* _t134;
                                                                                                                                                                                                                  				intOrPtr _t135;
                                                                                                                                                                                                                  				signed int* _t136;
                                                                                                                                                                                                                  				signed int _t137;
                                                                                                                                                                                                                  				short** _t138;
                                                                                                                                                                                                                  				signed int _t142;
                                                                                                                                                                                                                  				intOrPtr* _t144;
                                                                                                                                                                                                                  				intOrPtr* _t145;
                                                                                                                                                                                                                  				intOrPtr* _t147;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				signed int _t153;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				void* _t157;
                                                                                                                                                                                                                  				intOrPtr _t158;
                                                                                                                                                                                                                  				short* _t160;
                                                                                                                                                                                                                  				intOrPtr* _t161;
                                                                                                                                                                                                                  				intOrPtr* _t163;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				intOrPtr* _t169;
                                                                                                                                                                                                                  				short** _t170;
                                                                                                                                                                                                                  				intOrPtr* _t173;
                                                                                                                                                                                                                  				signed int* _t180;
                                                                                                                                                                                                                  				intOrPtr* _t181;
                                                                                                                                                                                                                  				signed int* _t183;
                                                                                                                                                                                                                  				int _t185;
                                                                                                                                                                                                                  				signed int _t186;
                                                                                                                                                                                                                  				signed int _t190;
                                                                                                                                                                                                                  				intOrPtr* _t191;
                                                                                                                                                                                                                  				signed int _t193;
                                                                                                                                                                                                                  				void* _t197;
                                                                                                                                                                                                                  				void* _t198;
                                                                                                                                                                                                                  				void* _t199;
                                                                                                                                                                                                                  				void* _t208;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t157 = __edx;
                                                                                                                                                                                                                  				_t134 = __ecx;
                                                                                                                                                                                                                  				_t197 = _t208;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_t180 = __ecx;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t169 = _a4;
                                                                                                                                                                                                                  				 *(__ecx + 0x10) = 0;
                                                                                                                                                                                                                  				 *(__ecx + 0x14) = 0;
                                                                                                                                                                                                                  				_t5 = _t169 + 0x10; // 0x4
                                                                                                                                                                                                                  				_t59 =  *_t5;
                                                                                                                                                                                                                  				_a4 = _t59;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t169 + 0x14)) >= 8) {
                                                                                                                                                                                                                  					_t169 =  *_t169;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t59 >= 8) {
                                                                                                                                                                                                                  					_t121 = _t59 | 0x00000007;
                                                                                                                                                                                                                  					__eflags = _t121 - 0x7ffffffe;
                                                                                                                                                                                                                  					_t122 =  >  ? 0x7ffffffe : _t121;
                                                                                                                                                                                                                  					_t9 = _t122 + 1; // 0x5
                                                                                                                                                                                                                  					_t61 = _t9;
                                                                                                                                                                                                                  					__eflags = _t61 - 0x7fffffff;
                                                                                                                                                                                                                  					if(_t61 > 0x7fffffff) {
                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                  						E002412B0();
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t110 = _t61 + _t61;
                                                                                                                                                                                                                  						__eflags = _t110 - 0x1000;
                                                                                                                                                                                                                  						if(_t110 < 0x1000) {
                                                                                                                                                                                                                  							__eflags = _t110;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t155 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t116 = E00252827(_t180, __eflags, _t110); // executed
                                                                                                                                                                                                                  								_t208 = _t208 + 4;
                                                                                                                                                                                                                  								_t155 = _t116;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t10 = _t110 + 0x23; // 0x28
                                                                                                                                                                                                                  							_t134 = _t10;
                                                                                                                                                                                                                  							__eflags = _t134 - _t110;
                                                                                                                                                                                                                  							if(__eflags <= 0) {
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t117 = E00252827(_t180, __eflags, _t134); // executed
                                                                                                                                                                                                                  								_t208 = _t208 + 4;
                                                                                                                                                                                                                  								__eflags = _t117;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                  									_t63 = E00257464(_t122, _t134, _t157, _t169, __eflags);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t180);
                                                                                                                                                                                                                  									_t181 = _t134;
                                                                                                                                                                                                                  									_t135 =  *((intOrPtr*)(_t181 + 0x14));
                                                                                                                                                                                                                  									__eflags = _t135 - 0x10;
                                                                                                                                                                                                                  									if(_t135 < 0x10) {
                                                                                                                                                                                                                  										L20:
                                                                                                                                                                                                                  										 *(_t181 + 0x10) = 0;
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t181 + 0x14)) = 0xf;
                                                                                                                                                                                                                  										 *_t181 = 0;
                                                                                                                                                                                                                  										return _t63;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t64 =  *_t181;
                                                                                                                                                                                                                  										_t136 = _t135 + 1;
                                                                                                                                                                                                                  										__eflags = _t136 - 0x1000;
                                                                                                                                                                                                                  										if(_t136 < 0x1000) {
                                                                                                                                                                                                                  											L19:
                                                                                                                                                                                                                  											_push(_t136);
                                                                                                                                                                                                                  											_t63 = E002527F6(_t64);
                                                                                                                                                                                                                  											goto L20;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t158 =  *((intOrPtr*)(_t64 - 4));
                                                                                                                                                                                                                  											_t136 =  &(_t136[8]);
                                                                                                                                                                                                                  											__eflags = _t64 - _t158 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												E00257464(_t122, _t136, _t158, _t169, __eflags);
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												_push(_t197);
                                                                                                                                                                                                                  												_t198 = _t208;
                                                                                                                                                                                                                  												_push(_t136);
                                                                                                                                                                                                                  												_push(_t122);
                                                                                                                                                                                                                  												_push(_t181);
                                                                                                                                                                                                                  												_t183 = _t136;
                                                                                                                                                                                                                  												_t137 =  *( *_t183 - 0x10);
                                                                                                                                                                                                                  												__eflags = _t137;
                                                                                                                                                                                                                  												if(_t137 == 0) {
                                                                                                                                                                                                                  													L24:
                                                                                                                                                                                                                  													_t69 = E0024F9A0(_t183);
                                                                                                                                                                                                                  													_t137 = _t69;
                                                                                                                                                                                                                  													_t70 =  *((intOrPtr*)( *_t69 + 0x10))();
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t70 =  *((intOrPtr*)( *_t137 + 0x10))();
                                                                                                                                                                                                                  													__eflags = _t70;
                                                                                                                                                                                                                  													if(_t70 == 0) {
                                                                                                                                                                                                                  														goto L24;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t138 =  &_v12;
                                                                                                                                                                                                                  												E002497F0(_t122, _t138, _t169, _t137, _t70);
                                                                                                                                                                                                                  												_t72 = _v12;
                                                                                                                                                                                                                  												__eflags = _t72;
                                                                                                                                                                                                                  												if(_t72 == 0) {
                                                                                                                                                                                                                  													E0024F780(0x80004005);
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													_push(_t198);
                                                                                                                                                                                                                  													_t199 = _t208;
                                                                                                                                                                                                                  													_push(_t122);
                                                                                                                                                                                                                  													_t123 = _v28;
                                                                                                                                                                                                                  													_push(_t183);
                                                                                                                                                                                                                  													_push(_t169);
                                                                                                                                                                                                                  													_t170 = _t138;
                                                                                                                                                                                                                  													__eflags = _t123;
                                                                                                                                                                                                                  													if(_t123 == 0) {
                                                                                                                                                                                                                  														L43:
                                                                                                                                                                                                                  														E00249890(_t170, _t170);
                                                                                                                                                                                                                  														return _t170;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t35 = MultiByteToWideChar(3, 0, _t123, 0xffffffff, 0, 0) - 1; // -1
                                                                                                                                                                                                                  														_t185 = _t35;
                                                                                                                                                                                                                  														__eflags = _t185;
                                                                                                                                                                                                                  														if(_t185 <= 0) {
                                                                                                                                                                                                                  															goto L43;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t160 =  *_t170;
                                                                                                                                                                                                                  															_t142 = 0x00000001 -  *((intOrPtr*)(_t160 - 4)) |  *((intOrPtr*)(_t160 - 8)) - _t185;
                                                                                                                                                                                                                  															__eflags = _t142;
                                                                                                                                                                                                                  															if(_t142 < 0) {
                                                                                                                                                                                                                  																_t142 = _t170;
                                                                                                                                                                                                                  																E0024BB10(_t142, _t160, _t185);
                                                                                                                                                                                                                  																_t160 =  *_t170;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															MultiByteToWideChar(3, 0, _t123, 0xffffffff, _t160, _t185);
                                                                                                                                                                                                                  															_t80 =  *_t170;
                                                                                                                                                                                                                  															__eflags = _t185 -  *((intOrPtr*)(_t80 - 8));
                                                                                                                                                                                                                  															if(_t185 >  *((intOrPtr*)(_t80 - 8))) {
                                                                                                                                                                                                                  																E0024F780(0x80070057);
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																_push(_t199);
                                                                                                                                                                                                                  																_t82 =  *0x2884bc; // 0x11f34c8
                                                                                                                                                                                                                  																_push(_t123);
                                                                                                                                                                                                                  																_t125 = _t142;
                                                                                                                                                                                                                  																_v60 = _t82;
                                                                                                                                                                                                                  																_push(_t185);
                                                                                                                                                                                                                  																_push(_t170);
                                                                                                                                                                                                                  																_t43 = _t82 - 0x10; // 0x11f34b8
                                                                                                                                                                                                                  																_t186 = _t43;
                                                                                                                                                                                                                  																_t173 =  *_t125 - 0x10;
                                                                                                                                                                                                                  																__eflags = _t186 - _t173;
                                                                                                                                                                                                                  																if(_t186 == _t173) {
                                                                                                                                                                                                                  																	L57:
                                                                                                                                                                                                                  																	return _t125;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	__eflags =  *(_t173 + 0xc);
                                                                                                                                                                                                                  																	if( *(_t173 + 0xc) < 0) {
                                                                                                                                                                                                                  																		L56:
                                                                                                                                                                                                                  																		_push( *((intOrPtr*)(_t82 - 0xc)));
                                                                                                                                                                                                                  																		E0024B910(_t125, _t125, _t173, _t82);
                                                                                                                                                                                                                  																		goto L57;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t144 =  *_t186;
                                                                                                                                                                                                                  																		__eflags = _t144 -  *_t173;
                                                                                                                                                                                                                  																		if(_t144 !=  *_t173) {
                                                                                                                                                                                                                  																			goto L56;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t86 =  *((intOrPtr*)( *_t144 + 0x10))();
                                                                                                                                                                                                                  																			__eflags =  *(_t186 + 0xc);
                                                                                                                                                                                                                  																			_t145 = _t86;
                                                                                                                                                                                                                  																			_t47 = _t186 + 0xc; // 0x11f34c4
                                                                                                                                                                                                                  																			_t87 = _t47;
                                                                                                                                                                                                                  																			if( *(_t186 + 0xc) < 0) {
                                                                                                                                                                                                                  																				L51:
                                                                                                                                                                                                                  																				_t48 = _t186 + 4; // 0x11f34bc
                                                                                                                                                                                                                  																				_t161 = _t48;
                                                                                                                                                                                                                  																				_v20 = _t161;
                                                                                                                                                                                                                  																				_t186 =  *((intOrPtr*)( *_t145))( *_t161, 2);
                                                                                                                                                                                                                  																				__eflags = _t186;
                                                                                                                                                                                                                  																				if(_t186 == 0) {
                                                                                                                                                                                                                  																					_t90 = E0024BB70();
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					_t163 =  *_t145 - 0x10;
                                                                                                                                                                                                                  																					asm("lock xadd [edx+0xc], eax");
                                                                                                                                                                                                                  																					_t92 = (_t90 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																					__eflags = _t92;
                                                                                                                                                                                                                  																					if(_t92 <= 0) {
                                                                                                                                                                                                                  																						return  *((intOrPtr*)( *((intOrPtr*)( *_t163)) + 4))(_t163);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					return _t92;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t147 = _v20;
                                                                                                                                                                                                                  																					 *((intOrPtr*)(_t186 + 4)) =  *_t147;
                                                                                                                                                                                                                  																					_t52 = _t186 + 0x10; // 0x10
                                                                                                                                                                                                                  																					_t165 =  *_t147 + 1;
                                                                                                                                                                                                                  																					__eflags =  *_t147 + 1;
                                                                                                                                                                                                                  																					_t87 = E0024B880(_t125, _t52,  *_t147 + 1, _t173, _v24, _t165);
                                                                                                                                                                                                                  																					goto L53;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				__eflags = _t145 -  *_t186;
                                                                                                                                                                                                                  																				if(_t145 !=  *_t186) {
                                                                                                                                                                                                                  																					goto L51;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					asm("lock inc dword [eax]");
                                                                                                                                                                                                                  																					L53:
                                                                                                                                                                                                                  																					asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  																					__eflags = (_t87 | 0xffffffff) - 1;
                                                                                                                                                                                                                  																					if((_t87 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  																						 *((intOrPtr*)( *((intOrPtr*)( *_t173)) + 4))(_t173);
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t56 = _t186 + 0x10; // 0x10
                                                                                                                                                                                                                  																					 *_t125 = _t56;
                                                                                                                                                                                                                  																					return _t125;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																 *(_t80 - 0xc) = _t185;
                                                                                                                                                                                                                  																__eflags = 0;
                                                                                                                                                                                                                  																( *_t170)[_t185] = 0;
                                                                                                                                                                                                                  																return _t170;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t152 =  *_t183;
                                                                                                                                                                                                                  													_t166 = _t72;
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														_t190 =  *_t152;
                                                                                                                                                                                                                  														__eflags = _t190 -  *_t166;
                                                                                                                                                                                                                  														if(_t190 !=  *_t166) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t190;
                                                                                                                                                                                                                  														if(_t190 == 0) {
                                                                                                                                                                                                                  															L31:
                                                                                                                                                                                                                  															_t153 = 0;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t193 =  *((intOrPtr*)(_t152 + 2));
                                                                                                                                                                                                                  															__eflags = _t193 -  *((intOrPtr*)(_t166 + 2));
                                                                                                                                                                                                                  															if(_t193 !=  *((intOrPtr*)(_t166 + 2))) {
                                                                                                                                                                                                                  																break;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t152 = _t152 + 4;
                                                                                                                                                                                                                  																_t166 = _t166 + 4;
                                                                                                                                                                                                                  																__eflags = _t193;
                                                                                                                                                                                                                  																if(_t193 != 0) {
                                                                                                                                                                                                                  																	continue;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	goto L31;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														L33:
                                                                                                                                                                                                                  														__eflags = _t153;
                                                                                                                                                                                                                  														_t191 = _t72 - 0x10;
                                                                                                                                                                                                                  														_t129 = _t122 & 0xffffff00 | _t153 != 0x00000000;
                                                                                                                                                                                                                  														asm("lock xadd [esi+0xc], eax");
                                                                                                                                                                                                                  														__eflags = (_t72 | 0xffffffff) - 1;
                                                                                                                                                                                                                  														if((_t72 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  															 *((intOrPtr*)( *((intOrPtr*)( *_t191)) + 4))(_t191);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														return _t129;
                                                                                                                                                                                                                  														goto L62;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													asm("sbb ecx, ecx");
                                                                                                                                                                                                                  													_t153 = _t152 | 0x00000001;
                                                                                                                                                                                                                  													__eflags = _t153;
                                                                                                                                                                                                                  													goto L33;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t64 = _t158;
                                                                                                                                                                                                                  												goto L19;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t11 = _t117 + 0x23; // 0x23
                                                                                                                                                                                                                  									_t155 = _t11 & 0xffffffe0;
                                                                                                                                                                                                                  									 *(_t155 - 4) = _t117;
                                                                                                                                                                                                                  									L12:
                                                                                                                                                                                                                  									 *_t180 = _t155;
                                                                                                                                                                                                                  									E00254750(_t155, _t169, 2 + _a4 * 2);
                                                                                                                                                                                                                  									_t180[4] = _a4;
                                                                                                                                                                                                                  									_t180[5] = _t122;
                                                                                                                                                                                                                  									return _t180;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					asm("movups xmm0, [edi]");
                                                                                                                                                                                                                  					asm("movups [esi], xmm0");
                                                                                                                                                                                                                  					_t180[4] = _t59;
                                                                                                                                                                                                                  					_t180[5] = 7;
                                                                                                                                                                                                                  					return _t180;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L62:
                                                                                                                                                                                                                  			}






























































                                                                                                                                                                                                                  0x002470d0
                                                                                                                                                                                                                  0x002470d0
                                                                                                                                                                                                                  0x002470d1
                                                                                                                                                                                                                  0x002470d3
                                                                                                                                                                                                                  0x002470d4
                                                                                                                                                                                                                  0x002470d5
                                                                                                                                                                                                                  0x002470d7
                                                                                                                                                                                                                  0x002470d8
                                                                                                                                                                                                                  0x002470db
                                                                                                                                                                                                                  0x002470e2
                                                                                                                                                                                                                  0x002470ed
                                                                                                                                                                                                                  0x002470ed
                                                                                                                                                                                                                  0x002470f0
                                                                                                                                                                                                                  0x002470f3
                                                                                                                                                                                                                  0x002470f5
                                                                                                                                                                                                                  0x002470f5
                                                                                                                                                                                                                  0x002470fa
                                                                                                                                                                                                                  0x0024711d
                                                                                                                                                                                                                  0x00247120
                                                                                                                                                                                                                  0x00247122
                                                                                                                                                                                                                  0x00247125
                                                                                                                                                                                                                  0x00247125
                                                                                                                                                                                                                  0x00247128
                                                                                                                                                                                                                  0x0024712d
                                                                                                                                                                                                                  0x00247193
                                                                                                                                                                                                                  0x00247193
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024712f
                                                                                                                                                                                                                  0x0024712f
                                                                                                                                                                                                                  0x00247131
                                                                                                                                                                                                                  0x00247136
                                                                                                                                                                                                                  0x00247157
                                                                                                                                                                                                                  0x00247159
                                                                                                                                                                                                                  0x00247168
                                                                                                                                                                                                                  0x00247168
                                                                                                                                                                                                                  0x0024715b
                                                                                                                                                                                                                  0x0024715c
                                                                                                                                                                                                                  0x00247161
                                                                                                                                                                                                                  0x00247164
                                                                                                                                                                                                                  0x00247164
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247138
                                                                                                                                                                                                                  0x00247138
                                                                                                                                                                                                                  0x00247138
                                                                                                                                                                                                                  0x0024713b
                                                                                                                                                                                                                  0x0024713d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024713f
                                                                                                                                                                                                                  0x00247140
                                                                                                                                                                                                                  0x00247145
                                                                                                                                                                                                                  0x00247148
                                                                                                                                                                                                                  0x0024714a
                                                                                                                                                                                                                  0x00247198
                                                                                                                                                                                                                  0x00247198
                                                                                                                                                                                                                  0x0024719d
                                                                                                                                                                                                                  0x0024719e
                                                                                                                                                                                                                  0x0024719f
                                                                                                                                                                                                                  0x002471a0
                                                                                                                                                                                                                  0x002471a1
                                                                                                                                                                                                                  0x002471a3
                                                                                                                                                                                                                  0x002471a6
                                                                                                                                                                                                                  0x002471a9
                                                                                                                                                                                                                  0x002471d2
                                                                                                                                                                                                                  0x002471d2
                                                                                                                                                                                                                  0x002471d9
                                                                                                                                                                                                                  0x002471e0
                                                                                                                                                                                                                  0x002471e4
                                                                                                                                                                                                                  0x002471ab
                                                                                                                                                                                                                  0x002471ab
                                                                                                                                                                                                                  0x002471ad
                                                                                                                                                                                                                  0x002471ae
                                                                                                                                                                                                                  0x002471b4
                                                                                                                                                                                                                  0x002471c8
                                                                                                                                                                                                                  0x002471c8
                                                                                                                                                                                                                  0x002471ca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002471b6
                                                                                                                                                                                                                  0x002471b6
                                                                                                                                                                                                                  0x002471b9
                                                                                                                                                                                                                  0x002471c1
                                                                                                                                                                                                                  0x002471c4
                                                                                                                                                                                                                  0x002471e5
                                                                                                                                                                                                                  0x002471ea
                                                                                                                                                                                                                  0x002471eb
                                                                                                                                                                                                                  0x002471ec
                                                                                                                                                                                                                  0x002471ed
                                                                                                                                                                                                                  0x002471ee
                                                                                                                                                                                                                  0x002471ef
                                                                                                                                                                                                                  0x002471f0
                                                                                                                                                                                                                  0x002471f1
                                                                                                                                                                                                                  0x002471f3
                                                                                                                                                                                                                  0x002471f4
                                                                                                                                                                                                                  0x002471f5
                                                                                                                                                                                                                  0x002471f6
                                                                                                                                                                                                                  0x002471fa
                                                                                                                                                                                                                  0x002471fd
                                                                                                                                                                                                                  0x002471ff
                                                                                                                                                                                                                  0x0024720a
                                                                                                                                                                                                                  0x0024720a
                                                                                                                                                                                                                  0x0024720f
                                                                                                                                                                                                                  0x00247213
                                                                                                                                                                                                                  0x00247201
                                                                                                                                                                                                                  0x00247203
                                                                                                                                                                                                                  0x00247206
                                                                                                                                                                                                                  0x00247208
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247208
                                                                                                                                                                                                                  0x00247218
                                                                                                                                                                                                                  0x0024721b
                                                                                                                                                                                                                  0x00247220
                                                                                                                                                                                                                  0x00247223
                                                                                                                                                                                                                  0x00247225
                                                                                                                                                                                                                  0x00247285
                                                                                                                                                                                                                  0x0024728a
                                                                                                                                                                                                                  0x0024728b
                                                                                                                                                                                                                  0x0024728c
                                                                                                                                                                                                                  0x0024728d
                                                                                                                                                                                                                  0x0024728e
                                                                                                                                                                                                                  0x0024728f
                                                                                                                                                                                                                  0x00247290
                                                                                                                                                                                                                  0x00247291
                                                                                                                                                                                                                  0x00247293
                                                                                                                                                                                                                  0x00247294
                                                                                                                                                                                                                  0x00247297
                                                                                                                                                                                                                  0x00247298
                                                                                                                                                                                                                  0x00247299
                                                                                                                                                                                                                  0x0024729b
                                                                                                                                                                                                                  0x0024729d
                                                                                                                                                                                                                  0x002472fe
                                                                                                                                                                                                                  0x00247300
                                                                                                                                                                                                                  0x0024730b
                                                                                                                                                                                                                  0x0024729f
                                                                                                                                                                                                                  0x002472b0
                                                                                                                                                                                                                  0x002472b0
                                                                                                                                                                                                                  0x002472b3
                                                                                                                                                                                                                  0x002472b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002472b7
                                                                                                                                                                                                                  0x002472b7
                                                                                                                                                                                                                  0x002472c6
                                                                                                                                                                                                                  0x002472c6
                                                                                                                                                                                                                  0x002472c8
                                                                                                                                                                                                                  0x002472cb
                                                                                                                                                                                                                  0x002472cd
                                                                                                                                                                                                                  0x002472d2
                                                                                                                                                                                                                  0x002472d2
                                                                                                                                                                                                                  0x002472dd
                                                                                                                                                                                                                  0x002472e3
                                                                                                                                                                                                                  0x002472e5
                                                                                                                                                                                                                  0x002472e8
                                                                                                                                                                                                                  0x00247313
                                                                                                                                                                                                                  0x00247318
                                                                                                                                                                                                                  0x00247319
                                                                                                                                                                                                                  0x0024731a
                                                                                                                                                                                                                  0x0024731b
                                                                                                                                                                                                                  0x0024731c
                                                                                                                                                                                                                  0x0024731d
                                                                                                                                                                                                                  0x0024731e
                                                                                                                                                                                                                  0x0024731f
                                                                                                                                                                                                                  0x00247320
                                                                                                                                                                                                                  0x00247326
                                                                                                                                                                                                                  0x0024732b
                                                                                                                                                                                                                  0x0024732c
                                                                                                                                                                                                                  0x0024732e
                                                                                                                                                                                                                  0x00247331
                                                                                                                                                                                                                  0x00247332
                                                                                                                                                                                                                  0x00247333
                                                                                                                                                                                                                  0x00247333
                                                                                                                                                                                                                  0x00247338
                                                                                                                                                                                                                  0x0024733b
                                                                                                                                                                                                                  0x0024733d
                                                                                                                                                                                                                  0x002473c8
                                                                                                                                                                                                                  0x002473d0
                                                                                                                                                                                                                  0x00247343
                                                                                                                                                                                                                  0x00247343
                                                                                                                                                                                                                  0x00247347
                                                                                                                                                                                                                  0x002473bd
                                                                                                                                                                                                                  0x002473bd
                                                                                                                                                                                                                  0x002473c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247349
                                                                                                                                                                                                                  0x00247349
                                                                                                                                                                                                                  0x0024734b
                                                                                                                                                                                                                  0x0024734d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024734f
                                                                                                                                                                                                                  0x00247351
                                                                                                                                                                                                                  0x00247354
                                                                                                                                                                                                                  0x00247358
                                                                                                                                                                                                                  0x0024735a
                                                                                                                                                                                                                  0x0024735a
                                                                                                                                                                                                                  0x0024735d
                                                                                                                                                                                                                  0x00247368
                                                                                                                                                                                                                  0x0024736a
                                                                                                                                                                                                                  0x0024736a
                                                                                                                                                                                                                  0x00247371
                                                                                                                                                                                                                  0x00247376
                                                                                                                                                                                                                  0x00247378
                                                                                                                                                                                                                  0x0024737a
                                                                                                                                                                                                                  0x002473d3
                                                                                                                                                                                                                  0x002473d8
                                                                                                                                                                                                                  0x002473d9
                                                                                                                                                                                                                  0x002473da
                                                                                                                                                                                                                  0x002473db
                                                                                                                                                                                                                  0x002473dc
                                                                                                                                                                                                                  0x002473dd
                                                                                                                                                                                                                  0x002473de
                                                                                                                                                                                                                  0x002473df
                                                                                                                                                                                                                  0x002473e5
                                                                                                                                                                                                                  0x002473e8
                                                                                                                                                                                                                  0x002473ed
                                                                                                                                                                                                                  0x002473ee
                                                                                                                                                                                                                  0x002473f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002473f7
                                                                                                                                                                                                                  0x002473fa
                                                                                                                                                                                                                  0x0024737c
                                                                                                                                                                                                                  0x0024737c
                                                                                                                                                                                                                  0x00247381
                                                                                                                                                                                                                  0x00247386
                                                                                                                                                                                                                  0x00247389
                                                                                                                                                                                                                  0x00247389
                                                                                                                                                                                                                  0x0024738e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247393
                                                                                                                                                                                                                  0x0024735f
                                                                                                                                                                                                                  0x0024735f
                                                                                                                                                                                                                  0x00247361
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247363
                                                                                                                                                                                                                  0x00247363
                                                                                                                                                                                                                  0x00247396
                                                                                                                                                                                                                  0x0024739c
                                                                                                                                                                                                                  0x002473a1
                                                                                                                                                                                                                  0x002473a3
                                                                                                                                                                                                                  0x002473aa
                                                                                                                                                                                                                  0x002473aa
                                                                                                                                                                                                                  0x002473ad
                                                                                                                                                                                                                  0x002473b1
                                                                                                                                                                                                                  0x002473ba
                                                                                                                                                                                                                  0x002473ba
                                                                                                                                                                                                                  0x00247361
                                                                                                                                                                                                                  0x0024735d
                                                                                                                                                                                                                  0x0024734d
                                                                                                                                                                                                                  0x00247347
                                                                                                                                                                                                                  0x002472ea
                                                                                                                                                                                                                  0x002472ea
                                                                                                                                                                                                                  0x002472ed
                                                                                                                                                                                                                  0x002472f1
                                                                                                                                                                                                                  0x002472fb
                                                                                                                                                                                                                  0x002472fb
                                                                                                                                                                                                                  0x002472e8
                                                                                                                                                                                                                  0x002472b5
                                                                                                                                                                                                                  0x00247227
                                                                                                                                                                                                                  0x00247227
                                                                                                                                                                                                                  0x00247229
                                                                                                                                                                                                                  0x00247230
                                                                                                                                                                                                                  0x00247230
                                                                                                                                                                                                                  0x00247233
                                                                                                                                                                                                                  0x00247236
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247238
                                                                                                                                                                                                                  0x0024723b
                                                                                                                                                                                                                  0x00247252
                                                                                                                                                                                                                  0x00247252
                                                                                                                                                                                                                  0x0024723d
                                                                                                                                                                                                                  0x0024723d
                                                                                                                                                                                                                  0x00247241
                                                                                                                                                                                                                  0x00247245
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247247
                                                                                                                                                                                                                  0x00247247
                                                                                                                                                                                                                  0x0024724a
                                                                                                                                                                                                                  0x0024724d
                                                                                                                                                                                                                  0x00247250
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247250
                                                                                                                                                                                                                  0x00247245
                                                                                                                                                                                                                  0x0024725b
                                                                                                                                                                                                                  0x0024725b
                                                                                                                                                                                                                  0x0024725d
                                                                                                                                                                                                                  0x00247260
                                                                                                                                                                                                                  0x00247266
                                                                                                                                                                                                                  0x0024726c
                                                                                                                                                                                                                  0x0024726e
                                                                                                                                                                                                                  0x00247275
                                                                                                                                                                                                                  0x00247275
                                                                                                                                                                                                                  0x0024727f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024727f
                                                                                                                                                                                                                  0x00247256
                                                                                                                                                                                                                  0x00247258
                                                                                                                                                                                                                  0x00247258
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00247258
                                                                                                                                                                                                                  0x002471c6
                                                                                                                                                                                                                  0x002471c6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002471c6
                                                                                                                                                                                                                  0x002471c4
                                                                                                                                                                                                                  0x002471b4
                                                                                                                                                                                                                  0x0024714c
                                                                                                                                                                                                                  0x0024714c
                                                                                                                                                                                                                  0x0024714f
                                                                                                                                                                                                                  0x00247152
                                                                                                                                                                                                                  0x0024716a
                                                                                                                                                                                                                  0x0024716d
                                                                                                                                                                                                                  0x00247179
                                                                                                                                                                                                                  0x00247184
                                                                                                                                                                                                                  0x00247189
                                                                                                                                                                                                                  0x00247190
                                                                                                                                                                                                                  0x00247190
                                                                                                                                                                                                                  0x0024714a
                                                                                                                                                                                                                  0x0024713d
                                                                                                                                                                                                                  0x00247136
                                                                                                                                                                                                                  0x002470fc
                                                                                                                                                                                                                  0x002470fc
                                                                                                                                                                                                                  0x00247105
                                                                                                                                                                                                                  0x00247108
                                                                                                                                                                                                                  0x0024710d
                                                                                                                                                                                                                  0x00247113
                                                                                                                                                                                                                  0x00247113
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00247193
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                                                                  • Opcode ID: cf080aac9663757c68701a8e017f8459b3bb8b358f8901f369c4470acc813060
                                                                                                                                                                                                                  • Instruction ID: 415849d4184e59033b6843e281d0b096f9382c9e0affde99f489d91f117d64d4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf080aac9663757c68701a8e017f8459b3bb8b358f8901f369c4470acc813060
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8031F8B15243019FD7289F38E84575AB7E8EF44350F100A2EE46EC7741E771E9A8C7A5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                  • Opcode ID: f377c76cbbfa8e85635210972969c44967c155ff710e1b9afdeff40807e12b04
                                                                                                                                                                                                                  • Instruction ID: 37112e80bc0a381793b11f2cb36605e3f6bb15c82bc0238c85ce2e4989ced3f2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f377c76cbbfa8e85635210972969c44967c155ff710e1b9afdeff40807e12b04
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA31BFBAA10A11DF8B04CF99D5C485DB7F1FF89320B258265D915EB364C330AC05CF91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                  			E00267A55(void* __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E002677EA(__ecx,  &_v32, _a8);
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				if(_v12 == 0) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t26 = E0026F9D1( &_v8, _a4, _v20, _a12, 0x180); // executed
                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0x287a8c =  *0x287a8c + 1;
                                                                                                                                                                                                                  						asm("lock or [eax], ecx");
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 8)) = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 0x1c)) = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 4)) = 0;
                                                                                                                                                                                                                  						 *_a16 = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_a16 + 0x10)) = _v8;
                                                                                                                                                                                                                  						return _a16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00267a66
                                                                                                                                                                                                                  0x00267a72
                                                                                                                                                                                                                  0x00267a73
                                                                                                                                                                                                                  0x00267a74
                                                                                                                                                                                                                  0x00267a7b
                                                                                                                                                                                                                  0x00267ad4
                                                                                                                                                                                                                  0x00267ad7
                                                                                                                                                                                                                  0x00267a7d
                                                                                                                                                                                                                  0x00267a8f
                                                                                                                                                                                                                  0x00267a99
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267a9b
                                                                                                                                                                                                                  0x00267a9e
                                                                                                                                                                                                                  0x00267aaa
                                                                                                                                                                                                                  0x00267ab2
                                                                                                                                                                                                                  0x00267ab8
                                                                                                                                                                                                                  0x00267abe
                                                                                                                                                                                                                  0x00267ac4
                                                                                                                                                                                                                  0x00267acc
                                                                                                                                                                                                                  0x00267ad3
                                                                                                                                                                                                                  0x00267ad3
                                                                                                                                                                                                                  0x00267a99

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                  • Opcode ID: d9aca253631202c45e369afde7f824dfce01181a467abed0449947c421a8b2fc
                                                                                                                                                                                                                  • Instruction ID: 8408b84f1119435a69ddec9f0c59141a6a4f2562eb0b74891ed59b22173e140d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9aca253631202c45e369afde7f824dfce01181a467abed0449947c421a8b2fc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23112A76A0410AAFCF05DF58E94199F7BF4EF48304F1540A9F805EB251D630EE21CBA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E0026A93A(void* __edi, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				char _t17;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                                                                                  				char _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(_t27);
                                                                                                                                                                                                                  				_t17 = E0026283C(0x40, 0x38); // executed
                                                                                                                                                                                                                  				_t35 = _t17;
                                                                                                                                                                                                                  				_v12 = _t35;
                                                                                                                                                                                                                  				if(_t35 != 0) {
                                                                                                                                                                                                                  					_t2 = _t35 + 0xe00; // 0xe00
                                                                                                                                                                                                                  					_t18 = _t2;
                                                                                                                                                                                                                  					__eflags = _t35 - _t18;
                                                                                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                                                                                  						_t3 = _t35 + 0x20; // 0x20
                                                                                                                                                                                                                  						_t32 = _t3;
                                                                                                                                                                                                                  						_t37 = _t18;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t4 = _t32 - 0x20; // 0x0
                                                                                                                                                                                                                  							E0026469E(__eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                  							 *(_t32 - 8) =  *(_t32 - 8) | 0xffffffff;
                                                                                                                                                                                                                  							 *_t32 = 0;
                                                                                                                                                                                                                  							_t32 = _t32 + 0x38;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x34)) = 0;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x30)) = 0xa0a0000;
                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x2c)) = 0xa;
                                                                                                                                                                                                                  							 *(_t32 - 0x2b) =  *(_t32 - 0x2b) & 0x000000f8;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t32 - 0x2a)) = 0;
                                                                                                                                                                                                                  							 *((char*)(_t32 - 0x26)) = 0;
                                                                                                                                                                                                                  							__eflags = _t32 - 0x20 - _t37;
                                                                                                                                                                                                                  						} while (__eflags != 0);
                                                                                                                                                                                                                  						_t35 = _v12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t35 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E002627A8(0);
                                                                                                                                                                                                                  				return _t35;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x0026a940
                                                                                                                                                                                                                  0x0026a947
                                                                                                                                                                                                                  0x0026a94c
                                                                                                                                                                                                                  0x0026a950
                                                                                                                                                                                                                  0x0026a957
                                                                                                                                                                                                                  0x0026a95d
                                                                                                                                                                                                                  0x0026a95d
                                                                                                                                                                                                                  0x0026a963
                                                                                                                                                                                                                  0x0026a965
                                                                                                                                                                                                                  0x0026a968
                                                                                                                                                                                                                  0x0026a968
                                                                                                                                                                                                                  0x0026a96b
                                                                                                                                                                                                                  0x0026a96d
                                                                                                                                                                                                                  0x0026a973
                                                                                                                                                                                                                  0x0026a977
                                                                                                                                                                                                                  0x0026a97c
                                                                                                                                                                                                                  0x0026a980
                                                                                                                                                                                                                  0x0026a982
                                                                                                                                                                                                                  0x0026a985
                                                                                                                                                                                                                  0x0026a98b
                                                                                                                                                                                                                  0x0026a992
                                                                                                                                                                                                                  0x0026a996
                                                                                                                                                                                                                  0x0026a99a
                                                                                                                                                                                                                  0x0026a99d
                                                                                                                                                                                                                  0x0026a9a0
                                                                                                                                                                                                                  0x0026a9a0
                                                                                                                                                                                                                  0x0026a9a4
                                                                                                                                                                                                                  0x0026a9a7
                                                                                                                                                                                                                  0x0026a959
                                                                                                                                                                                                                  0x0026a959
                                                                                                                                                                                                                  0x0026a959
                                                                                                                                                                                                                  0x0026a9a9
                                                                                                                                                                                                                  0x0026a9b4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0026283C: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,002626F8,00000001,00000364,00000006,000000FF,?,?,00253DDC,?), ref: 0026287D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026A9A9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 614378929-0
                                                                                                                                                                                                                  • Opcode ID: a759c333a116abf4cde5adc59592f1358b7c7a193ef539fbf23348d135497331
                                                                                                                                                                                                                  • Instruction ID: 8c435ee6952205c8cca3a8786781c390ee6cfb018e114492abfe4b77cd0e4ebc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a759c333a116abf4cde5adc59592f1358b7c7a193ef539fbf23348d135497331
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F014972610357ABC3218F58C88199EFBD8EB053B0F210629E556B76C0D7706C61CFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                                                                                  			E00252827(void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				char _v52;
                                                                                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  				void* _t22;
                                                                                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                                                                                  				intOrPtr _t53;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				void* _t71;
                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t54 = __esi;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                  					_t21 = E0025CCCC(); // executed
                                                                                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t22 = E0025E54C(__eflags, _a4);
                                                                                                                                                                                                                  					__eflags = _t22;
                                                                                                                                                                                                                  					if(_t22 == 0) {
                                                                                                                                                                                                                  						__eflags = _a4 - 0xffffffff;
                                                                                                                                                                                                                  						if(_a4 == 0xffffffff) {
                                                                                                                                                                                                                  							_t48 =  &_v20;
                                                                                                                                                                                                                  							E00241290(_t48);
                                                                                                                                                                                                                  							E00253FFE( &_v20, 0x28467c);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t68);
                                                                                                                                                                                                                  							_push(_t54);
                                                                                                                                                                                                                  							_t55 = _t48;
                                                                                                                                                                                                                  							asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  							 *_t55 = 0x274340;
                                                                                                                                                                                                                  							asm("movq [eax], xmm0");
                                                                                                                                                                                                                  							__eflags = _v24 + 4;
                                                                                                                                                                                                                  							E00253DB2(_v24 + 4, _t55 + 4);
                                                                                                                                                                                                                  							 *_t55 = 0x274ee4;
                                                                                                                                                                                                                  							return _t55;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_push(_t57);
                                                                                                                                                                                                                  							_t61 = _t68;
                                                                                                                                                                                                                  							_t71 = _t68 - 0xc;
                                                                                                                                                                                                                  							E00250518( &_v20);
                                                                                                                                                                                                                  							E00253FFE( &_v20, 0x283b10);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t61);
                                                                                                                                                                                                                  							_t62 = _t71;
                                                                                                                                                                                                                  							_t72 = _t71 - 0xc;
                                                                                                                                                                                                                  							E0025054B( &_v36, _v16);
                                                                                                                                                                                                                  							E00253FFE( &_v36, 0x283b48);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t62);
                                                                                                                                                                                                                  							_t63 = _t72;
                                                                                                                                                                                                                  							_t73 = _t72 - 0xc;
                                                                                                                                                                                                                  							E002505A0( &_v52, _v32);
                                                                                                                                                                                                                  							E00253FFE( &_v52, 0x283b84);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t63);
                                                                                                                                                                                                                  							_t64 = _t73;
                                                                                                                                                                                                                  							E002505BF( &_v68, _v48);
                                                                                                                                                                                                                  							E00253FFE( &_v68, 0x283bc0);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t64);
                                                                                                                                                                                                                  							_t53 = _v64;
                                                                                                                                                                                                                  							_t43 = 0x274610;
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								__eflags =  *_t43 - _t53;
                                                                                                                                                                                                                  								if( *_t43 == _t53) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t43 = _t43 + 8;
                                                                                                                                                                                                                  								__eflags = _t43 - "address family not supported";
                                                                                                                                                                                                                  								if(_t43 != "address family not supported") {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									return "unknown error";
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t17 = _t43 + 4; // 0x274880
                                                                                                                                                                                                                  							return  *_t17;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t21;
                                                                                                                                                                                                                  				goto L16;
                                                                                                                                                                                                                  			}



























                                                                                                                                                                                                                  0x00252827
                                                                                                                                                                                                                  0x00252839
                                                                                                                                                                                                                  0x00252839
                                                                                                                                                                                                                  0x0025283c
                                                                                                                                                                                                                  0x00252844
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025282f
                                                                                                                                                                                                                  0x00252835
                                                                                                                                                                                                                  0x00252837
                                                                                                                                                                                                                  0x00252848
                                                                                                                                                                                                                  0x0025284c
                                                                                                                                                                                                                  0x002412b6
                                                                                                                                                                                                                  0x002412b9
                                                                                                                                                                                                                  0x002412c7
                                                                                                                                                                                                                  0x002412cc
                                                                                                                                                                                                                  0x002412cd
                                                                                                                                                                                                                  0x002412ce
                                                                                                                                                                                                                  0x002412cf
                                                                                                                                                                                                                  0x002412d0
                                                                                                                                                                                                                  0x002412d3
                                                                                                                                                                                                                  0x002412d4
                                                                                                                                                                                                                  0x002412d6
                                                                                                                                                                                                                  0x002412dd
                                                                                                                                                                                                                  0x002412e3
                                                                                                                                                                                                                  0x002412ea
                                                                                                                                                                                                                  0x002412ee
                                                                                                                                                                                                                  0x002412f6
                                                                                                                                                                                                                  0x00241300
                                                                                                                                                                                                                  0x00252852
                                                                                                                                                                                                                  0x0025060b
                                                                                                                                                                                                                  0x0025060c
                                                                                                                                                                                                                  0x0025060e
                                                                                                                                                                                                                  0x00250614
                                                                                                                                                                                                                  0x00250622
                                                                                                                                                                                                                  0x00250627
                                                                                                                                                                                                                  0x00250628
                                                                                                                                                                                                                  0x00250629
                                                                                                                                                                                                                  0x0025062b
                                                                                                                                                                                                                  0x00250634
                                                                                                                                                                                                                  0x00250642
                                                                                                                                                                                                                  0x00250647
                                                                                                                                                                                                                  0x00250648
                                                                                                                                                                                                                  0x00250649
                                                                                                                                                                                                                  0x0025064b
                                                                                                                                                                                                                  0x00250654
                                                                                                                                                                                                                  0x00250662
                                                                                                                                                                                                                  0x00250667
                                                                                                                                                                                                                  0x00250668
                                                                                                                                                                                                                  0x00250669
                                                                                                                                                                                                                  0x00250674
                                                                                                                                                                                                                  0x00250682
                                                                                                                                                                                                                  0x00250687
                                                                                                                                                                                                                  0x00250688
                                                                                                                                                                                                                  0x0025068b
                                                                                                                                                                                                                  0x0025068e
                                                                                                                                                                                                                  0x00250693
                                                                                                                                                                                                                  0x00250693
                                                                                                                                                                                                                  0x00250695
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00250697
                                                                                                                                                                                                                  0x0025069a
                                                                                                                                                                                                                  0x0025069f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002506a1
                                                                                                                                                                                                                  0x002506a7
                                                                                                                                                                                                                  0x002506a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025069f
                                                                                                                                                                                                                  0x002506a8
                                                                                                                                                                                                                  0x002506ac
                                                                                                                                                                                                                  0x002506ac
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252837
                                                                                                                                                                                                                  0x00252847
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 002412EE
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2659868963-0
                                                                                                                                                                                                                  • Opcode ID: 0b2983801c28d7979275af6013653a7f62d008bc9c17c80f63d02e6455e6ffb1
                                                                                                                                                                                                                  • Instruction ID: c2aca0345a857cd371c28789131ad1adde04bf03067d4542e04544ee00f741e3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b2983801c28d7979275af6013653a7f62d008bc9c17c80f63d02e6455e6ffb1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E301F73543030EA78B14EEA8DC0189A77AC9E113617108221BD18D6591F770E9B8CBD8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E0025C830(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed char _t10;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t27 = _a4;
                                                                                                                                                                                                                  				_t30 = _t27;
                                                                                                                                                                                                                  				if(_t27 == 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(E0025757C(_t30))) = 0x16;
                                                                                                                                                                                                                  					return E00257454() | 0xffffffff;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t24);
                                                                                                                                                                                                                  				_t25 = _t24 | 0xffffffff;
                                                                                                                                                                                                                  				_t10 =  *(_t27 + 0xc) >> 0xd;
                                                                                                                                                                                                                  				__eflags = _t10 & 0x00000001;
                                                                                                                                                                                                                  				if((_t10 & 0x00000001) != 0) {
                                                                                                                                                                                                                  					_t25 = E0025BC50(_t27);
                                                                                                                                                                                                                  					E0026493C(_t27);
                                                                                                                                                                                                                  					_t16 = E002668E3(E00262899(_t27)); // executed
                                                                                                                                                                                                                  					__eflags = _t16;
                                                                                                                                                                                                                  					if(_t16 >= 0) {
                                                                                                                                                                                                                  						__eflags =  *(_t27 + 0x1c);
                                                                                                                                                                                                                  						if( *(_t27 + 0x1c) != 0) {
                                                                                                                                                                                                                  							E002627A8( *(_t27 + 0x1c));
                                                                                                                                                                                                                  							_t7 = _t27 + 0x1c;
                                                                                                                                                                                                                  							 *_t7 =  *(_t27 + 0x1c) & 0x00000000;
                                                                                                                                                                                                                  							__eflags =  *_t7;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t25 = _t25 | 0xffffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00266A75(_t27);
                                                                                                                                                                                                                  				return _t25;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x0025c836
                                                                                                                                                                                                                  0x0025c839
                                                                                                                                                                                                                  0x0025c83b
                                                                                                                                                                                                                  0x0025c842
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025c84d
                                                                                                                                                                                                                  0x0025c855
                                                                                                                                                                                                                  0x0025c856
                                                                                                                                                                                                                  0x0025c85a
                                                                                                                                                                                                                  0x0025c85d
                                                                                                                                                                                                                  0x0025c85f
                                                                                                                                                                                                                  0x0025c868
                                                                                                                                                                                                                  0x0025c86a
                                                                                                                                                                                                                  0x0025c876
                                                                                                                                                                                                                  0x0025c87e
                                                                                                                                                                                                                  0x0025c880
                                                                                                                                                                                                                  0x0025c887
                                                                                                                                                                                                                  0x0025c88b
                                                                                                                                                                                                                  0x0025c890
                                                                                                                                                                                                                  0x0025c895
                                                                                                                                                                                                                  0x0025c895
                                                                                                                                                                                                                  0x0025c895
                                                                                                                                                                                                                  0x0025c899
                                                                                                                                                                                                                  0x0025c882
                                                                                                                                                                                                                  0x0025c882
                                                                                                                                                                                                                  0x0025c882
                                                                                                                                                                                                                  0x0025c880
                                                                                                                                                                                                                  0x0025c89b
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 439b492391cd946903e9e1a3c669ae43b7666bb34cf9853d77f4460d96cbddb2
                                                                                                                                                                                                                  • Instruction ID: 4827ae5181d5c18558e55aedf2a10b65bb998cb1ba9066a2c610d6ec404bce63
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 439b492391cd946903e9e1a3c669ae43b7666bb34cf9853d77f4460d96cbddb2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEF0F932531B106FD6223A699C0D69A36A89F81372F200765FC25931D2EB74DC6E8D99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026283C(signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				long _t19;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t18 = _a4;
                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t19 = _t18 * _a8;
                                                                                                                                                                                                                  					if(_t19 == 0) {
                                                                                                                                                                                                                  						_t19 = _t19 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t8 = RtlAllocateHeap( *0x288248, 8, _t19); // executed
                                                                                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = E00260E47();
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							 *((intOrPtr*)(E0025757C(__eflags))) = 0xc;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = E0025E54C(__eflags, _t19);
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t13 = 0xffffffe0;
                                                                                                                                                                                                                  				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00262842
                                                                                                                                                                                                                  0x00262847
                                                                                                                                                                                                                  0x00262855
                                                                                                                                                                                                                  0x00262855
                                                                                                                                                                                                                  0x0026285b
                                                                                                                                                                                                                  0x0026285d
                                                                                                                                                                                                                  0x0026285d
                                                                                                                                                                                                                  0x00262874
                                                                                                                                                                                                                  0x0026287d
                                                                                                                                                                                                                  0x00262885
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262865
                                                                                                                                                                                                                  0x00262867
                                                                                                                                                                                                                  0x00262889
                                                                                                                                                                                                                  0x0026288e
                                                                                                                                                                                                                  0x00262894
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262894
                                                                                                                                                                                                                  0x00262870
                                                                                                                                                                                                                  0x00262872
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262872
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262874
                                                                                                                                                                                                                  0x0026284d
                                                                                                                                                                                                                  0x00262853
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,002626F8,00000001,00000364,00000006,000000FF,?,?,00253DDC,?), ref: 0026287D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                  • Opcode ID: 1c46ff70814bd559af6c3d723c65b5216aba365713f6eb0faafca375847bb328
                                                                                                                                                                                                                  • Instruction ID: 517eb11e7eed0d0c93e971fd271bfc37c41166b8893ae4108edd1d8059fd8597
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c46ff70814bd559af6c3d723c65b5216aba365713f6eb0faafca375847bb328
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2F0E935670A27E6DB351F269C05B5B375CAF807B0B148221AC08A7190DA30DCA98AF4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E002632D7(long _a4) {
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				long _t8;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t8 = _a4;
                                                                                                                                                                                                                  				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					 *((intOrPtr*)(E0025757C(__eflags))) = 0xc;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t8 == 0) {
                                                                                                                                                                                                                  					_t8 = _t8 + 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t4 = RtlAllocateHeap( *0x288248, 0, _t8); // executed
                                                                                                                                                                                                                  					if(_t4 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = E00260E47();
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = E0025E54C(__eflags, _t8);
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t4;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x002632dd
                                                                                                                                                                                                                  0x002632e3
                                                                                                                                                                                                                  0x00263315
                                                                                                                                                                                                                  0x0026331a
                                                                                                                                                                                                                  0x00263320
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263320
                                                                                                                                                                                                                  0x002632e7
                                                                                                                                                                                                                  0x002632e9
                                                                                                                                                                                                                  0x002632e9
                                                                                                                                                                                                                  0x00263300
                                                                                                                                                                                                                  0x00263309
                                                                                                                                                                                                                  0x00263311
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002632f1
                                                                                                                                                                                                                  0x002632f3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002632fc
                                                                                                                                                                                                                  0x002632fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002632fe
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,?,00253DDC,?,?,?,?,?,002411ED,?,?), ref: 00263309
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                  • Opcode ID: bbc436addb22738b8e2e0c0f46cadebe8160833ea01ecb0f44433af998b294df
                                                                                                                                                                                                                  • Instruction ID: fec8b1d9f635d77aa89f6bb94d7525d1fb70cc2ad2bdb15ac7fed44ac9846dec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbc436addb22738b8e2e0c0f46cadebe8160833ea01ecb0f44433af998b294df
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5E09B3167526296E631AF656C0575B3A4CDF417A1F550151EC0496291EF70CEF086E4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E0024F7E0(intOrPtr* __ecx, void* _a4, long _a8) {
                                                                                                                                                                                                                  				long _t6;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t14 = _a4;
                                                                                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                                                                                  					_t6 = _a8;
                                                                                                                                                                                                                  					if(_t6 != 0) {
                                                                                                                                                                                                                  						_t7 = RtlReAllocateHeap( *(__ecx + 4), 0, _t14, _t6); // executed
                                                                                                                                                                                                                  						return _t7;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_push(_t14);
                                                                                                                                                                                                                  						 *((intOrPtr*)( *__ecx + 4))();
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(_a8);
                                                                                                                                                                                                                  					return  *((intOrPtr*)( *__ecx))();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0024f7e3
                                                                                                                                                                                                                  0x0024f7e8
                                                                                                                                                                                                                  0x0024f7f5
                                                                                                                                                                                                                  0x0024f7fa
                                                                                                                                                                                                                  0x0024f80f
                                                                                                                                                                                                                  0x0024f816
                                                                                                                                                                                                                  0x0024f7fc
                                                                                                                                                                                                                  0x0024f7fe
                                                                                                                                                                                                                  0x0024f7ff
                                                                                                                                                                                                                  0x0024f805
                                                                                                                                                                                                                  0x0024f805
                                                                                                                                                                                                                  0x0024f7ea
                                                                                                                                                                                                                  0x0024f7ec
                                                                                                                                                                                                                  0x0024f7f2
                                                                                                                                                                                                                  0x0024f7f2

                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d45a050987471e39605c96fd2d68db9b801635cfdd9d7cbb208f62bad8658a84
                                                                                                                                                                                                                  • Instruction ID: 5918095e366f5ab21da01d87c5397f0d55e6882536d0f2200f3b4cdf0a417458
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d45a050987471e39605c96fd2d68db9b801635cfdd9d7cbb208f62bad8658a84
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFE01231250209EFD744DF64EC44E667BB9FFA5714B50C069F408CE120D732E8209B60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026F3EE(WCHAR* _a4, struct _SECURITY_ATTRIBUTES* _a8, long _a16, long _a20, long _a24, signed int _a28, signed int _a32) {
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = CreateFileW(_a4, _a16, _a24, _a8, _a20, _a28 | _a32, 0); // executed
                                                                                                                                                                                                                  				return _t10;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x0026f40b
                                                                                                                                                                                                                  0x0026f412

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,00000000,?,0026F750,?,?,00000000,?,0026F750,00000000,0000000C), ref: 0026F40B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                  • Opcode ID: 6afa0d1120c6f391933e0dc1fa378665410d619c008dcadad38ad2cb6061f9d1
                                                                                                                                                                                                                  • Instruction ID: 2be2b607a0ebdd69712a3d0ab1ad56deba195cd93b03c7e031b2a50352a43390
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6afa0d1120c6f391933e0dc1fa378665410d619c008dcadad38ad2cb6061f9d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8D06C3200010DFBDF029F84EC06EDA3BAAFB48714F014000FA1866020C736E861AB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E002574B5(intOrPtr _a4) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t5 = E002627A8(_a4); // executed
                                                                                                                                                                                                                  				return _t5;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x002574be
                                                                                                                                                                                                                  0x002574c8
                                                                                                                                                                                                                  0x002574cf

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002574C8
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1353095263-0
                                                                                                                                                                                                                  • Opcode ID: 8dfa1a3370f1bf22778bd7e75c9697b4033d483a0cbb61c2f09873c21d6ecc4e
                                                                                                                                                                                                                  • Instruction ID: 3cdb3adcfcd6afad1da7838bbae4d5cc148a772d6f579c4eaad0a7a32746aac8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dfa1a3370f1bf22778bd7e75c9697b4033d483a0cbb61c2f09873c21d6ecc4e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCC08C3100020CFBCB019B41C806E4EBBA8DB803A4F200054F40017240CAB1EE449A80
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E002523C1() {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t43;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t43 = GetModuleHandleW(L"kernel32.dll");
                                                                                                                                                                                                                  				 *0x287530 = GetProcAddress(_t43, "FlsAlloc");
                                                                                                                                                                                                                  				 *0x287534 = GetProcAddress(_t43, "FlsFree");
                                                                                                                                                                                                                  				 *0x287538 = GetProcAddress(_t43, "FlsGetValue");
                                                                                                                                                                                                                  				 *0x28753c = GetProcAddress(_t43, "FlsSetValue");
                                                                                                                                                                                                                  				 *0x287540 = GetProcAddress(_t43, "InitializeCriticalSectionEx");
                                                                                                                                                                                                                  				 *0x287544 = GetProcAddress(_t43, "InitOnceExecuteOnce");
                                                                                                                                                                                                                  				 *0x287548 = GetProcAddress(_t43, "CreateEventExW");
                                                                                                                                                                                                                  				 *0x28754c = GetProcAddress(_t43, "CreateSemaphoreW");
                                                                                                                                                                                                                  				 *0x287550 = GetProcAddress(_t43, "CreateSemaphoreExW");
                                                                                                                                                                                                                  				 *0x287554 = GetProcAddress(_t43, "CreateThreadpoolTimer");
                                                                                                                                                                                                                  				 *0x287558 = GetProcAddress(_t43, "SetThreadpoolTimer");
                                                                                                                                                                                                                  				 *0x28755c = GetProcAddress(_t43, "WaitForThreadpoolTimerCallbacks");
                                                                                                                                                                                                                  				 *0x287560 = GetProcAddress(_t43, "CloseThreadpoolTimer");
                                                                                                                                                                                                                  				 *0x287564 = GetProcAddress(_t43, "CreateThreadpoolWait");
                                                                                                                                                                                                                  				 *0x287568 = GetProcAddress(_t43, "SetThreadpoolWait");
                                                                                                                                                                                                                  				 *0x28756c = GetProcAddress(_t43, "CloseThreadpoolWait");
                                                                                                                                                                                                                  				 *0x287570 = GetProcAddress(_t43, "FlushProcessWriteBuffers");
                                                                                                                                                                                                                  				 *0x287574 = GetProcAddress(_t43, "FreeLibraryWhenCallbackReturns");
                                                                                                                                                                                                                  				 *0x287578 = GetProcAddress(_t43, "GetCurrentProcessorNumber");
                                                                                                                                                                                                                  				 *0x28757c = GetProcAddress(_t43, "CreateSymbolicLinkW");
                                                                                                                                                                                                                  				 *0x287580 = GetProcAddress(_t43, "GetCurrentPackageId");
                                                                                                                                                                                                                  				 *0x287584 = GetProcAddress(_t43, "GetTickCount64");
                                                                                                                                                                                                                  				 *0x287588 = GetProcAddress(_t43, "GetFileInformationByHandleEx");
                                                                                                                                                                                                                  				 *0x28758c = GetProcAddress(_t43, "SetFileInformationByHandle");
                                                                                                                                                                                                                  				 *0x287590 = GetProcAddress(_t43, "GetSystemTimePreciseAsFileTime");
                                                                                                                                                                                                                  				 *0x287594 = GetProcAddress(_t43, "InitializeConditionVariable");
                                                                                                                                                                                                                  				 *0x287598 = GetProcAddress(_t43, "WakeConditionVariable");
                                                                                                                                                                                                                  				 *0x28759c = GetProcAddress(_t43, "WakeAllConditionVariable");
                                                                                                                                                                                                                  				 *0x2875a0 = GetProcAddress(_t43, "SleepConditionVariableCS");
                                                                                                                                                                                                                  				 *0x2875a4 = GetProcAddress(_t43, "InitializeSRWLock");
                                                                                                                                                                                                                  				 *0x2875a8 = GetProcAddress(_t43, "AcquireSRWLockExclusive");
                                                                                                                                                                                                                  				 *0x2875ac = GetProcAddress(_t43, "TryAcquireSRWLockExclusive");
                                                                                                                                                                                                                  				 *0x2875b0 = GetProcAddress(_t43, "ReleaseSRWLockExclusive");
                                                                                                                                                                                                                  				 *0x2875b4 = GetProcAddress(_t43, "SleepConditionVariableSRW");
                                                                                                                                                                                                                  				 *0x2875b8 = GetProcAddress(_t43, "CreateThreadpoolWork");
                                                                                                                                                                                                                  				 *0x2875bc = GetProcAddress(_t43, "SubmitThreadpoolWork");
                                                                                                                                                                                                                  				 *0x2875c0 = GetProcAddress(_t43, "CloseThreadpoolWork");
                                                                                                                                                                                                                  				 *0x2875c4 = GetProcAddress(_t43, "CompareStringEx");
                                                                                                                                                                                                                  				 *0x2875c8 = GetProcAddress(_t43, "GetLocaleInfoEx");
                                                                                                                                                                                                                  				 *0x2875cc = GetProcAddress(_t43, "LCMapStringEx");
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x002523cd
                                                                                                                                                                                                                  0x002523e1
                                                                                                                                                                                                                  0x002523f2
                                                                                                                                                                                                                  0x00252403
                                                                                                                                                                                                                  0x00252414
                                                                                                                                                                                                                  0x00252425
                                                                                                                                                                                                                  0x00252436
                                                                                                                                                                                                                  0x00252447
                                                                                                                                                                                                                  0x00252458
                                                                                                                                                                                                                  0x00252469
                                                                                                                                                                                                                  0x0025247a
                                                                                                                                                                                                                  0x0025248b
                                                                                                                                                                                                                  0x0025249c
                                                                                                                                                                                                                  0x002524ad
                                                                                                                                                                                                                  0x002524be
                                                                                                                                                                                                                  0x002524cf
                                                                                                                                                                                                                  0x002524e0
                                                                                                                                                                                                                  0x002524f1
                                                                                                                                                                                                                  0x00252502
                                                                                                                                                                                                                  0x0025250d
                                                                                                                                                                                                                  0x00252524
                                                                                                                                                                                                                  0x00252535
                                                                                                                                                                                                                  0x00252546
                                                                                                                                                                                                                  0x00252557
                                                                                                                                                                                                                  0x00252568
                                                                                                                                                                                                                  0x00252579
                                                                                                                                                                                                                  0x0025258a
                                                                                                                                                                                                                  0x0025259b
                                                                                                                                                                                                                  0x002525ac
                                                                                                                                                                                                                  0x002525bd
                                                                                                                                                                                                                  0x002525ce
                                                                                                                                                                                                                  0x002525df
                                                                                                                                                                                                                  0x002525f0
                                                                                                                                                                                                                  0x00252601
                                                                                                                                                                                                                  0x00252612
                                                                                                                                                                                                                  0x00252623
                                                                                                                                                                                                                  0x00252634
                                                                                                                                                                                                                  0x00252645
                                                                                                                                                                                                                  0x00252656
                                                                                                                                                                                                                  0x00252666
                                                                                                                                                                                                                  0x00252672
                                                                                                                                                                                                                  0x0025267a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 002523C7
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 002523D5
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 002523E6
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 002523F7
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00252408
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00252419
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 0025242A
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 0025243B
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 0025244C
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 0025245D
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 0025246E
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 0025247F
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00252490
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 002524A1
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 002524B2
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 002524C3
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 002524D4
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 002524E5
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 002524F6
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 00252507
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 00252518
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00252529
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 0025253A
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 0025254B
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 0025255C
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 0025256D
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0025257E
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 0025258F
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 002525A0
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 002525B1
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 002525C2
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 002525D3
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 002525E4
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 002525F5
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 00252606
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 00252617
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 00252628
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 00252639
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 0025264A
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 0025265B
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 0025266C
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                  • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                                                                                                                                  • API String ID: 667068680-295688737
                                                                                                                                                                                                                  • Opcode ID: 0f33a13854e8232d7ef87df895669a39a16c6c58762d81abc86a3594df6aef65
                                                                                                                                                                                                                  • Instruction ID: 499aa3b38532c5d89dc92d1861c50d693ffe2e2293e2ef32ecb9585cf0a5dcc0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f33a13854e8232d7ef87df895669a39a16c6c58762d81abc86a3594df6aef65
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1361B975D67720AFD7007FB4BC4E88A7BA8AA1A7023E1C456B50DD2570E7F890D18FA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E0026C4DD(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr* _a4, signed short* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				intOrPtr* _v8;
                                                                                                                                                                                                                  				short _v12;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				char _v272;
                                                                                                                                                                                                                  				short _v292;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				short* _t34;
                                                                                                                                                                                                                  				intOrPtr* _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                                                                                  				signed short _t39;
                                                                                                                                                                                                                  				signed short* _t42;
                                                                                                                                                                                                                  				intOrPtr _t45;
                                                                                                                                                                                                                  				void* _t47;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                  				void* _t78;
                                                                                                                                                                                                                  				intOrPtr* _t85;
                                                                                                                                                                                                                  				short* _t87;
                                                                                                                                                                                                                  				intOrPtr* _t92;
                                                                                                                                                                                                                  				intOrPtr* _t96;
                                                                                                                                                                                                                  				short _t114;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  				intOrPtr* _t117;
                                                                                                                                                                                                                  				intOrPtr _t120;
                                                                                                                                                                                                                  				signed int* _t121;
                                                                                                                                                                                                                  				intOrPtr* _t124;
                                                                                                                                                                                                                  				signed short _t126;
                                                                                                                                                                                                                  				int _t128;
                                                                                                                                                                                                                  				void* _t132;
                                                                                                                                                                                                                  				signed int _t133;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t85 = _a4;
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t33 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t114 = 0;
                                                                                                                                                                                                                  				_v12 = 0;
                                                                                                                                                                                                                  				_t3 = _t33 + 0x50; // 0x50
                                                                                                                                                                                                                  				_t124 = _t3;
                                                                                                                                                                                                                  				_t4 = _t124 + 0x250; // 0x2a0
                                                                                                                                                                                                                  				_t34 = _t4;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t124 + 8)) = 0;
                                                                                                                                                                                                                  				 *_t34 = 0;
                                                                                                                                                                                                                  				_t6 = _t124 + 4; // 0x54
                                                                                                                                                                                                                  				_t117 = _t6;
                                                                                                                                                                                                                  				_v8 = _t34;
                                                                                                                                                                                                                  				_t92 = _t85;
                                                                                                                                                                                                                  				_t35 = _t85 + 0x80;
                                                                                                                                                                                                                  				 *_t124 = _t85;
                                                                                                                                                                                                                  				 *_t117 = _t35;
                                                                                                                                                                                                                  				if( *_t35 != 0) {
                                                                                                                                                                                                                  					E0026C470(0x27ab80, 0x16, _t117);
                                                                                                                                                                                                                  					_t92 =  *_t124;
                                                                                                                                                                                                                  					_t132 = _t132 + 0xc;
                                                                                                                                                                                                                  					_t114 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t124);
                                                                                                                                                                                                                  				if( *_t92 == _t114) {
                                                                                                                                                                                                                  					E0026BDE1(_t92);
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if( *((intOrPtr*)( *_t117)) == _t114) {
                                                                                                                                                                                                                  						E0026BF01();
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E0026BE68(_t92);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t124 + 8)) == 0) {
                                                                                                                                                                                                                  						_t78 = E0026C470(0x27a870, 0x40, _t124);
                                                                                                                                                                                                                  						_t132 = _t132 + 0xc;
                                                                                                                                                                                                                  						if(_t78 != 0) {
                                                                                                                                                                                                                  							_push(_t124);
                                                                                                                                                                                                                  							if( *((intOrPtr*)( *_t117)) == 0) {
                                                                                                                                                                                                                  								E0026BF01();
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E0026BE68(0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t124 + 8)) == 0) {
                                                                                                                                                                                                                  					L37:
                                                                                                                                                                                                                  					_t37 = 0;
                                                                                                                                                                                                                  					goto L38;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t38 = _t85 + 0x100;
                                                                                                                                                                                                                  					if( *_t85 != 0 ||  *_t38 != 0) {
                                                                                                                                                                                                                  						_t39 = E0026C32D(_t38, _t124);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t39 = GetACP();
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t126 = _t39;
                                                                                                                                                                                                                  					if(_t126 == 0 || _t126 == 0xfde8 || IsValidCodePage(_t126 & 0x0000ffff) == 0) {
                                                                                                                                                                                                                  						goto L37;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t42 = _a8;
                                                                                                                                                                                                                  						if(_t42 != 0) {
                                                                                                                                                                                                                  							 *_t42 = _t126;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t120 = _a12;
                                                                                                                                                                                                                  						if(_t120 == 0) {
                                                                                                                                                                                                                  							L36:
                                                                                                                                                                                                                  							_t37 = 1;
                                                                                                                                                                                                                  							L38:
                                                                                                                                                                                                                  							return _t37;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t96 = _v8;
                                                                                                                                                                                                                  							_t15 = _t120 + 0x120; // 0xd0
                                                                                                                                                                                                                  							_t87 = _t15;
                                                                                                                                                                                                                  							 *_t87 = 0;
                                                                                                                                                                                                                  							_t16 = _t96 + 2; // 0x6
                                                                                                                                                                                                                  							_t115 = _t16;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t45 =  *_t96;
                                                                                                                                                                                                                  								_t96 = _t96 + 2;
                                                                                                                                                                                                                  							} while (_t45 != _v12);
                                                                                                                                                                                                                  							_t18 = (_t96 - _t115 >> 1) + 1; // 0x3
                                                                                                                                                                                                                  							_t47 = E0026A92F(_t87, 0x55, _v8);
                                                                                                                                                                                                                  							_t133 = _t132 + 0x10;
                                                                                                                                                                                                                  							if(_t47 != 0) {
                                                                                                                                                                                                                  								L39:
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								E00257481();
                                                                                                                                                                                                                  								asm("int3");
                                                                                                                                                                                                                  								_t131 = _t133;
                                                                                                                                                                                                                  								_t50 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  								_v52 = _t50 ^ _t133;
                                                                                                                                                                                                                  								_push(_t87);
                                                                                                                                                                                                                  								_push(_t126);
                                                                                                                                                                                                                  								_push(_t120);
                                                                                                                                                                                                                  								_t52 = E00262556(_t98, _t115);
                                                                                                                                                                                                                  								_t88 = _t52;
                                                                                                                                                                                                                  								_t121 =  *(E00262556(_t98, _t115) + 0x34c);
                                                                                                                                                                                                                  								_t128 = E0026CC18(_v40);
                                                                                                                                                                                                                  								asm("sbb ecx, ecx");
                                                                                                                                                                                                                  								_t56 = GetLocaleInfoW(_t128, ( ~( *(_t52 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                                                                                                                                                                                                                  								if(_t56 != 0) {
                                                                                                                                                                                                                  									if(E002694EE(_t121, _t128,  *((intOrPtr*)(_t88 + 0x54)),  &_v272) == 0 && E0026CD4A(_t128) != 0) {
                                                                                                                                                                                                                  										 *_t121 =  *_t121 | 0x00000004;
                                                                                                                                                                                                                  										_t121[2] = _t128;
                                                                                                                                                                                                                  										_t121[1] = _t128;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *_t121 =  *_t121 & _t56;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								return E002527E5(_v32 ^ _t131);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(E00264623(_t87, 0x1001, _t120, 0x40) == 0) {
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t20 = _t120 + 0x80; // 0x30
                                                                                                                                                                                                                  									_t87 = _t20;
                                                                                                                                                                                                                  									_t21 = _t120 + 0x120; // 0xd0
                                                                                                                                                                                                                  									if(E00264623(_t21, 0x1002, _t87, 0x40) == 0) {
                                                                                                                                                                                                                  										goto L37;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_push(0x5f);
                                                                                                                                                                                                                  										_t69 = E00271DCB(_t98);
                                                                                                                                                                                                                  										_t98 = _t87;
                                                                                                                                                                                                                  										if(_t69 != 0) {
                                                                                                                                                                                                                  											L31:
                                                                                                                                                                                                                  											_t22 = _t120 + 0x120; // 0xd0
                                                                                                                                                                                                                  											if(E00264623(_t22, 7, _t87, 0x40) == 0) {
                                                                                                                                                                                                                  												goto L37;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_push(0x2e);
                                                                                                                                                                                                                  											_t74 = E00271DCB(_t98);
                                                                                                                                                                                                                  											_t98 = _t87;
                                                                                                                                                                                                                  											if(_t74 == 0) {
                                                                                                                                                                                                                  												L32:
                                                                                                                                                                                                                  												_t120 = _t120 + 0x100;
                                                                                                                                                                                                                  												if(_t126 != 0xfde9) {
                                                                                                                                                                                                                  													E00270974(_t98, _t126, _t120, 0x10, 0xa);
                                                                                                                                                                                                                  													goto L36;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_push(5);
                                                                                                                                                                                                                  													_t73 = E0026A92F(_t120, 0x10, L"utf8");
                                                                                                                                                                                                                  													_t133 = _t133 + 0x10;
                                                                                                                                                                                                                  													if(_t73 != 0) {
                                                                                                                                                                                                                  														goto L39;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L36;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L31;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}









































                                                                                                                                                                                                                  0x0026c4e2
                                                                                                                                                                                                                  0x0026c4e3
                                                                                                                                                                                                                  0x0026c4e5
                                                                                                                                                                                                                  0x0026c4e8
                                                                                                                                                                                                                  0x0026c4e9
                                                                                                                                                                                                                  0x0026c4ea
                                                                                                                                                                                                                  0x0026c4f1
                                                                                                                                                                                                                  0x0026c4f3
                                                                                                                                                                                                                  0x0026c4f6
                                                                                                                                                                                                                  0x0026c4f6
                                                                                                                                                                                                                  0x0026c4f9
                                                                                                                                                                                                                  0x0026c4f9
                                                                                                                                                                                                                  0x0026c4ff
                                                                                                                                                                                                                  0x0026c502
                                                                                                                                                                                                                  0x0026c505
                                                                                                                                                                                                                  0x0026c505
                                                                                                                                                                                                                  0x0026c508
                                                                                                                                                                                                                  0x0026c50b
                                                                                                                                                                                                                  0x0026c50d
                                                                                                                                                                                                                  0x0026c513
                                                                                                                                                                                                                  0x0026c515
                                                                                                                                                                                                                  0x0026c51a
                                                                                                                                                                                                                  0x0026c524
                                                                                                                                                                                                                  0x0026c529
                                                                                                                                                                                                                  0x0026c52b
                                                                                                                                                                                                                  0x0026c52e
                                                                                                                                                                                                                  0x0026c52e
                                                                                                                                                                                                                  0x0026c530
                                                                                                                                                                                                                  0x0026c534
                                                                                                                                                                                                                  0x0026c57d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c536
                                                                                                                                                                                                                  0x0026c53b
                                                                                                                                                                                                                  0x0026c544
                                                                                                                                                                                                                  0x0026c53d
                                                                                                                                                                                                                  0x0026c53d
                                                                                                                                                                                                                  0x0026c53d
                                                                                                                                                                                                                  0x0026c54f
                                                                                                                                                                                                                  0x0026c559
                                                                                                                                                                                                                  0x0026c55e
                                                                                                                                                                                                                  0x0026c563
                                                                                                                                                                                                                  0x0026c569
                                                                                                                                                                                                                  0x0026c56d
                                                                                                                                                                                                                  0x0026c576
                                                                                                                                                                                                                  0x0026c56f
                                                                                                                                                                                                                  0x0026c56f
                                                                                                                                                                                                                  0x0026c56f
                                                                                                                                                                                                                  0x0026c582
                                                                                                                                                                                                                  0x0026c582
                                                                                                                                                                                                                  0x0026c563
                                                                                                                                                                                                                  0x0026c54f
                                                                                                                                                                                                                  0x0026c588
                                                                                                                                                                                                                  0x0026c6c4
                                                                                                                                                                                                                  0x0026c6c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c58e
                                                                                                                                                                                                                  0x0026c58e
                                                                                                                                                                                                                  0x0026c597
                                                                                                                                                                                                                  0x0026c5a8
                                                                                                                                                                                                                  0x0026c59e
                                                                                                                                                                                                                  0x0026c59e
                                                                                                                                                                                                                  0x0026c59e
                                                                                                                                                                                                                  0x0026c5af
                                                                                                                                                                                                                  0x0026c5b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c5d7
                                                                                                                                                                                                                  0x0026c5d7
                                                                                                                                                                                                                  0x0026c5dc
                                                                                                                                                                                                                  0x0026c5de
                                                                                                                                                                                                                  0x0026c5de
                                                                                                                                                                                                                  0x0026c5e0
                                                                                                                                                                                                                  0x0026c5e5
                                                                                                                                                                                                                  0x0026c6bf
                                                                                                                                                                                                                  0x0026c6c1
                                                                                                                                                                                                                  0x0026c6c6
                                                                                                                                                                                                                  0x0026c6ca
                                                                                                                                                                                                                  0x0026c5eb
                                                                                                                                                                                                                  0x0026c5eb
                                                                                                                                                                                                                  0x0026c5ee
                                                                                                                                                                                                                  0x0026c5ee
                                                                                                                                                                                                                  0x0026c5f6
                                                                                                                                                                                                                  0x0026c5f9
                                                                                                                                                                                                                  0x0026c5f9
                                                                                                                                                                                                                  0x0026c5fc
                                                                                                                                                                                                                  0x0026c5fc
                                                                                                                                                                                                                  0x0026c5ff
                                                                                                                                                                                                                  0x0026c602
                                                                                                                                                                                                                  0x0026c60c
                                                                                                                                                                                                                  0x0026c616
                                                                                                                                                                                                                  0x0026c61b
                                                                                                                                                                                                                  0x0026c620
                                                                                                                                                                                                                  0x0026c6cb
                                                                                                                                                                                                                  0x0026c6cd
                                                                                                                                                                                                                  0x0026c6ce
                                                                                                                                                                                                                  0x0026c6cf
                                                                                                                                                                                                                  0x0026c6d0
                                                                                                                                                                                                                  0x0026c6d1
                                                                                                                                                                                                                  0x0026c6d2
                                                                                                                                                                                                                  0x0026c6d7
                                                                                                                                                                                                                  0x0026c6db
                                                                                                                                                                                                                  0x0026c6e3
                                                                                                                                                                                                                  0x0026c6ea
                                                                                                                                                                                                                  0x0026c6ed
                                                                                                                                                                                                                  0x0026c6ee
                                                                                                                                                                                                                  0x0026c6f2
                                                                                                                                                                                                                  0x0026c6f3
                                                                                                                                                                                                                  0x0026c6f8
                                                                                                                                                                                                                  0x0026c700
                                                                                                                                                                                                                  0x0026c70f
                                                                                                                                                                                                                  0x0026c71b
                                                                                                                                                                                                                  0x0026c72c
                                                                                                                                                                                                                  0x0026c734
                                                                                                                                                                                                                  0x0026c74e
                                                                                                                                                                                                                  0x0026c75b
                                                                                                                                                                                                                  0x0026c75e
                                                                                                                                                                                                                  0x0026c761
                                                                                                                                                                                                                  0x0026c761
                                                                                                                                                                                                                  0x0026c736
                                                                                                                                                                                                                  0x0026c736
                                                                                                                                                                                                                  0x0026c738
                                                                                                                                                                                                                  0x0026c77c
                                                                                                                                                                                                                  0x0026c626
                                                                                                                                                                                                                  0x0026c636
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c63c
                                                                                                                                                                                                                  0x0026c63e
                                                                                                                                                                                                                  0x0026c63e
                                                                                                                                                                                                                  0x0026c64a
                                                                                                                                                                                                                  0x0026c658
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c65a
                                                                                                                                                                                                                  0x0026c65a
                                                                                                                                                                                                                  0x0026c65d
                                                                                                                                                                                                                  0x0026c663
                                                                                                                                                                                                                  0x0026c666
                                                                                                                                                                                                                  0x0026c676
                                                                                                                                                                                                                  0x0026c67b
                                                                                                                                                                                                                  0x0026c689
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c668
                                                                                                                                                                                                                  0x0026c668
                                                                                                                                                                                                                  0x0026c66b
                                                                                                                                                                                                                  0x0026c671
                                                                                                                                                                                                                  0x0026c674
                                                                                                                                                                                                                  0x0026c68b
                                                                                                                                                                                                                  0x0026c68b
                                                                                                                                                                                                                  0x0026c697
                                                                                                                                                                                                                  0x0026c6b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c699
                                                                                                                                                                                                                  0x0026c699
                                                                                                                                                                                                                  0x0026c6a3
                                                                                                                                                                                                                  0x0026c6a8
                                                                                                                                                                                                                  0x0026c6ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c6af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c6af
                                                                                                                                                                                                                  0x0026c6ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c674
                                                                                                                                                                                                                  0x0026c666
                                                                                                                                                                                                                  0x0026c658
                                                                                                                                                                                                                  0x0026c636
                                                                                                                                                                                                                  0x0026c620
                                                                                                                                                                                                                  0x0026c5e5
                                                                                                                                                                                                                  0x0026c5b3

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • GetACP.KERNEL32(?,?,?,?,?,?,0025FEB7,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0026C59E
                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,0025FEB7,?,?,?,00000055,?,-00000050,?,?), ref: 0026C5C9
                                                                                                                                                                                                                  • _wcschr.LIBVCRUNTIME ref: 0026C65D
                                                                                                                                                                                                                  • _wcschr.LIBVCRUNTIME ref: 0026C66B
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0026C72C
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                  • String ID: utf8
                                                                                                                                                                                                                  • API String ID: 4147378913-905460609
                                                                                                                                                                                                                  • Opcode ID: 3d9baff674b824357146209b8cf3ec2794b165617cabd2d21e8b8a2780917041
                                                                                                                                                                                                                  • Instruction ID: 7c7b8af2810e94ec80cb74877c745e32506dcacc1bedbcdec11661360cfc6a90
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d9baff674b824357146209b8cf3ec2794b165617cabd2d21e8b8a2780917041
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C710872620302AADB25BF35CC46BB773ACEF45700F244429F585D7191EB70E9E08B64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E0026CC69(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				short _v8;
                                                                                                                                                                                                                  				short _t17;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				signed int _t23;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				intOrPtr _t32;
                                                                                                                                                                                                                  				intOrPtr _t33;
                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                  				intOrPtr* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t23 = _a4;
                                                                                                                                                                                                                  				if(_t23 == 0) {
                                                                                                                                                                                                                  					L21:
                                                                                                                                                                                                                  					if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_v8, 2) != 0) {
                                                                                                                                                                                                                  						_t17 = _v8;
                                                                                                                                                                                                                  						if(_t17 == 0) {
                                                                                                                                                                                                                  							_t17 = GetACP();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                  						return _t17;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L22:
                                                                                                                                                                                                                  					_t17 = 0;
                                                                                                                                                                                                                  					goto L25;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t18 = 0;
                                                                                                                                                                                                                  				if( *_t23 == 0) {
                                                                                                                                                                                                                  					goto L21;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t36 = L"ACP";
                                                                                                                                                                                                                  				_t25 = _t23;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t30 =  *_t25;
                                                                                                                                                                                                                  					if(_t30 !=  *_t36) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t30 == 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t26 = _t18;
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						if(_t26 == 0) {
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t37 = L"OCP";
                                                                                                                                                                                                                  						_t27 = _t23;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t31 =  *_t27;
                                                                                                                                                                                                                  							if(_t31 !=  *_t37) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t31 == 0) {
                                                                                                                                                                                                                  								L17:
                                                                                                                                                                                                                  								if(_t18 != 0) {
                                                                                                                                                                                                                  									_t17 = E002617D6(_t23, _t23);
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_v8, 2) == 0) {
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t17 = _v8;
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t32 =  *((intOrPtr*)(_t27 + 2));
                                                                                                                                                                                                                  							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t27 = _t27 + 4;
                                                                                                                                                                                                                  							_t37 = _t37 + 4;
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L17;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t18 = _t18 | 0x00000001;
                                                                                                                                                                                                                  						goto L17;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t33 =  *((intOrPtr*)(_t25 + 2));
                                                                                                                                                                                                                  					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t25 = _t25 + 4;
                                                                                                                                                                                                                  					_t36 = _t36 + 4;
                                                                                                                                                                                                                  					if(_t33 != 0) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L7;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb edx, edx");
                                                                                                                                                                                                                  				_t26 = _t25 | 0x00000001;
                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x0026cc6e
                                                                                                                                                                                                                  0x0026cc6f
                                                                                                                                                                                                                  0x0026cc76
                                                                                                                                                                                                                  0x0026cd1a
                                                                                                                                                                                                                  0x0026cd33
                                                                                                                                                                                                                  0x0026cd39
                                                                                                                                                                                                                  0x0026cd3e
                                                                                                                                                                                                                  0x0026cd40
                                                                                                                                                                                                                  0x0026cd40
                                                                                                                                                                                                                  0x0026cd46
                                                                                                                                                                                                                  0x0026cd49
                                                                                                                                                                                                                  0x0026cd49
                                                                                                                                                                                                                  0x0026cd35
                                                                                                                                                                                                                  0x0026cd35
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cd35
                                                                                                                                                                                                                  0x0026cc7c
                                                                                                                                                                                                                  0x0026cc81
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cc87
                                                                                                                                                                                                                  0x0026cc8c
                                                                                                                                                                                                                  0x0026cc8e
                                                                                                                                                                                                                  0x0026cc8e
                                                                                                                                                                                                                  0x0026cc94
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cc99
                                                                                                                                                                                                                  0x0026ccb0
                                                                                                                                                                                                                  0x0026ccb0
                                                                                                                                                                                                                  0x0026ccb9
                                                                                                                                                                                                                  0x0026ccbb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ccbd
                                                                                                                                                                                                                  0x0026ccc2
                                                                                                                                                                                                                  0x0026ccc4
                                                                                                                                                                                                                  0x0026ccc4
                                                                                                                                                                                                                  0x0026ccca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cccf
                                                                                                                                                                                                                  0x0026cced
                                                                                                                                                                                                                  0x0026ccef
                                                                                                                                                                                                                  0x0026cd12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cd17
                                                                                                                                                                                                                  0x0026cd0a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cd0c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cd0c
                                                                                                                                                                                                                  0x0026ccd1
                                                                                                                                                                                                                  0x0026ccd9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ccdb
                                                                                                                                                                                                                  0x0026ccde
                                                                                                                                                                                                                  0x0026cce4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cce6
                                                                                                                                                                                                                  0x0026cce8
                                                                                                                                                                                                                  0x0026ccea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ccea
                                                                                                                                                                                                                  0x0026cc9b
                                                                                                                                                                                                                  0x0026cca3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cca5
                                                                                                                                                                                                                  0x0026cca8
                                                                                                                                                                                                                  0x0026ccae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ccae
                                                                                                                                                                                                                  0x0026ccb4
                                                                                                                                                                                                                  0x0026ccb6
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,0026CF87,00000002,00000000,?,?,?,0026CF87,?,00000000), ref: 0026CD02
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,0026CF87,00000002,00000000,?,?,?,0026CF87,?,00000000), ref: 0026CD2B
                                                                                                                                                                                                                  • GetACP.KERNEL32(?,?,0026CF87,?,00000000), ref: 0026CD40
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                  • String ID: ACP$OCP
                                                                                                                                                                                                                  • API String ID: 2299586839-711371036
                                                                                                                                                                                                                  • Opcode ID: 897f5380341a816c1abd603bee9f0dc76309decb5845de3a97b65479dfa2f6b8
                                                                                                                                                                                                                  • Instruction ID: 806b2e104629569f44932deeb3e78c139856fc58d30b59dbb3afe031f4b14629
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 897f5380341a816c1abd603bee9f0dc76309decb5845de3a97b65479dfa2f6b8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9221CB72B2010296D734BF54C904AB776A6EF59B50B768435E98EDB200E732DDD1C350
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E0026CE3E(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, signed int _a4, short* _a8, short* _a12) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                  				int _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				signed int* _v24;
                                                                                                                                                                                                                  				short* _v28;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                  				signed int* _t46;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				short* _t48;
                                                                                                                                                                                                                  				int _t49;
                                                                                                                                                                                                                  				short* _t55;
                                                                                                                                                                                                                  				short* _t56;
                                                                                                                                                                                                                  				short* _t57;
                                                                                                                                                                                                                  				int _t65;
                                                                                                                                                                                                                  				int _t67;
                                                                                                                                                                                                                  				short* _t71;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  				void* _t76;
                                                                                                                                                                                                                  				short* _t77;
                                                                                                                                                                                                                  				intOrPtr _t84;
                                                                                                                                                                                                                  				short* _t88;
                                                                                                                                                                                                                  				short* _t91;
                                                                                                                                                                                                                  				short** _t102;
                                                                                                                                                                                                                  				short* _t103;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				signed short _t108;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t39 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t39 ^ _t109;
                                                                                                                                                                                                                  				_t88 = _a12;
                                                                                                                                                                                                                  				_t105 = _a4;
                                                                                                                                                                                                                  				_v28 = _a8;
                                                                                                                                                                                                                  				_v24 = E00262556(__ecx, __edx) + 0x50;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t45 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t99 = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t45 + 0x34c)) =  &_v20;
                                                                                                                                                                                                                  				_t91 = _t105 + 0x80;
                                                                                                                                                                                                                  				_t46 = _v24;
                                                                                                                                                                                                                  				 *_t46 = _t105;
                                                                                                                                                                                                                  				_t102 =  &(_t46[1]);
                                                                                                                                                                                                                  				 *_t102 = _t91;
                                                                                                                                                                                                                  				if(_t91 != 0 &&  *_t91 != 0) {
                                                                                                                                                                                                                  					_t84 =  *0x27ac94; // 0x17
                                                                                                                                                                                                                  					E0026CDDD(_t91, 0, 0x27ab80, _t84 - 1, _t102);
                                                                                                                                                                                                                  					_t46 = _v24;
                                                                                                                                                                                                                  					_t110 = _t110 + 0xc;
                                                                                                                                                                                                                  					_t99 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v20 = _t99;
                                                                                                                                                                                                                  				_t47 =  *_t46;
                                                                                                                                                                                                                  				if(_t47 == 0 ||  *_t47 == _t99) {
                                                                                                                                                                                                                  					_t48 =  *_t102;
                                                                                                                                                                                                                  					__eflags = _t48;
                                                                                                                                                                                                                  					if(_t48 == 0) {
                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                  						_v20 = 0x104;
                                                                                                                                                                                                                  						_t49 = GetUserDefaultLCID();
                                                                                                                                                                                                                  						_v12 = _t49;
                                                                                                                                                                                                                  						_v16 = _t49;
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *_t48 - _t99;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0026C77F(_t91, _t99, __eflags,  &_v20);
                                                                                                                                                                                                                  					_pop(_t91);
                                                                                                                                                                                                                  					goto L20;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t71 =  *_t102;
                                                                                                                                                                                                                  					if(_t71 == 0) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						E0026C865(_t91, _t99, __eflags,  &_v20);
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						_pop(_t91);
                                                                                                                                                                                                                  						if(_v20 != 0) {
                                                                                                                                                                                                                  							_t103 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							asm("sbb esi, esi");
                                                                                                                                                                                                                  							_t108 = E0026CC69(_t91,  ~_t105 & _t105 + 0x00000100,  &_v20);
                                                                                                                                                                                                                  							__eflags = _t108;
                                                                                                                                                                                                                  							if(_t108 == 0) {
                                                                                                                                                                                                                  								L22:
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								return E002527E5(_v8 ^ _t109);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t55 = IsValidCodePage(_t108 & 0x0000ffff);
                                                                                                                                                                                                                  							__eflags = _t55;
                                                                                                                                                                                                                  							if(_t55 == 0) {
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t56 = IsValidLocale(_v16, 1);
                                                                                                                                                                                                                  							__eflags = _t56;
                                                                                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t57 = _v28;
                                                                                                                                                                                                                  							__eflags = _t57;
                                                                                                                                                                                                                  							if(_t57 != 0) {
                                                                                                                                                                                                                  								 *_t57 = _t108;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00264721(_v16,  &(_v24[0x94]), 0x55, _t103);
                                                                                                                                                                                                                  							__eflags = _t88;
                                                                                                                                                                                                                  							if(_t88 == 0) {
                                                                                                                                                                                                                  								L34:
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t33 =  &(_t88[0x90]); // 0xd0
                                                                                                                                                                                                                  							E00264721(_v16, _t33, 0x55, _t103);
                                                                                                                                                                                                                  							_t65 = GetLocaleInfoW(_v16, 0x1001, _t88, 0x40);
                                                                                                                                                                                                                  							__eflags = _t65;
                                                                                                                                                                                                                  							if(_t65 == 0) {
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t36 =  &(_t88[0x40]); // 0x30
                                                                                                                                                                                                                  							_t67 = GetLocaleInfoW(_v12, 0x1002, _t36, 0x40);
                                                                                                                                                                                                                  							__eflags = _t67;
                                                                                                                                                                                                                  							if(_t67 == 0) {
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t38 =  &(_t88[0x80]); // 0xb0
                                                                                                                                                                                                                  							E00270974(_t38, _t108, _t38, 0x10, 0xa);
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t74 =  *0x27ab7c; // 0x41
                                                                                                                                                                                                                  						_t76 = E0026CDDD(_t91, _t99, 0x27a870, _t74 - 1, _v24);
                                                                                                                                                                                                                  						_t110 = _t110 + 0xc;
                                                                                                                                                                                                                  						if(_t76 == 0) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							_t103 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							L21:
                                                                                                                                                                                                                  							if(_v20 != 0) {
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t77 =  *_t102;
                                                                                                                                                                                                                  						_t103 = 0;
                                                                                                                                                                                                                  						if(_t77 == 0) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							E0026C865(_t91, _t99, __eflags,  &_v20);
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_pop(_t91);
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t123 =  *_t77;
                                                                                                                                                                                                                  						if( *_t77 == 0) {
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E0026C7CA(_t91, _t99, _t123,  &_v20);
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t119 =  *_t71 - _t99;
                                                                                                                                                                                                                  					if( *_t71 == _t99) {
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0026C7CA(_t91, _t99, _t119,  &_v20);
                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x0026ce46
                                                                                                                                                                                                                  0x0026ce4d
                                                                                                                                                                                                                  0x0026ce54
                                                                                                                                                                                                                  0x0026ce58
                                                                                                                                                                                                                  0x0026ce5c
                                                                                                                                                                                                                  0x0026ce6a
                                                                                                                                                                                                                  0x0026ce6f
                                                                                                                                                                                                                  0x0026ce70
                                                                                                                                                                                                                  0x0026ce71
                                                                                                                                                                                                                  0x0026ce72
                                                                                                                                                                                                                  0x0026ce7a
                                                                                                                                                                                                                  0x0026ce7c
                                                                                                                                                                                                                  0x0026ce82
                                                                                                                                                                                                                  0x0026ce88
                                                                                                                                                                                                                  0x0026ce8b
                                                                                                                                                                                                                  0x0026ce8d
                                                                                                                                                                                                                  0x0026ce90
                                                                                                                                                                                                                  0x0026ce94
                                                                                                                                                                                                                  0x0026ce9b
                                                                                                                                                                                                                  0x0026cea8
                                                                                                                                                                                                                  0x0026cead
                                                                                                                                                                                                                  0x0026ceb0
                                                                                                                                                                                                                  0x0026ceb3
                                                                                                                                                                                                                  0x0026ceb3
                                                                                                                                                                                                                  0x0026ceb5
                                                                                                                                                                                                                  0x0026ceb8
                                                                                                                                                                                                                  0x0026cebc
                                                                                                                                                                                                                  0x0026cf2c
                                                                                                                                                                                                                  0x0026cf2e
                                                                                                                                                                                                                  0x0026cf30
                                                                                                                                                                                                                  0x0026cf43
                                                                                                                                                                                                                  0x0026cf43
                                                                                                                                                                                                                  0x0026cf4a
                                                                                                                                                                                                                  0x0026cf50
                                                                                                                                                                                                                  0x0026cf53
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf53
                                                                                                                                                                                                                  0x0026cf32
                                                                                                                                                                                                                  0x0026cf35
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf3b
                                                                                                                                                                                                                  0x0026cf40
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cec3
                                                                                                                                                                                                                  0x0026cec3
                                                                                                                                                                                                                  0x0026cec7
                                                                                                                                                                                                                  0x0026ced9
                                                                                                                                                                                                                  0x0026cedd
                                                                                                                                                                                                                  0x0026cee2
                                                                                                                                                                                                                  0x0026cee6
                                                                                                                                                                                                                  0x0026cee7
                                                                                                                                                                                                                  0x0026cf6f
                                                                                                                                                                                                                  0x0026cf6f
                                                                                                                                                                                                                  0x0026cf71
                                                                                                                                                                                                                  0x0026cf7d
                                                                                                                                                                                                                  0x0026cf87
                                                                                                                                                                                                                  0x0026cf8b
                                                                                                                                                                                                                  0x0026cf8d
                                                                                                                                                                                                                  0x0026cf5e
                                                                                                                                                                                                                  0x0026cf60
                                                                                                                                                                                                                  0x0026cf6e
                                                                                                                                                                                                                  0x0026cf6e
                                                                                                                                                                                                                  0x0026cf93
                                                                                                                                                                                                                  0x0026cf99
                                                                                                                                                                                                                  0x0026cf9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cfa2
                                                                                                                                                                                                                  0x0026cfa8
                                                                                                                                                                                                                  0x0026cfaa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cfac
                                                                                                                                                                                                                  0x0026cfaf
                                                                                                                                                                                                                  0x0026cfb1
                                                                                                                                                                                                                  0x0026cfb3
                                                                                                                                                                                                                  0x0026cfb3
                                                                                                                                                                                                                  0x0026cfc4
                                                                                                                                                                                                                  0x0026cfc9
                                                                                                                                                                                                                  0x0026cfcb
                                                                                                                                                                                                                  0x0026d02b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026d02d
                                                                                                                                                                                                                  0x0026cfd0
                                                                                                                                                                                                                  0x0026cfda
                                                                                                                                                                                                                  0x0026cfea
                                                                                                                                                                                                                  0x0026cff0
                                                                                                                                                                                                                  0x0026cff2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cffa
                                                                                                                                                                                                                  0x0026d009
                                                                                                                                                                                                                  0x0026d00f
                                                                                                                                                                                                                  0x0026d011
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026d01b
                                                                                                                                                                                                                  0x0026d023
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026d028
                                                                                                                                                                                                                  0x0026ceed
                                                                                                                                                                                                                  0x0026cefc
                                                                                                                                                                                                                  0x0026cf01
                                                                                                                                                                                                                  0x0026cf06
                                                                                                                                                                                                                  0x0026cf56
                                                                                                                                                                                                                  0x0026cf56
                                                                                                                                                                                                                  0x0026cf56
                                                                                                                                                                                                                  0x0026cf58
                                                                                                                                                                                                                  0x0026cf5c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf5c
                                                                                                                                                                                                                  0x0026cf08
                                                                                                                                                                                                                  0x0026cf0a
                                                                                                                                                                                                                  0x0026cf0e
                                                                                                                                                                                                                  0x0026cf20
                                                                                                                                                                                                                  0x0026cf24
                                                                                                                                                                                                                  0x0026cf29
                                                                                                                                                                                                                  0x0026cf29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf29
                                                                                                                                                                                                                  0x0026cf10
                                                                                                                                                                                                                  0x0026cf13
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf19
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cf19
                                                                                                                                                                                                                  0x0026cec9
                                                                                                                                                                                                                  0x0026cecc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ced2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ced2

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625B8
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625EE
                                                                                                                                                                                                                  • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0026CF4A
                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 0026CF93
                                                                                                                                                                                                                  • IsValidLocale.KERNEL32(?,00000001), ref: 0026CFA2
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0026CFEA
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0026D009
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 949163717-0
                                                                                                                                                                                                                  • Opcode ID: c2d4590e882898dacd83d877a3677e983bca7458aedef979fafc6d42537dd6c4
                                                                                                                                                                                                                  • Instruction ID: 45ab369c893c75ea5cd0e4a8dadfd0c1f8be4d302a242778a2614cbc817a7178
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2d4590e882898dacd83d877a3677e983bca7458aedef979fafc6d42537dd6c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D51B671A2020AABDF20FFA5DC45ABE73B9BF18700F244026F955E7190D77099948BA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E0026C8F0(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v248;
                                                                                                                                                                                                                  				signed int _v252;
                                                                                                                                                                                                                  				intOrPtr _v256;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				signed int _t79;
                                                                                                                                                                                                                  				intOrPtr _t81;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				void* _t90;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                  				intOrPtr _t94;
                                                                                                                                                                                                                  				void* _t96;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				intOrPtr* _t120;
                                                                                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                                                                                  				signed int _t128;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				void* _t130;
                                                                                                                                                                                                                  				signed int* _t132;
                                                                                                                                                                                                                  				int _t135;
                                                                                                                                                                                                                  				signed int _t136;
                                                                                                                                                                                                                  				void* _t137;
                                                                                                                                                                                                                  				void* _t150;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t50 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t50 ^ _t136;
                                                                                                                                                                                                                  				_t96 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t132 =  *(E00262556(__ecx, __edx) + 0x34c);
                                                                                                                                                                                                                  				_t135 = E0026CC18(_a4);
                                                                                                                                                                                                                  				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  				_t56 = GetLocaleInfoW(_t135, ( ~( *(_t96 + 0x64)) & 0xfffff005) + 0x1002,  &_v248, 0x78);
                                                                                                                                                                                                                  				_v252 = _v252 & 0x00000000;
                                                                                                                                                                                                                  				if(_t56 == 0) {
                                                                                                                                                                                                                  					L37:
                                                                                                                                                                                                                  					 *_t132 = 0;
                                                                                                                                                                                                                  					__eflags = 1;
                                                                                                                                                                                                                  					L38:
                                                                                                                                                                                                                  					return E002527E5(_v8 ^ _t136);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(E002694EE(_t132, _t135,  *((intOrPtr*)(_t96 + 0x54)),  &_v248) != 0) {
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					if(( *_t132 & 0x00000300) == 0x300) {
                                                                                                                                                                                                                  						L36:
                                                                                                                                                                                                                  						goto L38;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					if(GetLocaleInfoW(_t135, ( ~( *(_t96 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                                                                                                                                                                                  						goto L37;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t75 = E002694EE(_t132, _t135,  *((intOrPtr*)(_t96 + 0x50)),  &_v248);
                                                                                                                                                                                                                  					if(_t75 != 0) {
                                                                                                                                                                                                                  						__eflags =  *(_t96 + 0x60);
                                                                                                                                                                                                                  						if( *(_t96 + 0x60) != 0) {
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *(_t96 + 0x5c);
                                                                                                                                                                                                                  						if( *(_t96 + 0x5c) == 0) {
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = E002694EE(_t132, _t135,  *((intOrPtr*)(_t96 + 0x50)),  &_v248);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(_t132);
                                                                                                                                                                                                                  						_t79 = E0026CD6F(__eflags, _t135, 0);
                                                                                                                                                                                                                  						__eflags = _t79;
                                                                                                                                                                                                                  						if(_t79 == 0) {
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t132 =  *_t132 | 0x00000100;
                                                                                                                                                                                                                  						__eflags = _t132[1];
                                                                                                                                                                                                                  						L34:
                                                                                                                                                                                                                  						if(_t150 == 0) {
                                                                                                                                                                                                                  							_t132[1] = _t135;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L36;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t114 =  *_t132 | 0x00000200;
                                                                                                                                                                                                                  					 *_t132 = _t114;
                                                                                                                                                                                                                  					if( *(_t96 + 0x60) == _t75) {
                                                                                                                                                                                                                  						__eflags =  *(_t96 + 0x5c) - _t75;
                                                                                                                                                                                                                  						if( *(_t96 + 0x5c) == _t75) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t125 =  *((intOrPtr*)(_t96 + 0x50));
                                                                                                                                                                                                                  						_v256 = _t125 + 2;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t81 =  *_t125;
                                                                                                                                                                                                                  							_t125 = _t125 + 2;
                                                                                                                                                                                                                  							__eflags = _t81 - _v252;
                                                                                                                                                                                                                  						} while (_t81 != _v252);
                                                                                                                                                                                                                  						__eflags = _t125 - _v256 >> 1 -  *(_t96 + 0x5c);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							_t75 = 0;
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(_t132);
                                                                                                                                                                                                                  						_t82 = E0026CD6F(__eflags, _t135, 1);
                                                                                                                                                                                                                  						__eflags = _t82;
                                                                                                                                                                                                                  						if(_t82 == 0) {
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t132 =  *_t132 | 0x00000100;
                                                                                                                                                                                                                  						_t75 = 0;
                                                                                                                                                                                                                  						L21:
                                                                                                                                                                                                                  						_t150 = _t132[1] - _t75;
                                                                                                                                                                                                                  						goto L34;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L20:
                                                                                                                                                                                                                  					 *_t132 = _t114 | 0x00000100;
                                                                                                                                                                                                                  					goto L21;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				if(GetLocaleInfoW(_t135, ( ~( *(_t96 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                                                                                                                                                                                  					goto L37;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t90 = E002694EE(_t132, _t135,  *((intOrPtr*)(_t96 + 0x50)),  &_v248);
                                                                                                                                                                                                                  				_t118 =  *_t132;
                                                                                                                                                                                                                  				if(_t90 != 0) {
                                                                                                                                                                                                                  					__eflags = _t118 & 0x00000002;
                                                                                                                                                                                                                  					if((_t118 & 0x00000002) != 0) {
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t96 + 0x5c);
                                                                                                                                                                                                                  					if( *(_t96 + 0x5c) == 0) {
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_t128 =  *_t132;
                                                                                                                                                                                                                  						__eflags = _t128 & 0x00000001;
                                                                                                                                                                                                                  						if((_t128 & 0x00000001) != 0) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t91 = E0026CD4A(_t135);
                                                                                                                                                                                                                  						__eflags = _t91;
                                                                                                                                                                                                                  						if(_t91 == 0) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t129 = _t128 | 0x00000001;
                                                                                                                                                                                                                  						__eflags = _t129;
                                                                                                                                                                                                                  						 *_t132 = _t129;
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t93 = E0026EDCD(_t96, _t132, _t135,  *((intOrPtr*)(_t96 + 0x50)),  &_v248,  *(_t96 + 0x5c));
                                                                                                                                                                                                                  					_t137 = _t137 + 0xc;
                                                                                                                                                                                                                  					__eflags = _t93;
                                                                                                                                                                                                                  					if(_t93 != 0) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t132 =  *_t132 | 0x00000002;
                                                                                                                                                                                                                  					__eflags =  *_t132;
                                                                                                                                                                                                                  					_t132[2] = _t135;
                                                                                                                                                                                                                  					_t120 =  *((intOrPtr*)(_t96 + 0x50));
                                                                                                                                                                                                                  					_t130 = _t120 + 2;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t94 =  *_t120;
                                                                                                                                                                                                                  						_t120 = _t120 + 2;
                                                                                                                                                                                                                  						__eflags = _t94 - _v252;
                                                                                                                                                                                                                  					} while (_t94 != _v252);
                                                                                                                                                                                                                  					__eflags = _t120 - _t130 >> 1 -  *(_t96 + 0x5c);
                                                                                                                                                                                                                  					if(_t120 - _t130 >> 1 ==  *(_t96 + 0x5c)) {
                                                                                                                                                                                                                  						_t132[1] = _t135;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t132[1] = _t135;
                                                                                                                                                                                                                  					 *_t132 = _t118 | 0x00000304;
                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                  					_t132[2] = _t135;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}































                                                                                                                                                                                                                  0x0026c8fb
                                                                                                                                                                                                                  0x0026c902
                                                                                                                                                                                                                  0x0026c910
                                                                                                                                                                                                                  0x0026c918
                                                                                                                                                                                                                  0x0026c927
                                                                                                                                                                                                                  0x0026c933
                                                                                                                                                                                                                  0x0026c944
                                                                                                                                                                                                                  0x0026c94a
                                                                                                                                                                                                                  0x0026c953
                                                                                                                                                                                                                  0x0026cb2d
                                                                                                                                                                                                                  0x0026cb2f
                                                                                                                                                                                                                  0x0026cb31
                                                                                                                                                                                                                  0x0026cb32
                                                                                                                                                                                                                  0x0026cb40
                                                                                                                                                                                                                  0x0026cb40
                                                                                                                                                                                                                  0x0026c96c
                                                                                                                                                                                                                  0x0026ca27
                                                                                                                                                                                                                  0x0026ca32
                                                                                                                                                                                                                  0x0026cb21
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cb28
                                                                                                                                                                                                                  0x0026ca46
                                                                                                                                                                                                                  0x0026ca5c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca6c
                                                                                                                                                                                                                  0x0026ca75
                                                                                                                                                                                                                  0x0026cae3
                                                                                                                                                                                                                  0x0026cae6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cae8
                                                                                                                                                                                                                  0x0026caeb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cafe
                                                                                                                                                                                                                  0x0026cb00
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cb02
                                                                                                                                                                                                                  0x0026cb07
                                                                                                                                                                                                                  0x0026cb0f
                                                                                                                                                                                                                  0x0026cb11
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cb13
                                                                                                                                                                                                                  0x0026cb19
                                                                                                                                                                                                                  0x0026cb1c
                                                                                                                                                                                                                  0x0026cb1c
                                                                                                                                                                                                                  0x0026cb1e
                                                                                                                                                                                                                  0x0026cb1e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cb1c
                                                                                                                                                                                                                  0x0026ca79
                                                                                                                                                                                                                  0x0026ca7f
                                                                                                                                                                                                                  0x0026ca84
                                                                                                                                                                                                                  0x0026ca96
                                                                                                                                                                                                                  0x0026ca99
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca9b
                                                                                                                                                                                                                  0x0026caa1
                                                                                                                                                                                                                  0x0026caa7
                                                                                                                                                                                                                  0x0026caa7
                                                                                                                                                                                                                  0x0026caaa
                                                                                                                                                                                                                  0x0026caad
                                                                                                                                                                                                                  0x0026caad
                                                                                                                                                                                                                  0x0026cabe
                                                                                                                                                                                                                  0x0026cac1
                                                                                                                                                                                                                  0x0026cadd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cadd
                                                                                                                                                                                                                  0x0026cac3
                                                                                                                                                                                                                  0x0026cac7
                                                                                                                                                                                                                  0x0026cacf
                                                                                                                                                                                                                  0x0026cad1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cad3
                                                                                                                                                                                                                  0x0026cad9
                                                                                                                                                                                                                  0x0026ca8e
                                                                                                                                                                                                                  0x0026ca8e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca8e
                                                                                                                                                                                                                  0x0026ca86
                                                                                                                                                                                                                  0x0026ca8c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca8c
                                                                                                                                                                                                                  0x0026c980
                                                                                                                                                                                                                  0x0026c996
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c9a6
                                                                                                                                                                                                                  0x0026c9ad
                                                                                                                                                                                                                  0x0026c9b1
                                                                                                                                                                                                                  0x0026c9c0
                                                                                                                                                                                                                  0x0026c9c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c9c5
                                                                                                                                                                                                                  0x0026c9c9
                                                                                                                                                                                                                  0x0026ca0d
                                                                                                                                                                                                                  0x0026ca0d
                                                                                                                                                                                                                  0x0026ca0f
                                                                                                                                                                                                                  0x0026ca12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca15
                                                                                                                                                                                                                  0x0026ca1b
                                                                                                                                                                                                                  0x0026ca1d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca1f
                                                                                                                                                                                                                  0x0026ca1f
                                                                                                                                                                                                                  0x0026ca22
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ca22
                                                                                                                                                                                                                  0x0026c9d8
                                                                                                                                                                                                                  0x0026c9dd
                                                                                                                                                                                                                  0x0026c9e0
                                                                                                                                                                                                                  0x0026c9e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c9e4
                                                                                                                                                                                                                  0x0026c9e4
                                                                                                                                                                                                                  0x0026c9e7
                                                                                                                                                                                                                  0x0026c9ea
                                                                                                                                                                                                                  0x0026c9ed
                                                                                                                                                                                                                  0x0026c9f0
                                                                                                                                                                                                                  0x0026c9f0
                                                                                                                                                                                                                  0x0026c9f3
                                                                                                                                                                                                                  0x0026c9f6
                                                                                                                                                                                                                  0x0026c9f6
                                                                                                                                                                                                                  0x0026ca03
                                                                                                                                                                                                                  0x0026ca06
                                                                                                                                                                                                                  0x0026ca08
                                                                                                                                                                                                                  0x0026ca08
                                                                                                                                                                                                                  0x0026c9b3
                                                                                                                                                                                                                  0x0026c9b9
                                                                                                                                                                                                                  0x0026c9bc
                                                                                                                                                                                                                  0x0026ca24
                                                                                                                                                                                                                  0x0026ca24
                                                                                                                                                                                                                  0x0026ca24

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625B8
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625EE
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0026C944
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0026C98E
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0026CA54
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoLocale$ErrorLast_free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3140898709-0
                                                                                                                                                                                                                  • Opcode ID: 71c16e8ab1f7690ed346ce2c69317d4531af9e67bd7625e95b2dc084eb3e25ac
                                                                                                                                                                                                                  • Instruction ID: 4a8ac92b507dae81534fe49e94ad2b6b5426b05ea726f4e277bf881b50b6c120
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71c16e8ab1f7690ed346ce2c69317d4531af9e67bd7625e95b2dc084eb3e25ac
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05619F7196021B9BDB28EF68CD82BBA77A8EF04304F244079E945C6585EB78DDE1CB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                                                                                  			E0026CB43(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v248;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t15;
                                                                                                                                                                                                                  				signed int _t21;
                                                                                                                                                                                                                  				signed int _t23;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                  				signed int* _t50;
                                                                                                                                                                                                                  				int _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t15 ^ _t54;
                                                                                                                                                                                                                  				_t34 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t50 =  *(E00262556(__ecx, __edx) + 0x34c);
                                                                                                                                                                                                                  				_t53 = E0026CC18(_a4);
                                                                                                                                                                                                                  				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  				_t21 = GetLocaleInfoW(_t53, ( ~( *(_t34 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                                                                                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                                                                                  					_t23 = E002694EE(_t50, _t53,  *((intOrPtr*)(_t34 + 0x50)),  &_v248);
                                                                                                                                                                                                                  					_t43 =  *(_t34 + 0x60);
                                                                                                                                                                                                                  					__eflags = _t23;
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						__eflags = _t43;
                                                                                                                                                                                                                  						if(_t43 == 0) {
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t34 + 0x5c)) - _t43;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t34 + 0x5c)) != _t43) {
                                                                                                                                                                                                                  								_t30 = E002694EE(_t50, _t53,  *((intOrPtr*)(_t34 + 0x50)),  &_v248);
                                                                                                                                                                                                                  								__eflags = _t30;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									_push(_t50);
                                                                                                                                                                                                                  									_push(_t30);
                                                                                                                                                                                                                  									goto L9;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t43;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							 *_t50 =  *_t50 | 0x00000004;
                                                                                                                                                                                                                  							__eflags =  *_t50;
                                                                                                                                                                                                                  							_t50[1] = _t53;
                                                                                                                                                                                                                  							_t50[2] = _t53;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_push(_t50);
                                                                                                                                                                                                                  							_push(1);
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_push(_t53);
                                                                                                                                                                                                                  							_t31 = E0026CD6F(__eflags);
                                                                                                                                                                                                                  							__eflags = _t31;
                                                                                                                                                                                                                  							if(_t31 != 0) {
                                                                                                                                                                                                                  								goto L10;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  !( *_t50 >> 2) & 0x00000001;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *_t50 =  *_t50 & _t21;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E002527E5(_v8 ^ _t54);
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x0026cb4e
                                                                                                                                                                                                                  0x0026cb55
                                                                                                                                                                                                                  0x0026cb63
                                                                                                                                                                                                                  0x0026cb6b
                                                                                                                                                                                                                  0x0026cb7a
                                                                                                                                                                                                                  0x0026cb86
                                                                                                                                                                                                                  0x0026cb97
                                                                                                                                                                                                                  0x0026cb9f
                                                                                                                                                                                                                  0x0026cbb0
                                                                                                                                                                                                                  0x0026cbb7
                                                                                                                                                                                                                  0x0026cbba
                                                                                                                                                                                                                  0x0026cbbc
                                                                                                                                                                                                                  0x0026cbc7
                                                                                                                                                                                                                  0x0026cbc9
                                                                                                                                                                                                                  0x0026cbcb
                                                                                                                                                                                                                  0x0026cbce
                                                                                                                                                                                                                  0x0026cbda
                                                                                                                                                                                                                  0x0026cbe1
                                                                                                                                                                                                                  0x0026cbe3
                                                                                                                                                                                                                  0x0026cbe5
                                                                                                                                                                                                                  0x0026cbe6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cbe6
                                                                                                                                                                                                                  0x0026cbe3
                                                                                                                                                                                                                  0x0026cbce
                                                                                                                                                                                                                  0x0026cbbe
                                                                                                                                                                                                                  0x0026cbbe
                                                                                                                                                                                                                  0x0026cbc0
                                                                                                                                                                                                                  0x0026cbf4
                                                                                                                                                                                                                  0x0026cbf4
                                                                                                                                                                                                                  0x0026cbf4
                                                                                                                                                                                                                  0x0026cbf7
                                                                                                                                                                                                                  0x0026cbfa
                                                                                                                                                                                                                  0x0026cbc2
                                                                                                                                                                                                                  0x0026cbc2
                                                                                                                                                                                                                  0x0026cbc3
                                                                                                                                                                                                                  0x0026cbe7
                                                                                                                                                                                                                  0x0026cbe7
                                                                                                                                                                                                                  0x0026cbe8
                                                                                                                                                                                                                  0x0026cbf0
                                                                                                                                                                                                                  0x0026cbf2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cbf2
                                                                                                                                                                                                                  0x0026cbc0
                                                                                                                                                                                                                  0x0026cc04
                                                                                                                                                                                                                  0x0026cba1
                                                                                                                                                                                                                  0x0026cba1
                                                                                                                                                                                                                  0x0026cba3
                                                                                                                                                                                                                  0x0026cc15

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625B8
                                                                                                                                                                                                                    • Part of subcall function 00262556: _free.LIBCMT ref: 002625EE
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0026CB97
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_free$InfoLocale
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2003897158-0
                                                                                                                                                                                                                  • Opcode ID: 68f1a9c5d502f6f1ebdb427223fbed017de3cadee77e9f583eded85040122bd1
                                                                                                                                                                                                                  • Instruction ID: 3c1c7830a5eefc4aeb2b0b37b5d5e6d4fa02eb6e1573a741e0a798cc88533b24
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68f1a9c5d502f6f1ebdb427223fbed017de3cadee77e9f583eded85040122bd1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B621807262420BABDB28AF29DD42E7A77ACEF04314B20007AF945D6241EB74DDA58B50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E0026C7CA(void* __ecx, void* __edx, void* __eflags, signed int* _a4) {
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				intOrPtr _t26;
                                                                                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                                                                                  				signed int _t32;
                                                                                                                                                                                                                  				signed char _t33;
                                                                                                                                                                                                                  				signed char _t34;
                                                                                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                                                                                  				intOrPtr* _t41;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				void* _t50;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				signed int* _t52;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t53 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t47 = 2;
                                                                                                                                                                                                                  				_t38 =  *((intOrPtr*)(_t53 + 0x50));
                                                                                                                                                                                                                  				_t50 = _t38 + 2;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_t26 =  *_t38;
                                                                                                                                                                                                                  					_t38 = _t38 + _t47;
                                                                                                                                                                                                                  				} while (_t26 != 0);
                                                                                                                                                                                                                  				_t41 =  *((intOrPtr*)(_t53 + 0x54));
                                                                                                                                                                                                                  				 *(_t53 + 0x60) = 0 | _t38 - _t50 >> 0x00000001 == 0x00000003;
                                                                                                                                                                                                                  				_t51 = _t41 + 2;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_t29 =  *_t41;
                                                                                                                                                                                                                  					_t41 = _t41 + _t47;
                                                                                                                                                                                                                  				} while (_t29 != 0);
                                                                                                                                                                                                                  				_t52 = _a4;
                                                                                                                                                                                                                  				 *(_t53 + 0x64) = 0 | _t41 - _t51 >> 0x00000001 == 0x00000003;
                                                                                                                                                                                                                  				_t52[1] = 0;
                                                                                                                                                                                                                  				if( *(_t53 + 0x60) == 0) {
                                                                                                                                                                                                                  					_t47 = E0026C8C4( *((intOrPtr*)(_t53 + 0x50)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *(_t53 + 0x5c) = _t47;
                                                                                                                                                                                                                  				_t32 = EnumSystemLocalesW(E0026C8F0, 1);
                                                                                                                                                                                                                  				_t62 =  *_t52 & 0x00000007;
                                                                                                                                                                                                                  				asm("bt ecx, 0x9");
                                                                                                                                                                                                                  				_t33 = _t32 & 0xffffff00 | _t62 > 0x00000000;
                                                                                                                                                                                                                  				asm("bt ecx, 0x8");
                                                                                                                                                                                                                  				_t34 = _t33 & 0xffffff00 | _t62 > 0x00000000;
                                                                                                                                                                                                                  				if((_t34 & (_t47 & 0xffffff00 | _t62 != 0x00000000) & _t33) == 0) {
                                                                                                                                                                                                                  					 *_t52 = 0;
                                                                                                                                                                                                                  					return _t34;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t34;
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x0026c7d7
                                                                                                                                                                                                                  0x0026c7dd
                                                                                                                                                                                                                  0x0026c7de
                                                                                                                                                                                                                  0x0026c7e1
                                                                                                                                                                                                                  0x0026c7e4
                                                                                                                                                                                                                  0x0026c7e4
                                                                                                                                                                                                                  0x0026c7e7
                                                                                                                                                                                                                  0x0026c7e9
                                                                                                                                                                                                                  0x0026c7f7
                                                                                                                                                                                                                  0x0026c7fd
                                                                                                                                                                                                                  0x0026c800
                                                                                                                                                                                                                  0x0026c803
                                                                                                                                                                                                                  0x0026c803
                                                                                                                                                                                                                  0x0026c806
                                                                                                                                                                                                                  0x0026c808
                                                                                                                                                                                                                  0x0026c811
                                                                                                                                                                                                                  0x0026c81c
                                                                                                                                                                                                                  0x0026c81f
                                                                                                                                                                                                                  0x0026c825
                                                                                                                                                                                                                  0x0026c830
                                                                                                                                                                                                                  0x0026c830
                                                                                                                                                                                                                  0x0026c839
                                                                                                                                                                                                                  0x0026c83c
                                                                                                                                                                                                                  0x0026c844
                                                                                                                                                                                                                  0x0026c84a
                                                                                                                                                                                                                  0x0026c84e
                                                                                                                                                                                                                  0x0026c853
                                                                                                                                                                                                                  0x0026c857
                                                                                                                                                                                                                  0x0026c85c
                                                                                                                                                                                                                  0x0026c85e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c85e
                                                                                                                                                                                                                  0x0026c864

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(0026C8F0,00000001,00000000,?,-00000050,?,0026CF1E,00000000,?,?,?,00000055,?), ref: 0026C83C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                  • Opcode ID: 7caed789312eae5726c43eeb18223050f259caa40b7ed29dc498087db796963e
                                                                                                                                                                                                                  • Instruction ID: 0b3602f2ad9bf19c31c13288efcd35517ff3c46d4eca2668d0b9115649f38c45
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7caed789312eae5726c43eeb18223050f259caa40b7ed29dc498087db796963e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23114C372107019FDB28AF39C89157AB791FF80358B24443CE98787640D771B892CB40
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E0026CD6F(void* __eflags, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				short _v8;
                                                                                                                                                                                                                  				void* __ecx;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				intOrPtr* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(_t15);
                                                                                                                                                                                                                  				_t8 = E00262556(_t15, _t21);
                                                                                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                                                                                  				_t23 = _t8;
                                                                                                                                                                                                                  				if(GetLocaleInfoW(_t26 & 0x000003ff | 0x00000400, 0x20000001,  &_v8, 2) == 0) {
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					_t11 = 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t26 == _v8 || _a8 == 0) {
                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                  						_t11 = 1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t28 =  *((intOrPtr*)(_t23 + 0x50));
                                                                                                                                                                                                                  						_t19 = _t28 + 2;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t13 =  *_t28;
                                                                                                                                                                                                                  							_t28 = _t28 + 2;
                                                                                                                                                                                                                  						} while (_t13 != 0);
                                                                                                                                                                                                                  						if(E0026C8C4( *((intOrPtr*)(_t23 + 0x50))) == _t28 - _t19 >> 1) {
                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t11;
                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                  0x0026cd74
                                                                                                                                                                                                                  0x0026cd77
                                                                                                                                                                                                                  0x0026cd7c
                                                                                                                                                                                                                  0x0026cd7f
                                                                                                                                                                                                                  0x0026cda3
                                                                                                                                                                                                                  0x0026cdd7
                                                                                                                                                                                                                  0x0026cdd7
                                                                                                                                                                                                                  0x0026cda5
                                                                                                                                                                                                                  0x0026cda8
                                                                                                                                                                                                                  0x0026cdd2
                                                                                                                                                                                                                  0x0026cdd4
                                                                                                                                                                                                                  0x0026cdb0
                                                                                                                                                                                                                  0x0026cdb0
                                                                                                                                                                                                                  0x0026cdb3
                                                                                                                                                                                                                  0x0026cdb6
                                                                                                                                                                                                                  0x0026cdb6
                                                                                                                                                                                                                  0x0026cdb9
                                                                                                                                                                                                                  0x0026cdbc
                                                                                                                                                                                                                  0x0026cdd0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026cdd0
                                                                                                                                                                                                                  0x0026cda8
                                                                                                                                                                                                                  0x0026cddc

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0026CB0C,00000000,00000000,?), ref: 0026CD9B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3736152602-0
                                                                                                                                                                                                                  • Opcode ID: 4269bd7bfb7f8ab7e8d69075438e36440e8c2e59d57f13be85f629ae2a3cf035
                                                                                                                                                                                                                  • Instruction ID: 2dd62d6c683d760708f7d789046bc9dc1ddb302f4a63418b0e287757a7426de7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4269bd7bfb7f8ab7e8d69075438e36440e8c2e59d57f13be85f629ae2a3cf035
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3F0F932A60112BBDB287F24C809BBA7B68EB41354F250474ED86A31C0EA70FDE1C790
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026C865(void* __ecx, void* __edx, void* __eflags, signed char* _a4) {
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                                                                                  				signed char* _t15;
                                                                                                                                                                                                                  				intOrPtr* _t19;
                                                                                                                                                                                                                  				intOrPtr _t24;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t26 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t24 = 2;
                                                                                                                                                                                                                  				_t19 =  *((intOrPtr*)(_t26 + 0x50));
                                                                                                                                                                                                                  				_t25 = _t19 + 2;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_t11 =  *_t19;
                                                                                                                                                                                                                  					_t19 = _t19 + _t24;
                                                                                                                                                                                                                  				} while (_t11 != 0);
                                                                                                                                                                                                                  				_t4 = _t19 - _t25 >> 1 == 3;
                                                                                                                                                                                                                  				 *(_t26 + 0x60) = 0 | _t4;
                                                                                                                                                                                                                  				if(_t4 != 0) {
                                                                                                                                                                                                                  					_t24 = E0026C8C4( *((intOrPtr*)(_t26 + 0x50)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t26 + 0x5c)) = _t24;
                                                                                                                                                                                                                  				EnumSystemLocalesW(E0026CB43, 1);
                                                                                                                                                                                                                  				_t15 = _a4;
                                                                                                                                                                                                                  				if(( *_t15 & 0x00000004) == 0) {
                                                                                                                                                                                                                  					 *_t15 = 0;
                                                                                                                                                                                                                  					return _t15;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t15;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x0026c872
                                                                                                                                                                                                                  0x0026c878
                                                                                                                                                                                                                  0x0026c879
                                                                                                                                                                                                                  0x0026c87c
                                                                                                                                                                                                                  0x0026c87f
                                                                                                                                                                                                                  0x0026c87f
                                                                                                                                                                                                                  0x0026c882
                                                                                                                                                                                                                  0x0026c884
                                                                                                                                                                                                                  0x0026c892
                                                                                                                                                                                                                  0x0026c895
                                                                                                                                                                                                                  0x0026c898
                                                                                                                                                                                                                  0x0026c8a3
                                                                                                                                                                                                                  0x0026c8a3
                                                                                                                                                                                                                  0x0026c8ac
                                                                                                                                                                                                                  0x0026c8af
                                                                                                                                                                                                                  0x0026c8b5
                                                                                                                                                                                                                  0x0026c8bb
                                                                                                                                                                                                                  0x0026c8bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c8bd
                                                                                                                                                                                                                  0x0026c8c3

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(0026CB43,00000001,?,?,-00000050,?,0026CEE2,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0026C8AF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                  • Opcode ID: 381918a50b2f588bf09ca0cb26d39a7d09e6e884dfcff5948d6114e7d024b498
                                                                                                                                                                                                                  • Instruction ID: 4fc4aaa53753103dda4f818ee1516ae0bd853f2d5a414561be65f3c22b1cab9d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 381918a50b2f588bf09ca0cb26d39a7d09e6e884dfcff5948d6114e7d024b498
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7F046362103055FDB297F39D881A7A7B91FF81328F28403CFA864B680D2B19C82CA50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00264120(void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00253660(0x2842b0, 0xc);
                                                                                                                                                                                                                  				 *(_t28 - 0x1c) =  *(_t28 - 0x1c) & 0x00000000;
                                                                                                                                                                                                                  				E0025CD85( *((intOrPtr*)( *((intOrPtr*)(_t28 + 8)))));
                                                                                                                                                                                                                  				 *(_t28 - 4) =  *(_t28 - 4) & 0x00000000;
                                                                                                                                                                                                                  				 *0x288140 = E0025E77A( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t28 + 0xc)))))));
                                                                                                                                                                                                                  				_t26 = EnumSystemLocalesW(E00264113, 1);
                                                                                                                                                                                                                  				_t17 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				 *0x288140 = _t17;
                                                                                                                                                                                                                  				 *(_t28 - 0x1c) = _t26;
                                                                                                                                                                                                                  				 *(_t28 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  				E00264190();
                                                                                                                                                                                                                  				 *[fs:0x0] =  *((intOrPtr*)(_t28 - 0x10));
                                                                                                                                                                                                                  				return _t26;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00264127
                                                                                                                                                                                                                  0x0026412c
                                                                                                                                                                                                                  0x00264135
                                                                                                                                                                                                                  0x0026413b
                                                                                                                                                                                                                  0x0026414c
                                                                                                                                                                                                                  0x0026415e
                                                                                                                                                                                                                  0x00264160
                                                                                                                                                                                                                  0x00264165
                                                                                                                                                                                                                  0x0026416a
                                                                                                                                                                                                                  0x0026416d
                                                                                                                                                                                                                  0x00264174
                                                                                                                                                                                                                  0x0026417e
                                                                                                                                                                                                                  0x0026418a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0025CD85: EnterCriticalSection.KERNEL32(?,?,0025E590,00000000,002840D0,0000000C,0025E557,?,?,0026286F,?,?,002626F8,00000001,00000364,00000006), ref: 0025CD94
                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(00264113,00000001,002842B0,0000000C,0026451F,00000000), ref: 00264158
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1272433827-0
                                                                                                                                                                                                                  • Opcode ID: 95d6aade6632e291bb7aaebd289c8147fb47ae45994b49bcc59c0752e6d13159
                                                                                                                                                                                                                  • Instruction ID: 44e5bbb5f148f1223c759e1e71a49c9b09196a209069644931a8a811a92fb52d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95d6aade6632e291bb7aaebd289c8147fb47ae45994b49bcc59c0752e6d13159
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26F04F36A15204DFE710EFA8E84AB5D7BF0FB45722F10416AF904DB2A0DB7549558F44
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026C77F(void* __ecx, void* __edx, void* __eflags, signed char* _a4) {
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                  				signed char* _t13;
                                                                                                                                                                                                                  				intOrPtr* _t15;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t19 = E00262556(__ecx, __edx);
                                                                                                                                                                                                                  				_t15 =  *((intOrPtr*)(_t19 + 0x54));
                                                                                                                                                                                                                  				_t21 = _t15 + 2;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_t9 =  *_t15;
                                                                                                                                                                                                                  					_t15 = _t15 + 2;
                                                                                                                                                                                                                  				} while (_t9 != 0);
                                                                                                                                                                                                                  				 *(_t19 + 0x64) = 0 | _t15 - _t21 >> 0x00000001 == 0x00000003;
                                                                                                                                                                                                                  				EnumSystemLocalesW(0x26c6d8, 1);
                                                                                                                                                                                                                  				_t13 = _a4;
                                                                                                                                                                                                                  				if(( *_t13 & 0x00000004) == 0) {
                                                                                                                                                                                                                  					 *_t13 = 0;
                                                                                                                                                                                                                  					return _t13;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x0026c78b
                                                                                                                                                                                                                  0x0026c78f
                                                                                                                                                                                                                  0x0026c792
                                                                                                                                                                                                                  0x0026c795
                                                                                                                                                                                                                  0x0026c795
                                                                                                                                                                                                                  0x0026c798
                                                                                                                                                                                                                  0x0026c79b
                                                                                                                                                                                                                  0x0026c7b3
                                                                                                                                                                                                                  0x0026c7b6
                                                                                                                                                                                                                  0x0026c7bc
                                                                                                                                                                                                                  0x0026c7c2
                                                                                                                                                                                                                  0x0026c7c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026c7c4
                                                                                                                                                                                                                  0x0026c7c9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(0026C6D8,00000001,?,?,?,0026CF40,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0026C7B6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                  • Opcode ID: ee1748a88ead412eeb409c03568a03cc3690ef8bb4122801f4cd0dec15590fec
                                                                                                                                                                                                                  • Instruction ID: 94536e71f3ec5889d04c88d6008c6502429fe8488f296bc49baf73feb8d0c65b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee1748a88ead412eeb409c03568a03cc3690ef8bb4122801f4cd0dec15590fec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4F05C3630030657CB08AF35D84567ABF98EFC2710B160058EA098B150D3319882CB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00260A34,?,20001004,00000000,00000002,?,?,0026001F), ref: 00264657
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                                                                                  • Opcode ID: 55654b6d194e9e7bd4588b588c5ffa2c18df8fab4f0a8954e0418f12e90805d7
                                                                                                                                                                                                                  • Instruction ID: d35ec5127fb8bdb2f244e465fe74ec7abf520e19c371b8d9931847bb1d2c007f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55654b6d194e9e7bd4588b588c5ffa2c18df8fab4f0a8954e0418f12e90805d7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34E04F35510128BBCF123F61EC08E9E7F69EF45751F044011FD4966261CB718AB0AA94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 81%
                                                                                                                                                                                                                  			E0025D181(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr* _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v22;
                                                                                                                                                                                                                  				struct _cpinfo _v28;
                                                                                                                                                                                                                  				void* _v32;
                                                                                                                                                                                                                  				void* _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				void* _v44;
                                                                                                                                                                                                                  				void* _v48;
                                                                                                                                                                                                                  				intOrPtr* _v52;
                                                                                                                                                                                                                  				intOrPtr* _v56;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				signed int* _v68;
                                                                                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				char* _v80;
                                                                                                                                                                                                                  				char* _v84;
                                                                                                                                                                                                                  				void* _v88;
                                                                                                                                                                                                                  				char _v92;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				intOrPtr* _t131;
                                                                                                                                                                                                                  				char _t148;
                                                                                                                                                                                                                  				signed short _t151;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                  				void* _t157;
                                                                                                                                                                                                                  				void* _t160;
                                                                                                                                                                                                                  				void* _t161;
                                                                                                                                                                                                                  				void* _t165;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				intOrPtr* _t167;
                                                                                                                                                                                                                  				signed char _t184;
                                                                                                                                                                                                                  				signed int* _t187;
                                                                                                                                                                                                                  				void* _t191;
                                                                                                                                                                                                                  				char _t196;
                                                                                                                                                                                                                  				signed char _t198;
                                                                                                                                                                                                                  				void* _t205;
                                                                                                                                                                                                                  				char _t207;
                                                                                                                                                                                                                  				void* _t209;
                                                                                                                                                                                                                  				signed int* _t211;
                                                                                                                                                                                                                  				void* _t214;
                                                                                                                                                                                                                  				intOrPtr _t215;
                                                                                                                                                                                                                  				intOrPtr _t219;
                                                                                                                                                                                                                  				short* _t223;
                                                                                                                                                                                                                  				intOrPtr _t224;
                                                                                                                                                                                                                  				signed int _t225;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				char* _t233;
                                                                                                                                                                                                                  				intOrPtr _t234;
                                                                                                                                                                                                                  				void* _t238;
                                                                                                                                                                                                                  				signed char _t239;
                                                                                                                                                                                                                  				signed char* _t240;
                                                                                                                                                                                                                  				void* _t242;
                                                                                                                                                                                                                  				char* _t244;
                                                                                                                                                                                                                  				char* _t245;
                                                                                                                                                                                                                  				signed char* _t256;
                                                                                                                                                                                                                  				void* _t258;
                                                                                                                                                                                                                  				intOrPtr* _t260;
                                                                                                                                                                                                                  				intOrPtr* _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				short* _t266;
                                                                                                                                                                                                                  				signed int _t269;
                                                                                                                                                                                                                  				signed int _t270;
                                                                                                                                                                                                                  				void* _t271;
                                                                                                                                                                                                                  				void* _t272;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t126 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t126 ^ _t270;
                                                                                                                                                                                                                  				_t260 = _a4;
                                                                                                                                                                                                                  				_t207 = 0;
                                                                                                                                                                                                                  				_v56 = _t260;
                                                                                                                                                                                                                  				_t242 = 0;
                                                                                                                                                                                                                  				_v32 = 0;
                                                                                                                                                                                                                  				_t215 =  *((intOrPtr*)(_t260 + 0xa8));
                                                                                                                                                                                                                  				_v36 = 0;
                                                                                                                                                                                                                  				_v40 = 0;
                                                                                                                                                                                                                  				_v92 = _t260;
                                                                                                                                                                                                                  				_v88 = 0;
                                                                                                                                                                                                                  				if(_t215 == 0) {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t260 + 0x8c));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t260 + 0x8c)) != 0) {
                                                                                                                                                                                                                  						asm("lock dec dword [eax]");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t260 + 0x8c)) = _t207;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t260 + 0x90)) = _t207;
                                                                                                                                                                                                                  					 *_t260 = 0x278690;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t260 + 0x94)) = 0x278910;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t260 + 0x98)) = 0x278a90;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t260 + 4)) = 1;
                                                                                                                                                                                                                  					L48:
                                                                                                                                                                                                                  					return E002527E5(_v8 ^ _t270);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t131 = _t260 + 8;
                                                                                                                                                                                                                  				_v52 = 0;
                                                                                                                                                                                                                  				if( *_t131 != 0) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					_v52 = E0026283C(1, 4);
                                                                                                                                                                                                                  					E002627A8(_t207);
                                                                                                                                                                                                                  					_v32 = E0026283C(0x180, 2);
                                                                                                                                                                                                                  					E002627A8(_t207);
                                                                                                                                                                                                                  					_t242 = E0026283C(0x180, 1);
                                                                                                                                                                                                                  					_v44 = _t242;
                                                                                                                                                                                                                  					E002627A8(_t207);
                                                                                                                                                                                                                  					_v36 = E0026283C(0x180, 1);
                                                                                                                                                                                                                  					E002627A8(_t207);
                                                                                                                                                                                                                  					_v40 = E0026283C(0x101, 1);
                                                                                                                                                                                                                  					E002627A8(_t207);
                                                                                                                                                                                                                  					_t272 = _t271 + 0x3c;
                                                                                                                                                                                                                  					if(_v52 == _t207 || _v32 == _t207) {
                                                                                                                                                                                                                  						L43:
                                                                                                                                                                                                                  						E002627A8(_v52);
                                                                                                                                                                                                                  						E002627A8(_v32);
                                                                                                                                                                                                                  						E002627A8(_t242);
                                                                                                                                                                                                                  						E002627A8(_v36);
                                                                                                                                                                                                                  						_t207 = 1;
                                                                                                                                                                                                                  						__eflags = 1;
                                                                                                                                                                                                                  						goto L44;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t219 = _v40;
                                                                                                                                                                                                                  						if(_t219 == 0 || _t242 == 0 || _v36 == _t207) {
                                                                                                                                                                                                                  							goto L43;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t148 = _t207;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								 *((char*)(_t148 + _t219)) = _t148;
                                                                                                                                                                                                                  								_t148 = _t148 + 1;
                                                                                                                                                                                                                  							} while (_t148 < 0x100);
                                                                                                                                                                                                                  							if(GetCPInfo( *(_t260 + 8),  &_v28) == 0) {
                                                                                                                                                                                                                  								goto L43;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t151 = _v28;
                                                                                                                                                                                                                  							if(_t151 > 5) {
                                                                                                                                                                                                                  								goto L43;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t152 = _t151 & 0x0000ffff;
                                                                                                                                                                                                                  							_v60 = _t152;
                                                                                                                                                                                                                  							if(_t152 <= 1) {
                                                                                                                                                                                                                  								L22:
                                                                                                                                                                                                                  								_t37 = _t242 + 0x81; // 0x81
                                                                                                                                                                                                                  								_v48 = _v40 + 1;
                                                                                                                                                                                                                  								_t154 = E002677A1(_t207, _t242, _t260, _t290, _t207,  *((intOrPtr*)(_t260 + 0xa8)), 0x100, _v40 + 1, 0xff, _t37, 0xff,  *(_t260 + 8), _t207);
                                                                                                                                                                                                                  								_t272 = _t272 + 0x24;
                                                                                                                                                                                                                  								_t291 = _t154;
                                                                                                                                                                                                                  								if(_t154 == 0) {
                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t157 = E002677A1(_t207, _t242, _t260, _t291, _t207,  *((intOrPtr*)(_t260 + 0xa8)), 0x200, _v48, 0xff, _v36 + 0x81, 0xff,  *(_t260 + 8), _t207);
                                                                                                                                                                                                                  								_t272 = _t272 + 0x24;
                                                                                                                                                                                                                  								_t292 = _t157;
                                                                                                                                                                                                                  								if(_t157 == 0) {
                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v72 = _v32 + 0x100;
                                                                                                                                                                                                                  								_t160 = E002674B4(_t207, _t242, _t260, _t292, _t207, 1, _v40, 0x100, _v32 + 0x100,  *(_t260 + 8), _t207);
                                                                                                                                                                                                                  								_t272 = _t272 + 0x1c;
                                                                                                                                                                                                                  								if(_t160 == 0) {
                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t161 = _v32;
                                                                                                                                                                                                                  								_t223 = _t161 + 0xfe;
                                                                                                                                                                                                                  								 *_t223 = 0;
                                                                                                                                                                                                                  								_t238 = _v44;
                                                                                                                                                                                                                  								_v76 = _t223;
                                                                                                                                                                                                                  								_t224 = _v36;
                                                                                                                                                                                                                  								_t244 = _t238 + 0x80;
                                                                                                                                                                                                                  								 *((char*)(_t238 + 0x7f)) = _t207;
                                                                                                                                                                                                                  								_v80 = _t244;
                                                                                                                                                                                                                  								 *((char*)(_t224 + 0x7f)) = _t207;
                                                                                                                                                                                                                  								 *_t244 = _t207;
                                                                                                                                                                                                                  								_t245 = _t224 + 0x80;
                                                                                                                                                                                                                  								_v84 = _t245;
                                                                                                                                                                                                                  								 *_t245 = _t207;
                                                                                                                                                                                                                  								if(_v60 <= 1) {
                                                                                                                                                                                                                  									L39:
                                                                                                                                                                                                                  									_t225 = 0x3f;
                                                                                                                                                                                                                  									_push(0x1f);
                                                                                                                                                                                                                  									memcpy(_v32, _v32 + 0x200, _t225 << 2);
                                                                                                                                                                                                                  									_push(0x1f);
                                                                                                                                                                                                                  									asm("movsw");
                                                                                                                                                                                                                  									_t165 = memcpy(_t238, _t238 + 0x100, 0 << 2);
                                                                                                                                                                                                                  									asm("movsw");
                                                                                                                                                                                                                  									asm("movsb");
                                                                                                                                                                                                                  									_t166 = memcpy(_t165, _t165 + 0x100, 0 << 2);
                                                                                                                                                                                                                  									asm("movsw");
                                                                                                                                                                                                                  									asm("movsb");
                                                                                                                                                                                                                  									_t264 = _v56;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t264 + 0x8c)) != 0) {
                                                                                                                                                                                                                  										asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  										if((_t166 | 0xffffffff) == 0) {
                                                                                                                                                                                                                  											E002627A8( *((intOrPtr*)(_t264 + 0x90)) - 0xfe);
                                                                                                                                                                                                                  											E002627A8( *((intOrPtr*)(_t264 + 0x94)) - 0x80);
                                                                                                                                                                                                                  											E002627A8( *((intOrPtr*)(_t264 + 0x98)) - 0x80);
                                                                                                                                                                                                                  											E002627A8( *((intOrPtr*)(_t264 + 0x8c)));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t167 = _v52;
                                                                                                                                                                                                                  									 *_t167 = 1;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t264 + 0x8c)) = _t167;
                                                                                                                                                                                                                  									 *_t264 = _v72;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t264 + 0x90)) = _v76;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t264 + 0x94)) = _v80;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t264 + 0x98)) = _v84;
                                                                                                                                                                                                                  									 *(_t264 + 4) = _v60;
                                                                                                                                                                                                                  									L44:
                                                                                                                                                                                                                  									E002627A8(_v40);
                                                                                                                                                                                                                  									goto L48;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if( *(_t260 + 8) != 0xfde9) {
                                                                                                                                                                                                                  									_t256 =  &_v22;
                                                                                                                                                                                                                  									__eflags = _v22 - _t207;
                                                                                                                                                                                                                  									if(_v22 == _t207) {
                                                                                                                                                                                                                  										goto L39;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t209 = _v32;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t184 = _t256[1];
                                                                                                                                                                                                                  										__eflags = _t184;
                                                                                                                                                                                                                  										if(_t184 == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t265 =  *_t256 & 0x000000ff;
                                                                                                                                                                                                                  										_v64 = _t265;
                                                                                                                                                                                                                  										__eflags = _t265 - (_t184 & 0x000000ff);
                                                                                                                                                                                                                  										if(_t265 > (_t184 & 0x000000ff)) {
                                                                                                                                                                                                                  											L37:
                                                                                                                                                                                                                  											_t256 =  &(_t256[2]);
                                                                                                                                                                                                                  											__eflags =  *_t256;
                                                                                                                                                                                                                  											if( *_t256 != 0) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_v48 = _t238;
                                                                                                                                                                                                                  										_t187 = _t224 + 0x80 + _t265;
                                                                                                                                                                                                                  										_t239 = _t238 - _t224;
                                                                                                                                                                                                                  										__eflags = _t239;
                                                                                                                                                                                                                  										_t232 = _v64;
                                                                                                                                                                                                                  										_t266 = _t209 - 0xffffff00 + _t265 * 2;
                                                                                                                                                                                                                  										_v68 = _t187;
                                                                                                                                                                                                                  										_t211 = _t187;
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											 *_t266 = 0x8000;
                                                                                                                                                                                                                  											_t266 = _t266 + 2;
                                                                                                                                                                                                                  											 *(_t239 + _t211) = _t232;
                                                                                                                                                                                                                  											 *_t211 = _t232;
                                                                                                                                                                                                                  											_t232 = _t232 + 1;
                                                                                                                                                                                                                  											_t211 =  &(_t211[0]);
                                                                                                                                                                                                                  											__eflags = _t232 - (_t256[1] & 0x000000ff);
                                                                                                                                                                                                                  										} while (_t232 <= (_t256[1] & 0x000000ff));
                                                                                                                                                                                                                  										_t238 = _v44;
                                                                                                                                                                                                                  										_t224 = _v36;
                                                                                                                                                                                                                  										_t209 = _v32;
                                                                                                                                                                                                                  										goto L37;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L38:
                                                                                                                                                                                                                  									_t207 = 0;
                                                                                                                                                                                                                  									goto L39;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v44 = _t161 + 0x200;
                                                                                                                                                                                                                  								_t233 = _t238 + 0x100;
                                                                                                                                                                                                                  								_t258 = _t224 - _t238;
                                                                                                                                                                                                                  								_t191 = 0xffffff80;
                                                                                                                                                                                                                  								_v48 = _t191 - _t238;
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_push(0x32);
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_v44 = _v44 + 2;
                                                                                                                                                                                                                  									 *_v44 = (0xfffffebe + _t233 & 0xffff8000) + 0x8000;
                                                                                                                                                                                                                  									_t214 = _v48;
                                                                                                                                                                                                                  									_t196 = _t233 + _t214;
                                                                                                                                                                                                                  									 *_t233 = _t196;
                                                                                                                                                                                                                  									 *((char*)(_t258 + _t233)) = _t196;
                                                                                                                                                                                                                  									_t233 = _t233 + 1;
                                                                                                                                                                                                                  								} while (_t214 + _t233 <= 0xff);
                                                                                                                                                                                                                  								goto L38;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t290 =  *(_t260 + 8) - 0xfde9;
                                                                                                                                                                                                                  							if( *(_t260 + 8) != 0xfde9) {
                                                                                                                                                                                                                  								_t240 =  &_v22;
                                                                                                                                                                                                                  								__eflags = _v22 - _t207;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t234 = _v40;
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t198 = _t240[1];
                                                                                                                                                                                                                  									__eflags = _t198;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t269 =  *_t240 & 0x000000ff;
                                                                                                                                                                                                                  									__eflags = _t269 - (_t198 & 0x000000ff);
                                                                                                                                                                                                                  									if(_t269 > (_t198 & 0x000000ff)) {
                                                                                                                                                                                                                  										L20:
                                                                                                                                                                                                                  										_t240 =  &(_t240[2]);
                                                                                                                                                                                                                  										__eflags =  *_t240 - _t207;
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L19;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										L19:
                                                                                                                                                                                                                  										 *((char*)(_t269 + _t234)) = 0x20;
                                                                                                                                                                                                                  										_t269 = _t269 + 1;
                                                                                                                                                                                                                  										__eflags = _t269 - (_t240[1] & 0x000000ff);
                                                                                                                                                                                                                  									} while (_t269 <= (_t240[1] & 0x000000ff));
                                                                                                                                                                                                                  									goto L20;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t260 = _v56;
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00254070(_t242, _v40 - 0xffffff80, 0x20, 0x80);
                                                                                                                                                                                                                  							_t272 = _t272 + 0xc;
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t131);
                                                                                                                                                                                                                  				_push(0x1004);
                                                                                                                                                                                                                  				_push(_t215);
                                                                                                                                                                                                                  				_push(0);
                                                                                                                                                                                                                  				_push( &_v92);
                                                                                                                                                                                                                  				_t205 = E00267304(0, __edx, 0, _t260);
                                                                                                                                                                                                                  				_t272 = _t271 + 0x14;
                                                                                                                                                                                                                  				if(_t205 != 0) {
                                                                                                                                                                                                                  					goto L43;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L3;
                                                                                                                                                                                                                  			}




































































                                                                                                                                                                                                                  0x0025d189
                                                                                                                                                                                                                  0x0025d190
                                                                                                                                                                                                                  0x0025d195
                                                                                                                                                                                                                  0x0025d198
                                                                                                                                                                                                                  0x0025d19b
                                                                                                                                                                                                                  0x0025d19e
                                                                                                                                                                                                                  0x0025d1a0
                                                                                                                                                                                                                  0x0025d1a3
                                                                                                                                                                                                                  0x0025d1a9
                                                                                                                                                                                                                  0x0025d1ac
                                                                                                                                                                                                                  0x0025d1af
                                                                                                                                                                                                                  0x0025d1b2
                                                                                                                                                                                                                  0x0025d1b7
                                                                                                                                                                                                                  0x0025d59a
                                                                                                                                                                                                                  0x0025d59c
                                                                                                                                                                                                                  0x0025d59e
                                                                                                                                                                                                                  0x0025d59e
                                                                                                                                                                                                                  0x0025d5a1
                                                                                                                                                                                                                  0x0025d5a7
                                                                                                                                                                                                                  0x0025d5a9
                                                                                                                                                                                                                  0x0025d5af
                                                                                                                                                                                                                  0x0025d5b5
                                                                                                                                                                                                                  0x0025d5bf
                                                                                                                                                                                                                  0x0025d5c9
                                                                                                                                                                                                                  0x0025d5d0
                                                                                                                                                                                                                  0x0025d5de
                                                                                                                                                                                                                  0x0025d5de
                                                                                                                                                                                                                  0x0025d1bd
                                                                                                                                                                                                                  0x0025d1c0
                                                                                                                                                                                                                  0x0025d1c5
                                                                                                                                                                                                                  0x0025d1e3
                                                                                                                                                                                                                  0x0025d1ed
                                                                                                                                                                                                                  0x0025d1f0
                                                                                                                                                                                                                  0x0025d203
                                                                                                                                                                                                                  0x0025d206
                                                                                                                                                                                                                  0x0025d213
                                                                                                                                                                                                                  0x0025d216
                                                                                                                                                                                                                  0x0025d219
                                                                                                                                                                                                                  0x0025d22b
                                                                                                                                                                                                                  0x0025d22e
                                                                                                                                                                                                                  0x0025d240
                                                                                                                                                                                                                  0x0025d243
                                                                                                                                                                                                                  0x0025d248
                                                                                                                                                                                                                  0x0025d24e
                                                                                                                                                                                                                  0x0025d563
                                                                                                                                                                                                                  0x0025d566
                                                                                                                                                                                                                  0x0025d56e
                                                                                                                                                                                                                  0x0025d574
                                                                                                                                                                                                                  0x0025d57c
                                                                                                                                                                                                                  0x0025d586
                                                                                                                                                                                                                  0x0025d586
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d25d
                                                                                                                                                                                                                  0x0025d25d
                                                                                                                                                                                                                  0x0025d262
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d279
                                                                                                                                                                                                                  0x0025d279
                                                                                                                                                                                                                  0x0025d27b
                                                                                                                                                                                                                  0x0025d27b
                                                                                                                                                                                                                  0x0025d27e
                                                                                                                                                                                                                  0x0025d27f
                                                                                                                                                                                                                  0x0025d295
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d29b
                                                                                                                                                                                                                  0x0025d2a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2a7
                                                                                                                                                                                                                  0x0025d2aa
                                                                                                                                                                                                                  0x0025d2b0
                                                                                                                                                                                                                  0x0025d306
                                                                                                                                                                                                                  0x0025d309
                                                                                                                                                                                                                  0x0025d328
                                                                                                                                                                                                                  0x0025d32c
                                                                                                                                                                                                                  0x0025d331
                                                                                                                                                                                                                  0x0025d334
                                                                                                                                                                                                                  0x0025d336
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d35f
                                                                                                                                                                                                                  0x0025d364
                                                                                                                                                                                                                  0x0025d367
                                                                                                                                                                                                                  0x0025d369
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d384
                                                                                                                                                                                                                  0x0025d38a
                                                                                                                                                                                                                  0x0025d38f
                                                                                                                                                                                                                  0x0025d394
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d39a
                                                                                                                                                                                                                  0x0025d3a3
                                                                                                                                                                                                                  0x0025d3a9
                                                                                                                                                                                                                  0x0025d3ac
                                                                                                                                                                                                                  0x0025d3af
                                                                                                                                                                                                                  0x0025d3b2
                                                                                                                                                                                                                  0x0025d3b5
                                                                                                                                                                                                                  0x0025d3bb
                                                                                                                                                                                                                  0x0025d3be
                                                                                                                                                                                                                  0x0025d3c1
                                                                                                                                                                                                                  0x0025d3c4
                                                                                                                                                                                                                  0x0025d3c6
                                                                                                                                                                                                                  0x0025d3cc
                                                                                                                                                                                                                  0x0025d3cf
                                                                                                                                                                                                                  0x0025d3d1
                                                                                                                                                                                                                  0x0025d4a1
                                                                                                                                                                                                                  0x0025d4a8
                                                                                                                                                                                                                  0x0025d4a9
                                                                                                                                                                                                                  0x0025d4b4
                                                                                                                                                                                                                  0x0025d4b7
                                                                                                                                                                                                                  0x0025d4b9
                                                                                                                                                                                                                  0x0025d4c3
                                                                                                                                                                                                                  0x0025d4c6
                                                                                                                                                                                                                  0x0025d4c8
                                                                                                                                                                                                                  0x0025d4d1
                                                                                                                                                                                                                  0x0025d4d3
                                                                                                                                                                                                                  0x0025d4d5
                                                                                                                                                                                                                  0x0025d4d6
                                                                                                                                                                                                                  0x0025d4e1
                                                                                                                                                                                                                  0x0025d4e6
                                                                                                                                                                                                                  0x0025d4ea
                                                                                                                                                                                                                  0x0025d4f8
                                                                                                                                                                                                                  0x0025d50b
                                                                                                                                                                                                                  0x0025d519
                                                                                                                                                                                                                  0x0025d524
                                                                                                                                                                                                                  0x0025d529
                                                                                                                                                                                                                  0x0025d4ea
                                                                                                                                                                                                                  0x0025d52c
                                                                                                                                                                                                                  0x0025d52f
                                                                                                                                                                                                                  0x0025d535
                                                                                                                                                                                                                  0x0025d53e
                                                                                                                                                                                                                  0x0025d543
                                                                                                                                                                                                                  0x0025d54c
                                                                                                                                                                                                                  0x0025d555
                                                                                                                                                                                                                  0x0025d55e
                                                                                                                                                                                                                  0x0025d587
                                                                                                                                                                                                                  0x0025d58a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d590
                                                                                                                                                                                                                  0x0025d3de
                                                                                                                                                                                                                  0x0025d437
                                                                                                                                                                                                                  0x0025d43a
                                                                                                                                                                                                                  0x0025d43d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d43f
                                                                                                                                                                                                                  0x0025d442
                                                                                                                                                                                                                  0x0025d442
                                                                                                                                                                                                                  0x0025d445
                                                                                                                                                                                                                  0x0025d447
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d449
                                                                                                                                                                                                                  0x0025d44f
                                                                                                                                                                                                                  0x0025d452
                                                                                                                                                                                                                  0x0025d454
                                                                                                                                                                                                                  0x0025d497
                                                                                                                                                                                                                  0x0025d497
                                                                                                                                                                                                                  0x0025d49a
                                                                                                                                                                                                                  0x0025d49d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d49d
                                                                                                                                                                                                                  0x0025d45c
                                                                                                                                                                                                                  0x0025d465
                                                                                                                                                                                                                  0x0025d467
                                                                                                                                                                                                                  0x0025d467
                                                                                                                                                                                                                  0x0025d469
                                                                                                                                                                                                                  0x0025d46c
                                                                                                                                                                                                                  0x0025d46f
                                                                                                                                                                                                                  0x0025d472
                                                                                                                                                                                                                  0x0025d474
                                                                                                                                                                                                                  0x0025d479
                                                                                                                                                                                                                  0x0025d47c
                                                                                                                                                                                                                  0x0025d47f
                                                                                                                                                                                                                  0x0025d482
                                                                                                                                                                                                                  0x0025d484
                                                                                                                                                                                                                  0x0025d489
                                                                                                                                                                                                                  0x0025d48a
                                                                                                                                                                                                                  0x0025d48a
                                                                                                                                                                                                                  0x0025d48e
                                                                                                                                                                                                                  0x0025d491
                                                                                                                                                                                                                  0x0025d494
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d494
                                                                                                                                                                                                                  0x0025d49f
                                                                                                                                                                                                                  0x0025d49f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d49f
                                                                                                                                                                                                                  0x0025d3e7
                                                                                                                                                                                                                  0x0025d3ea
                                                                                                                                                                                                                  0x0025d3f7
                                                                                                                                                                                                                  0x0025d3f9
                                                                                                                                                                                                                  0x0025d3fe
                                                                                                                                                                                                                  0x0025d401
                                                                                                                                                                                                                  0x0025d404
                                                                                                                                                                                                                  0x0025d40c
                                                                                                                                                                                                                  0x0025d40e
                                                                                                                                                                                                                  0x0025d41c
                                                                                                                                                                                                                  0x0025d41f
                                                                                                                                                                                                                  0x0025d422
                                                                                                                                                                                                                  0x0025d425
                                                                                                                                                                                                                  0x0025d427
                                                                                                                                                                                                                  0x0025d42a
                                                                                                                                                                                                                  0x0025d42e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d435
                                                                                                                                                                                                                  0x0025d2b2
                                                                                                                                                                                                                  0x0025d2b9
                                                                                                                                                                                                                  0x0025d2d3
                                                                                                                                                                                                                  0x0025d2d6
                                                                                                                                                                                                                  0x0025d2d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2db
                                                                                                                                                                                                                  0x0025d2de
                                                                                                                                                                                                                  0x0025d2de
                                                                                                                                                                                                                  0x0025d2e1
                                                                                                                                                                                                                  0x0025d2e3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2e5
                                                                                                                                                                                                                  0x0025d2eb
                                                                                                                                                                                                                  0x0025d2ed
                                                                                                                                                                                                                  0x0025d2fc
                                                                                                                                                                                                                  0x0025d2fc
                                                                                                                                                                                                                  0x0025d2ff
                                                                                                                                                                                                                  0x0025d301
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2ef
                                                                                                                                                                                                                  0x0025d2ef
                                                                                                                                                                                                                  0x0025d2ef
                                                                                                                                                                                                                  0x0025d2f3
                                                                                                                                                                                                                  0x0025d2f8
                                                                                                                                                                                                                  0x0025d2f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2ef
                                                                                                                                                                                                                  0x0025d303
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d303
                                                                                                                                                                                                                  0x0025d2c9
                                                                                                                                                                                                                  0x0025d2ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025d2ce
                                                                                                                                                                                                                  0x0025d262
                                                                                                                                                                                                                  0x0025d24e
                                                                                                                                                                                                                  0x0025d1c7
                                                                                                                                                                                                                  0x0025d1c8
                                                                                                                                                                                                                  0x0025d1cd
                                                                                                                                                                                                                  0x0025d1d1
                                                                                                                                                                                                                  0x0025d1d2
                                                                                                                                                                                                                  0x0025d1d3
                                                                                                                                                                                                                  0x0025d1d8
                                                                                                                                                                                                                  0x0025d1dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$Info
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2509303402-0
                                                                                                                                                                                                                  • Opcode ID: e6b67ec323694152eedd5a599896471e62df7a2dd5e098aa2ff179b25a5a05e8
                                                                                                                                                                                                                  • Instruction ID: 8f73e4790d082edeaf94ade955238885ced74833d5c1d66b1fc140fd0411702e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6b67ec323694152eedd5a599896471e62df7a2dd5e098aa2ff179b25a5a05e8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06D1CE71D102069FDB21DFB8C881BEEBBF4BF08311F544169E995E7282D770A859CB64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026BAC4(intOrPtr _a4) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                  				intOrPtr* _t26;
                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t74 = _a4;
                                                                                                                                                                                                                  				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                  				if(_t25 != 0 && _t25 != 0x2860c0) {
                                                                                                                                                                                                                  					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                  					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                  						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                  						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                  							E002627A8(_t46);
                                                                                                                                                                                                                  							E0026AD6E( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                  						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                  							E002627A8(_t47);
                                                                                                                                                                                                                  							E0026B223( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E002627A8( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                  						E002627A8( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                  				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0026BC35( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                  				_t28 = 6;
                                                                                                                                                                                                                  				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                  				_v8 = _t28;
                                                                                                                                                                                                                  				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 8)) != 0x2862f0) {
                                                                                                                                                                                                                  						_t31 =  *_t70;
                                                                                                                                                                                                                  						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                  							E002627A8(_t31);
                                                                                                                                                                                                                  							E002627A8( *_t55);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                  						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                  						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                  							E002627A8(_t29);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t55 = _t55 + 4;
                                                                                                                                                                                                                  					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                  					_t28 = _t28 - 1;
                                                                                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                                                                                  				} while (_t28 != 0);
                                                                                                                                                                                                                  				return E002627A8(_t74);
                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                  0x0026bacc
                                                                                                                                                                                                                  0x0026bad0
                                                                                                                                                                                                                  0x0026bad8
                                                                                                                                                                                                                  0x0026bae1
                                                                                                                                                                                                                  0x0026bae6
                                                                                                                                                                                                                  0x0026baed
                                                                                                                                                                                                                  0x0026baf5
                                                                                                                                                                                                                  0x0026bafd
                                                                                                                                                                                                                  0x0026bb08
                                                                                                                                                                                                                  0x0026bb0e
                                                                                                                                                                                                                  0x0026bb0f
                                                                                                                                                                                                                  0x0026bb17
                                                                                                                                                                                                                  0x0026bb1f
                                                                                                                                                                                                                  0x0026bb2a
                                                                                                                                                                                                                  0x0026bb30
                                                                                                                                                                                                                  0x0026bb34
                                                                                                                                                                                                                  0x0026bb3f
                                                                                                                                                                                                                  0x0026bb45
                                                                                                                                                                                                                  0x0026bae6
                                                                                                                                                                                                                  0x0026bb46
                                                                                                                                                                                                                  0x0026bb4e
                                                                                                                                                                                                                  0x0026bb61
                                                                                                                                                                                                                  0x0026bb74
                                                                                                                                                                                                                  0x0026bb82
                                                                                                                                                                                                                  0x0026bb8d
                                                                                                                                                                                                                  0x0026bb92
                                                                                                                                                                                                                  0x0026bb9b
                                                                                                                                                                                                                  0x0026bba3
                                                                                                                                                                                                                  0x0026bba4
                                                                                                                                                                                                                  0x0026bbaa
                                                                                                                                                                                                                  0x0026bbad
                                                                                                                                                                                                                  0x0026bbb0
                                                                                                                                                                                                                  0x0026bbb7
                                                                                                                                                                                                                  0x0026bbb9
                                                                                                                                                                                                                  0x0026bbbd
                                                                                                                                                                                                                  0x0026bbc5
                                                                                                                                                                                                                  0x0026bbcc
                                                                                                                                                                                                                  0x0026bbd2
                                                                                                                                                                                                                  0x0026bbd3
                                                                                                                                                                                                                  0x0026bbd3
                                                                                                                                                                                                                  0x0026bbda
                                                                                                                                                                                                                  0x0026bbdc
                                                                                                                                                                                                                  0x0026bbe1
                                                                                                                                                                                                                  0x0026bbe9
                                                                                                                                                                                                                  0x0026bbee
                                                                                                                                                                                                                  0x0026bbef
                                                                                                                                                                                                                  0x0026bbef
                                                                                                                                                                                                                  0x0026bbf2
                                                                                                                                                                                                                  0x0026bbf5
                                                                                                                                                                                                                  0x0026bbf8
                                                                                                                                                                                                                  0x0026bbfb
                                                                                                                                                                                                                  0x0026bbfb
                                                                                                                                                                                                                  0x0026bc0b

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0026BB08
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AD8B
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AD9D
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026ADAF
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026ADC1
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026ADD3
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026ADE5
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026ADF7
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE09
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE1B
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE2D
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE3F
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE51
                                                                                                                                                                                                                    • Part of subcall function 0026AD6E: _free.LIBCMT ref: 0026AE63
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BAFD
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB1F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB34
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB3F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB61
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB74
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB82
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BB8D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BBC5
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BBCC
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BBE9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026BC01
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                  • Opcode ID: 7a08f58fdec1b08bf9bb72fd0a4d8c96d15b897e6006bf3e34dbb5b1b898a8ff
                                                                                                                                                                                                                  • Instruction ID: 94b86e6c291539ed19a3c25c922fed1e27d43c1b709c65429aa4fc4b116a620a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a08f58fdec1b08bf9bb72fd0a4d8c96d15b897e6006bf3e34dbb5b1b898a8ff
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A315731620646DFEB22AE38DC85F5AB3E9BF50365F104429E849D7195DF34ACE48B20
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E0026B28C(void* __edx, char _a4) {
                                                                                                                                                                                                                  				void* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void _t52;
                                                                                                                                                                                                                  				intOrPtr _t53;
                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                  				intOrPtr _t55;
                                                                                                                                                                                                                  				intOrPtr _t56;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				char _t81;
                                                                                                                                                                                                                  				intOrPtr* _t82;
                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				char _t107;
                                                                                                                                                                                                                  				char _t108;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				char* _t114;
                                                                                                                                                                                                                  				signed int _t120;
                                                                                                                                                                                                                  				signed int* _t121;
                                                                                                                                                                                                                  				char _t123;
                                                                                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				signed int _t127;
                                                                                                                                                                                                                  				signed int _t128;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				char* _t130;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t113 = __edx;
                                                                                                                                                                                                                  				_t123 = _a4;
                                                                                                                                                                                                                  				_v24 = _t123;
                                                                                                                                                                                                                  				_v20 = 0;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t123 + 0xb0)) != 0 ||  *((intOrPtr*)(_t123 + 0xac)) != 0) {
                                                                                                                                                                                                                  					_v16 = 1;
                                                                                                                                                                                                                  					_t93 = E0026283C(1, 0x50);
                                                                                                                                                                                                                  					if(_t93 != 0) {
                                                                                                                                                                                                                  						_t96 = 0x14;
                                                                                                                                                                                                                  						memcpy(_t93,  *(_t123 + 0x88), _t96 << 2);
                                                                                                                                                                                                                  						_t125 = E002632D7(4);
                                                                                                                                                                                                                  						_t120 = 0;
                                                                                                                                                                                                                  						_v8 = _t125;
                                                                                                                                                                                                                  						E002627A8(0);
                                                                                                                                                                                                                  						if(_t125 != 0) {
                                                                                                                                                                                                                  							 *_t125 = 0;
                                                                                                                                                                                                                  							_t123 = _a4;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t123 + 0xb0)) == 0) {
                                                                                                                                                                                                                  								_t52 =  *0x2860c0; // 0x286114
                                                                                                                                                                                                                  								 *_t93 = _t52;
                                                                                                                                                                                                                  								_t53 =  *0x2860c4; // 0x287a7c
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t93 + 4)) = _t53;
                                                                                                                                                                                                                  								_t54 =  *0x2860c8; // 0x287a7c
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t93 + 8)) = _t54;
                                                                                                                                                                                                                  								_t55 =  *0x2860f0; // 0x286118
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t93 + 0x30)) = _t55;
                                                                                                                                                                                                                  								_t56 =  *0x2860f4; // 0x287a80
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t93 + 0x34)) = _t56;
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								 *_v8 = 1;
                                                                                                                                                                                                                  								if(_t120 != 0) {
                                                                                                                                                                                                                  									 *_t120 = 1;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t121 = E002632D7(4);
                                                                                                                                                                                                                  							_v12 = _t121;
                                                                                                                                                                                                                  							E002627A8(0);
                                                                                                                                                                                                                  							_push(_t93);
                                                                                                                                                                                                                  							if(_t121 != 0) {
                                                                                                                                                                                                                  								 *_t121 =  *_t121 & 0x00000000;
                                                                                                                                                                                                                  								_t122 =  *((intOrPtr*)(_t123 + 0xb0));
                                                                                                                                                                                                                  								_t68 = E00267304(_t93, _t113,  *((intOrPtr*)(_t123 + 0xb0)), _t123);
                                                                                                                                                                                                                  								_t16 = _t93 + 4; // 0x4
                                                                                                                                                                                                                  								_t126 = _t68;
                                                                                                                                                                                                                  								_t127 = _t126 | E00267304(_t93, _t113,  *((intOrPtr*)(_t123 + 0xb0)), _t126,  &_v24, 1,  *((intOrPtr*)(_t123 + 0xb0)), 0xf, _t16,  &_v24);
                                                                                                                                                                                                                  								_t18 = _t93 + 8; // 0x8
                                                                                                                                                                                                                  								_t128 = _t127 | E00267304(_t93, _t113, _t122, _t127,  &_v24, 1, _t122, 0x10, _t18, 1);
                                                                                                                                                                                                                  								_t129 = _t128 | E00267304(_t93, _t113, _t122, _t128,  &_v24, 2, _t122, 0xe, _t93 + 0x30, _t122);
                                                                                                                                                                                                                  								_t22 = _t93 + 0x34; // 0x34
                                                                                                                                                                                                                  								if((E00267304(_t93, _t113, _t122, _t129,  &_v24, 2, _t122, 0xf, _t22, 0xe) | _t129) == 0) {
                                                                                                                                                                                                                  									_t114 =  *((intOrPtr*)(_t93 + 8));
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t81 =  *_t114;
                                                                                                                                                                                                                  										if(_t81 == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t30 = _t81 - 0x30; // -48
                                                                                                                                                                                                                  										_t107 = _t30;
                                                                                                                                                                                                                  										if(_t107 > 9) {
                                                                                                                                                                                                                  											if(_t81 != 0x3b) {
                                                                                                                                                                                                                  												L16:
                                                                                                                                                                                                                  												_t114 = _t114 + 1;
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t130 = _t114;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t82 = _t130 + 1;
                                                                                                                                                                                                                  												_t108 =  *_t82;
                                                                                                                                                                                                                  												 *_t130 = _t108;
                                                                                                                                                                                                                  												_t130 = _t82;
                                                                                                                                                                                                                  											} while (_t108 != 0);
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t114 = _t107;
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t120 = _v12;
                                                                                                                                                                                                                  									_t123 = _a4;
                                                                                                                                                                                                                  									goto L19;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E0026B223(_t93);
                                                                                                                                                                                                                  								E002627A8(_t93);
                                                                                                                                                                                                                  								E002627A8(_v12);
                                                                                                                                                                                                                  								_v16 = _v16 | 0xffffffff;
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								E002627A8(_v8);
                                                                                                                                                                                                                  								return _v16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E002627A8();
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E002627A8(_t93);
                                                                                                                                                                                                                  						return 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t120 = 0;
                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                  					_t93 = 0x2860c0;
                                                                                                                                                                                                                  					L21:
                                                                                                                                                                                                                  					_t59 =  *(_t123 + 0x80);
                                                                                                                                                                                                                  					if(_t59 != 0) {
                                                                                                                                                                                                                  						asm("lock dec dword [eax]");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t123 + 0x7c)) != 0) {
                                                                                                                                                                                                                  						asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  						if((_t59 | 0xffffffff) == 0) {
                                                                                                                                                                                                                  							E002627A8( *((intOrPtr*)(_t123 + 0x7c)));
                                                                                                                                                                                                                  							E002627A8( *(_t123 + 0x88));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t123 + 0x7c)) = _v8;
                                                                                                                                                                                                                  					 *(_t123 + 0x80) = _t120;
                                                                                                                                                                                                                  					 *(_t123 + 0x88) = _t93;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



































                                                                                                                                                                                                                  0x0026b28c
                                                                                                                                                                                                                  0x0026b296
                                                                                                                                                                                                                  0x0026b29c
                                                                                                                                                                                                                  0x0026b29f
                                                                                                                                                                                                                  0x0026b2a8
                                                                                                                                                                                                                  0x0026b2c7
                                                                                                                                                                                                                  0x0026b2cf
                                                                                                                                                                                                                  0x0026b2d5
                                                                                                                                                                                                                  0x0026b2e8
                                                                                                                                                                                                                  0x0026b2e9
                                                                                                                                                                                                                  0x0026b2f2
                                                                                                                                                                                                                  0x0026b2f4
                                                                                                                                                                                                                  0x0026b2f7
                                                                                                                                                                                                                  0x0026b2fa
                                                                                                                                                                                                                  0x0026b303
                                                                                                                                                                                                                  0x0026b314
                                                                                                                                                                                                                  0x0026b316
                                                                                                                                                                                                                  0x0026b31f
                                                                                                                                                                                                                  0x0026b46f
                                                                                                                                                                                                                  0x0026b474
                                                                                                                                                                                                                  0x0026b476
                                                                                                                                                                                                                  0x0026b47b
                                                                                                                                                                                                                  0x0026b47e
                                                                                                                                                                                                                  0x0026b483
                                                                                                                                                                                                                  0x0026b486
                                                                                                                                                                                                                  0x0026b48b
                                                                                                                                                                                                                  0x0026b48e
                                                                                                                                                                                                                  0x0026b493
                                                                                                                                                                                                                  0x0026b401
                                                                                                                                                                                                                  0x0026b407
                                                                                                                                                                                                                  0x0026b40b
                                                                                                                                                                                                                  0x0026b40d
                                                                                                                                                                                                                  0x0026b40d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b40b
                                                                                                                                                                                                                  0x0026b32c
                                                                                                                                                                                                                  0x0026b330
                                                                                                                                                                                                                  0x0026b333
                                                                                                                                                                                                                  0x0026b33a
                                                                                                                                                                                                                  0x0026b33d
                                                                                                                                                                                                                  0x0026b34a
                                                                                                                                                                                                                  0x0026b350
                                                                                                                                                                                                                  0x0026b35c
                                                                                                                                                                                                                  0x0026b361
                                                                                                                                                                                                                  0x0026b364
                                                                                                                                                                                                                  0x0026b375
                                                                                                                                                                                                                  0x0026b377
                                                                                                                                                                                                                  0x0026b389
                                                                                                                                                                                                                  0x0026b3a0
                                                                                                                                                                                                                  0x0026b3a2
                                                                                                                                                                                                                  0x0026b3b9
                                                                                                                                                                                                                  0x0026b3e5
                                                                                                                                                                                                                  0x0026b3f5
                                                                                                                                                                                                                  0x0026b3f5
                                                                                                                                                                                                                  0x0026b3f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b3ea
                                                                                                                                                                                                                  0x0026b3ea
                                                                                                                                                                                                                  0x0026b3f0
                                                                                                                                                                                                                  0x0026b45c
                                                                                                                                                                                                                  0x0026b3f4
                                                                                                                                                                                                                  0x0026b3f4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b3f4
                                                                                                                                                                                                                  0x0026b45e
                                                                                                                                                                                                                  0x0026b460
                                                                                                                                                                                                                  0x0026b460
                                                                                                                                                                                                                  0x0026b463
                                                                                                                                                                                                                  0x0026b465
                                                                                                                                                                                                                  0x0026b467
                                                                                                                                                                                                                  0x0026b469
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b46d
                                                                                                                                                                                                                  0x0026b3f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b3f2
                                                                                                                                                                                                                  0x0026b3fb
                                                                                                                                                                                                                  0x0026b3fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b3fe
                                                                                                                                                                                                                  0x0026b3bc
                                                                                                                                                                                                                  0x0026b3c2
                                                                                                                                                                                                                  0x0026b3ca
                                                                                                                                                                                                                  0x0026b3d2
                                                                                                                                                                                                                  0x0026b3d6
                                                                                                                                                                                                                  0x0026b3da
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b3e2
                                                                                                                                                                                                                  0x0026b33f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b344
                                                                                                                                                                                                                  0x0026b306
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b30e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b2b2
                                                                                                                                                                                                                  0x0026b2b2
                                                                                                                                                                                                                  0x0026b2b4
                                                                                                                                                                                                                  0x0026b2b7
                                                                                                                                                                                                                  0x0026b40f
                                                                                                                                                                                                                  0x0026b40f
                                                                                                                                                                                                                  0x0026b417
                                                                                                                                                                                                                  0x0026b419
                                                                                                                                                                                                                  0x0026b419
                                                                                                                                                                                                                  0x0026b421
                                                                                                                                                                                                                  0x0026b426
                                                                                                                                                                                                                  0x0026b42a
                                                                                                                                                                                                                  0x0026b42f
                                                                                                                                                                                                                  0x0026b43a
                                                                                                                                                                                                                  0x0026b440
                                                                                                                                                                                                                  0x0026b42a
                                                                                                                                                                                                                  0x0026b444
                                                                                                                                                                                                                  0x0026b449
                                                                                                                                                                                                                  0x0026b44f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b44f

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                  • String ID: |z($|z(
                                                                                                                                                                                                                  • API String ID: 269201875-2138226584
                                                                                                                                                                                                                  • Opcode ID: fc761066e130031a1d3bd478b6f7c5fd7727e66defb67a5c973662203d36d3d7
                                                                                                                                                                                                                  • Instruction ID: c6e90c95335b39f60b1a6c396a9f6f7e238222d497614e24ee49eb7285d50413
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc761066e130031a1d3bd478b6f7c5fd7727e66defb67a5c973662203d36d3d7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B661F872920745DFDB22DF64C881BAAB7F8EF44310F204069E955EB282EB709DE4CB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 81%
                                                                                                                                                                                                                  			E0026AE6C(void* __edx, char _a4) {
                                                                                                                                                                                                                  				void* _v8;
                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				intOrPtr* _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				char _t195;
                                                                                                                                                                                                                  				intOrPtr* _t196;
                                                                                                                                                                                                                  				char _t209;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				char _t221;
                                                                                                                                                                                                                  				char _t222;
                                                                                                                                                                                                                  				void* _t225;
                                                                                                                                                                                                                  				char* _t227;
                                                                                                                                                                                                                  				signed int _t228;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				intOrPtr _t234;
                                                                                                                                                                                                                  				void* _t235;
                                                                                                                                                                                                                  				void* _t237;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				signed int _t239;
                                                                                                                                                                                                                  				signed int _t240;
                                                                                                                                                                                                                  				signed int _t241;
                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                  				signed int _t243;
                                                                                                                                                                                                                  				signed int _t244;
                                                                                                                                                                                                                  				signed int _t245;
                                                                                                                                                                                                                  				signed int _t246;
                                                                                                                                                                                                                  				signed int _t247;
                                                                                                                                                                                                                  				signed int _t248;
                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                  				signed int _t250;
                                                                                                                                                                                                                  				signed int _t251;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				signed int _t253;
                                                                                                                                                                                                                  				signed int _t254;
                                                                                                                                                                                                                  				signed int _t255;
                                                                                                                                                                                                                  				signed int _t256;
                                                                                                                                                                                                                  				signed int _t257;
                                                                                                                                                                                                                  				char* _t258;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t225 = __edx;
                                                                                                                                                                                                                  				_t209 = _a4;
                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                  				_v28 = _t209;
                                                                                                                                                                                                                  				_v24 = 0;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t209 + 0xac)) != 0 ||  *((intOrPtr*)(_t209 + 0xb0)) != 0) {
                                                                                                                                                                                                                  					_t235 = E0026283C(1, 0x50);
                                                                                                                                                                                                                  					_v8 = _t235;
                                                                                                                                                                                                                  					E002627A8(0);
                                                                                                                                                                                                                  					if(_t235 != 0) {
                                                                                                                                                                                                                  						_t228 = E0026283C(1, 4);
                                                                                                                                                                                                                  						_v12 = _t228;
                                                                                                                                                                                                                  						E002627A8(0);
                                                                                                                                                                                                                  						if(_t228 != 0) {
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t209 + 0xac)) == 0) {
                                                                                                                                                                                                                  								_t212 = 0x14;
                                                                                                                                                                                                                  								memcpy(_v8, 0x2860c0, _t212 << 2);
                                                                                                                                                                                                                  								L24:
                                                                                                                                                                                                                  								_t237 = _v8;
                                                                                                                                                                                                                  								_t232 = _v16;
                                                                                                                                                                                                                  								 *_t237 =  *( *(_t209 + 0x88));
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t237 + 4)) =  *((intOrPtr*)( *(_t209 + 0x88) + 4));
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t237 + 8)) =  *((intOrPtr*)( *(_t209 + 0x88) + 8));
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t237 + 0x30)) =  *((intOrPtr*)( *(_t209 + 0x88) + 0x30));
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t237 + 0x34)) =  *((intOrPtr*)( *(_t209 + 0x88) + 0x34));
                                                                                                                                                                                                                  								 *_v12 = 1;
                                                                                                                                                                                                                  								if(_t232 != 0) {
                                                                                                                                                                                                                  									 *_t232 = 1;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L26;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t233 = E0026283C(1, 4);
                                                                                                                                                                                                                  							_v16 = _t233;
                                                                                                                                                                                                                  							E002627A8(0);
                                                                                                                                                                                                                  							if(_t233 != 0) {
                                                                                                                                                                                                                  								_t234 =  *((intOrPtr*)(_t209 + 0xac));
                                                                                                                                                                                                                  								_t14 = _t235 + 0xc; // 0xc
                                                                                                                                                                                                                  								_t238 = E00267304(_t209, _t225, _t234, _t235);
                                                                                                                                                                                                                  								_t239 = _t238 | E00267304(_t209, _t225, _t234, _t238,  &_v28, 1, _t234, 0x14, _v8 + 0x10,  &_v28);
                                                                                                                                                                                                                  								_t240 = _t239 | E00267304(_t209, _t225, _t234, _t239,  &_v28, 1, _t234, 0x16, _v8 + 0x14, 1);
                                                                                                                                                                                                                  								_t241 = _t240 | E00267304(_t209, _t225, _t234, _t240,  &_v28, 1, _t234, 0x17, _v8 + 0x18, _t234);
                                                                                                                                                                                                                  								_v20 = _v8 + 0x1c;
                                                                                                                                                                                                                  								_t242 = _t241 | E00267304(_t209, _t225, _t234, _t241,  &_v28, 1, _t234, 0x18, _v8 + 0x1c, 0x15);
                                                                                                                                                                                                                  								_t243 = _t242 | E00267304(_t209, _t225, _t234, _t242,  &_v28, 1, _t234, 0x50, _v8 + 0x20, _t14);
                                                                                                                                                                                                                  								_t244 = _t243 | E00267304(_t209, _t225, _t234, _t243);
                                                                                                                                                                                                                  								_t245 = _t244 | E00267304(_t209, _t225, _t234, _t244,  &_v28, 0, _t234, 0x1a, _v8 + 0x28,  &_v28);
                                                                                                                                                                                                                  								_t246 = _t245 | E00267304(_t209, _t225, _t234, _t245,  &_v28, 0, _t234, 0x19, _v8 + 0x29, 1);
                                                                                                                                                                                                                  								_t247 = _t246 | E00267304(_t209, _t225, _t234, _t246,  &_v28, 0, _t234, 0x54, _v8 + 0x2a, _t234);
                                                                                                                                                                                                                  								_t248 = _t247 | E00267304(_t209, _t225, _t234, _t247,  &_v28, 0, _t234, 0x55, _v8 + 0x2b, 0x51);
                                                                                                                                                                                                                  								_t249 = _t248 | E00267304(_t209, _t225, _t234, _t248,  &_v28, 0, _t234, 0x56, _v8 + 0x2c, _v8 + 0x24);
                                                                                                                                                                                                                  								_t250 = _t249 | E00267304(_t209, _t225, _t234, _t249);
                                                                                                                                                                                                                  								_t251 = _t250 | E00267304(_t209, _t225, _t234, _t250,  &_v28, 0, _t234, 0x52, _v8 + 0x2e,  &_v28);
                                                                                                                                                                                                                  								_t252 = _t251 | E00267304(_t209, _t225, _t234, _t251,  &_v28, 0, _t234, 0x53, _v8 + 0x2f, 0);
                                                                                                                                                                                                                  								_t253 = _t252 | E00267304(_t209, _t225, _t234, _t252,  &_v28, 2, _t234, 0x15, _v8 + 0x38, _t234);
                                                                                                                                                                                                                  								_t254 = _t253 | E00267304(_t209, _t225, _t234, _t253,  &_v28, 2, _t234, 0x14, _v8 + 0x3c, 0x57);
                                                                                                                                                                                                                  								_t255 = _t254 | E00267304(_t209, _t225, _t234, _t254,  &_v28, 2, _t234, 0x16, _v8 + 0x40, _v8 + 0x2d);
                                                                                                                                                                                                                  								_push(_v8 + 0x44);
                                                                                                                                                                                                                  								_push(0x17);
                                                                                                                                                                                                                  								_push(_t234);
                                                                                                                                                                                                                  								_t256 = _t255 | E00267304(_t209, _t225, _t234, _t255);
                                                                                                                                                                                                                  								_t257 = _t256 | E00267304(_t209, _t225, _t234, _t256,  &_v28, 2, _t234, 0x50, _v8 + 0x48,  &_v28);
                                                                                                                                                                                                                  								if((E00267304(_t209, _t225, _t234, _t257,  &_v28, 2, _t234, 0x51, _v8 + 0x4c, 2) | _t257) == 0) {
                                                                                                                                                                                                                  									_t227 =  *_v20;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t195 =  *_t227;
                                                                                                                                                                                                                  										if(_t195 == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t61 = _t195 - 0x30; // -48
                                                                                                                                                                                                                  										_t221 = _t61;
                                                                                                                                                                                                                  										if(_t221 > 9) {
                                                                                                                                                                                                                  											if(_t195 != 0x3b) {
                                                                                                                                                                                                                  												L16:
                                                                                                                                                                                                                  												_t227 = _t227 + 1;
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t258 = _t227;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t196 = _t258 + 1;
                                                                                                                                                                                                                  												_t222 =  *_t196;
                                                                                                                                                                                                                  												 *_t258 = _t222;
                                                                                                                                                                                                                  												_t258 = _t196;
                                                                                                                                                                                                                  											} while (_t222 != 0);
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t227 = _t221;
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L24;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E0026AD6E(_v8);
                                                                                                                                                                                                                  								E002627A8(_v8);
                                                                                                                                                                                                                  								E002627A8(_v12);
                                                                                                                                                                                                                  								E002627A8(_v16);
                                                                                                                                                                                                                  								goto L4;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E002627A8(_t235);
                                                                                                                                                                                                                  							E002627A8(_v12);
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E002627A8(_t235);
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t232 = 0;
                                                                                                                                                                                                                  					_v12 = 0;
                                                                                                                                                                                                                  					_t237 = 0x2860c0;
                                                                                                                                                                                                                  					L26:
                                                                                                                                                                                                                  					_t105 =  *(_t209 + 0x84);
                                                                                                                                                                                                                  					if(_t105 != 0) {
                                                                                                                                                                                                                  						asm("lock dec dword [eax]");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t209 + 0x7c)) != 0) {
                                                                                                                                                                                                                  						asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  						if((_t105 | 0xffffffff) == 0) {
                                                                                                                                                                                                                  							E002627A8( *(_t209 + 0x88));
                                                                                                                                                                                                                  							E002627A8( *((intOrPtr*)(_t209 + 0x7c)));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t209 + 0x7c)) = _v12;
                                                                                                                                                                                                                  					 *(_t209 + 0x84) = _t232;
                                                                                                                                                                                                                  					 *(_t209 + 0x88) = _t237;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
















































                                                                                                                                                                                                                  0x0026ae6c
                                                                                                                                                                                                                  0x0026ae75
                                                                                                                                                                                                                  0x0026ae7c
                                                                                                                                                                                                                  0x0026ae7f
                                                                                                                                                                                                                  0x0026ae82
                                                                                                                                                                                                                  0x0026ae8b
                                                                                                                                                                                                                  0x0026aead
                                                                                                                                                                                                                  0x0026aeb1
                                                                                                                                                                                                                  0x0026aeb4
                                                                                                                                                                                                                  0x0026aebe
                                                                                                                                                                                                                  0x0026aed1
                                                                                                                                                                                                                  0x0026aed5
                                                                                                                                                                                                                  0x0026aed8
                                                                                                                                                                                                                  0x0026aee2
                                                                                                                                                                                                                  0x0026aef4
                                                                                                                                                                                                                  0x0026b187
                                                                                                                                                                                                                  0x0026b188
                                                                                                                                                                                                                  0x0026b18a
                                                                                                                                                                                                                  0x0026b192
                                                                                                                                                                                                                  0x0026b196
                                                                                                                                                                                                                  0x0026b19b
                                                                                                                                                                                                                  0x0026b1a6
                                                                                                                                                                                                                  0x0026b1b2
                                                                                                                                                                                                                  0x0026b1be
                                                                                                                                                                                                                  0x0026b1ca
                                                                                                                                                                                                                  0x0026b1d0
                                                                                                                                                                                                                  0x0026b1d4
                                                                                                                                                                                                                  0x0026b1d6
                                                                                                                                                                                                                  0x0026b1d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b1d4
                                                                                                                                                                                                                  0x0026af03
                                                                                                                                                                                                                  0x0026af07
                                                                                                                                                                                                                  0x0026af0a
                                                                                                                                                                                                                  0x0026af14
                                                                                                                                                                                                                  0x0026af28
                                                                                                                                                                                                                  0x0026af2e
                                                                                                                                                                                                                  0x0026af43
                                                                                                                                                                                                                  0x0026af57
                                                                                                                                                                                                                  0x0026af6e
                                                                                                                                                                                                                  0x0026af88
                                                                                                                                                                                                                  0x0026af90
                                                                                                                                                                                                                  0x0026afa2
                                                                                                                                                                                                                  0x0026afb9
                                                                                                                                                                                                                  0x0026afd0
                                                                                                                                                                                                                  0x0026afea
                                                                                                                                                                                                                  0x0026b001
                                                                                                                                                                                                                  0x0026b018
                                                                                                                                                                                                                  0x0026b02f
                                                                                                                                                                                                                  0x0026b049
                                                                                                                                                                                                                  0x0026b060
                                                                                                                                                                                                                  0x0026b077
                                                                                                                                                                                                                  0x0026b08e
                                                                                                                                                                                                                  0x0026b0a8
                                                                                                                                                                                                                  0x0026b0bf
                                                                                                                                                                                                                  0x0026b0d6
                                                                                                                                                                                                                  0x0026b0de
                                                                                                                                                                                                                  0x0026b0df
                                                                                                                                                                                                                  0x0026b0e1
                                                                                                                                                                                                                  0x0026b0ed
                                                                                                                                                                                                                  0x0026b107
                                                                                                                                                                                                                  0x0026b123
                                                                                                                                                                                                                  0x0026b151
                                                                                                                                                                                                                  0x0026b160
                                                                                                                                                                                                                  0x0026b160
                                                                                                                                                                                                                  0x0026b164
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b155
                                                                                                                                                                                                                  0x0026b155
                                                                                                                                                                                                                  0x0026b15b
                                                                                                                                                                                                                  0x0026b16a
                                                                                                                                                                                                                  0x0026b15f
                                                                                                                                                                                                                  0x0026b15f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b15f
                                                                                                                                                                                                                  0x0026b16c
                                                                                                                                                                                                                  0x0026b16e
                                                                                                                                                                                                                  0x0026b16e
                                                                                                                                                                                                                  0x0026b171
                                                                                                                                                                                                                  0x0026b173
                                                                                                                                                                                                                  0x0026b175
                                                                                                                                                                                                                  0x0026b177
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b17b
                                                                                                                                                                                                                  0x0026b15d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b15d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b166
                                                                                                                                                                                                                  0x0026b129
                                                                                                                                                                                                                  0x0026b12f
                                                                                                                                                                                                                  0x0026b138
                                                                                                                                                                                                                  0x0026b141
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b146
                                                                                                                                                                                                                  0x0026af17
                                                                                                                                                                                                                  0x0026af20
                                                                                                                                                                                                                  0x0026aeea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026aeea
                                                                                                                                                                                                                  0x0026aee5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026aee5
                                                                                                                                                                                                                  0x0026aec0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026ae95
                                                                                                                                                                                                                  0x0026ae95
                                                                                                                                                                                                                  0x0026ae97
                                                                                                                                                                                                                  0x0026ae9a
                                                                                                                                                                                                                  0x0026b1d8
                                                                                                                                                                                                                  0x0026b1d8
                                                                                                                                                                                                                  0x0026b1e0
                                                                                                                                                                                                                  0x0026b1e2
                                                                                                                                                                                                                  0x0026b1e2
                                                                                                                                                                                                                  0x0026b1ea
                                                                                                                                                                                                                  0x0026b1ef
                                                                                                                                                                                                                  0x0026b1f3
                                                                                                                                                                                                                  0x0026b1fb
                                                                                                                                                                                                                  0x0026b203
                                                                                                                                                                                                                  0x0026b209
                                                                                                                                                                                                                  0x0026b1f3
                                                                                                                                                                                                                  0x0026b20d
                                                                                                                                                                                                                  0x0026b212
                                                                                                                                                                                                                  0x0026b218
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b218

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                  • Opcode ID: 7b3df628a0470100bb8284865131b48c56f481b090cb459c512184036462a448
                                                                                                                                                                                                                  • Instruction ID: 893e91f3ecd17d0f86ea59dde152d9a02c8ec6ddb64a48260743c6258f613707
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b3df628a0470100bb8284865131b48c56f481b090cb459c512184036462a448
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81C15572D50205BBDB21DBA8CC82FDE77F8AF19704F1400A5FE05FB282D6709A959B60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                  			E002560A3(signed int __ecx, signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, char _a24, signed int _a28, signed int _a32) {
                                                                                                                                                                                                                  				signed char* _v0;
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				intOrPtr* _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				signed int* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				void _v64;
                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				char _v88;
                                                                                                                                                                                                                  				intOrPtr _v92;
                                                                                                                                                                                                                  				signed int _v96;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				void _v108;
                                                                                                                                                                                                                  				intOrPtr* _v116;
                                                                                                                                                                                                                  				signed char* _v188;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t203;
                                                                                                                                                                                                                  				void* _t204;
                                                                                                                                                                                                                  				signed int _t205;
                                                                                                                                                                                                                  				char _t206;
                                                                                                                                                                                                                  				signed int _t208;
                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                  				signed char* _t211;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				signed int _t213;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				signed char* _t223;
                                                                                                                                                                                                                  				void* _t225;
                                                                                                                                                                                                                  				void* _t226;
                                                                                                                                                                                                                  				signed char _t230;
                                                                                                                                                                                                                  				signed int _t231;
                                                                                                                                                                                                                  				void* _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  				void* _t237;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				signed char _t247;
                                                                                                                                                                                                                  				intOrPtr* _t252;
                                                                                                                                                                                                                  				void* _t255;
                                                                                                                                                                                                                  				signed int* _t257;
                                                                                                                                                                                                                  				signed int _t258;
                                                                                                                                                                                                                  				intOrPtr _t259;
                                                                                                                                                                                                                  				signed int _t260;
                                                                                                                                                                                                                  				void* _t265;
                                                                                                                                                                                                                  				void* _t270;
                                                                                                                                                                                                                  				void* _t271;
                                                                                                                                                                                                                  				signed char* _t274;
                                                                                                                                                                                                                  				intOrPtr* _t275;
                                                                                                                                                                                                                  				signed char _t276;
                                                                                                                                                                                                                  				signed int _t277;
                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                  				intOrPtr* _t280;
                                                                                                                                                                                                                  				signed int _t281;
                                                                                                                                                                                                                  				signed int _t282;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				signed int _t295;
                                                                                                                                                                                                                  				intOrPtr _t298;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t303;
                                                                                                                                                                                                                  				signed char* _t304;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				signed int _t306;
                                                                                                                                                                                                                  				signed int* _t308;
                                                                                                                                                                                                                  				signed char* _t311;
                                                                                                                                                                                                                  				signed int _t321;
                                                                                                                                                                                                                  				signed int _t322;
                                                                                                                                                                                                                  				signed int _t324;
                                                                                                                                                                                                                  				signed int _t333;
                                                                                                                                                                                                                  				void* _t335;
                                                                                                                                                                                                                  				void* _t337;
                                                                                                                                                                                                                  				void* _t338;
                                                                                                                                                                                                                  				void* _t339;
                                                                                                                                                                                                                  				void* _t340;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t303 = __edx;
                                                                                                                                                                                                                  				_t279 = __ecx;
                                                                                                                                                                                                                  				_push(_t322);
                                                                                                                                                                                                                  				_t308 = _a20;
                                                                                                                                                                                                                  				_v32 = 0;
                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                  				_t203 = E00257044(_a8, _a16, _t308);
                                                                                                                                                                                                                  				_t338 = _t337 + 0xc;
                                                                                                                                                                                                                  				_v16 = _t203;
                                                                                                                                                                                                                  				if(_t203 < 0xffffffff || _t203 >= _t308[1]) {
                                                                                                                                                                                                                  					L69:
                                                                                                                                                                                                                  					_t204 = E0025E479(_t274, _t279, _t303, _t308, _t322);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t335 = _t338;
                                                                                                                                                                                                                  					_t339 = _t338 - 0x38;
                                                                                                                                                                                                                  					_push(_t274);
                                                                                                                                                                                                                  					_t275 = _v116;
                                                                                                                                                                                                                  					__eflags =  *_t275 - 0x80000003;
                                                                                                                                                                                                                  					if( *_t275 == 0x80000003) {
                                                                                                                                                                                                                  						return _t204;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t205 = E00255D27(_t275, _t279, _t303, _t308, _t322, _t308, _t322);
                                                                                                                                                                                                                  						__eflags =  *(_t205 + 8);
                                                                                                                                                                                                                  						if( *(_t205 + 8) != 0) {
                                                                                                                                                                                                                  							__imp__EncodePointer(0);
                                                                                                                                                                                                                  							_t322 = _t205;
                                                                                                                                                                                                                  							_t225 = E00255D27(_t275, _t279, _t303, 0, _t322);
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t225 + 8)) - _t322;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t225 + 8)) != _t322) {
                                                                                                                                                                                                                  								__eflags =  *_t275 - 0xe0434f4d;
                                                                                                                                                                                                                  								if( *_t275 != 0xe0434f4d) {
                                                                                                                                                                                                                  									__eflags =  *_t275 - 0xe0434352;
                                                                                                                                                                                                                  									if( *_t275 != 0xe0434352) {
                                                                                                                                                                                                                  										_t217 = E0025391B(_t275, _a4, _a8, _a12, _a16, _a24, _a28);
                                                                                                                                                                                                                  										_t339 = _t339 + 0x1c;
                                                                                                                                                                                                                  										__eflags = _t217;
                                                                                                                                                                                                                  										if(_t217 != 0) {
                                                                                                                                                                                                                  											L86:
                                                                                                                                                                                                                  											return _t217;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t206 = _a16;
                                                                                                                                                                                                                  						_v28 = _t206;
                                                                                                                                                                                                                  						_v24 = 0;
                                                                                                                                                                                                                  						__eflags =  *(_t206 + 0xc);
                                                                                                                                                                                                                  						if( *(_t206 + 0xc) > 0) {
                                                                                                                                                                                                                  							_push(_a24);
                                                                                                                                                                                                                  							E0025384D(_t275, _t279, 0, _t322,  &_v44,  &_v28, _a20, _a12, _t206);
                                                                                                                                                                                                                  							_t305 = _v40;
                                                                                                                                                                                                                  							_t340 = _t339 + 0x18;
                                                                                                                                                                                                                  							_t217 = _v44;
                                                                                                                                                                                                                  							_v20 = _t217;
                                                                                                                                                                                                                  							_v12 = _t305;
                                                                                                                                                                                                                  							__eflags = _t305 - _v32;
                                                                                                                                                                                                                  							if(_t305 >= _v32) {
                                                                                                                                                                                                                  								goto L86;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t281 = _t305 * 0x14;
                                                                                                                                                                                                                  							__eflags = _t281;
                                                                                                                                                                                                                  							_v16 = _t281;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t282 = 5;
                                                                                                                                                                                                                  								_t220 = memcpy( &_v64,  *((intOrPtr*)( *_t217 + 0x10)) + _t281, _t282 << 2);
                                                                                                                                                                                                                  								_t340 = _t340 + 0xc;
                                                                                                                                                                                                                  								__eflags = _v64 - _t220;
                                                                                                                                                                                                                  								if(_v64 > _t220) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t220 - _v60;
                                                                                                                                                                                                                  								if(_t220 > _v60) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t223 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                                                                                                                                                                                  								_t287 = _t223[4];
                                                                                                                                                                                                                  								__eflags = _t287;
                                                                                                                                                                                                                  								if(_t287 == 0) {
                                                                                                                                                                                                                  									L83:
                                                                                                                                                                                                                  									__eflags =  *_t223 & 0x00000040;
                                                                                                                                                                                                                  									if(( *_t223 & 0x00000040) == 0) {
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										_push(1);
                                                                                                                                                                                                                  										E00256023(_t305, _t275, _a4, _a8, _a12, _a16, _t223, 0,  &_v64, _a24, _a28);
                                                                                                                                                                                                                  										_t305 = _v12;
                                                                                                                                                                                                                  										_t340 = _t340 + 0x30;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *((char*)(_t287 + 8));
                                                                                                                                                                                                                  								if( *((char*)(_t287 + 8)) != 0) {
                                                                                                                                                                                                                  									goto L85;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L83;
                                                                                                                                                                                                                  								L85:
                                                                                                                                                                                                                  								_t305 = _t305 + 1;
                                                                                                                                                                                                                  								_t217 = _v20;
                                                                                                                                                                                                                  								_t281 = _v16 + 0x14;
                                                                                                                                                                                                                  								_v12 = _t305;
                                                                                                                                                                                                                  								_v16 = _t281;
                                                                                                                                                                                                                  								__eflags = _t305 - _v32;
                                                                                                                                                                                                                  							} while (_t305 < _v32);
                                                                                                                                                                                                                  							goto L86;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E0025E479(_t275, _t279, _t303, 0, _t322);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(_t335);
                                                                                                                                                                                                                  						_t304 = _v188;
                                                                                                                                                                                                                  						_push(_t275);
                                                                                                                                                                                                                  						_push(_t322);
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t208 = _t304[4];
                                                                                                                                                                                                                  						__eflags = _t208;
                                                                                                                                                                                                                  						if(_t208 == 0) {
                                                                                                                                                                                                                  							L111:
                                                                                                                                                                                                                  							_t210 = 1;
                                                                                                                                                                                                                  							__eflags = 1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t280 = _t208 + 8;
                                                                                                                                                                                                                  							__eflags =  *_t280;
                                                                                                                                                                                                                  							if( *_t280 == 0) {
                                                                                                                                                                                                                  								goto L111;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *_t304 & 0x00000080;
                                                                                                                                                                                                                  								_t311 = _v0;
                                                                                                                                                                                                                  								if(( *_t304 & 0x00000080) == 0) {
                                                                                                                                                                                                                  									L93:
                                                                                                                                                                                                                  									_t276 = _t311[4];
                                                                                                                                                                                                                  									_t324 = 0;
                                                                                                                                                                                                                  									__eflags = _t208 - _t276;
                                                                                                                                                                                                                  									if(_t208 == _t276) {
                                                                                                                                                                                                                  										L103:
                                                                                                                                                                                                                  										__eflags =  *_t311 & 0x00000002;
                                                                                                                                                                                                                  										if(( *_t311 & 0x00000002) == 0) {
                                                                                                                                                                                                                  											L105:
                                                                                                                                                                                                                  											_t211 = _a4;
                                                                                                                                                                                                                  											__eflags =  *_t211 & 0x00000001;
                                                                                                                                                                                                                  											if(( *_t211 & 0x00000001) == 0) {
                                                                                                                                                                                                                  												L107:
                                                                                                                                                                                                                  												__eflags =  *_t211 & 0x00000002;
                                                                                                                                                                                                                  												if(( *_t211 & 0x00000002) == 0) {
                                                                                                                                                                                                                  													L109:
                                                                                                                                                                                                                  													_t324 = 1;
                                                                                                                                                                                                                  													__eflags = 1;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags =  *_t304 & 0x00000002;
                                                                                                                                                                                                                  													if(( *_t304 & 0x00000002) != 0) {
                                                                                                                                                                                                                  														goto L109;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *_t304 & 0x00000001;
                                                                                                                                                                                                                  												if(( *_t304 & 0x00000001) != 0) {
                                                                                                                                                                                                                  													goto L107;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags =  *_t304 & 0x00000008;
                                                                                                                                                                                                                  											if(( *_t304 & 0x00000008) != 0) {
                                                                                                                                                                                                                  												goto L105;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t210 = _t324;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t187 = _t276 + 8; // 0x6e
                                                                                                                                                                                                                  										_t212 = _t187;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t277 =  *_t280;
                                                                                                                                                                                                                  											__eflags = _t277 -  *_t212;
                                                                                                                                                                                                                  											if(_t277 !=  *_t212) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t277;
                                                                                                                                                                                                                  											if(_t277 == 0) {
                                                                                                                                                                                                                  												L99:
                                                                                                                                                                                                                  												_t213 = _t324;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t278 =  *((intOrPtr*)(_t280 + 1));
                                                                                                                                                                                                                  												__eflags = _t278 -  *((intOrPtr*)(_t212 + 1));
                                                                                                                                                                                                                  												if(_t278 !=  *((intOrPtr*)(_t212 + 1))) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t280 = _t280 + 2;
                                                                                                                                                                                                                  													_t212 = _t212 + 2;
                                                                                                                                                                                                                  													__eflags = _t278;
                                                                                                                                                                                                                  													if(_t278 != 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L99;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L101:
                                                                                                                                                                                                                  											__eflags = _t213;
                                                                                                                                                                                                                  											if(_t213 == 0) {
                                                                                                                                                                                                                  												goto L103;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t210 = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L112;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t213 = _t212 | 0x00000001;
                                                                                                                                                                                                                  										__eflags = _t213;
                                                                                                                                                                                                                  										goto L101;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t311 & 0x00000010;
                                                                                                                                                                                                                  									if(( *_t311 & 0x00000010) != 0) {
                                                                                                                                                                                                                  										goto L111;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L93;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L112:
                                                                                                                                                                                                                  						return _t210;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t274 = _a4;
                                                                                                                                                                                                                  					if( *_t274 != 0xe06d7363 || _t274[0x10] != 3 || _t274[0x14] != 0x19930520 && _t274[0x14] != 0x19930521 && _t274[0x14] != 0x19930522) {
                                                                                                                                                                                                                  						_t322 = 0;
                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                  						goto L24;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t322 = 0;
                                                                                                                                                                                                                  						if(_t274[0x1c] != 0) {
                                                                                                                                                                                                                  							L24:
                                                                                                                                                                                                                  							_t279 = _a12;
                                                                                                                                                                                                                  							_v12 = _t279;
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t226 = E00255D27(_t274, _t279, _t303, _t308, 0);
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t226 + 0x10)) == 0) {
                                                                                                                                                                                                                  								L63:
                                                                                                                                                                                                                  								return _t226;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t274 =  *(E00255D27(_t274, _t279, _t303, _t308, 0) + 0x10);
                                                                                                                                                                                                                  								_t265 = E00255D27(_t274, _t279, _t303, _t308, 0);
                                                                                                                                                                                                                  								_v32 = 1;
                                                                                                                                                                                                                  								_v12 =  *((intOrPtr*)(_t265 + 0x14));
                                                                                                                                                                                                                  								if(_t274 == 0 ||  *_t274 == 0xe06d7363 && _t274[0x10] == 3 && (_t274[0x14] == 0x19930520 || _t274[0x14] == 0x19930521 || _t274[0x14] == 0x19930522) && _t274[0x1c] == _t322) {
                                                                                                                                                                                                                  									goto L69;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if( *((intOrPtr*)(E00255D27(_t274, _t279, _t303, _t308, _t322) + 0x1c)) == _t322) {
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_t279 = _v12;
                                                                                                                                                                                                                  										_t203 = _v16;
                                                                                                                                                                                                                  										L26:
                                                                                                                                                                                                                  										_v56 = _t308;
                                                                                                                                                                                                                  										_v52 = _t322;
                                                                                                                                                                                                                  										__eflags =  *_t274 - 0xe06d7363;
                                                                                                                                                                                                                  										if( *_t274 != 0xe06d7363) {
                                                                                                                                                                                                                  											L59:
                                                                                                                                                                                                                  											__eflags = _t308[3] - _t322;
                                                                                                                                                                                                                  											if(_t308[3] <= _t322) {
                                                                                                                                                                                                                  												goto L62;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _a24;
                                                                                                                                                                                                                  												if(_a24 != 0) {
                                                                                                                                                                                                                  													goto L69;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_push(_a32);
                                                                                                                                                                                                                  													_push(_a28);
                                                                                                                                                                                                                  													_push(_t203);
                                                                                                                                                                                                                  													_push(_t308);
                                                                                                                                                                                                                  													_push(_a16);
                                                                                                                                                                                                                  													_push(_t279);
                                                                                                                                                                                                                  													_push(_a8);
                                                                                                                                                                                                                  													_push(_t274);
                                                                                                                                                                                                                  													L70();
                                                                                                                                                                                                                  													_t338 = _t338 + 0x20;
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t274[0x10] - 3;
                                                                                                                                                                                                                  											if(_t274[0x10] != 3) {
                                                                                                                                                                                                                  												goto L59;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t274[0x14] - 0x19930520;
                                                                                                                                                                                                                  												if(_t274[0x14] == 0x19930520) {
                                                                                                                                                                                                                  													L31:
                                                                                                                                                                                                                  													__eflags = _t308[3] - _t322;
                                                                                                                                                                                                                  													if(_t308[3] > _t322) {
                                                                                                                                                                                                                  														_push(_a28);
                                                                                                                                                                                                                  														E0025384D(_t274, _t279, _t308, _t322,  &_v72,  &_v56, _t203, _a16, _t308);
                                                                                                                                                                                                                  														_t303 = _v68;
                                                                                                                                                                                                                  														_t338 = _t338 + 0x18;
                                                                                                                                                                                                                  														_t252 = _v72;
                                                                                                                                                                                                                  														_v48 = _t252;
                                                                                                                                                                                                                  														_v20 = _t303;
                                                                                                                                                                                                                  														__eflags = _t303 - _v60;
                                                                                                                                                                                                                  														if(_t303 < _v60) {
                                                                                                                                                                                                                  															_t294 = _t303 * 0x14;
                                                                                                                                                                                                                  															__eflags = _t294;
                                                                                                                                                                                                                  															_v36 = _t294;
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t295 = 5;
                                                                                                                                                                                                                  																_t255 = memcpy( &_v108,  *((intOrPtr*)( *_t252 + 0x10)) + _t294, _t295 << 2);
                                                                                                                                                                                                                  																_t338 = _t338 + 0xc;
                                                                                                                                                                                                                  																__eflags = _v108 - _t255;
                                                                                                                                                                                                                  																if(_v108 <= _t255) {
                                                                                                                                                                                                                  																	__eflags = _t255 - _v104;
                                                                                                                                                                                                                  																	if(_t255 <= _v104) {
                                                                                                                                                                                                                  																		_t298 = 0;
                                                                                                                                                                                                                  																		_v24 = 0;
                                                                                                                                                                                                                  																		__eflags = _v96;
                                                                                                                                                                                                                  																		if(_v96 != 0) {
                                                                                                                                                                                                                  																			_t257 =  *(_t274[0x1c] + 0xc);
                                                                                                                                                                                                                  																			_t306 =  *_t257;
                                                                                                                                                                                                                  																			_t258 =  &(_t257[1]);
                                                                                                                                                                                                                  																			__eflags = _t258;
                                                                                                                                                                                                                  																			_v40 = _t258;
                                                                                                                                                                                                                  																			_t259 = _v92;
                                                                                                                                                                                                                  																			_v44 = _t306;
                                                                                                                                                                                                                  																			_v28 = _t259;
                                                                                                                                                                                                                  																			do {
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				asm("movsd");
                                                                                                                                                                                                                  																				_t321 = _v40;
                                                                                                                                                                                                                  																				_t333 = _t306;
                                                                                                                                                                                                                  																				__eflags = _t333;
                                                                                                                                                                                                                  																				if(_t333 <= 0) {
                                                                                                                                                                                                                  																					goto L42;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					while(1) {
                                                                                                                                                                                                                  																						_push(_t274[0x1c]);
                                                                                                                                                                                                                  																						_t260 =  &_v88;
                                                                                                                                                                                                                  																						_push( *_t321);
                                                                                                                                                                                                                  																						_push(_t260);
                                                                                                                                                                                                                  																						L89();
                                                                                                                                                                                                                  																						_t338 = _t338 + 0xc;
                                                                                                                                                                                                                  																						__eflags = _t260;
                                                                                                                                                                                                                  																						if(_t260 != 0) {
                                                                                                                                                                                                                  																							break;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						_t333 = _t333 - 1;
                                                                                                                                                                                                                  																						_t321 = _t321 + 4;
                                                                                                                                                                                                                  																						__eflags = _t333;
                                                                                                                                                                                                                  																						if(_t333 > 0) {
                                                                                                                                                                                                                  																							continue;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t298 = _v24;
                                                                                                                                                                                                                  																							_t259 = _v28;
                                                                                                                                                                                                                  																							_t306 = _v44;
                                                                                                                                                                                                                  																							goto L42;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L45;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_push(_a24);
                                                                                                                                                                                                                  																					_v5 = 1;
                                                                                                                                                                                                                  																					_push(_v32);
                                                                                                                                                                                                                  																					E00256023(_t306, _t274, _a8, _v12, _a16, _a20,  &_v88,  *_t321,  &_v108, _a28, _a32);
                                                                                                                                                                                                                  																					_t338 = _t338 + 0x30;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				L45:
                                                                                                                                                                                                                  																				_t303 = _v20;
                                                                                                                                                                                                                  																				goto L46;
                                                                                                                                                                                                                  																				L42:
                                                                                                                                                                                                                  																				_t298 = _t298 + 1;
                                                                                                                                                                                                                  																				_t259 = _t259 + 0x10;
                                                                                                                                                                                                                  																				_v24 = _t298;
                                                                                                                                                                                                                  																				_v28 = _t259;
                                                                                                                                                                                                                  																				__eflags = _t298 - _v96;
                                                                                                                                                                                                                  																			} while (_t298 != _v96);
                                                                                                                                                                                                                  																			goto L45;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																L46:
                                                                                                                                                                                                                  																_t303 = _t303 + 1;
                                                                                                                                                                                                                  																_t252 = _v48;
                                                                                                                                                                                                                  																_t294 = _v36 + 0x14;
                                                                                                                                                                                                                  																_v20 = _t303;
                                                                                                                                                                                                                  																_v36 = _t294;
                                                                                                                                                                                                                  																__eflags = _t303 - _v60;
                                                                                                                                                                                                                  															} while (_t303 < _v60);
                                                                                                                                                                                                                  															_t308 = _a20;
                                                                                                                                                                                                                  															_t322 = 0;
                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _a24;
                                                                                                                                                                                                                  													if(__eflags != 0) {
                                                                                                                                                                                                                  														_push(1);
                                                                                                                                                                                                                  														E00253BF4(__eflags);
                                                                                                                                                                                                                  														_t279 = _t274;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _v5;
                                                                                                                                                                                                                  													if(_v5 != 0) {
                                                                                                                                                                                                                  														L62:
                                                                                                                                                                                                                  														_t226 = E00255D27(_t274, _t279, _t303, _t308, _t322);
                                                                                                                                                                                                                  														__eflags =  *((intOrPtr*)(_t226 + 0x1c)) - _t322;
                                                                                                                                                                                                                  														if( *((intOrPtr*)(_t226 + 0x1c)) != _t322) {
                                                                                                                                                                                                                  															goto L69;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L63;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = ( *_t308 & 0x1fffffff) - 0x19930521;
                                                                                                                                                                                                                  														if(( *_t308 & 0x1fffffff) < 0x19930521) {
                                                                                                                                                                                                                  															goto L62;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															__eflags = _t308[7];
                                                                                                                                                                                                                  															if(_t308[7] != 0) {
                                                                                                                                                                                                                  																L55:
                                                                                                                                                                                                                  																_t230 = _t308[8] >> 2;
                                                                                                                                                                                                                  																__eflags = _t230 & 0x00000001;
                                                                                                                                                                                                                  																if((_t230 & 0x00000001) == 0) {
                                                                                                                                                                                                                  																	_push(_t308[7]);
                                                                                                                                                                                                                  																	_t231 = E00256ABE(_t274, _t308, _t322, _t274);
                                                                                                                                                                                                                  																	_pop(_t279);
                                                                                                                                                                                                                  																	__eflags = _t231;
                                                                                                                                                                                                                  																	if(_t231 == 0) {
                                                                                                                                                                                                                  																		goto L66;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		goto L62;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	 *(E00255D27(_t274, _t279, _t303, _t308, _t322) + 0x10) = _t274;
                                                                                                                                                                                                                  																	_t240 = E00255D27(_t274, _t279, _t303, _t308, _t322);
                                                                                                                                                                                                                  																	_t290 = _v12;
                                                                                                                                                                                                                  																	 *((intOrPtr*)(_t240 + 0x14)) = _v12;
                                                                                                                                                                                                                  																	goto L64;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t247 = _t308[8] >> 2;
                                                                                                                                                                                                                  																__eflags = _t247 & 0x00000001;
                                                                                                                                                                                                                  																if((_t247 & 0x00000001) == 0) {
                                                                                                                                                                                                                  																	goto L62;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	__eflags = _a28;
                                                                                                                                                                                                                  																	if(_a28 != 0) {
                                                                                                                                                                                                                  																		goto L62;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		goto L55;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t274[0x14] - 0x19930521;
                                                                                                                                                                                                                  													if(_t274[0x14] == 0x19930521) {
                                                                                                                                                                                                                  														goto L31;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = _t274[0x14] - 0x19930522;
                                                                                                                                                                                                                  														if(_t274[0x14] != 0x19930522) {
                                                                                                                                                                                                                  															goto L59;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L31;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v20 =  *((intOrPtr*)(E00255D27(_t274, _t279, _t303, _t308, _t322) + 0x1c));
                                                                                                                                                                                                                  										_t270 = E00255D27(_t274, _t279, _t303, _t308, _t322);
                                                                                                                                                                                                                  										_push(_v20);
                                                                                                                                                                                                                  										 *(_t270 + 0x1c) = _t322;
                                                                                                                                                                                                                  										_t271 = E00256ABE(_t274, _t308, _t322, _t274);
                                                                                                                                                                                                                  										_pop(_t290);
                                                                                                                                                                                                                  										if(_t271 != 0) {
                                                                                                                                                                                                                  											goto L25;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t308 = _v20;
                                                                                                                                                                                                                  											_t359 =  *_t308 - _t322;
                                                                                                                                                                                                                  											if( *_t308 <= _t322) {
                                                                                                                                                                                                                  												L64:
                                                                                                                                                                                                                  												E00260E83(_t274, _t290, _t303, _t308, __eflags);
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t300 = _t322;
                                                                                                                                                                                                                  												_v20 = _t322;
                                                                                                                                                                                                                  												while(E00256752( *((intOrPtr*)(_t300 + _t308[1] + 4)), _t359, ?str?) == 0) {
                                                                                                                                                                                                                  													_t322 = _t322 + 1;
                                                                                                                                                                                                                  													_t290 = _v20 + 0x10;
                                                                                                                                                                                                                  													_v20 = _v20 + 0x10;
                                                                                                                                                                                                                  													_t359 = _t322 -  *_t308;
                                                                                                                                                                                                                  													if(_t322 >=  *_t308) {
                                                                                                                                                                                                                  														goto L64;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L65;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L65:
                                                                                                                                                                                                                  											_push(1);
                                                                                                                                                                                                                  											_push(_t274);
                                                                                                                                                                                                                  											E00253BF4(__eflags);
                                                                                                                                                                                                                  											_t279 =  &_v68;
                                                                                                                                                                                                                  											E0025673A( &_v68);
                                                                                                                                                                                                                  											E00253FFE( &_v68, 0x283e34);
                                                                                                                                                                                                                  											L66:
                                                                                                                                                                                                                  											 *(E00255D27(_t274, _t279, _t303, _t308, _t322) + 0x10) = _t274;
                                                                                                                                                                                                                  											_t233 = E00255D27(_t274, _t279, _t303, _t308, _t322);
                                                                                                                                                                                                                  											_t279 = _v12;
                                                                                                                                                                                                                  											 *(_t233 + 0x14) = _v12;
                                                                                                                                                                                                                  											_t234 = _a32;
                                                                                                                                                                                                                  											__eflags = _t234;
                                                                                                                                                                                                                  											if(_t234 == 0) {
                                                                                                                                                                                                                  												_t234 = _a8;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00253A31(_t279, _t234, _t274);
                                                                                                                                                                                                                  											E002569BE(_a8, _a16, _t308);
                                                                                                                                                                                                                  											_t237 = E00256B7B(_t308);
                                                                                                                                                                                                                  											_t338 = _t338 + 0x10;
                                                                                                                                                                                                                  											_push(_t237);
                                                                                                                                                                                                                  											E00256935(_t274, _t279, _t303, _t308, _t322, __eflags);
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























































































                                                                                                                                                                                                                  0x002560a3
                                                                                                                                                                                                                  0x002560a3
                                                                                                                                                                                                                  0x002560aa
                                                                                                                                                                                                                  0x002560ac
                                                                                                                                                                                                                  0x002560b5
                                                                                                                                                                                                                  0x002560bb
                                                                                                                                                                                                                  0x002560be
                                                                                                                                                                                                                  0x002560c3
                                                                                                                                                                                                                  0x002560c6
                                                                                                                                                                                                                  0x002560cc
                                                                                                                                                                                                                  0x00256453
                                                                                                                                                                                                                  0x00256453
                                                                                                                                                                                                                  0x00256458
                                                                                                                                                                                                                  0x0025645a
                                                                                                                                                                                                                  0x0025645c
                                                                                                                                                                                                                  0x0025645f
                                                                                                                                                                                                                  0x00256460
                                                                                                                                                                                                                  0x00256463
                                                                                                                                                                                                                  0x00256469
                                                                                                                                                                                                                  0x00256588
                                                                                                                                                                                                                  0x0025646f
                                                                                                                                                                                                                  0x00256471
                                                                                                                                                                                                                  0x00256478
                                                                                                                                                                                                                  0x0025647b
                                                                                                                                                                                                                  0x0025647e
                                                                                                                                                                                                                  0x00256484
                                                                                                                                                                                                                  0x00256486
                                                                                                                                                                                                                  0x0025648b
                                                                                                                                                                                                                  0x0025648e
                                                                                                                                                                                                                  0x00256490
                                                                                                                                                                                                                  0x00256496
                                                                                                                                                                                                                  0x00256498
                                                                                                                                                                                                                  0x0025649e
                                                                                                                                                                                                                  0x002564b3
                                                                                                                                                                                                                  0x002564b8
                                                                                                                                                                                                                  0x002564bb
                                                                                                                                                                                                                  0x002564bd
                                                                                                                                                                                                                  0x00256584
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256585
                                                                                                                                                                                                                  0x002564bd
                                                                                                                                                                                                                  0x0025649e
                                                                                                                                                                                                                  0x00256496
                                                                                                                                                                                                                  0x0025648e
                                                                                                                                                                                                                  0x002564c3
                                                                                                                                                                                                                  0x002564c6
                                                                                                                                                                                                                  0x002564c9
                                                                                                                                                                                                                  0x002564cc
                                                                                                                                                                                                                  0x002564cf
                                                                                                                                                                                                                  0x002564d5
                                                                                                                                                                                                                  0x002564e7
                                                                                                                                                                                                                  0x002564ec
                                                                                                                                                                                                                  0x002564ef
                                                                                                                                                                                                                  0x002564f2
                                                                                                                                                                                                                  0x002564f5
                                                                                                                                                                                                                  0x002564f8
                                                                                                                                                                                                                  0x002564fb
                                                                                                                                                                                                                  0x002564fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256504
                                                                                                                                                                                                                  0x00256504
                                                                                                                                                                                                                  0x00256507
                                                                                                                                                                                                                  0x0025650a
                                                                                                                                                                                                                  0x00256519
                                                                                                                                                                                                                  0x0025651a
                                                                                                                                                                                                                  0x0025651a
                                                                                                                                                                                                                  0x0025651c
                                                                                                                                                                                                                  0x0025651f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256521
                                                                                                                                                                                                                  0x00256524
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256532
                                                                                                                                                                                                                  0x00256534
                                                                                                                                                                                                                  0x00256537
                                                                                                                                                                                                                  0x00256539
                                                                                                                                                                                                                  0x00256541
                                                                                                                                                                                                                  0x00256541
                                                                                                                                                                                                                  0x00256544
                                                                                                                                                                                                                  0x00256546
                                                                                                                                                                                                                  0x00256548
                                                                                                                                                                                                                  0x00256564
                                                                                                                                                                                                                  0x00256569
                                                                                                                                                                                                                  0x0025656c
                                                                                                                                                                                                                  0x0025656c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256544
                                                                                                                                                                                                                  0x0025653b
                                                                                                                                                                                                                  0x0025653f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025656f
                                                                                                                                                                                                                  0x00256572
                                                                                                                                                                                                                  0x00256573
                                                                                                                                                                                                                  0x00256576
                                                                                                                                                                                                                  0x00256579
                                                                                                                                                                                                                  0x0025657c
                                                                                                                                                                                                                  0x0025657f
                                                                                                                                                                                                                  0x0025657f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025650a
                                                                                                                                                                                                                  0x00256589
                                                                                                                                                                                                                  0x0025658e
                                                                                                                                                                                                                  0x0025658f
                                                                                                                                                                                                                  0x00256592
                                                                                                                                                                                                                  0x00256595
                                                                                                                                                                                                                  0x00256596
                                                                                                                                                                                                                  0x00256597
                                                                                                                                                                                                                  0x00256598
                                                                                                                                                                                                                  0x0025659b
                                                                                                                                                                                                                  0x0025659d
                                                                                                                                                                                                                  0x00256615
                                                                                                                                                                                                                  0x00256617
                                                                                                                                                                                                                  0x00256617
                                                                                                                                                                                                                  0x0025659f
                                                                                                                                                                                                                  0x0025659f
                                                                                                                                                                                                                  0x002565a2
                                                                                                                                                                                                                  0x002565a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565a7
                                                                                                                                                                                                                  0x002565a7
                                                                                                                                                                                                                  0x002565aa
                                                                                                                                                                                                                  0x002565ad
                                                                                                                                                                                                                  0x002565b4
                                                                                                                                                                                                                  0x002565b4
                                                                                                                                                                                                                  0x002565b7
                                                                                                                                                                                                                  0x002565b9
                                                                                                                                                                                                                  0x002565bb
                                                                                                                                                                                                                  0x002565ed
                                                                                                                                                                                                                  0x002565ed
                                                                                                                                                                                                                  0x002565f0
                                                                                                                                                                                                                  0x002565f7
                                                                                                                                                                                                                  0x002565f7
                                                                                                                                                                                                                  0x002565fa
                                                                                                                                                                                                                  0x002565fd
                                                                                                                                                                                                                  0x00256604
                                                                                                                                                                                                                  0x00256604
                                                                                                                                                                                                                  0x00256607
                                                                                                                                                                                                                  0x0025660e
                                                                                                                                                                                                                  0x00256610
                                                                                                                                                                                                                  0x00256610
                                                                                                                                                                                                                  0x00256609
                                                                                                                                                                                                                  0x00256609
                                                                                                                                                                                                                  0x0025660c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025660c
                                                                                                                                                                                                                  0x002565ff
                                                                                                                                                                                                                  0x002565ff
                                                                                                                                                                                                                  0x00256602
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256602
                                                                                                                                                                                                                  0x002565f2
                                                                                                                                                                                                                  0x002565f2
                                                                                                                                                                                                                  0x002565f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565f5
                                                                                                                                                                                                                  0x00256611
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565c0
                                                                                                                                                                                                                  0x002565c0
                                                                                                                                                                                                                  0x002565c2
                                                                                                                                                                                                                  0x002565c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565c6
                                                                                                                                                                                                                  0x002565c8
                                                                                                                                                                                                                  0x002565dc
                                                                                                                                                                                                                  0x002565dc
                                                                                                                                                                                                                  0x002565ca
                                                                                                                                                                                                                  0x002565ca
                                                                                                                                                                                                                  0x002565cd
                                                                                                                                                                                                                  0x002565d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565d2
                                                                                                                                                                                                                  0x002565d2
                                                                                                                                                                                                                  0x002565d5
                                                                                                                                                                                                                  0x002565d8
                                                                                                                                                                                                                  0x002565da
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565da
                                                                                                                                                                                                                  0x002565d0
                                                                                                                                                                                                                  0x002565e5
                                                                                                                                                                                                                  0x002565e5
                                                                                                                                                                                                                  0x002565e7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e7
                                                                                                                                                                                                                  0x002565e0
                                                                                                                                                                                                                  0x002565e2
                                                                                                                                                                                                                  0x002565e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e2
                                                                                                                                                                                                                  0x002565af
                                                                                                                                                                                                                  0x002565af
                                                                                                                                                                                                                  0x002565b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565b2
                                                                                                                                                                                                                  0x002565ad
                                                                                                                                                                                                                  0x002565a5
                                                                                                                                                                                                                  0x00256618
                                                                                                                                                                                                                  0x0025661c
                                                                                                                                                                                                                  0x0025661c
                                                                                                                                                                                                                  0x002560db
                                                                                                                                                                                                                  0x002560db
                                                                                                                                                                                                                  0x002560e4
                                                                                                                                                                                                                  0x002561e6
                                                                                                                                                                                                                  0x002561e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256113
                                                                                                                                                                                                                  0x00256113
                                                                                                                                                                                                                  0x00256118
                                                                                                                                                                                                                  0x002561e8
                                                                                                                                                                                                                  0x002561e8
                                                                                                                                                                                                                  0x002561eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025611e
                                                                                                                                                                                                                  0x0025611e
                                                                                                                                                                                                                  0x00256126
                                                                                                                                                                                                                  0x002563ea
                                                                                                                                                                                                                  0x002563ee
                                                                                                                                                                                                                  0x0025612c
                                                                                                                                                                                                                  0x00256131
                                                                                                                                                                                                                  0x00256134
                                                                                                                                                                                                                  0x00256139
                                                                                                                                                                                                                  0x00256140
                                                                                                                                                                                                                  0x00256145
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025617d
                                                                                                                                                                                                                  0x00256185
                                                                                                                                                                                                                  0x002561f0
                                                                                                                                                                                                                  0x002561f0
                                                                                                                                                                                                                  0x002561f3
                                                                                                                                                                                                                  0x002561f6
                                                                                                                                                                                                                  0x002561f6
                                                                                                                                                                                                                  0x002561f9
                                                                                                                                                                                                                  0x002561fc
                                                                                                                                                                                                                  0x00256202
                                                                                                                                                                                                                  0x002563b9
                                                                                                                                                                                                                  0x002563b9
                                                                                                                                                                                                                  0x002563bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563be
                                                                                                                                                                                                                  0x002563be
                                                                                                                                                                                                                  0x002563c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563c8
                                                                                                                                                                                                                  0x002563c8
                                                                                                                                                                                                                  0x002563cb
                                                                                                                                                                                                                  0x002563ce
                                                                                                                                                                                                                  0x002563cf
                                                                                                                                                                                                                  0x002563d0
                                                                                                                                                                                                                  0x002563d3
                                                                                                                                                                                                                  0x002563d4
                                                                                                                                                                                                                  0x002563d7
                                                                                                                                                                                                                  0x002563d8
                                                                                                                                                                                                                  0x002563dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563dd
                                                                                                                                                                                                                  0x002563c2
                                                                                                                                                                                                                  0x00256208
                                                                                                                                                                                                                  0x00256208
                                                                                                                                                                                                                  0x0025620c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256212
                                                                                                                                                                                                                  0x00256212
                                                                                                                                                                                                                  0x00256219
                                                                                                                                                                                                                  0x00256231
                                                                                                                                                                                                                  0x00256231
                                                                                                                                                                                                                  0x00256234
                                                                                                                                                                                                                  0x0025623a
                                                                                                                                                                                                                  0x0025624a
                                                                                                                                                                                                                  0x0025624f
                                                                                                                                                                                                                  0x00256252
                                                                                                                                                                                                                  0x00256255
                                                                                                                                                                                                                  0x00256258
                                                                                                                                                                                                                  0x0025625b
                                                                                                                                                                                                                  0x0025625e
                                                                                                                                                                                                                  0x00256261
                                                                                                                                                                                                                  0x00256267
                                                                                                                                                                                                                  0x00256267
                                                                                                                                                                                                                  0x0025626a
                                                                                                                                                                                                                  0x0025626d
                                                                                                                                                                                                                  0x0025627c
                                                                                                                                                                                                                  0x0025627d
                                                                                                                                                                                                                  0x0025627d
                                                                                                                                                                                                                  0x0025627f
                                                                                                                                                                                                                  0x00256282
                                                                                                                                                                                                                  0x00256288
                                                                                                                                                                                                                  0x0025628b
                                                                                                                                                                                                                  0x00256291
                                                                                                                                                                                                                  0x00256293
                                                                                                                                                                                                                  0x00256296
                                                                                                                                                                                                                  0x00256299
                                                                                                                                                                                                                  0x002562a2
                                                                                                                                                                                                                  0x002562a5
                                                                                                                                                                                                                  0x002562a7
                                                                                                                                                                                                                  0x002562a7
                                                                                                                                                                                                                  0x002562aa
                                                                                                                                                                                                                  0x002562ad
                                                                                                                                                                                                                  0x002562b0
                                                                                                                                                                                                                  0x002562b3
                                                                                                                                                                                                                  0x002562b6
                                                                                                                                                                                                                  0x002562bb
                                                                                                                                                                                                                  0x002562bc
                                                                                                                                                                                                                  0x002562bd
                                                                                                                                                                                                                  0x002562be
                                                                                                                                                                                                                  0x002562bf
                                                                                                                                                                                                                  0x002562c2
                                                                                                                                                                                                                  0x002562c4
                                                                                                                                                                                                                  0x002562c6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562c8
                                                                                                                                                                                                                  0x002562c8
                                                                                                                                                                                                                  0x002562c8
                                                                                                                                                                                                                  0x002562cb
                                                                                                                                                                                                                  0x002562ce
                                                                                                                                                                                                                  0x002562d0
                                                                                                                                                                                                                  0x002562d1
                                                                                                                                                                                                                  0x002562d6
                                                                                                                                                                                                                  0x002562d9
                                                                                                                                                                                                                  0x002562db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562dd
                                                                                                                                                                                                                  0x002562de
                                                                                                                                                                                                                  0x002562e1
                                                                                                                                                                                                                  0x002562e3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562e5
                                                                                                                                                                                                                  0x002562e5
                                                                                                                                                                                                                  0x002562e8
                                                                                                                                                                                                                  0x002562eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562e3
                                                                                                                                                                                                                  0x002562ff
                                                                                                                                                                                                                  0x00256305
                                                                                                                                                                                                                  0x00256309
                                                                                                                                                                                                                  0x00256326
                                                                                                                                                                                                                  0x0025632b
                                                                                                                                                                                                                  0x0025632b
                                                                                                                                                                                                                  0x0025632e
                                                                                                                                                                                                                  0x0025632e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562ee
                                                                                                                                                                                                                  0x002562ee
                                                                                                                                                                                                                  0x002562ef
                                                                                                                                                                                                                  0x002562f2
                                                                                                                                                                                                                  0x002562f5
                                                                                                                                                                                                                  0x002562f8
                                                                                                                                                                                                                  0x002562f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002562fd
                                                                                                                                                                                                                  0x00256299
                                                                                                                                                                                                                  0x0025628b
                                                                                                                                                                                                                  0x00256331
                                                                                                                                                                                                                  0x00256334
                                                                                                                                                                                                                  0x00256335
                                                                                                                                                                                                                  0x00256338
                                                                                                                                                                                                                  0x0025633b
                                                                                                                                                                                                                  0x0025633e
                                                                                                                                                                                                                  0x00256341
                                                                                                                                                                                                                  0x00256341
                                                                                                                                                                                                                  0x0025634a
                                                                                                                                                                                                                  0x0025634d
                                                                                                                                                                                                                  0x0025634d
                                                                                                                                                                                                                  0x0025634d
                                                                                                                                                                                                                  0x00256261
                                                                                                                                                                                                                  0x0025634f
                                                                                                                                                                                                                  0x00256353
                                                                                                                                                                                                                  0x00256355
                                                                                                                                                                                                                  0x00256358
                                                                                                                                                                                                                  0x0025635e
                                                                                                                                                                                                                  0x0025635e
                                                                                                                                                                                                                  0x0025635f
                                                                                                                                                                                                                  0x00256363
                                                                                                                                                                                                                  0x002563e0
                                                                                                                                                                                                                  0x002563e0
                                                                                                                                                                                                                  0x002563e5
                                                                                                                                                                                                                  0x002563e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256365
                                                                                                                                                                                                                  0x0025636c
                                                                                                                                                                                                                  0x00256371
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256373
                                                                                                                                                                                                                  0x00256373
                                                                                                                                                                                                                  0x00256377
                                                                                                                                                                                                                  0x00256389
                                                                                                                                                                                                                  0x0025638c
                                                                                                                                                                                                                  0x0025638f
                                                                                                                                                                                                                  0x00256391
                                                                                                                                                                                                                  0x002563a8
                                                                                                                                                                                                                  0x002563ac
                                                                                                                                                                                                                  0x002563b2
                                                                                                                                                                                                                  0x002563b3
                                                                                                                                                                                                                  0x002563b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563b7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563b7
                                                                                                                                                                                                                  0x00256393
                                                                                                                                                                                                                  0x00256398
                                                                                                                                                                                                                  0x0025639b
                                                                                                                                                                                                                  0x002563a0
                                                                                                                                                                                                                  0x002563a3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002563a3
                                                                                                                                                                                                                  0x00256379
                                                                                                                                                                                                                  0x0025637c
                                                                                                                                                                                                                  0x0025637f
                                                                                                                                                                                                                  0x00256381
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256383
                                                                                                                                                                                                                  0x00256383
                                                                                                                                                                                                                  0x00256387
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256387
                                                                                                                                                                                                                  0x00256381
                                                                                                                                                                                                                  0x00256377
                                                                                                                                                                                                                  0x00256371
                                                                                                                                                                                                                  0x0025621b
                                                                                                                                                                                                                  0x0025621b
                                                                                                                                                                                                                  0x00256222
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256224
                                                                                                                                                                                                                  0x00256224
                                                                                                                                                                                                                  0x0025622b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025622b
                                                                                                                                                                                                                  0x00256222
                                                                                                                                                                                                                  0x00256219
                                                                                                                                                                                                                  0x0025620c
                                                                                                                                                                                                                  0x00256187
                                                                                                                                                                                                                  0x0025618f
                                                                                                                                                                                                                  0x00256192
                                                                                                                                                                                                                  0x00256197
                                                                                                                                                                                                                  0x0025619b
                                                                                                                                                                                                                  0x0025619e
                                                                                                                                                                                                                  0x002561a4
                                                                                                                                                                                                                  0x002561a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002561a9
                                                                                                                                                                                                                  0x002561a9
                                                                                                                                                                                                                  0x002561ac
                                                                                                                                                                                                                  0x002561ae
                                                                                                                                                                                                                  0x002563ef
                                                                                                                                                                                                                  0x002563ef
                                                                                                                                                                                                                  0x002561b4
                                                                                                                                                                                                                  0x002561b4
                                                                                                                                                                                                                  0x002561b6
                                                                                                                                                                                                                  0x002561b9
                                                                                                                                                                                                                  0x002561d5
                                                                                                                                                                                                                  0x002561d6
                                                                                                                                                                                                                  0x002561d9
                                                                                                                                                                                                                  0x002561dc
                                                                                                                                                                                                                  0x002561de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002561e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002561e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002561de
                                                                                                                                                                                                                  0x002561b9
                                                                                                                                                                                                                  0x002563f4
                                                                                                                                                                                                                  0x002563f4
                                                                                                                                                                                                                  0x002563f6
                                                                                                                                                                                                                  0x002563f7
                                                                                                                                                                                                                  0x002563fe
                                                                                                                                                                                                                  0x00256401
                                                                                                                                                                                                                  0x0025640f
                                                                                                                                                                                                                  0x00256414
                                                                                                                                                                                                                  0x00256419
                                                                                                                                                                                                                  0x0025641c
                                                                                                                                                                                                                  0x00256421
                                                                                                                                                                                                                  0x00256424
                                                                                                                                                                                                                  0x00256427
                                                                                                                                                                                                                  0x0025642a
                                                                                                                                                                                                                  0x0025642c
                                                                                                                                                                                                                  0x0025642e
                                                                                                                                                                                                                  0x0025642e
                                                                                                                                                                                                                  0x00256433
                                                                                                                                                                                                                  0x0025643f
                                                                                                                                                                                                                  0x00256445
                                                                                                                                                                                                                  0x0025644a
                                                                                                                                                                                                                  0x0025644d
                                                                                                                                                                                                                  0x0025644e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025644e
                                                                                                                                                                                                                  0x002561a7
                                                                                                                                                                                                                  0x00256185
                                                                                                                                                                                                                  0x00256145
                                                                                                                                                                                                                  0x00256126
                                                                                                                                                                                                                  0x00256118
                                                                                                                                                                                                                  0x002560e4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 0025619E
                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 002561C5
                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 002562D1
                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 002563AC
                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00256433
                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0025644E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                  • String ID: csm$csm$csm$dx'
                                                                                                                                                                                                                  • API String ID: 2123188842-3696391177
                                                                                                                                                                                                                  • Opcode ID: 59749b32c0369cb3a3d2c79590a691b799b60c8f2d28325767b90645f433fdc2
                                                                                                                                                                                                                  • Instruction ID: 978e6db65df2f1c0c8aea7996d8bfd81b572edbb010f9c0109c8f36364f980e4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59749b32c0369cb3a3d2c79590a691b799b60c8f2d28325767b90645f433fdc2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBC1803182021AEFCF25DFA4C8899AEBB75BF14316F844159EC046B212D731DA79CF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                                                                                  			E002431C0(void* __ebx, intOrPtr* __ecx, intOrPtr* __edi, void* __eflags, void* _a4, signed int _a20, signed int _a24) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr* _v20;
                                                                                                                                                                                                                  				short* _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				intOrPtr* _v32;
                                                                                                                                                                                                                  				char _v108;
                                                                                                                                                                                                                  				signed char _v124;
                                                                                                                                                                                                                  				void _v128;
                                                                                                                                                                                                                  				intOrPtr* _v140;
                                                                                                                                                                                                                  				signed int* _v152;
                                                                                                                                                                                                                  				signed int* _v156;
                                                                                                                                                                                                                  				void* _v168;
                                                                                                                                                                                                                  				intOrPtr* _v172;
                                                                                                                                                                                                                  				char _v184;
                                                                                                                                                                                                                  				char _v188;
                                                                                                                                                                                                                  				char _v204;
                                                                                                                                                                                                                  				intOrPtr _v224;
                                                                                                                                                                                                                  				char _v232;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				intOrPtr* _t137;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				intOrPtr _t146;
                                                                                                                                                                                                                  				void* _t155;
                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                  				void* _t167;
                                                                                                                                                                                                                  				intOrPtr* _t173;
                                                                                                                                                                                                                  				short* _t185;
                                                                                                                                                                                                                  				signed char _t187;
                                                                                                                                                                                                                  				signed char _t194;
                                                                                                                                                                                                                  				intOrPtr* _t200;
                                                                                                                                                                                                                  				intOrPtr* _t210;
                                                                                                                                                                                                                  				void* _t212;
                                                                                                                                                                                                                  				char _t213;
                                                                                                                                                                                                                  				signed int _t214;
                                                                                                                                                                                                                  				void* _t215;
                                                                                                                                                                                                                  				signed int _t216;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				signed short* _t226;
                                                                                                                                                                                                                  				intOrPtr* _t228;
                                                                                                                                                                                                                  				signed int _t230;
                                                                                                                                                                                                                  				void* _t232;
                                                                                                                                                                                                                  				void* _t233;
                                                                                                                                                                                                                  				signed int _t234;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t222 = __edi;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x272531);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t233 = _t232 - 0xbc;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t112 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t112 ^ _t230);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_v24 = __ecx;
                                                                                                                                                                                                                  				_v20 = __ecx;
                                                                                                                                                                                                                  				_v32 = __ecx;
                                                                                                                                                                                                                  				_v28 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				E00245560( &_v188, _t212, __eflags, __ecx);
                                                                                                                                                                                                                  				_v8 = 1;
                                                                                                                                                                                                                  				_t213 = _a4;
                                                                                                                                                                                                                  				 *( &_v168 +  *((intOrPtr*)(_v188 + 4))) =  *( &_v168 +  *((intOrPtr*)(_v188 + 4))) & 0xfffff9ff | 0x00000800;
                                                                                                                                                                                                                  				_t226 =  >=  ? _t213 :  &_a4;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t193 =  >=  ? _t213 :  &_a4;
                                                                                                                                                                                                                  					if(_t226 ==  &(( >=  ? _t213 :  &_a4)[_a20])) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t187 =  *_t226 & 0x0000ffff;
                                                                                                                                                                                                                  					_t167 = E0025B86F(_t187, _t222, _t187);
                                                                                                                                                                                                                  					_t233 = _t233 + 4;
                                                                                                                                                                                                                  					if(_t167 != 0 || _t187 == 0x2d || _t187 == 0x5f || _t187 == 0x2e || _t187 == 0x7e) {
                                                                                                                                                                                                                  						E0024CC50( &_v188, _t187);
                                                                                                                                                                                                                  						_t226 =  &(_t226[1]);
                                                                                                                                                                                                                  						_t213 = _a4;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(_t230 +  *((intOrPtr*)(_v188 + 4)) - 0xa4) =  *(_t230 +  *((intOrPtr*)(_v188 + 4)) - 0xa4) | 0x00000004;
                                                                                                                                                                                                                  						_t222 = E00251FB6( &_v204, 2, 0);
                                                                                                                                                                                                                  						_t173 = E0024C660( &_v188);
                                                                                                                                                                                                                  						_t210 = _t173;
                                                                                                                                                                                                                  						_v20 = _t210;
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t222))( *((intOrPtr*)( *_t210 + 4)) + _t210,  *((intOrPtr*)(_t222 + 8)),  *((intOrPtr*)(_t222 + 0xc)));
                                                                                                                                                                                                                  						_t233 = _t233 + 0x18;
                                                                                                                                                                                                                  						E00245940(_v20, _t187 & 0x000000ff);
                                                                                                                                                                                                                  						_t213 = _a4;
                                                                                                                                                                                                                  						 *(_t230 +  *((intOrPtr*)(_v188 + 4)) - 0xa4) =  *(_t230 +  *((intOrPtr*)(_v188 + 4)) - 0xa4) & 0xfffffffb;
                                                                                                                                                                                                                  						_t226 =  &(_t226[1]);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				_t185 = _v24;
                                                                                                                                                                                                                  				_t194 = _v124;
                                                                                                                                                                                                                  				_v28 = 4;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t185 + 0x10)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t185 + 0x14)) = 7;
                                                                                                                                                                                                                  				 *_t185 = 0;
                                                                                                                                                                                                                  				__eflags = _t194 & 0x00000002;
                                                                                                                                                                                                                  				if((_t194 & 0x00000002) != 0) {
                                                                                                                                                                                                                  					L12:
                                                                                                                                                                                                                  					__eflags = _t194 & 0x00000004;
                                                                                                                                                                                                                  					if((_t194 & 0x00000004) == 0) {
                                                                                                                                                                                                                  						_t216 =  *_v156;
                                                                                                                                                                                                                  						__eflags = _t216;
                                                                                                                                                                                                                  						if(_t216 != 0) {
                                                                                                                                                                                                                  							_t206 =  *_v172;
                                                                                                                                                                                                                  							_t162 =  *_v140 +  *_v140 -  *_v172 + _t216;
                                                                                                                                                                                                                  							__eflags = _t162;
                                                                                                                                                                                                                  							_push(_t162 >> 1);
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t217 =  *_v152;
                                                                                                                                                                                                                  					__eflags = _t217;
                                                                                                                                                                                                                  					if(_t217 == 0) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t217 - _v128;
                                                                                                                                                                                                                  						_t218 =  <  ? _v128 : _t217;
                                                                                                                                                                                                                  						_t206 =  *_v168;
                                                                                                                                                                                                                  						_t219 = ( <  ? _v128 : _t217) - _t206;
                                                                                                                                                                                                                  						_t220 = ( <  ? _v128 : _t217) - _t206 >> 1;
                                                                                                                                                                                                                  						_push(( <  ? _v128 : _t217) - _t206 >> 1);
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						E002493F0(_t185, _t185, _t222, _t226, _t206);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 1;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t230 +  *((intOrPtr*)(_v188 + 4)) - 0xb8)) = 0x28118c;
                                                                                                                                                                                                                  				_t66 = _v188 + 4; // 0x2821ac
                                                                                                                                                                                                                  				_t67 =  *_t66 - 0x50; // 0x28215c
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t230 +  *_t66 - 0xbc)) = _t67;
                                                                                                                                                                                                                  				E00245160(_t185,  &_v184, _t222, _t226);
                                                                                                                                                                                                                  				_t72 = _v188 + 4; // 0x2821ac
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t230 +  *_t72 - 0xb8)) = 0x27512c;
                                                                                                                                                                                                                  				_t75 =  &_v188; // 0x27512c
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t230 +  *((intOrPtr*)( *_t75 + 4)) - 0xbc)) =  *((intOrPtr*)( *_t75 + 4)) - 8;
                                                                                                                                                                                                                  				_v8 = 3;
                                                                                                                                                                                                                  				_v108 = 0x274f6c;
                                                                                                                                                                                                                  				E00251119( &_v108);
                                                                                                                                                                                                                  				_t214 = _a24;
                                                                                                                                                                                                                  				_t234 = _t233 + 4;
                                                                                                                                                                                                                  				__eflags = _t214 - 8;
                                                                                                                                                                                                                  				if(_t214 < 8) {
                                                                                                                                                                                                                  					L20:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return _t185;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t200 = _a4;
                                                                                                                                                                                                                  					_t215 = 2 + _t214 * 2;
                                                                                                                                                                                                                  					_t137 = _t200;
                                                                                                                                                                                                                  					__eflags = _t215 - 0x1000;
                                                                                                                                                                                                                  					if(_t215 < 0x1000) {
                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                  						_push(_t215);
                                                                                                                                                                                                                  						E002527F6(_t200);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t200 =  *((intOrPtr*)(_t200 - 4));
                                                                                                                                                                                                                  						_t215 = _t215 + 0x23;
                                                                                                                                                                                                                  						__eflags = _t137 - _t200 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							E00257464(_t185, _t200, _t215, _t222, __eflags);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t230);
                                                                                                                                                                                                                  							_push(0xffffffff);
                                                                                                                                                                                                                  							_push(0x2723c0);
                                                                                                                                                                                                                  							_push( *[fs:0x0]);
                                                                                                                                                                                                                  							_push(_t226);
                                                                                                                                                                                                                  							_t143 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  							__eflags = _t143 ^ _t234;
                                                                                                                                                                                                                  							 *[fs:0x0] =  &_v232;
                                                                                                                                                                                                                  							_t146 =  *_t200;
                                                                                                                                                                                                                  							_t228 = _t200 + 0x50;
                                                                                                                                                                                                                  							_t91 = _t146 + 4; // 0x428d0824
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t91 + _t228 - 0x50)) = 0x28118c;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t228 - 0x50)) + 4)) + _t228 - 0x54)) =  *((intOrPtr*)( *((intOrPtr*)(_t228 - 0x50)) + 4)) - 0x50;
                                                                                                                                                                                                                  							E00245160(_t185, _t228 - 0x4c, _t222, _t228, _t143 ^ _t234);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t228 - 0x50)) + 4)) + _t228 - 0x50)) = 0x27512c;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t228 - 0x50)) + 4)) + _t228 - 0x54)) =  *((intOrPtr*)( *((intOrPtr*)(_t228 - 0x50)) + 4)) - 8;
                                                                                                                                                                                                                  							_v224 = 0;
                                                                                                                                                                                                                  							 *_t228 = 0x274f6c;
                                                                                                                                                                                                                  							_t155 = E00251119(_t228);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v232;
                                                                                                                                                                                                                  							return _t155;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L19;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















































                                                                                                                                                                                                                  0x002431c0
                                                                                                                                                                                                                  0x002431c3
                                                                                                                                                                                                                  0x002431c5
                                                                                                                                                                                                                  0x002431d0
                                                                                                                                                                                                                  0x002431d1
                                                                                                                                                                                                                  0x002431d7
                                                                                                                                                                                                                  0x002431d9
                                                                                                                                                                                                                  0x002431da
                                                                                                                                                                                                                  0x002431e1
                                                                                                                                                                                                                  0x002431e5
                                                                                                                                                                                                                  0x002431ed
                                                                                                                                                                                                                  0x002431f0
                                                                                                                                                                                                                  0x002431f3
                                                                                                                                                                                                                  0x002431f6
                                                                                                                                                                                                                  0x00243204
                                                                                                                                                                                                                  0x0024320b
                                                                                                                                                                                                                  0x00243210
                                                                                                                                                                                                                  0x00243223
                                                                                                                                                                                                                  0x00243237
                                                                                                                                                                                                                  0x0024323f
                                                                                                                                                                                                                  0x00243242
                                                                                                                                                                                                                  0x0024324b
                                                                                                                                                                                                                  0x00243253
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243259
                                                                                                                                                                                                                  0x0024325d
                                                                                                                                                                                                                  0x00243262
                                                                                                                                                                                                                  0x00243267
                                                                                                                                                                                                                  0x00243307
                                                                                                                                                                                                                  0x0024330f
                                                                                                                                                                                                                  0x00243312
                                                                                                                                                                                                                  0x00243289
                                                                                                                                                                                                                  0x00243296
                                                                                                                                                                                                                  0x002432b3
                                                                                                                                                                                                                  0x002432b5
                                                                                                                                                                                                                  0x002432bd
                                                                                                                                                                                                                  0x002432c2
                                                                                                                                                                                                                  0x002432cf
                                                                                                                                                                                                                  0x002432d4
                                                                                                                                                                                                                  0x002432db
                                                                                                                                                                                                                  0x002432e6
                                                                                                                                                                                                                  0x002432ec
                                                                                                                                                                                                                  0x002432f4
                                                                                                                                                                                                                  0x002432f7
                                                                                                                                                                                                                  0x00243267
                                                                                                                                                                                                                  0x0024331a
                                                                                                                                                                                                                  0x00243320
                                                                                                                                                                                                                  0x00243323
                                                                                                                                                                                                                  0x00243326
                                                                                                                                                                                                                  0x0024332d
                                                                                                                                                                                                                  0x00243334
                                                                                                                                                                                                                  0x0024333b
                                                                                                                                                                                                                  0x0024333e
                                                                                                                                                                                                                  0x00243341
                                                                                                                                                                                                                  0x00243365
                                                                                                                                                                                                                  0x00243365
                                                                                                                                                                                                                  0x00243368
                                                                                                                                                                                                                  0x00243370
                                                                                                                                                                                                                  0x00243372
                                                                                                                                                                                                                  0x00243374
                                                                                                                                                                                                                  0x0024337c
                                                                                                                                                                                                                  0x0024338a
                                                                                                                                                                                                                  0x0024338a
                                                                                                                                                                                                                  0x0024338e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024338e
                                                                                                                                                                                                                  0x00243374
                                                                                                                                                                                                                  0x00243343
                                                                                                                                                                                                                  0x00243349
                                                                                                                                                                                                                  0x0024334b
                                                                                                                                                                                                                  0x0024334d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024334f
                                                                                                                                                                                                                  0x0024334f
                                                                                                                                                                                                                  0x00243358
                                                                                                                                                                                                                  0x0024335c
                                                                                                                                                                                                                  0x0024335e
                                                                                                                                                                                                                  0x00243360
                                                                                                                                                                                                                  0x00243362
                                                                                                                                                                                                                  0x0024338f
                                                                                                                                                                                                                  0x00243392
                                                                                                                                                                                                                  0x00243392
                                                                                                                                                                                                                  0x0024334d
                                                                                                                                                                                                                  0x00243397
                                                                                                                                                                                                                  0x002433a7
                                                                                                                                                                                                                  0x002433b8
                                                                                                                                                                                                                  0x002433bb
                                                                                                                                                                                                                  0x002433be
                                                                                                                                                                                                                  0x002433cb
                                                                                                                                                                                                                  0x002433d6
                                                                                                                                                                                                                  0x002433d9
                                                                                                                                                                                                                  0x002433e4
                                                                                                                                                                                                                  0x002433f0
                                                                                                                                                                                                                  0x002433fa
                                                                                                                                                                                                                  0x002433ff
                                                                                                                                                                                                                  0x00243406
                                                                                                                                                                                                                  0x0024340b
                                                                                                                                                                                                                  0x0024340e
                                                                                                                                                                                                                  0x00243411
                                                                                                                                                                                                                  0x00243414
                                                                                                                                                                                                                  0x00243444
                                                                                                                                                                                                                  0x00243449
                                                                                                                                                                                                                  0x00243457
                                                                                                                                                                                                                  0x00243416
                                                                                                                                                                                                                  0x00243416
                                                                                                                                                                                                                  0x00243419
                                                                                                                                                                                                                  0x00243420
                                                                                                                                                                                                                  0x00243422
                                                                                                                                                                                                                  0x00243428
                                                                                                                                                                                                                  0x0024343a
                                                                                                                                                                                                                  0x0024343a
                                                                                                                                                                                                                  0x0024343c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024342a
                                                                                                                                                                                                                  0x0024342a
                                                                                                                                                                                                                  0x0024342d
                                                                                                                                                                                                                  0x00243435
                                                                                                                                                                                                                  0x00243438
                                                                                                                                                                                                                  0x00243458
                                                                                                                                                                                                                  0x0024345d
                                                                                                                                                                                                                  0x0024345e
                                                                                                                                                                                                                  0x0024345f
                                                                                                                                                                                                                  0x00243460
                                                                                                                                                                                                                  0x00243463
                                                                                                                                                                                                                  0x00243465
                                                                                                                                                                                                                  0x00243470
                                                                                                                                                                                                                  0x00243471
                                                                                                                                                                                                                  0x00243472
                                                                                                                                                                                                                  0x00243477
                                                                                                                                                                                                                  0x0024347d
                                                                                                                                                                                                                  0x00243483
                                                                                                                                                                                                                  0x00243485
                                                                                                                                                                                                                  0x00243488
                                                                                                                                                                                                                  0x0024348b
                                                                                                                                                                                                                  0x0024349c
                                                                                                                                                                                                                  0x002434a3
                                                                                                                                                                                                                  0x002434ae
                                                                                                                                                                                                                  0x002434bf
                                                                                                                                                                                                                  0x002434c3
                                                                                                                                                                                                                  0x002434cb
                                                                                                                                                                                                                  0x002434d1
                                                                                                                                                                                                                  0x002434dc
                                                                                                                                                                                                                  0x002434e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00243438
                                                                                                                                                                                                                  0x00243428

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00245560: std::locale::_Init.LIBCPMT ref: 00245634
                                                                                                                                                                                                                  • _Smanip.LIBCPMT ref: 002432A5
                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00243406
                                                                                                                                                                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 002434D1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Ios_base_dtorstd::ios_base::_$InitSmanipstd::locale::_
                                                                                                                                                                                                                  • String ID: ,Q'$,Q'$-$.$_$lO'$~
                                                                                                                                                                                                                  • API String ID: 331945712-2583423283
                                                                                                                                                                                                                  • Opcode ID: 78a8939a0861cf061c682e805cbe86cf039317e0536361e42d05ad0d23d7a38f
                                                                                                                                                                                                                  • Instruction ID: 11a3a44b872890bf6d9a24f39673c9bffbea02823e397bc47d64d308e6c0b74e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78a8939a0861cf061c682e805cbe86cf039317e0536361e42d05ad0d23d7a38f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AA16A74A10209DFDB18CF58C885B9AB7F5FF49314F2481A9E8099B391DB71EA58CF41
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                                                                                  			E0024D890(signed int* _a4) {
                                                                                                                                                                                                                  				void* _v4;
                                                                                                                                                                                                                  				signed short _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int* _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				char _v80;
                                                                                                                                                                                                                  				char _v84;
                                                                                                                                                                                                                  				char _v88;
                                                                                                                                                                                                                  				signed short _v92;
                                                                                                                                                                                                                  				signed short _v96;
                                                                                                                                                                                                                  				signed int _v100;
                                                                                                                                                                                                                  				char _v104;
                                                                                                                                                                                                                  				char _v108;
                                                                                                                                                                                                                  				char _v116;
                                                                                                                                                                                                                  				char _v128;
                                                                                                                                                                                                                  				char _v136;
                                                                                                                                                                                                                  				char _v168;
                                                                                                                                                                                                                  				char _v172;
                                                                                                                                                                                                                  				char _v188;
                                                                                                                                                                                                                  				intOrPtr _v192;
                                                                                                                                                                                                                  				signed short _v200;
                                                                                                                                                                                                                  				char _v208;
                                                                                                                                                                                                                  				signed int _v216;
                                                                                                                                                                                                                  				char _v264;
                                                                                                                                                                                                                  				signed short _v272;
                                                                                                                                                                                                                  				signed int _v276;
                                                                                                                                                                                                                  				intOrPtr _v280;
                                                                                                                                                                                                                  				char _v288;
                                                                                                                                                                                                                  				signed int* _v468;
                                                                                                                                                                                                                  				signed int _v472;
                                                                                                                                                                                                                  				signed int _v484;
                                                                                                                                                                                                                  				signed int _v488;
                                                                                                                                                                                                                  				signed int _v500;
                                                                                                                                                                                                                  				intOrPtr _v516;
                                                                                                                                                                                                                  				signed short _v524;
                                                                                                                                                                                                                  				char _v532;
                                                                                                                                                                                                                  				signed int _v544;
                                                                                                                                                                                                                  				char _v548;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t257;
                                                                                                                                                                                                                  				signed int _t264;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				signed int _t276;
                                                                                                                                                                                                                  				signed int _t277;
                                                                                                                                                                                                                  				signed int _t280;
                                                                                                                                                                                                                  				signed int _t284;
                                                                                                                                                                                                                  				signed int _t286;
                                                                                                                                                                                                                  				void* _t290;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                  				intOrPtr _t298;
                                                                                                                                                                                                                  				signed int _t319;
                                                                                                                                                                                                                  				signed int _t323;
                                                                                                                                                                                                                  				signed int _t326;
                                                                                                                                                                                                                  				signed int _t329;
                                                                                                                                                                                                                  				void* _t334;
                                                                                                                                                                                                                  				void* _t339;
                                                                                                                                                                                                                  				signed int _t344;
                                                                                                                                                                                                                  				signed int _t345;
                                                                                                                                                                                                                  				signed int _t346;
                                                                                                                                                                                                                  				unsigned int _t348;
                                                                                                                                                                                                                  				void* _t349;
                                                                                                                                                                                                                  				signed int _t363;
                                                                                                                                                                                                                  				signed int _t365;
                                                                                                                                                                                                                  				signed int _t366;
                                                                                                                                                                                                                  				unsigned int _t368;
                                                                                                                                                                                                                  				void* _t369;
                                                                                                                                                                                                                  				signed int _t384;
                                                                                                                                                                                                                  				signed int _t386;
                                                                                                                                                                                                                  				unsigned int _t388;
                                                                                                                                                                                                                  				void* _t389;
                                                                                                                                                                                                                  				signed int _t399;
                                                                                                                                                                                                                  				signed int _t401;
                                                                                                                                                                                                                  				void* _t421;
                                                                                                                                                                                                                  				signed int _t426;
                                                                                                                                                                                                                  				signed int _t427;
                                                                                                                                                                                                                  				intOrPtr _t429;
                                                                                                                                                                                                                  				short _t430;
                                                                                                                                                                                                                  				char _t432;
                                                                                                                                                                                                                  				char _t433;
                                                                                                                                                                                                                  				void* _t437;
                                                                                                                                                                                                                  				signed int _t442;
                                                                                                                                                                                                                  				signed int _t443;
                                                                                                                                                                                                                  				signed int _t445;
                                                                                                                                                                                                                  				void* _t447;
                                                                                                                                                                                                                  				signed int* _t449;
                                                                                                                                                                                                                  				signed int* _t450;
                                                                                                                                                                                                                  				signed int* _t451;
                                                                                                                                                                                                                  				void* _t452;
                                                                                                                                                                                                                  				intOrPtr _t461;
                                                                                                                                                                                                                  				signed int _t466;
                                                                                                                                                                                                                  				intOrPtr _t469;
                                                                                                                                                                                                                  				signed int _t476;
                                                                                                                                                                                                                  				signed int _t478;
                                                                                                                                                                                                                  				signed int* _t479;
                                                                                                                                                                                                                  				signed int* _t480;
                                                                                                                                                                                                                  				signed int _t485;
                                                                                                                                                                                                                  				signed int _t489;
                                                                                                                                                                                                                  				void* _t496;
                                                                                                                                                                                                                  				void* _t498;
                                                                                                                                                                                                                  				signed int* _t499;
                                                                                                                                                                                                                  				void* _t501;
                                                                                                                                                                                                                  				signed int _t506;
                                                                                                                                                                                                                  				signed int _t507;
                                                                                                                                                                                                                  				signed int* _t512;
                                                                                                                                                                                                                  				intOrPtr _t513;
                                                                                                                                                                                                                  				signed int _t515;
                                                                                                                                                                                                                  				signed int _t516;
                                                                                                                                                                                                                  				signed int _t521;
                                                                                                                                                                                                                  				signed int _t523;
                                                                                                                                                                                                                  				signed int _t525;
                                                                                                                                                                                                                  				signed int _t527;
                                                                                                                                                                                                                  				signed int* _t539;
                                                                                                                                                                                                                  				signed int _t540;
                                                                                                                                                                                                                  				intOrPtr _t542;
                                                                                                                                                                                                                  				signed int _t543;
                                                                                                                                                                                                                  				signed int _t545;
                                                                                                                                                                                                                  				signed int _t547;
                                                                                                                                                                                                                  				signed int _t548;
                                                                                                                                                                                                                  				signed int _t549;
                                                                                                                                                                                                                  				signed int _t552;
                                                                                                                                                                                                                  				signed int _t553;
                                                                                                                                                                                                                  				signed int _t555;
                                                                                                                                                                                                                  				signed int _t558;
                                                                                                                                                                                                                  				signed int _t559;
                                                                                                                                                                                                                  				signed int _t561;
                                                                                                                                                                                                                  				signed int _t564;
                                                                                                                                                                                                                  				char* _t565;
                                                                                                                                                                                                                  				signed int _t567;
                                                                                                                                                                                                                  				signed int _t570;
                                                                                                                                                                                                                  				signed int _t573;
                                                                                                                                                                                                                  				void* _t575;
                                                                                                                                                                                                                  				void* _t576;
                                                                                                                                                                                                                  				void* _t577;
                                                                                                                                                                                                                  				signed int _t587;
                                                                                                                                                                                                                  				void* _t588;
                                                                                                                                                                                                                  				void* _t590;
                                                                                                                                                                                                                  				void* _t591;
                                                                                                                                                                                                                  				signed int _t594;
                                                                                                                                                                                                                  				void* _t595;
                                                                                                                                                                                                                  				void* _t598;
                                                                                                                                                                                                                  				void* _t601;
                                                                                                                                                                                                                  				void* _t602;
                                                                                                                                                                                                                  				void* _t603;
                                                                                                                                                                                                                  				void* _t604;
                                                                                                                                                                                                                  				void* _t634;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t570 = _t587;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x27303d);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t588 = _t587 - 0x9c;
                                                                                                                                                                                                                  				_t257 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t257 ^ _t570);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t539 = _a4;
                                                                                                                                                                                                                  				_v24 = _t539;
                                                                                                                                                                                                                  				_v20 = 0;
                                                                                                                                                                                                                  				E002506DA( &_v28, 0);
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t521 =  *0x2884e4; // 0x5
                                                                                                                                                                                                                  				_t445 =  *0x288270; // 0x1188040
                                                                                                                                                                                                                  				if(_t521 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v20, _t521);
                                                                                                                                                                                                                  					_t634 =  *0x2884e4 - _t521; // 0x5
                                                                                                                                                                                                                  					if(_t634 == 0) {
                                                                                                                                                                                                                  						_t442 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t443 = _t442 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t443;
                                                                                                                                                                                                                  						 *0x2884e4 = _t443;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v20);
                                                                                                                                                                                                                  					_t521 =  *0x2884e4; // 0x5
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t461 =  *((intOrPtr*)(_t539 + 4));
                                                                                                                                                                                                                  				if(_t521 >=  *((intOrPtr*)(_t461 + 0xc))) {
                                                                                                                                                                                                                  					_t540 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t540 =  *( *((intOrPtr*)(_t461 + 8)) + _t521 * 4);
                                                                                                                                                                                                                  					if(_t540 != 0) {
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						E00250732( &_v28);
                                                                                                                                                                                                                  						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  						return _t540;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						if( *((char*)(_t461 + 0x14)) == 0) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							if(_t540 != 0) {
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t437 = E002508B7();
                                                                                                                                                                                                                  							if(_t521 >=  *((intOrPtr*)(_t437 + 0xc))) {
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								if(_t445 == 0) {
                                                                                                                                                                                                                  									_t540 = E00252827(_t540, __eflags, 0x18);
                                                                                                                                                                                                                  									_t590 = _t588 + 4;
                                                                                                                                                                                                                  									_v32 = _t540;
                                                                                                                                                                                                                  									_v8 = 1;
                                                                                                                                                                                                                  									_t466 = _v24[1];
                                                                                                                                                                                                                  									__eflags = _t466;
                                                                                                                                                                                                                  									if(_t466 == 0) {
                                                                                                                                                                                                                  										_t264 = 0x28079b;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t264 =  *(_t466 + 0x18);
                                                                                                                                                                                                                  										__eflags = _t264;
                                                                                                                                                                                                                  										if(_t264 == 0) {
                                                                                                                                                                                                                  											_t264 = _t466 + 0x1c;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00241970(_t264);
                                                                                                                                                                                                                  									_v20 = 1;
                                                                                                                                                                                                                  									 *(_t540 + 4) = 0;
                                                                                                                                                                                                                  									_v8 = 3;
                                                                                                                                                                                                                  									 *_t540 = 0x2752f4;
                                                                                                                                                                                                                  									E002574D0(_t512);
                                                                                                                                                                                                                  									E00250C3B(_t512, __eflags,  &_v128);
                                                                                                                                                                                                                  									 *(_t540 + 8) = 0;
                                                                                                                                                                                                                  									 *(_t540 + 0x10) = 0;
                                                                                                                                                                                                                  									 *(_t540 + 0x14) = 0;
                                                                                                                                                                                                                  									_v24 = _t540;
                                                                                                                                                                                                                  									_v8 = 4;
                                                                                                                                                                                                                  									E00250C3B(_t512, __eflags,  &_v172);
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									_t271 = E002574F8();
                                                                                                                                                                                                                  									_t591 = _t590 + 0x10;
                                                                                                                                                                                                                  									__eflags = _t271;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										E0025060B(__eflags);
                                                                                                                                                                                                                  										goto L24;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_push(1);
                                                                                                                                                                                                                  										_push(6);
                                                                                                                                                                                                                  										 *_t271 = 0;
                                                                                                                                                                                                                  										 *(_t540 + 8) = _t271;
                                                                                                                                                                                                                  										_t506 = E002574F8();
                                                                                                                                                                                                                  										_t591 = _t591 + 8;
                                                                                                                                                                                                                  										__eflags = _t506;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											L24:
                                                                                                                                                                                                                  											E0025060B(__eflags);
                                                                                                                                                                                                                  											goto L25;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t429 =  *((intOrPtr*)("false")); // 0x736c6166
                                                                                                                                                                                                                  											 *_t506 = _t429;
                                                                                                                                                                                                                  											_t430 =  *0x2807c8; // 0x65
                                                                                                                                                                                                                  											_push(1);
                                                                                                                                                                                                                  											_push(5);
                                                                                                                                                                                                                  											 *((short*)(_t506 + 4)) = _t430;
                                                                                                                                                                                                                  											 *(_t540 + 0x10) = _t506;
                                                                                                                                                                                                                  											_t507 = E002574F8();
                                                                                                                                                                                                                  											_t591 = _t591 + 8;
                                                                                                                                                                                                                  											__eflags = _t507;
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												L25:
                                                                                                                                                                                                                  												E0025060B(__eflags);
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												asm("int3");
                                                                                                                                                                                                                  												_push(_t445);
                                                                                                                                                                                                                  												_t447 = _t591;
                                                                                                                                                                                                                  												_t594 = (_t591 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                                                                                                                                  												_push(_t570);
                                                                                                                                                                                                                  												_v192 =  *((intOrPtr*)(_t447 + 4));
                                                                                                                                                                                                                  												_t573 = _t594;
                                                                                                                                                                                                                  												_push(0xffffffff);
                                                                                                                                                                                                                  												_push(0x2730b0);
                                                                                                                                                                                                                  												_push( *[fs:0x0]);
                                                                                                                                                                                                                  												_push(_t447);
                                                                                                                                                                                                                  												_t595 = _t594 - 0xe8;
                                                                                                                                                                                                                  												_t276 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  												_t277 = _t276 ^ _t573;
                                                                                                                                                                                                                  												_v216 = _t277;
                                                                                                                                                                                                                  												_push(_t540);
                                                                                                                                                                                                                  												_push(_t521);
                                                                                                                                                                                                                  												_push(_t277);
                                                                                                                                                                                                                  												 *[fs:0x0] =  &_v208;
                                                                                                                                                                                                                  												_t542 =  *((intOrPtr*)(_t447 + 8));
                                                                                                                                                                                                                  												_v280 = _t542;
                                                                                                                                                                                                                  												_v272 = 0;
                                                                                                                                                                                                                  												E002506DA( &_v288, 0);
                                                                                                                                                                                                                  												_v200 = 0;
                                                                                                                                                                                                                  												_t523 =  *0x2884e8; // 0x7
                                                                                                                                                                                                                  												_t280 =  *0x28826c; // 0x11b7ef8
                                                                                                                                                                                                                  												_v276 = _t280;
                                                                                                                                                                                                                  												__eflags = _t523;
                                                                                                                                                                                                                  												if(_t523 == 0) {
                                                                                                                                                                                                                  													E002506DA( &_v92, _t523);
                                                                                                                                                                                                                  													__eflags =  *0x2884e8 - _t523; // 0x7
                                                                                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                                                                                  														_t426 =  *0x287300; // 0x7
                                                                                                                                                                                                                  														_t427 = _t426 + 1;
                                                                                                                                                                                                                  														__eflags = _t427;
                                                                                                                                                                                                                  														 *0x287300 = _t427;
                                                                                                                                                                                                                  														 *0x2884e8 = _t427;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													E00250732( &_v92);
                                                                                                                                                                                                                  													_t523 =  *0x2884e8; // 0x7
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t469 =  *((intOrPtr*)(_t542 + 4));
                                                                                                                                                                                                                  												__eflags = _t523 -  *((intOrPtr*)(_t469 + 0xc));
                                                                                                                                                                                                                  												if(_t523 >=  *((intOrPtr*)(_t469 + 0xc))) {
                                                                                                                                                                                                                  													_t543 = 0;
                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                  													goto L34;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t543 =  *( *((intOrPtr*)(_t469 + 8)) + _t523 * 4);
                                                                                                                                                                                                                  													__eflags = _t543;
                                                                                                                                                                                                                  													if(_t543 != 0) {
                                                                                                                                                                                                                  														L46:
                                                                                                                                                                                                                  														E00250732( &_v108);
                                                                                                                                                                                                                  														 *[fs:0x0] = _v28;
                                                                                                                                                                                                                  														__eflags = _v36 ^ _t573;
                                                                                                                                                                                                                  														return E002527E5(_v36 ^ _t573);
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														L34:
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t469 + 0x14));
                                                                                                                                                                                                                  														if( *((char*)(_t469 + 0x14)) == 0) {
                                                                                                                                                                                                                  															L37:
                                                                                                                                                                                                                  															__eflags = _t543;
                                                                                                                                                                                                                  															if(_t543 != 0) {
                                                                                                                                                                                                                  																goto L46;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																goto L38;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t421 = E002508B7();
                                                                                                                                                                                                                  															__eflags = _t523 -  *((intOrPtr*)(_t421 + 0xc));
                                                                                                                                                                                                                  															if(_t523 >=  *((intOrPtr*)(_t421 + 0xc))) {
                                                                                                                                                                                                                  																L38:
                                                                                                                                                                                                                  																_t284 = _v96;
                                                                                                                                                                                                                  																__eflags = _t284;
                                                                                                                                                                                                                  																if(__eflags == 0) {
                                                                                                                                                                                                                  																	_t543 = E00252827(_t543, __eflags, 0x18);
                                                                                                                                                                                                                  																	_t598 = _t595 + 4;
                                                                                                                                                                                                                  																	_v96 = _t543;
                                                                                                                                                                                                                  																	_v20 = 1;
                                                                                                                                                                                                                  																	_t476 =  *(_v100 + 4);
                                                                                                                                                                                                                  																	__eflags = _t476;
                                                                                                                                                                                                                  																	if(_t476 == 0) {
                                                                                                                                                                                                                  																		_t286 = 0x28079b;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t286 =  *(_t476 + 0x18);
                                                                                                                                                                                                                  																		__eflags = _t286;
                                                                                                                                                                                                                  																		if(_t286 == 0) {
                                                                                                                                                                                                                  																			_t77 = _t476 + 0x1c; // 0x1c
                                                                                                                                                                                                                  																			_t286 = _t77;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	E00241970(_t286);
                                                                                                                                                                                                                  																	_v92 = 1;
                                                                                                                                                                                                                  																	 *(_t543 + 4) = 0;
                                                                                                                                                                                                                  																	_v20 = 3;
                                                                                                                                                                                                                  																	 *_t543 = 0x2756e4;
                                                                                                                                                                                                                  																	E002574D0(_t512);
                                                                                                                                                                                                                  																	_t290 = E00250C3B(_t512, __eflags,  &_v216);
                                                                                                                                                                                                                  																	_v100 = _t543;
                                                                                                                                                                                                                  																	asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  																	asm("movups [ebp-0x40], xmm0");
                                                                                                                                                                                                                  																	asm("movups xmm0, [eax+0x10]");
                                                                                                                                                                                                                  																	asm("movups [ebp-0x30], xmm0");
                                                                                                                                                                                                                  																	asm("movq xmm0, [eax+0x20]");
                                                                                                                                                                                                                  																	asm("movq [ebp-0x20], xmm0");
                                                                                                                                                                                                                  																	_v40 =  *((intOrPtr*)(_t290 + 0x28));
                                                                                                                                                                                                                  																	 *(_t543 + 8) = 0;
                                                                                                                                                                                                                  																	 *(_t543 + 0x10) = 0;
                                                                                                                                                                                                                  																	 *(_t543 + 0x14) = 0;
                                                                                                                                                                                                                  																	_v20 = 4;
                                                                                                                                                                                                                  																	E00250C3B(_t512, __eflags,  &_v264);
                                                                                                                                                                                                                  																	_push(1);
                                                                                                                                                                                                                  																	_push(1);
                                                                                                                                                                                                                  																	_t294 = E002574F8();
                                                                                                                                                                                                                  																	_t601 = _t598 + 0x10;
                                                                                                                                                                                                                  																	__eflags = _t294;
                                                                                                                                                                                                                  																	if(__eflags == 0) {
                                                                                                                                                                                                                  																		E0025060B(__eflags);
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		_t296 = _t512[1];
                                                                                                                                                                                                                  																		_push(_t543);
                                                                                                                                                                                                                  																		 *_t296 = 0;
                                                                                                                                                                                                                  																		_t545 =  *_t512;
                                                                                                                                                                                                                  																		__eflags = _t545;
                                                                                                                                                                                                                  																		if(_t545 == 0) {
                                                                                                                                                                                                                  																			L57:
                                                                                                                                                                                                                  																			return _t296;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_push(_t523);
                                                                                                                                                                                                                  																			do {
                                                                                                                                                                                                                  																				_t478 =  *(_t545 + 0x1c);
                                                                                                                                                                                                                  																				_t525 =  *_t545;
                                                                                                                                                                                                                  																				__eflags = _t478 - 8;
                                                                                                                                                                                                                  																				if(_t478 < 8) {
                                                                                                                                                                                                                  																					goto L55;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t298 =  *((intOrPtr*)(_t545 + 8));
                                                                                                                                                                                                                  																					_t479 = 2 + _t478 * 2;
                                                                                                                                                                                                                  																					__eflags = _t479 - 0x1000;
                                                                                                                                                                                                                  																					if(_t479 < 0x1000) {
                                                                                                                                                                                                                  																						L54:
                                                                                                                                                                                                                  																						_push(_t479);
                                                                                                                                                                                                                  																						E002527F6(_t298);
                                                                                                                                                                                                                  																						_t601 = _t601 + 8;
                                                                                                                                                                                                                  																						goto L55;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t513 =  *((intOrPtr*)(_t298 - 4));
                                                                                                                                                                                                                  																						_t479 =  &(_t479[8]);
                                                                                                                                                                                                                  																						__eflags = _t298 - _t513 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  																						if(__eflags > 0) {
                                                                                                                                                                                                                  																							E00257464(_t447, _t479, _t513, _t525, __eflags);
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							asm("int3");
                                                                                                                                                                                                                  																							_push(_t573);
                                                                                                                                                                                                                  																							_t575 = _t601;
                                                                                                                                                                                                                  																							_t602 = _t601 - 8;
                                                                                                                                                                                                                  																							_push(_t447);
                                                                                                                                                                                                                  																							_t449 = _t479;
                                                                                                                                                                                                                  																							_t514 = 0x7fffffff;
                                                                                                                                                                                                                  																							_push(_t545);
                                                                                                                                                                                                                  																							_push(_t525);
                                                                                                                                                                                                                  																							_t480 = _t449[4];
                                                                                                                                                                                                                  																							_v468 = _t480;
                                                                                                                                                                                                                  																							__eflags = 0x7fffffff - _t480 - 1;
                                                                                                                                                                                                                  																							if(0x7fffffff - _t480 < 1) {
                                                                                                                                                                                                                  																								E00241380(_t480);
                                                                                                                                                                                                                  																								goto L80;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t525 = _t449[5];
                                                                                                                                                                                                                  																								_t132 =  &(_t480[0]); // 0x1
                                                                                                                                                                                                                  																								_t564 = _t132 | 0x0000000f;
                                                                                                                                                                                                                  																								_v28 = _t525;
                                                                                                                                                                                                                  																								__eflags = _t564 - 0x7fffffff;
                                                                                                                                                                                                                  																								if(__eflags <= 0) {
                                                                                                                                                                                                                  																									_t388 = _t525 >> 1;
                                                                                                                                                                                                                  																									_t514 = 0x7fffffff - _t388;
                                                                                                                                                                                                                  																									__eflags = _t525 - 0x7fffffff;
                                                                                                                                                                                                                  																									if(__eflags <= 0) {
                                                                                                                                                                                                                  																										_t389 = _t388 + _t525;
                                                                                                                                                                                                                  																										__eflags = _t564 - _t389;
                                                                                                                                                                                                                  																										_t545 =  <  ? _t389 : _t564;
                                                                                                                                                                                                                  																										_t137 = _t545 + 1; // 0x2
                                                                                                                                                                                                                  																										_t514 = _t137;
                                                                                                                                                                                                                  																										__eflags = _t514 - 0x1000;
                                                                                                                                                                                                                  																										if(_t514 < 0x1000) {
                                                                                                                                                                                                                  																											__eflags = _t514;
                                                                                                                                                                                                                  																											if(__eflags == 0) {
                                                                                                                                                                                                                  																												_t525 = 0;
                                                                                                                                                                                                                  																												__eflags = 0;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t399 = E00252827(_t545, __eflags, _t514);
                                                                                                                                                                                                                  																												_t480 = _v24;
                                                                                                                                                                                                                  																												_t602 = _t602 + 4;
                                                                                                                                                                                                                  																												_t525 = _t399;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																											goto L73;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t138 = _t514 + 0x23; // 0x25
                                                                                                                                                                                                                  																											_t400 = _t138;
                                                                                                                                                                                                                  																											__eflags = _t138 - _t514;
                                                                                                                                                                                                                  																											if(__eflags <= 0) {
                                                                                                                                                                                                                  																												L80:
                                                                                                                                                                                                                  																												E002412B0();
                                                                                                                                                                                                                  																												goto L81;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												goto L63;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t545 = 0x7fffffff;
                                                                                                                                                                                                                  																										goto L62;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t545 = 0x7fffffff;
                                                                                                                                                                                                                  																									L62:
                                                                                                                                                                                                                  																									_t400 = 0x80000023;
                                                                                                                                                                                                                  																									L63:
                                                                                                                                                                                                                  																									_t401 = E00252827(_t545, __eflags, _t400);
                                                                                                                                                                                                                  																									_t602 = _t602 + 4;
                                                                                                                                                                                                                  																									__eflags = _t401;
                                                                                                                                                                                                                  																									if(__eflags == 0) {
                                                                                                                                                                                                                  																										L81:
                                                                                                                                                                                                                  																										E00257464(_t449, _t480, _t514, _t525, __eflags);
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										asm("int3");
                                                                                                                                                                                                                  																										_push(_t575);
                                                                                                                                                                                                                  																										_t576 = _t602;
                                                                                                                                                                                                                  																										_t603 = _t602 - 8;
                                                                                                                                                                                                                  																										_push(_t449);
                                                                                                                                                                                                                  																										_t450 = _t480;
                                                                                                                                                                                                                  																										_t481 = 0x7fffffff;
                                                                                                                                                                                                                  																										_push(_t545);
                                                                                                                                                                                                                  																										_t547 = _v472;
                                                                                                                                                                                                                  																										_t515 = _t450[4];
                                                                                                                                                                                                                  																										_v484 = _t515;
                                                                                                                                                                                                                  																										_push(_t525);
                                                                                                                                                                                                                  																										__eflags = 0x7fffffff - _t515 - _t547;
                                                                                                                                                                                                                  																										if(0x7fffffff - _t515 < _t547) {
                                                                                                                                                                                                                  																											E00241380(0x7fffffff);
                                                                                                                                                                                                                  																											goto L103;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t525 = _t450[5];
                                                                                                                                                                                                                  																											_t366 = _t515 + _t547;
                                                                                                                                                                                                                  																											_v32 = _t366;
                                                                                                                                                                                                                  																											_t558 = _t366 | 0x0000000f;
                                                                                                                                                                                                                  																											_v16 = _t525;
                                                                                                                                                                                                                  																											__eflags = _t558 - 0x7fffffff;
                                                                                                                                                                                                                  																											if(__eflags <= 0) {
                                                                                                                                                                                                                  																												_t368 = _t525 >> 1;
                                                                                                                                                                                                                  																												_t481 = 0x7fffffff - _t368;
                                                                                                                                                                                                                  																												__eflags = _t525 - _t481;
                                                                                                                                                                                                                  																												if(__eflags <= 0) {
                                                                                                                                                                                                                  																													_t369 = _t368 + _t525;
                                                                                                                                                                                                                  																													__eflags = _t558 - _t369;
                                                                                                                                                                                                                  																													_t547 =  <  ? _t369 : _t558;
                                                                                                                                                                                                                  																													_t164 = _t547 + 1; // 0x80000000
                                                                                                                                                                                                                  																													_t481 = _t164;
                                                                                                                                                                                                                  																													__eflags = _t481 - 0x1000;
                                                                                                                                                                                                                  																													if(_t481 < 0x1000) {
                                                                                                                                                                                                                  																														__eflags = _t481;
                                                                                                                                                                                                                  																														if(__eflags == 0) {
                                                                                                                                                                                                                  																															_t525 = 0;
                                                                                                                                                                                                                  																															__eflags = 0;
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															_t384 = E00252827(_t547, __eflags, _t481);
                                                                                                                                                                                                                  																															_t515 = _v28;
                                                                                                                                                                                                                  																															_t603 = _t603 + 4;
                                                                                                                                                                                                                  																															_t525 = _t384;
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																														goto L96;
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														_t165 = _t481 + 0x23; // 0x80000023
                                                                                                                                                                                                                  																														_t385 = _t165;
                                                                                                                                                                                                                  																														__eflags = _t165 - _t481;
                                                                                                                                                                                                                  																														if(__eflags <= 0) {
                                                                                                                                                                                                                  																															L103:
                                                                                                                                                                                                                  																															E002412B0();
                                                                                                                                                                                                                  																															goto L104;
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															goto L86;
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													_t547 = 0x7fffffff;
                                                                                                                                                                                                                  																													goto L85;
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t547 = 0x7fffffff;
                                                                                                                                                                                                                  																												L85:
                                                                                                                                                                                                                  																												_t385 = 0x80000023;
                                                                                                                                                                                                                  																												L86:
                                                                                                                                                                                                                  																												_t386 = E00252827(_t547, __eflags, _t385);
                                                                                                                                                                                                                  																												_t603 = _t603 + 4;
                                                                                                                                                                                                                  																												__eflags = _t386;
                                                                                                                                                                                                                  																												if(__eflags == 0) {
                                                                                                                                                                                                                  																													L104:
                                                                                                                                                                                                                  																													E00257464(_t450, _t481, _t515, _t525, __eflags);
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													asm("int3");
                                                                                                                                                                                                                  																													_push(_t576);
                                                                                                                                                                                                                  																													_t577 = _t603;
                                                                                                                                                                                                                  																													_t604 = _t603 - 8;
                                                                                                                                                                                                                  																													_push(_t450);
                                                                                                                                                                                                                  																													_t451 = _t481;
                                                                                                                                                                                                                  																													_t482 = 0x7fffffff;
                                                                                                                                                                                                                  																													_push(_t547);
                                                                                                                                                                                                                  																													_t548 = _v488;
                                                                                                                                                                                                                  																													_t516 = _t451[4];
                                                                                                                                                                                                                  																													_v500 = _t516;
                                                                                                                                                                                                                  																													_push(_t525);
                                                                                                                                                                                                                  																													__eflags = 0x7fffffff - _t516 - _t548;
                                                                                                                                                                                                                  																													if(0x7fffffff - _t516 < _t548) {
                                                                                                                                                                                                                  																														E00241380(0x7fffffff);
                                                                                                                                                                                                                  																														goto L126;
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														_t525 = _t451[5];
                                                                                                                                                                                                                  																														_t346 = _t516 + _t548;
                                                                                                                                                                                                                  																														_v36 = _t346;
                                                                                                                                                                                                                  																														_t552 = _t346 | 0x0000000f;
                                                                                                                                                                                                                  																														_v20 = _t525;
                                                                                                                                                                                                                  																														__eflags = _t552 - 0x7fffffff;
                                                                                                                                                                                                                  																														if(__eflags <= 0) {
                                                                                                                                                                                                                  																															_t348 = _t525 >> 1;
                                                                                                                                                                                                                  																															_t482 = 0x7fffffff - _t348;
                                                                                                                                                                                                                  																															__eflags = _t525 - 0x7fffffff - _t348;
                                                                                                                                                                                                                  																															if(__eflags <= 0) {
                                                                                                                                                                                                                  																																_t349 = _t348 + _t525;
                                                                                                                                                                                                                  																																__eflags = _t552 - _t349;
                                                                                                                                                                                                                  																																_t548 =  <  ? _t349 : _t552;
                                                                                                                                                                                                                  																																_t197 = _t548 + 1; // 0x80000000
                                                                                                                                                                                                                  																																_t482 = _t197;
                                                                                                                                                                                                                  																																__eflags = _t482 - 0x1000;
                                                                                                                                                                                                                  																																if(_t482 < 0x1000) {
                                                                                                                                                                                                                  																																	__eflags = _t482;
                                                                                                                                                                                                                  																																	if(__eflags == 0) {
                                                                                                                                                                                                                  																																		_t525 = 0;
                                                                                                                                                                                                                  																																		__eflags = 0;
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		_t363 = E00252827(_t548, __eflags, _t482);
                                                                                                                                                                                                                  																																		_t516 = _v32;
                                                                                                                                                                                                                  																																		_t604 = _t604 + 4;
                                                                                                                                                                                                                  																																		_t525 = _t363;
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																	goto L119;
                                                                                                                                                                                                                  																																} else {
                                                                                                                                                                                                                  																																	_t198 = _t482 + 0x23; // 0x80000023
                                                                                                                                                                                                                  																																	_t364 = _t198;
                                                                                                                                                                                                                  																																	__eflags = _t198 - _t482;
                                                                                                                                                                                                                  																																	if(__eflags <= 0) {
                                                                                                                                                                                                                  																																		L126:
                                                                                                                                                                                                                  																																		E002412B0();
                                                                                                                                                                                                                  																																		goto L127;
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		goto L109;
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																															} else {
                                                                                                                                                                                                                  																																_t548 = 0x7fffffff;
                                                                                                                                                                                                                  																																goto L108;
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															_t548 = 0x7fffffff;
                                                                                                                                                                                                                  																															L108:
                                                                                                                                                                                                                  																															_t364 = 0x80000023;
                                                                                                                                                                                                                  																															L109:
                                                                                                                                                                                                                  																															_t365 = E00252827(_t548, __eflags, _t364);
                                                                                                                                                                                                                  																															_t604 = _t604 + 4;
                                                                                                                                                                                                                  																															__eflags = _t365;
                                                                                                                                                                                                                  																															if(__eflags == 0) {
                                                                                                                                                                                                                  																																L127:
                                                                                                                                                                                                                  																																E00257464(_t451, _t482, _t516, _t525, __eflags);
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																asm("int3");
                                                                                                                                                                                                                  																																_push(_t451);
                                                                                                                                                                                                                  																																_t452 = _t604;
                                                                                                                                                                                                                  																																_push(_t577);
                                                                                                                                                                                                                  																																_v516 =  *((intOrPtr*)(_t452 + 4));
                                                                                                                                                                                                                  																																_push(0xffffffff);
                                                                                                                                                                                                                  																																_push(0x273104);
                                                                                                                                                                                                                  																																_push( *[fs:0x0]);
                                                                                                                                                                                                                  																																_push(_t452);
                                                                                                                                                                                                                  																																_push(_t548);
                                                                                                                                                                                                                  																																_push(_t525);
                                                                                                                                                                                                                  																																_t319 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  																																_push(_t319 ^ (_t604 - 0x00000008 & 0xfffffff8) + 0x00000004);
                                                                                                                                                                                                                  																																 *[fs:0x0] =  &_v532;
                                                                                                                                                                                                                  																																E002506DA( &_v548, 0);
                                                                                                                                                                                                                  																																_v524 = 0;
                                                                                                                                                                                                                  																																_t527 =  *0x287314; // 0x2
                                                                                                                                                                                                                  																																_t323 =  *0x288268; // 0x11823e0
                                                                                                                                                                                                                  																																_v544 = _t323;
                                                                                                                                                                                                                  																																__eflags = _t527;
                                                                                                                                                                                                                  																																if(_t527 == 0) {
                                                                                                                                                                                                                  																																	E002506DA( &_v60, _t527);
                                                                                                                                                                                                                  																																	__eflags =  *0x287314 - _t527; // 0x2
                                                                                                                                                                                                                  																																	if(__eflags == 0) {
                                                                                                                                                                                                                  																																		_t344 =  *0x287300; // 0x7
                                                                                                                                                                                                                  																																		_t345 = _t344 + 1;
                                                                                                                                                                                                                  																																		__eflags = _t345;
                                                                                                                                                                                                                  																																		 *0x287300 = _t345;
                                                                                                                                                                                                                  																																		 *0x287314 = _t345;
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																	E00250732( &_v60);
                                                                                                                                                                                                                  																																	_t527 =  *0x287314; // 0x2
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																_t485 =  *( *((intOrPtr*)(_t452 + 8)) + 4);
                                                                                                                                                                                                                  																																__eflags = _t527 -  *((intOrPtr*)(_t485 + 0xc));
                                                                                                                                                                                                                  																																if(_t527 >=  *((intOrPtr*)(_t485 + 0xc))) {
                                                                                                                                                                                                                  																																	_t549 = 0;
                                                                                                                                                                                                                  																																	__eflags = 0;
                                                                                                                                                                                                                  																																	goto L136;
                                                                                                                                                                                                                  																																} else {
                                                                                                                                                                                                                  																																	_t549 =  *( *((intOrPtr*)(_t485 + 8)) + _t527 * 4);
                                                                                                                                                                                                                  																																	__eflags = _t549;
                                                                                                                                                                                                                  																																	if(_t549 == 0) {
                                                                                                                                                                                                                  																																		L136:
                                                                                                                                                                                                                  																																		__eflags =  *((char*)(_t485 + 0x14));
                                                                                                                                                                                                                  																																		if( *((char*)(_t485 + 0x14)) == 0) {
                                                                                                                                                                                                                  																																			L139:
                                                                                                                                                                                                                  																																			__eflags = _t549;
                                                                                                                                                                                                                  																																			if(_t549 == 0) {
                                                                                                                                                                                                                  																																				goto L140;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																		} else {
                                                                                                                                                                                                                  																																			_t339 = E002508B7();
                                                                                                                                                                                                                  																																			__eflags = _t527 -  *((intOrPtr*)(_t339 + 0xc));
                                                                                                                                                                                                                  																																			if(_t527 >=  *((intOrPtr*)(_t339 + 0xc))) {
                                                                                                                                                                                                                  																																				L140:
                                                                                                                                                                                                                  																																				_t326 = _v64;
                                                                                                                                                                                                                  																																				__eflags = _t326;
                                                                                                                                                                                                                  																																				if(__eflags == 0) {
                                                                                                                                                                                                                  																																					_t549 = E00252827(_t549, __eflags, 0x44);
                                                                                                                                                                                                                  																																					_v64 = _t549;
                                                                                                                                                                                                                  																																					_v44 = 1;
                                                                                                                                                                                                                  																																					_t489 =  *( *((intOrPtr*)(_t452 + 8)) + 4);
                                                                                                                                                                                                                  																																					__eflags = _t489;
                                                                                                                                                                                                                  																																					if(_t489 == 0) {
                                                                                                                                                                                                                  																																						_t329 = 0x28079b;
                                                                                                                                                                                                                  																																					} else {
                                                                                                                                                                                                                  																																						_t329 =  *(_t489 + 0x18);
                                                                                                                                                                                                                  																																						__eflags = _t329;
                                                                                                                                                                                                                  																																						if(_t329 == 0) {
                                                                                                                                                                                                                  																																							_t243 = _t489 + 0x1c; // 0x1c
                                                                                                                                                                                                                  																																							_t329 = _t243;
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					E00241970(_t329);
                                                                                                                                                                                                                  																																					 *(_t549 + 4) = 0;
                                                                                                                                                                                                                  																																					 *_t549 = 0x275064;
                                                                                                                                                                                                                  																																					E00250AD2(_t516, _t527, _t549, __eflags,  &_v88);
                                                                                                                                                                                                                  																																					asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  																																					asm("movups [esi+0x8], xmm0");
                                                                                                                                                                                                                  																																					_t334 = E00250C3B(_t516, __eflags,  &_v136);
                                                                                                                                                                                                                  																																					asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  																																					asm("movups [esi+0x18], xmm0");
                                                                                                                                                                                                                  																																					asm("movups xmm0, [eax+0x10]");
                                                                                                                                                                                                                  																																					asm("movups [esi+0x28], xmm0");
                                                                                                                                                                                                                  																																					asm("movq xmm0, [eax+0x20]");
                                                                                                                                                                                                                  																																					asm("movq [esi+0x38], xmm0");
                                                                                                                                                                                                                  																																					 *((intOrPtr*)(_t549 + 0x40)) =  *((intOrPtr*)(_t334 + 0x28));
                                                                                                                                                                                                                  																																					E00241A20( &_v188);
                                                                                                                                                                                                                  																																					_v64 = _t549;
                                                                                                                                                                                                                  																																					_v44 = 2;
                                                                                                                                                                                                                  																																					E0025088B(__eflags, _t549);
                                                                                                                                                                                                                  																																					 *((intOrPtr*)( *_t549 + 4))();
                                                                                                                                                                                                                  																																					 *0x288268 = _t549;
                                                                                                                                                                                                                  																																				} else {
                                                                                                                                                                                                                  																																					_t549 = _t326;
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																			} else {
                                                                                                                                                                                                                  																																				_t549 =  *( *((intOrPtr*)(_t339 + 8)) + _t527 * 4);
                                                                                                                                                                                                                  																																				goto L139;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																E00250732( &_v68);
                                                                                                                                                                                                                  																																 *[fs:0x0] = _v52;
                                                                                                                                                                                                                  																																return _t549;
                                                                                                                                                                                                                  																															} else {
                                                                                                                                                                                                                  																																_t516 = _v32;
                                                                                                                                                                                                                  																																_t195 = _t365 + 0x23; // 0x23
                                                                                                                                                                                                                  																																_t525 = _t195 & 0xffffffe0;
                                                                                                                                                                                                                  																																 *(_t525 - 4) = _t365;
                                                                                                                                                                                                                  																																L119:
                                                                                                                                                                                                                  																																_t451[4] = _v36;
                                                                                                                                                                                                                  																																_t451[5] = _t548;
                                                                                                                                                                                                                  																																_t553 = _t525 + _t516;
                                                                                                                                                                                                                  																																_v36 = _t553;
                                                                                                                                                                                                                  																																__eflags = _v20 - 0x10;
                                                                                                                                                                                                                  																																_v32 = _v8 + _t553;
                                                                                                                                                                                                                  																																_push(_t516);
                                                                                                                                                                                                                  																																if(_v20 < 0x10) {
                                                                                                                                                                                                                  																																	_push(_t451);
                                                                                                                                                                                                                  																																	_push(_t525);
                                                                                                                                                                                                                  																																	E00254750();
                                                                                                                                                                                                                  																																	E00254750(_t553, _v12, _v8);
                                                                                                                                                                                                                  																																	 *_v32 = 0;
                                                                                                                                                                                                                  																																	 *_t451 = _t525;
                                                                                                                                                                                                                  																																	return _t451;
                                                                                                                                                                                                                  																																} else {
                                                                                                                                                                                                                  																																	_t555 =  *_t451;
                                                                                                                                                                                                                  																																	_push(_t555);
                                                                                                                                                                                                                  																																	_push(_t525);
                                                                                                                                                                                                                  																																	E00254750();
                                                                                                                                                                                                                  																																	E00254750(_v36, _v12, _v8);
                                                                                                                                                                                                                  																																	_t604 = _t604 + 0x18;
                                                                                                                                                                                                                  																																	_t496 = _v20 + 1;
                                                                                                                                                                                                                  																																	 *_v32 = 0;
                                                                                                                                                                                                                  																																	__eflags = _t496 - 0x1000;
                                                                                                                                                                                                                  																																	if(_t496 < 0x1000) {
                                                                                                                                                                                                                  																																		L123:
                                                                                                                                                                                                                  																																		_push(_t496);
                                                                                                                                                                                                                  																																		E002527F6(_t555);
                                                                                                                                                                                                                  																																		 *_t451 = _t525;
                                                                                                                                                                                                                  																																		return _t451;
                                                                                                                                                                                                                  																																	} else {
                                                                                                                                                                                                                  																																		_t516 =  *(_t555 - 4);
                                                                                                                                                                                                                  																																		_t482 = _t496 + 0x23;
                                                                                                                                                                                                                  																																		_t548 = _t555 - _t516;
                                                                                                                                                                                                                  																																		_t214 = _t548 - 4; // 0x7ffffffb
                                                                                                                                                                                                                  																																		__eflags = _t214 - 0x1f;
                                                                                                                                                                                                                  																																		if(__eflags > 0) {
                                                                                                                                                                                                                  																																			goto L127;
                                                                                                                                                                                                                  																																		} else {
                                                                                                                                                                                                                  																																			_t555 = _t516;
                                                                                                                                                                                                                  																																			goto L123;
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													_t515 = _v28;
                                                                                                                                                                                                                  																													_t162 = _t386 + 0x23; // 0x23
                                                                                                                                                                                                                  																													_t525 = _t162 & 0xffffffe0;
                                                                                                                                                                                                                  																													 *(_t525 - 4) = _t386;
                                                                                                                                                                                                                  																													L96:
                                                                                                                                                                                                                  																													_t450[4] = _v32;
                                                                                                                                                                                                                  																													_t450[5] = _t547;
                                                                                                                                                                                                                  																													_t559 = _t525 + _t515;
                                                                                                                                                                                                                  																													_v32 = _t559;
                                                                                                                                                                                                                  																													__eflags = _v16 - 0x10;
                                                                                                                                                                                                                  																													_v28 = _v8 + _t559;
                                                                                                                                                                                                                  																													_push(_t515);
                                                                                                                                                                                                                  																													if(_v16 < 0x10) {
                                                                                                                                                                                                                  																														_push(_t450);
                                                                                                                                                                                                                  																														_push(_t525);
                                                                                                                                                                                                                  																														E00254750();
                                                                                                                                                                                                                  																														E00254070(_t525, _t559, _v4, _v8);
                                                                                                                                                                                                                  																														 *_v28 = 0;
                                                                                                                                                                                                                  																														 *_t450 = _t525;
                                                                                                                                                                                                                  																														return _t450;
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														_t561 =  *_t450;
                                                                                                                                                                                                                  																														_push(_t561);
                                                                                                                                                                                                                  																														_push(_t525);
                                                                                                                                                                                                                  																														E00254750();
                                                                                                                                                                                                                  																														E00254070(_t525, _v32, _v4, _v8);
                                                                                                                                                                                                                  																														_t603 = _t603 + 0x18;
                                                                                                                                                                                                                  																														_t498 = _v16 + 1;
                                                                                                                                                                                                                  																														 *_v28 = 0;
                                                                                                                                                                                                                  																														__eflags = _t498 - 0x1000;
                                                                                                                                                                                                                  																														if(_t498 < 0x1000) {
                                                                                                                                                                                                                  																															L100:
                                                                                                                                                                                                                  																															_push(_t498);
                                                                                                                                                                                                                  																															E002527F6(_t561);
                                                                                                                                                                                                                  																															 *_t450 = _t525;
                                                                                                                                                                                                                  																															return _t450;
                                                                                                                                                                                                                  																														} else {
                                                                                                                                                                                                                  																															_t515 =  *(_t561 - 4);
                                                                                                                                                                                                                  																															_t481 = _t498 + 0x23;
                                                                                                                                                                                                                  																															_t547 = _t561 - _t515;
                                                                                                                                                                                                                  																															_t183 = _t547 - 4; // 0x7ffffffb
                                                                                                                                                                                                                  																															__eflags = _t183 - 0x1f;
                                                                                                                                                                                                                  																															if(__eflags > 0) {
                                                                                                                                                                                                                  																																goto L104;
                                                                                                                                                                                                                  																															} else {
                                                                                                                                                                                                                  																																_t561 = _t515;
                                                                                                                                                                                                                  																																goto L100;
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t480 = _v24;
                                                                                                                                                                                                                  																										_t135 = _t401 + 0x23; // 0x23
                                                                                                                                                                                                                  																										_t525 = _t135 & 0xffffffe0;
                                                                                                                                                                                                                  																										 *(_t525 - 4) = _t401;
                                                                                                                                                                                                                  																										L73:
                                                                                                                                                                                                                  																										__eflags = _v28 - 0x10;
                                                                                                                                                                                                                  																										_t141 =  &(_t480[0]); // 0x1
                                                                                                                                                                                                                  																										_t449[5] = _t545;
                                                                                                                                                                                                                  																										_t565 = _t480 + _t525;
                                                                                                                                                                                                                  																										_t449[4] = _t141;
                                                                                                                                                                                                                  																										_v24 = _t565;
                                                                                                                                                                                                                  																										_push(_t480);
                                                                                                                                                                                                                  																										if(_v28 < 0x10) {
                                                                                                                                                                                                                  																											_push(_t449);
                                                                                                                                                                                                                  																											_push(_t525);
                                                                                                                                                                                                                  																											E00254750();
                                                                                                                                                                                                                  																											 *_t565 = _v4;
                                                                                                                                                                                                                  																											 *((char*)(_t565 + 1)) = 0;
                                                                                                                                                                                                                  																											 *_t449 = _t525;
                                                                                                                                                                                                                  																											return _t449;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t567 =  *_t449;
                                                                                                                                                                                                                  																											_push(_t567);
                                                                                                                                                                                                                  																											_push(_t525);
                                                                                                                                                                                                                  																											E00254750();
                                                                                                                                                                                                                  																											_t499 = _v24;
                                                                                                                                                                                                                  																											_t602 = _t602 + 0xc;
                                                                                                                                                                                                                  																											 *_t499 = _v4;
                                                                                                                                                                                                                  																											_t499[0] = 0;
                                                                                                                                                                                                                  																											_t501 = _v28 + 1;
                                                                                                                                                                                                                  																											__eflags = _t501 - 0x1000;
                                                                                                                                                                                                                  																											if(_t501 < 0x1000) {
                                                                                                                                                                                                                  																												L77:
                                                                                                                                                                                                                  																												_push(_t501);
                                                                                                                                                                                                                  																												E002527F6(_t567);
                                                                                                                                                                                                                  																												 *_t449 = _t525;
                                                                                                                                                                                                                  																												return _t449;
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t514 =  *(_t567 - 4);
                                                                                                                                                                                                                  																												_t480 = _t501 + 0x23;
                                                                                                                                                                                                                  																												_t545 = _t567 - _t514;
                                                                                                                                                                                                                  																												_t151 = _t545 - 4; // -3
                                                                                                                                                                                                                  																												__eflags = _t151 - 0x1f;
                                                                                                                                                                                                                  																												if(__eflags > 0) {
                                                                                                                                                                                                                  																													goto L81;
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													_t567 = _t514;
                                                                                                                                                                                                                  																													goto L77;
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t298 = _t513;
                                                                                                                                                                                                                  																							goto L54;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				goto L148;
                                                                                                                                                                                                                  																				L55:
                                                                                                                                                                                                                  																				 *(_t545 + 0x18) = 0;
                                                                                                                                                                                                                  																				_push(0x20);
                                                                                                                                                                                                                  																				 *(_t545 + 0x1c) = 7;
                                                                                                                                                                                                                  																				 *((short*)(_t545 + 8)) = 0;
                                                                                                                                                                                                                  																				_t296 = E002527F6(_t545);
                                                                                                                                                                                                                  																				_t601 = _t601 + 8;
                                                                                                                                                                                                                  																				_t545 = _t525;
                                                                                                                                                                                                                  																				__eflags = _t525;
                                                                                                                                                                                                                  																			} while (_t525 != 0);
                                                                                                                                                                                                                  																			goto L57;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		 *_t294 = 0;
                                                                                                                                                                                                                  																		 *(_t543 + 8) = _t294;
                                                                                                                                                                                                                  																		 *(_t543 + 0x10) = E00241C00("false", 0,  &_v80);
                                                                                                                                                                                                                  																		 *(_t543 + 0x14) = E00241C00("true", 0,  &_v80);
                                                                                                                                                                                                                  																		_v84 = 0x2e;
                                                                                                                                                                                                                  																		asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  																		_v96 = 0;
                                                                                                                                                                                                                  																		asm("movlpd [ebp-0x58], xmm0");
                                                                                                                                                                                                                  																		E00250D0A( &_v168,  &_v96,  &_v84, 1,  &_v104,  &_v80);
                                                                                                                                                                                                                  																		 *((short*)(_t543 + 0xc)) = _v96 & 0x0000ffff;
                                                                                                                                                                                                                  																		asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  																		_v88 = 0x2c;
                                                                                                                                                                                                                  																		_v92 = 0;
                                                                                                                                                                                                                  																		asm("movlpd [ebp-0x64], xmm0");
                                                                                                                                                                                                                  																		E00250D0A( &_v168,  &_v92,  &_v88, 1,  &_v116,  &_v80);
                                                                                                                                                                                                                  																		 *((short*)(_t543 + 0xe)) = _v92 & 0x0000ffff;
                                                                                                                                                                                                                  																		_v20 = 0;
                                                                                                                                                                                                                  																		E00241A20( &_v168);
                                                                                                                                                                                                                  																		_v100 = _t543;
                                                                                                                                                                                                                  																		_v20 = 6;
                                                                                                                                                                                                                  																		E0025088B(__eflags, _t543);
                                                                                                                                                                                                                  																		 *((intOrPtr*)( *_t543 + 4))();
                                                                                                                                                                                                                  																		 *0x28826c = _t543;
                                                                                                                                                                                                                  																		goto L46;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t543 = _t284;
                                                                                                                                                                                                                  																	goto L46;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t543 =  *( *((intOrPtr*)(_t421 + 8)) + _t523 * 4);
                                                                                                                                                                                                                  																goto L37;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t432 = "true"; // 0x65757274
                                                                                                                                                                                                                  												 *_t507 = _t432;
                                                                                                                                                                                                                  												_t433 =  *0x2807d0; // 0x0
                                                                                                                                                                                                                  												 *((char*)(_t507 + 4)) = _t433;
                                                                                                                                                                                                                  												 *(_t540 + 0x14) = _t507;
                                                                                                                                                                                                                  												 *((short*)(_t540 + 0xc)) = 0x2c2e;
                                                                                                                                                                                                                  												_v8 = 0;
                                                                                                                                                                                                                  												E00241A20( &_v84);
                                                                                                                                                                                                                  												_v32 = _t540;
                                                                                                                                                                                                                  												_v8 = 6;
                                                                                                                                                                                                                  												E0025088B(__eflags, _t540);
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t540 + 4))();
                                                                                                                                                                                                                  												 *0x288270 = _t540;
                                                                                                                                                                                                                  												goto L22;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t540 = _t445;
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t540 =  *( *((intOrPtr*)(_t437 + 8)) + _t521 * 4);
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L148:
                                                                                                                                                                                                                  			}


































































































































































                                                                                                                                                                                                                  0x0024d891
                                                                                                                                                                                                                  0x0024d893
                                                                                                                                                                                                                  0x0024d895
                                                                                                                                                                                                                  0x0024d8a0
                                                                                                                                                                                                                  0x0024d8a1
                                                                                                                                                                                                                  0x0024d8aa
                                                                                                                                                                                                                  0x0024d8b1
                                                                                                                                                                                                                  0x0024d8b5
                                                                                                                                                                                                                  0x0024d8bb
                                                                                                                                                                                                                  0x0024d8c3
                                                                                                                                                                                                                  0x0024d8c6
                                                                                                                                                                                                                  0x0024d8cd
                                                                                                                                                                                                                  0x0024d8d2
                                                                                                                                                                                                                  0x0024d8d9
                                                                                                                                                                                                                  0x0024d8df
                                                                                                                                                                                                                  0x0024d8e7
                                                                                                                                                                                                                  0x0024d8ed
                                                                                                                                                                                                                  0x0024d8f2
                                                                                                                                                                                                                  0x0024d8f8
                                                                                                                                                                                                                  0x0024d8fa
                                                                                                                                                                                                                  0x0024d8ff
                                                                                                                                                                                                                  0x0024d900
                                                                                                                                                                                                                  0x0024d905
                                                                                                                                                                                                                  0x0024d905
                                                                                                                                                                                                                  0x0024d90d
                                                                                                                                                                                                                  0x0024d912
                                                                                                                                                                                                                  0x0024d912
                                                                                                                                                                                                                  0x0024d918
                                                                                                                                                                                                                  0x0024d91e
                                                                                                                                                                                                                  0x0024d930
                                                                                                                                                                                                                  0x0024d930
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d920
                                                                                                                                                                                                                  0x0024d923
                                                                                                                                                                                                                  0x0024d928
                                                                                                                                                                                                                  0x0024da7d
                                                                                                                                                                                                                  0x0024da80
                                                                                                                                                                                                                  0x0024da8a
                                                                                                                                                                                                                  0x0024da98
                                                                                                                                                                                                                  0x0024d92e
                                                                                                                                                                                                                  0x0024d932
                                                                                                                                                                                                                  0x0024d936
                                                                                                                                                                                                                  0x0024d948
                                                                                                                                                                                                                  0x0024d94a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d938
                                                                                                                                                                                                                  0x0024d938
                                                                                                                                                                                                                  0x0024d940
                                                                                                                                                                                                                  0x0024d950
                                                                                                                                                                                                                  0x0024d952
                                                                                                                                                                                                                  0x0024d962
                                                                                                                                                                                                                  0x0024d964
                                                                                                                                                                                                                  0x0024d967
                                                                                                                                                                                                                  0x0024d96a
                                                                                                                                                                                                                  0x0024d971
                                                                                                                                                                                                                  0x0024d974
                                                                                                                                                                                                                  0x0024d976
                                                                                                                                                                                                                  0x0024d984
                                                                                                                                                                                                                  0x0024d978
                                                                                                                                                                                                                  0x0024d978
                                                                                                                                                                                                                  0x0024d97b
                                                                                                                                                                                                                  0x0024d97d
                                                                                                                                                                                                                  0x0024d97f
                                                                                                                                                                                                                  0x0024d97f
                                                                                                                                                                                                                  0x0024d97d
                                                                                                                                                                                                                  0x0024d98d
                                                                                                                                                                                                                  0x0024d992
                                                                                                                                                                                                                  0x0024d999
                                                                                                                                                                                                                  0x0024d9a0
                                                                                                                                                                                                                  0x0024d9a7
                                                                                                                                                                                                                  0x0024d9ad
                                                                                                                                                                                                                  0x0024d9b6
                                                                                                                                                                                                                  0x0024d9bb
                                                                                                                                                                                                                  0x0024d9c2
                                                                                                                                                                                                                  0x0024d9c9
                                                                                                                                                                                                                  0x0024d9d0
                                                                                                                                                                                                                  0x0024d9d9
                                                                                                                                                                                                                  0x0024d9de
                                                                                                                                                                                                                  0x0024d9e3
                                                                                                                                                                                                                  0x0024d9e5
                                                                                                                                                                                                                  0x0024d9e7
                                                                                                                                                                                                                  0x0024d9ec
                                                                                                                                                                                                                  0x0024d9ef
                                                                                                                                                                                                                  0x0024d9f1
                                                                                                                                                                                                                  0x0024da99
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d9f7
                                                                                                                                                                                                                  0x0024d9f7
                                                                                                                                                                                                                  0x0024d9f9
                                                                                                                                                                                                                  0x0024d9fb
                                                                                                                                                                                                                  0x0024d9fe
                                                                                                                                                                                                                  0x0024da06
                                                                                                                                                                                                                  0x0024da08
                                                                                                                                                                                                                  0x0024da0b
                                                                                                                                                                                                                  0x0024da0d
                                                                                                                                                                                                                  0x0024da9e
                                                                                                                                                                                                                  0x0024da9e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024da13
                                                                                                                                                                                                                  0x0024da13
                                                                                                                                                                                                                  0x0024da18
                                                                                                                                                                                                                  0x0024da1a
                                                                                                                                                                                                                  0x0024da20
                                                                                                                                                                                                                  0x0024da22
                                                                                                                                                                                                                  0x0024da24
                                                                                                                                                                                                                  0x0024da28
                                                                                                                                                                                                                  0x0024da30
                                                                                                                                                                                                                  0x0024da32
                                                                                                                                                                                                                  0x0024da35
                                                                                                                                                                                                                  0x0024da37
                                                                                                                                                                                                                  0x0024daa3
                                                                                                                                                                                                                  0x0024daa3
                                                                                                                                                                                                                  0x0024daa8
                                                                                                                                                                                                                  0x0024daa9
                                                                                                                                                                                                                  0x0024daaa
                                                                                                                                                                                                                  0x0024daab
                                                                                                                                                                                                                  0x0024daac
                                                                                                                                                                                                                  0x0024daad
                                                                                                                                                                                                                  0x0024daae
                                                                                                                                                                                                                  0x0024daaf
                                                                                                                                                                                                                  0x0024dab0
                                                                                                                                                                                                                  0x0024dab1
                                                                                                                                                                                                                  0x0024dab9
                                                                                                                                                                                                                  0x0024dabc
                                                                                                                                                                                                                  0x0024dac0
                                                                                                                                                                                                                  0x0024dac4
                                                                                                                                                                                                                  0x0024dac6
                                                                                                                                                                                                                  0x0024dac8
                                                                                                                                                                                                                  0x0024dad3
                                                                                                                                                                                                                  0x0024dad4
                                                                                                                                                                                                                  0x0024dad5
                                                                                                                                                                                                                  0x0024dadb
                                                                                                                                                                                                                  0x0024dae0
                                                                                                                                                                                                                  0x0024dae2
                                                                                                                                                                                                                  0x0024dae5
                                                                                                                                                                                                                  0x0024dae6
                                                                                                                                                                                                                  0x0024dae7
                                                                                                                                                                                                                  0x0024daeb
                                                                                                                                                                                                                  0x0024daf1
                                                                                                                                                                                                                  0x0024daf9
                                                                                                                                                                                                                  0x0024dafc
                                                                                                                                                                                                                  0x0024db03
                                                                                                                                                                                                                  0x0024db08
                                                                                                                                                                                                                  0x0024db0f
                                                                                                                                                                                                                  0x0024db15
                                                                                                                                                                                                                  0x0024db1a
                                                                                                                                                                                                                  0x0024db1d
                                                                                                                                                                                                                  0x0024db1f
                                                                                                                                                                                                                  0x0024db25
                                                                                                                                                                                                                  0x0024db2a
                                                                                                                                                                                                                  0x0024db30
                                                                                                                                                                                                                  0x0024db32
                                                                                                                                                                                                                  0x0024db37
                                                                                                                                                                                                                  0x0024db37
                                                                                                                                                                                                                  0x0024db38
                                                                                                                                                                                                                  0x0024db3d
                                                                                                                                                                                                                  0x0024db3d
                                                                                                                                                                                                                  0x0024db45
                                                                                                                                                                                                                  0x0024db4a
                                                                                                                                                                                                                  0x0024db4a
                                                                                                                                                                                                                  0x0024db50
                                                                                                                                                                                                                  0x0024db53
                                                                                                                                                                                                                  0x0024db56
                                                                                                                                                                                                                  0x0024db68
                                                                                                                                                                                                                  0x0024db68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db58
                                                                                                                                                                                                                  0x0024db5b
                                                                                                                                                                                                                  0x0024db5e
                                                                                                                                                                                                                  0x0024db60
                                                                                                                                                                                                                  0x0024dd28
                                                                                                                                                                                                                  0x0024dd2b
                                                                                                                                                                                                                  0x0024dd35
                                                                                                                                                                                                                  0x0024dd42
                                                                                                                                                                                                                  0x0024dd4f
                                                                                                                                                                                                                  0x0024db66
                                                                                                                                                                                                                  0x0024db6a
                                                                                                                                                                                                                  0x0024db6a
                                                                                                                                                                                                                  0x0024db6e
                                                                                                                                                                                                                  0x0024db80
                                                                                                                                                                                                                  0x0024db80
                                                                                                                                                                                                                  0x0024db82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db70
                                                                                                                                                                                                                  0x0024db70
                                                                                                                                                                                                                  0x0024db75
                                                                                                                                                                                                                  0x0024db78
                                                                                                                                                                                                                  0x0024db88
                                                                                                                                                                                                                  0x0024db88
                                                                                                                                                                                                                  0x0024db8b
                                                                                                                                                                                                                  0x0024db8d
                                                                                                                                                                                                                  0x0024db9d
                                                                                                                                                                                                                  0x0024db9f
                                                                                                                                                                                                                  0x0024dba2
                                                                                                                                                                                                                  0x0024dba5
                                                                                                                                                                                                                  0x0024dbac
                                                                                                                                                                                                                  0x0024dbaf
                                                                                                                                                                                                                  0x0024dbb1
                                                                                                                                                                                                                  0x0024dbbf
                                                                                                                                                                                                                  0x0024dbb3
                                                                                                                                                                                                                  0x0024dbb3
                                                                                                                                                                                                                  0x0024dbb6
                                                                                                                                                                                                                  0x0024dbb8
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbb8
                                                                                                                                                                                                                  0x0024dbcb
                                                                                                                                                                                                                  0x0024dbd0
                                                                                                                                                                                                                  0x0024dbd7
                                                                                                                                                                                                                  0x0024dbde
                                                                                                                                                                                                                  0x0024dbe5
                                                                                                                                                                                                                  0x0024dbeb
                                                                                                                                                                                                                  0x0024dbf7
                                                                                                                                                                                                                  0x0024dbff
                                                                                                                                                                                                                  0x0024dc02
                                                                                                                                                                                                                  0x0024dc05
                                                                                                                                                                                                                  0x0024dc09
                                                                                                                                                                                                                  0x0024dc0d
                                                                                                                                                                                                                  0x0024dc11
                                                                                                                                                                                                                  0x0024dc16
                                                                                                                                                                                                                  0x0024dc1e
                                                                                                                                                                                                                  0x0024dc21
                                                                                                                                                                                                                  0x0024dc28
                                                                                                                                                                                                                  0x0024dc2f
                                                                                                                                                                                                                  0x0024dc3c
                                                                                                                                                                                                                  0x0024dc41
                                                                                                                                                                                                                  0x0024dc49
                                                                                                                                                                                                                  0x0024dc4b
                                                                                                                                                                                                                  0x0024dc4d
                                                                                                                                                                                                                  0x0024dc52
                                                                                                                                                                                                                  0x0024dc55
                                                                                                                                                                                                                  0x0024dc57
                                                                                                                                                                                                                  0x0024dd50
                                                                                                                                                                                                                  0x0024dd55
                                                                                                                                                                                                                  0x0024dd56
                                                                                                                                                                                                                  0x0024dd57
                                                                                                                                                                                                                  0x0024dd58
                                                                                                                                                                                                                  0x0024dd59
                                                                                                                                                                                                                  0x0024dd5a
                                                                                                                                                                                                                  0x0024dd5b
                                                                                                                                                                                                                  0x0024dd5c
                                                                                                                                                                                                                  0x0024dd5d
                                                                                                                                                                                                                  0x0024dd5e
                                                                                                                                                                                                                  0x0024dd5f
                                                                                                                                                                                                                  0x0024dd60
                                                                                                                                                                                                                  0x0024dd63
                                                                                                                                                                                                                  0x0024dd64
                                                                                                                                                                                                                  0x0024dd6a
                                                                                                                                                                                                                  0x0024dd6c
                                                                                                                                                                                                                  0x0024dd6e
                                                                                                                                                                                                                  0x0024ddcf
                                                                                                                                                                                                                  0x0024ddd0
                                                                                                                                                                                                                  0x0024dd70
                                                                                                                                                                                                                  0x0024dd70
                                                                                                                                                                                                                  0x0024dd71
                                                                                                                                                                                                                  0x0024dd71
                                                                                                                                                                                                                  0x0024dd74
                                                                                                                                                                                                                  0x0024dd76
                                                                                                                                                                                                                  0x0024dd79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd7b
                                                                                                                                                                                                                  0x0024dd7b
                                                                                                                                                                                                                  0x0024dd7e
                                                                                                                                                                                                                  0x0024dd85
                                                                                                                                                                                                                  0x0024dd8b
                                                                                                                                                                                                                  0x0024dd9f
                                                                                                                                                                                                                  0x0024dd9f
                                                                                                                                                                                                                  0x0024dda1
                                                                                                                                                                                                                  0x0024dda6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd8d
                                                                                                                                                                                                                  0x0024dd8d
                                                                                                                                                                                                                  0x0024dd90
                                                                                                                                                                                                                  0x0024dd98
                                                                                                                                                                                                                  0x0024dd9b
                                                                                                                                                                                                                  0x0024ddd1
                                                                                                                                                                                                                  0x0024ddd6
                                                                                                                                                                                                                  0x0024ddd7
                                                                                                                                                                                                                  0x0024ddd8
                                                                                                                                                                                                                  0x0024ddd9
                                                                                                                                                                                                                  0x0024ddda
                                                                                                                                                                                                                  0x0024dddb
                                                                                                                                                                                                                  0x0024dddc
                                                                                                                                                                                                                  0x0024dddd
                                                                                                                                                                                                                  0x0024ddde
                                                                                                                                                                                                                  0x0024dddf
                                                                                                                                                                                                                  0x0024dde0
                                                                                                                                                                                                                  0x0024dde1
                                                                                                                                                                                                                  0x0024dde3
                                                                                                                                                                                                                  0x0024dde6
                                                                                                                                                                                                                  0x0024dde7
                                                                                                                                                                                                                  0x0024dde9
                                                                                                                                                                                                                  0x0024ddf0
                                                                                                                                                                                                                  0x0024ddf1
                                                                                                                                                                                                                  0x0024ddf2
                                                                                                                                                                                                                  0x0024ddf7
                                                                                                                                                                                                                  0x0024ddfa
                                                                                                                                                                                                                  0x0024ddfd
                                                                                                                                                                                                                  0x0024df02
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de03
                                                                                                                                                                                                                  0x0024de03
                                                                                                                                                                                                                  0x0024de06
                                                                                                                                                                                                                  0x0024de09
                                                                                                                                                                                                                  0x0024de0c
                                                                                                                                                                                                                  0x0024de0f
                                                                                                                                                                                                                  0x0024de11
                                                                                                                                                                                                                  0x0024de3b
                                                                                                                                                                                                                  0x0024de3d
                                                                                                                                                                                                                  0x0024de3f
                                                                                                                                                                                                                  0x0024de41
                                                                                                                                                                                                                  0x0024de4a
                                                                                                                                                                                                                  0x0024de4c
                                                                                                                                                                                                                  0x0024de4e
                                                                                                                                                                                                                  0x0024de51
                                                                                                                                                                                                                  0x0024de51
                                                                                                                                                                                                                  0x0024de54
                                                                                                                                                                                                                  0x0024de5a
                                                                                                                                                                                                                  0x0024de69
                                                                                                                                                                                                                  0x0024de6b
                                                                                                                                                                                                                  0x0024de7d
                                                                                                                                                                                                                  0x0024de7d
                                                                                                                                                                                                                  0x0024de6d
                                                                                                                                                                                                                  0x0024de6e
                                                                                                                                                                                                                  0x0024de73
                                                                                                                                                                                                                  0x0024de76
                                                                                                                                                                                                                  0x0024de79
                                                                                                                                                                                                                  0x0024de79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5f
                                                                                                                                                                                                                  0x0024de61
                                                                                                                                                                                                                  0x0024df07
                                                                                                                                                                                                                  0x0024df07
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de67
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de67
                                                                                                                                                                                                                  0x0024de61
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x0024de13
                                                                                                                                                                                                                  0x0024de13
                                                                                                                                                                                                                  0x0024de15
                                                                                                                                                                                                                  0x0024de15
                                                                                                                                                                                                                  0x0024de1a
                                                                                                                                                                                                                  0x0024de1b
                                                                                                                                                                                                                  0x0024de20
                                                                                                                                                                                                                  0x0024de23
                                                                                                                                                                                                                  0x0024de25
                                                                                                                                                                                                                  0x0024df0c
                                                                                                                                                                                                                  0x0024df0c
                                                                                                                                                                                                                  0x0024df11
                                                                                                                                                                                                                  0x0024df12
                                                                                                                                                                                                                  0x0024df13
                                                                                                                                                                                                                  0x0024df14
                                                                                                                                                                                                                  0x0024df15
                                                                                                                                                                                                                  0x0024df16
                                                                                                                                                                                                                  0x0024df17
                                                                                                                                                                                                                  0x0024df18
                                                                                                                                                                                                                  0x0024df19
                                                                                                                                                                                                                  0x0024df1a
                                                                                                                                                                                                                  0x0024df1b
                                                                                                                                                                                                                  0x0024df1c
                                                                                                                                                                                                                  0x0024df1d
                                                                                                                                                                                                                  0x0024df1e
                                                                                                                                                                                                                  0x0024df1f
                                                                                                                                                                                                                  0x0024df20
                                                                                                                                                                                                                  0x0024df21
                                                                                                                                                                                                                  0x0024df23
                                                                                                                                                                                                                  0x0024df26
                                                                                                                                                                                                                  0x0024df27
                                                                                                                                                                                                                  0x0024df29
                                                                                                                                                                                                                  0x0024df30
                                                                                                                                                                                                                  0x0024df31
                                                                                                                                                                                                                  0x0024df34
                                                                                                                                                                                                                  0x0024df39
                                                                                                                                                                                                                  0x0024df3c
                                                                                                                                                                                                                  0x0024df3d
                                                                                                                                                                                                                  0x0024df3f
                                                                                                                                                                                                                  0x0024e069
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024df45
                                                                                                                                                                                                                  0x0024df45
                                                                                                                                                                                                                  0x0024df48
                                                                                                                                                                                                                  0x0024df4d
                                                                                                                                                                                                                  0x0024df50
                                                                                                                                                                                                                  0x0024df53
                                                                                                                                                                                                                  0x0024df56
                                                                                                                                                                                                                  0x0024df58
                                                                                                                                                                                                                  0x0024df82
                                                                                                                                                                                                                  0x0024df84
                                                                                                                                                                                                                  0x0024df86
                                                                                                                                                                                                                  0x0024df88
                                                                                                                                                                                                                  0x0024df91
                                                                                                                                                                                                                  0x0024df93
                                                                                                                                                                                                                  0x0024df95
                                                                                                                                                                                                                  0x0024df98
                                                                                                                                                                                                                  0x0024df98
                                                                                                                                                                                                                  0x0024df9b
                                                                                                                                                                                                                  0x0024dfa1
                                                                                                                                                                                                                  0x0024dfb0
                                                                                                                                                                                                                  0x0024dfb2
                                                                                                                                                                                                                  0x0024dfc4
                                                                                                                                                                                                                  0x0024dfc4
                                                                                                                                                                                                                  0x0024dfb4
                                                                                                                                                                                                                  0x0024dfb5
                                                                                                                                                                                                                  0x0024dfba
                                                                                                                                                                                                                  0x0024dfbd
                                                                                                                                                                                                                  0x0024dfc0
                                                                                                                                                                                                                  0x0024dfc0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa6
                                                                                                                                                                                                                  0x0024dfa8
                                                                                                                                                                                                                  0x0024e06e
                                                                                                                                                                                                                  0x0024e06e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfae
                                                                                                                                                                                                                  0x0024dfa8
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x0024df5a
                                                                                                                                                                                                                  0x0024df5a
                                                                                                                                                                                                                  0x0024df5c
                                                                                                                                                                                                                  0x0024df5c
                                                                                                                                                                                                                  0x0024df61
                                                                                                                                                                                                                  0x0024df62
                                                                                                                                                                                                                  0x0024df67
                                                                                                                                                                                                                  0x0024df6a
                                                                                                                                                                                                                  0x0024df6c
                                                                                                                                                                                                                  0x0024e073
                                                                                                                                                                                                                  0x0024e073
                                                                                                                                                                                                                  0x0024e078
                                                                                                                                                                                                                  0x0024e079
                                                                                                                                                                                                                  0x0024e07a
                                                                                                                                                                                                                  0x0024e07b
                                                                                                                                                                                                                  0x0024e07c
                                                                                                                                                                                                                  0x0024e07d
                                                                                                                                                                                                                  0x0024e07e
                                                                                                                                                                                                                  0x0024e07f
                                                                                                                                                                                                                  0x0024e080
                                                                                                                                                                                                                  0x0024e081
                                                                                                                                                                                                                  0x0024e083
                                                                                                                                                                                                                  0x0024e086
                                                                                                                                                                                                                  0x0024e087
                                                                                                                                                                                                                  0x0024e089
                                                                                                                                                                                                                  0x0024e090
                                                                                                                                                                                                                  0x0024e091
                                                                                                                                                                                                                  0x0024e094
                                                                                                                                                                                                                  0x0024e099
                                                                                                                                                                                                                  0x0024e09c
                                                                                                                                                                                                                  0x0024e09d
                                                                                                                                                                                                                  0x0024e09f
                                                                                                                                                                                                                  0x0024e1c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e0a5
                                                                                                                                                                                                                  0x0024e0a5
                                                                                                                                                                                                                  0x0024e0a8
                                                                                                                                                                                                                  0x0024e0ad
                                                                                                                                                                                                                  0x0024e0b0
                                                                                                                                                                                                                  0x0024e0b3
                                                                                                                                                                                                                  0x0024e0b6
                                                                                                                                                                                                                  0x0024e0b8
                                                                                                                                                                                                                  0x0024e0e2
                                                                                                                                                                                                                  0x0024e0e4
                                                                                                                                                                                                                  0x0024e0e6
                                                                                                                                                                                                                  0x0024e0e8
                                                                                                                                                                                                                  0x0024e0f1
                                                                                                                                                                                                                  0x0024e0f3
                                                                                                                                                                                                                  0x0024e0f5
                                                                                                                                                                                                                  0x0024e0f8
                                                                                                                                                                                                                  0x0024e0f8
                                                                                                                                                                                                                  0x0024e0fb
                                                                                                                                                                                                                  0x0024e101
                                                                                                                                                                                                                  0x0024e110
                                                                                                                                                                                                                  0x0024e112
                                                                                                                                                                                                                  0x0024e124
                                                                                                                                                                                                                  0x0024e124
                                                                                                                                                                                                                  0x0024e114
                                                                                                                                                                                                                  0x0024e115
                                                                                                                                                                                                                  0x0024e11a
                                                                                                                                                                                                                  0x0024e11d
                                                                                                                                                                                                                  0x0024e120
                                                                                                                                                                                                                  0x0024e120
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e106
                                                                                                                                                                                                                  0x0024e108
                                                                                                                                                                                                                  0x0024e1c7
                                                                                                                                                                                                                  0x0024e1c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e10e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e10e
                                                                                                                                                                                                                  0x0024e108
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x0024e0ba
                                                                                                                                                                                                                  0x0024e0ba
                                                                                                                                                                                                                  0x0024e0bc
                                                                                                                                                                                                                  0x0024e0bc
                                                                                                                                                                                                                  0x0024e0c1
                                                                                                                                                                                                                  0x0024e0c2
                                                                                                                                                                                                                  0x0024e0c7
                                                                                                                                                                                                                  0x0024e0ca
                                                                                                                                                                                                                  0x0024e0cc
                                                                                                                                                                                                                  0x0024e1cc
                                                                                                                                                                                                                  0x0024e1cc
                                                                                                                                                                                                                  0x0024e1d1
                                                                                                                                                                                                                  0x0024e1d2
                                                                                                                                                                                                                  0x0024e1d3
                                                                                                                                                                                                                  0x0024e1d4
                                                                                                                                                                                                                  0x0024e1d5
                                                                                                                                                                                                                  0x0024e1d6
                                                                                                                                                                                                                  0x0024e1d7
                                                                                                                                                                                                                  0x0024e1d8
                                                                                                                                                                                                                  0x0024e1d9
                                                                                                                                                                                                                  0x0024e1da
                                                                                                                                                                                                                  0x0024e1db
                                                                                                                                                                                                                  0x0024e1dc
                                                                                                                                                                                                                  0x0024e1dd
                                                                                                                                                                                                                  0x0024e1de
                                                                                                                                                                                                                  0x0024e1df
                                                                                                                                                                                                                  0x0024e1e0
                                                                                                                                                                                                                  0x0024e1e1
                                                                                                                                                                                                                  0x0024e1ec
                                                                                                                                                                                                                  0x0024e1f0
                                                                                                                                                                                                                  0x0024e1f6
                                                                                                                                                                                                                  0x0024e1f8
                                                                                                                                                                                                                  0x0024e203
                                                                                                                                                                                                                  0x0024e204
                                                                                                                                                                                                                  0x0024e20b
                                                                                                                                                                                                                  0x0024e20c
                                                                                                                                                                                                                  0x0024e20d
                                                                                                                                                                                                                  0x0024e214
                                                                                                                                                                                                                  0x0024e218
                                                                                                                                                                                                                  0x0024e223
                                                                                                                                                                                                                  0x0024e228
                                                                                                                                                                                                                  0x0024e22f
                                                                                                                                                                                                                  0x0024e235
                                                                                                                                                                                                                  0x0024e23a
                                                                                                                                                                                                                  0x0024e23d
                                                                                                                                                                                                                  0x0024e23f
                                                                                                                                                                                                                  0x0024e245
                                                                                                                                                                                                                  0x0024e24a
                                                                                                                                                                                                                  0x0024e250
                                                                                                                                                                                                                  0x0024e252
                                                                                                                                                                                                                  0x0024e257
                                                                                                                                                                                                                  0x0024e257
                                                                                                                                                                                                                  0x0024e258
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e265
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e273
                                                                                                                                                                                                                  0x0024e276
                                                                                                                                                                                                                  0x0024e279
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e27b
                                                                                                                                                                                                                  0x0024e27e
                                                                                                                                                                                                                  0x0024e281
                                                                                                                                                                                                                  0x0024e283
                                                                                                                                                                                                                  0x0024e28d
                                                                                                                                                                                                                  0x0024e28d
                                                                                                                                                                                                                  0x0024e291
                                                                                                                                                                                                                  0x0024e2a3
                                                                                                                                                                                                                  0x0024e2a3
                                                                                                                                                                                                                  0x0024e2a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e293
                                                                                                                                                                                                                  0x0024e293
                                                                                                                                                                                                                  0x0024e298
                                                                                                                                                                                                                  0x0024e29b
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2ae
                                                                                                                                                                                                                  0x0024e2b0
                                                                                                                                                                                                                  0x0024e2c0
                                                                                                                                                                                                                  0x0024e2c5
                                                                                                                                                                                                                  0x0024e2cb
                                                                                                                                                                                                                  0x0024e2cf
                                                                                                                                                                                                                  0x0024e2d2
                                                                                                                                                                                                                  0x0024e2d4
                                                                                                                                                                                                                  0x0024e2e2
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d9
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2ee
                                                                                                                                                                                                                  0x0024e2f6
                                                                                                                                                                                                                  0x0024e2fe
                                                                                                                                                                                                                  0x0024e304
                                                                                                                                                                                                                  0x0024e30c
                                                                                                                                                                                                                  0x0024e313
                                                                                                                                                                                                                  0x0024e317
                                                                                                                                                                                                                  0x0024e325
                                                                                                                                                                                                                  0x0024e328
                                                                                                                                                                                                                  0x0024e32c
                                                                                                                                                                                                                  0x0024e330
                                                                                                                                                                                                                  0x0024e334
                                                                                                                                                                                                                  0x0024e339
                                                                                                                                                                                                                  0x0024e341
                                                                                                                                                                                                                  0x0024e344
                                                                                                                                                                                                                  0x0024e349
                                                                                                                                                                                                                  0x0024e34d
                                                                                                                                                                                                                  0x0024e351
                                                                                                                                                                                                                  0x0024e35d
                                                                                                                                                                                                                  0x0024e360
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e29d
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x0024e29b
                                                                                                                                                                                                                  0x0024e291
                                                                                                                                                                                                                  0x0024e283
                                                                                                                                                                                                                  0x0024e369
                                                                                                                                                                                                                  0x0024e373
                                                                                                                                                                                                                  0x0024e383
                                                                                                                                                                                                                  0x0024e0d2
                                                                                                                                                                                                                  0x0024e0d2
                                                                                                                                                                                                                  0x0024e0d5
                                                                                                                                                                                                                  0x0024e0d8
                                                                                                                                                                                                                  0x0024e0db
                                                                                                                                                                                                                  0x0024e126
                                                                                                                                                                                                                  0x0024e129
                                                                                                                                                                                                                  0x0024e12f
                                                                                                                                                                                                                  0x0024e132
                                                                                                                                                                                                                  0x0024e137
                                                                                                                                                                                                                  0x0024e13a
                                                                                                                                                                                                                  0x0024e13e
                                                                                                                                                                                                                  0x0024e141
                                                                                                                                                                                                                  0x0024e142
                                                                                                                                                                                                                  0x0024e199
                                                                                                                                                                                                                  0x0024e19a
                                                                                                                                                                                                                  0x0024e19b
                                                                                                                                                                                                                  0x0024e1a7
                                                                                                                                                                                                                  0x0024e1b2
                                                                                                                                                                                                                  0x0024e1b7
                                                                                                                                                                                                                  0x0024e1bf
                                                                                                                                                                                                                  0x0024e144
                                                                                                                                                                                                                  0x0024e144
                                                                                                                                                                                                                  0x0024e146
                                                                                                                                                                                                                  0x0024e147
                                                                                                                                                                                                                  0x0024e148
                                                                                                                                                                                                                  0x0024e156
                                                                                                                                                                                                                  0x0024e15e
                                                                                                                                                                                                                  0x0024e164
                                                                                                                                                                                                                  0x0024e165
                                                                                                                                                                                                                  0x0024e168
                                                                                                                                                                                                                  0x0024e16e
                                                                                                                                                                                                                  0x0024e182
                                                                                                                                                                                                                  0x0024e182
                                                                                                                                                                                                                  0x0024e184
                                                                                                                                                                                                                  0x0024e18c
                                                                                                                                                                                                                  0x0024e196
                                                                                                                                                                                                                  0x0024e170
                                                                                                                                                                                                                  0x0024e170
                                                                                                                                                                                                                  0x0024e173
                                                                                                                                                                                                                  0x0024e176
                                                                                                                                                                                                                  0x0024e178
                                                                                                                                                                                                                  0x0024e17b
                                                                                                                                                                                                                  0x0024e17e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x0024e17e
                                                                                                                                                                                                                  0x0024e16e
                                                                                                                                                                                                                  0x0024e142
                                                                                                                                                                                                                  0x0024e0cc
                                                                                                                                                                                                                  0x0024e0b8
                                                                                                                                                                                                                  0x0024df72
                                                                                                                                                                                                                  0x0024df72
                                                                                                                                                                                                                  0x0024df75
                                                                                                                                                                                                                  0x0024df78
                                                                                                                                                                                                                  0x0024df7b
                                                                                                                                                                                                                  0x0024dfc6
                                                                                                                                                                                                                  0x0024dfc9
                                                                                                                                                                                                                  0x0024dfd6
                                                                                                                                                                                                                  0x0024dfd9
                                                                                                                                                                                                                  0x0024dfde
                                                                                                                                                                                                                  0x0024dfe1
                                                                                                                                                                                                                  0x0024dfe5
                                                                                                                                                                                                                  0x0024dfe8
                                                                                                                                                                                                                  0x0024dfe9
                                                                                                                                                                                                                  0x0024e040
                                                                                                                                                                                                                  0x0024e041
                                                                                                                                                                                                                  0x0024e042
                                                                                                                                                                                                                  0x0024e04e
                                                                                                                                                                                                                  0x0024e059
                                                                                                                                                                                                                  0x0024e05e
                                                                                                                                                                                                                  0x0024e066
                                                                                                                                                                                                                  0x0024dfeb
                                                                                                                                                                                                                  0x0024dfeb
                                                                                                                                                                                                                  0x0024dfed
                                                                                                                                                                                                                  0x0024dfee
                                                                                                                                                                                                                  0x0024dfef
                                                                                                                                                                                                                  0x0024dffd
                                                                                                                                                                                                                  0x0024e005
                                                                                                                                                                                                                  0x0024e00b
                                                                                                                                                                                                                  0x0024e00c
                                                                                                                                                                                                                  0x0024e00f
                                                                                                                                                                                                                  0x0024e015
                                                                                                                                                                                                                  0x0024e029
                                                                                                                                                                                                                  0x0024e029
                                                                                                                                                                                                                  0x0024e02b
                                                                                                                                                                                                                  0x0024e033
                                                                                                                                                                                                                  0x0024e03d
                                                                                                                                                                                                                  0x0024e017
                                                                                                                                                                                                                  0x0024e017
                                                                                                                                                                                                                  0x0024e01a
                                                                                                                                                                                                                  0x0024e01d
                                                                                                                                                                                                                  0x0024e01f
                                                                                                                                                                                                                  0x0024e022
                                                                                                                                                                                                                  0x0024e025
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x0024e025
                                                                                                                                                                                                                  0x0024e015
                                                                                                                                                                                                                  0x0024dfe9
                                                                                                                                                                                                                  0x0024df6c
                                                                                                                                                                                                                  0x0024df58
                                                                                                                                                                                                                  0x0024de2b
                                                                                                                                                                                                                  0x0024de2b
                                                                                                                                                                                                                  0x0024de2e
                                                                                                                                                                                                                  0x0024de31
                                                                                                                                                                                                                  0x0024de34
                                                                                                                                                                                                                  0x0024de7f
                                                                                                                                                                                                                  0x0024de7f
                                                                                                                                                                                                                  0x0024de83
                                                                                                                                                                                                                  0x0024de86
                                                                                                                                                                                                                  0x0024de89
                                                                                                                                                                                                                  0x0024de8c
                                                                                                                                                                                                                  0x0024de8f
                                                                                                                                                                                                                  0x0024de92
                                                                                                                                                                                                                  0x0024de93
                                                                                                                                                                                                                  0x0024dee2
                                                                                                                                                                                                                  0x0024dee3
                                                                                                                                                                                                                  0x0024dee4
                                                                                                                                                                                                                  0x0024deef
                                                                                                                                                                                                                  0x0024def3
                                                                                                                                                                                                                  0x0024def7
                                                                                                                                                                                                                  0x0024deff
                                                                                                                                                                                                                  0x0024de95
                                                                                                                                                                                                                  0x0024de95
                                                                                                                                                                                                                  0x0024de97
                                                                                                                                                                                                                  0x0024de98
                                                                                                                                                                                                                  0x0024de99
                                                                                                                                                                                                                  0x0024de9e
                                                                                                                                                                                                                  0x0024dea1
                                                                                                                                                                                                                  0x0024dea7
                                                                                                                                                                                                                  0x0024dea9
                                                                                                                                                                                                                  0x0024deb0
                                                                                                                                                                                                                  0x0024deb1
                                                                                                                                                                                                                  0x0024deb7
                                                                                                                                                                                                                  0x0024decb
                                                                                                                                                                                                                  0x0024decb
                                                                                                                                                                                                                  0x0024decd
                                                                                                                                                                                                                  0x0024ded5
                                                                                                                                                                                                                  0x0024dedf
                                                                                                                                                                                                                  0x0024deb9
                                                                                                                                                                                                                  0x0024deb9
                                                                                                                                                                                                                  0x0024debc
                                                                                                                                                                                                                  0x0024debf
                                                                                                                                                                                                                  0x0024dec1
                                                                                                                                                                                                                  0x0024dec4
                                                                                                                                                                                                                  0x0024dec7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x0024dec7
                                                                                                                                                                                                                  0x0024deb7
                                                                                                                                                                                                                  0x0024de93
                                                                                                                                                                                                                  0x0024de25
                                                                                                                                                                                                                  0x0024de11
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x0024dd9b
                                                                                                                                                                                                                  0x0024dd8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dda9
                                                                                                                                                                                                                  0x0024ddab
                                                                                                                                                                                                                  0x0024ddb2
                                                                                                                                                                                                                  0x0024ddb5
                                                                                                                                                                                                                  0x0024ddbc
                                                                                                                                                                                                                  0x0024ddc0
                                                                                                                                                                                                                  0x0024ddc5
                                                                                                                                                                                                                  0x0024ddc8
                                                                                                                                                                                                                  0x0024ddca
                                                                                                                                                                                                                  0x0024ddca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024ddce
                                                                                                                                                                                                                  0x0024dc5d
                                                                                                                                                                                                                  0x0024dc5d
                                                                                                                                                                                                                  0x0024dc60
                                                                                                                                                                                                                  0x0024dc76
                                                                                                                                                                                                                  0x0024dc8c
                                                                                                                                                                                                                  0x0024dc92
                                                                                                                                                                                                                  0x0024dc96
                                                                                                                                                                                                                  0x0024dc99
                                                                                                                                                                                                                  0x0024dca0
                                                                                                                                                                                                                  0x0024dcb4
                                                                                                                                                                                                                  0x0024dcc0
                                                                                                                                                                                                                  0x0024dcc4
                                                                                                                                                                                                                  0x0024dcca
                                                                                                                                                                                                                  0x0024dcce
                                                                                                                                                                                                                  0x0024dcd9
                                                                                                                                                                                                                  0x0024dce9
                                                                                                                                                                                                                  0x0024dcf5
                                                                                                                                                                                                                  0x0024dcff
                                                                                                                                                                                                                  0x0024dd06
                                                                                                                                                                                                                  0x0024dd0b
                                                                                                                                                                                                                  0x0024dd0f
                                                                                                                                                                                                                  0x0024dd13
                                                                                                                                                                                                                  0x0024dd1f
                                                                                                                                                                                                                  0x0024dd22
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd22
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x0024db7a
                                                                                                                                                                                                                  0x0024db7d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db7d
                                                                                                                                                                                                                  0x0024db78
                                                                                                                                                                                                                  0x0024db6e
                                                                                                                                                                                                                  0x0024db60
                                                                                                                                                                                                                  0x0024da39
                                                                                                                                                                                                                  0x0024da39
                                                                                                                                                                                                                  0x0024da3e
                                                                                                                                                                                                                  0x0024da40
                                                                                                                                                                                                                  0x0024da45
                                                                                                                                                                                                                  0x0024da48
                                                                                                                                                                                                                  0x0024da4b
                                                                                                                                                                                                                  0x0024da54
                                                                                                                                                                                                                  0x0024da5b
                                                                                                                                                                                                                  0x0024da60
                                                                                                                                                                                                                  0x0024da64
                                                                                                                                                                                                                  0x0024da68
                                                                                                                                                                                                                  0x0024da74
                                                                                                                                                                                                                  0x0024da77
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024da77
                                                                                                                                                                                                                  0x0024da37
                                                                                                                                                                                                                  0x0024da0d
                                                                                                                                                                                                                  0x0024d954
                                                                                                                                                                                                                  0x0024d954
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d954
                                                                                                                                                                                                                  0x0024d942
                                                                                                                                                                                                                  0x0024d945
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d945
                                                                                                                                                                                                                  0x0024d940
                                                                                                                                                                                                                  0x0024d936
                                                                                                                                                                                                                  0x0024d928
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D8CD
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D8ED
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024D90D
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024DA68
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024DA80
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0024DA99
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0024DA9E
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0024DAA3
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Concurrency::cancel_current_task$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                                                                  • API String ID: 3742692055-2658103896
                                                                                                                                                                                                                  • Opcode ID: ef7cb4532dd821b0ab9ff9f5f5b89ff66ad1eebcdf210198e0d29ad82e32b53e
                                                                                                                                                                                                                  • Instruction ID: 7163d46bb4dbf90cf94893b7291cb1258c9ed401168efead9dc944fdbb62ec59
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef7cb4532dd821b0ab9ff9f5f5b89ff66ad1eebcdf210198e0d29ad82e32b53e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3510175921305DFDB24DFA4D884BAABBB4EF00710F10445DE805AB382DBB1A929CFD1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 44%
                                                                                                                                                                                                                  			E00250130(void* __ebx, char* _a4) {
                                                                                                                                                                                                                  				int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				short* _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				short* _v36;
                                                                                                                                                                                                                  				int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				char _t33;
                                                                                                                                                                                                                  				int _t34;
                                                                                                                                                                                                                  				signed short _t36;
                                                                                                                                                                                                                  				signed short _t38;
                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                  				short* _t50;
                                                                                                                                                                                                                  				int _t52;
                                                                                                                                                                                                                  				char* _t58;
                                                                                                                                                                                                                  				int _t59;
                                                                                                                                                                                                                  				char* _t61;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				intOrPtr* _t63;
                                                                                                                                                                                                                  				char* _t69;
                                                                                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                                                                                  				int _t71;
                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                  				short* _t75;
                                                                                                                                                                                                                  				signed int _t79;
                                                                                                                                                                                                                  				void* _t81;
                                                                                                                                                                                                                  				short* _t82;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xfffffffe);
                                                                                                                                                                                                                  				_push(0x283ac0);
                                                                                                                                                                                                                  				_push(E00253EA0);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t82 = _t81 - 0x18;
                                                                                                                                                                                                                  				_t30 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v12 = _v12 ^ _t30;
                                                                                                                                                                                                                  				_t31 = _t30 ^ _t79;
                                                                                                                                                                                                                  				_v32 = _t31;
                                                                                                                                                                                                                  				_push(_t75);
                                                                                                                                                                                                                  				_push(_t71);
                                                                                                                                                                                                                  				_push(_t31);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v20;
                                                                                                                                                                                                                  				_v28 = _t82;
                                                                                                                                                                                                                  				_t58 = _a4;
                                                                                                                                                                                                                  				if(_t58 != 0) {
                                                                                                                                                                                                                  					_t61 = _t58;
                                                                                                                                                                                                                  					_t10 =  &(_t61[1]); // 0x24ffd8
                                                                                                                                                                                                                  					_t69 = _t10;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t33 =  *_t61;
                                                                                                                                                                                                                  						_t61 =  &(_t61[1]);
                                                                                                                                                                                                                  					} while (_t33 != 0);
                                                                                                                                                                                                                  					_t62 = _t61 - _t69;
                                                                                                                                                                                                                  					_t11 = _t62 + 1; // 0x24ffd9
                                                                                                                                                                                                                  					_t34 = _t11;
                                                                                                                                                                                                                  					_v44 = _t34;
                                                                                                                                                                                                                  					if(_t34 > 0x7fffffff) {
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						E00250110(0x80070057);
                                                                                                                                                                                                                  						goto L18;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t71 = MultiByteToWideChar(0, 0, _t58, _t34, 0, 0);
                                                                                                                                                                                                                  						_v40 = _t71;
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t36 = GetLastError();
                                                                                                                                                                                                                  							if(_t36 > 0) {
                                                                                                                                                                                                                  								_t36 = _t36 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00250110(_t36);
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							_t49 = _t71 + _t71;
                                                                                                                                                                                                                  							if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  								_push(_t49);
                                                                                                                                                                                                                  								_t50 = E0025CCCC();
                                                                                                                                                                                                                  								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  								_t75 = _t50;
                                                                                                                                                                                                                  								_v36 = _t75;
                                                                                                                                                                                                                  								_v8 = 0xfffffffe;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E00252EE0();
                                                                                                                                                                                                                  								_v28 = _t82;
                                                                                                                                                                                                                  								_t75 = _t82;
                                                                                                                                                                                                                  								_v36 = _t75;
                                                                                                                                                                                                                  								_v8 = 0xfffffffe;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t75 == 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								E00250110(0x8007000e);
                                                                                                                                                                                                                  								goto L17;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t52 = MultiByteToWideChar(0, 0, _t58, _v44, _t75, _t71);
                                                                                                                                                                                                                  								if(_t52 == 0) {
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  										E002574B5(_t75);
                                                                                                                                                                                                                  										_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t38 = GetLastError();
                                                                                                                                                                                                                  									if(_t38 > 0) {
                                                                                                                                                                                                                  										_t38 = _t38 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00250110(_t38);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t79);
                                                                                                                                                                                                                  									_t70 = _v60;
                                                                                                                                                                                                                  									_push(_t71);
                                                                                                                                                                                                                  									_t72 = _t62;
                                                                                                                                                                                                                  									 *_t72 = 0x2742a0;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t72 + 4)) =  *((intOrPtr*)(_t70 + 4));
                                                                                                                                                                                                                  									_t63 =  *((intOrPtr*)(_t70 + 8));
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t72 + 8)) = _t63;
                                                                                                                                                                                                                  									 *(_t72 + 0xc) = 0;
                                                                                                                                                                                                                  									if(_t63 != 0) {
                                                                                                                                                                                                                  										 *0x2741e0(_t63, _t75);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *((intOrPtr*)( *_t63 + 4))))();
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									return _t72;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__imp__#2(_t75);
                                                                                                                                                                                                                  									_t59 = _t52;
                                                                                                                                                                                                                  									if(_t71 >= 0x1000) {
                                                                                                                                                                                                                  										E002574B5(_t75);
                                                                                                                                                                                                                  										_t82 =  &(_t82[2]);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t59 == 0) {
                                                                                                                                                                                                                  										goto L16;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L2;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  					return E002527E5(_v32 ^ _t79);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x00250133
                                                                                                                                                                                                                  0x00250135
                                                                                                                                                                                                                  0x0025013a
                                                                                                                                                                                                                  0x00250145
                                                                                                                                                                                                                  0x00250146
                                                                                                                                                                                                                  0x00250149
                                                                                                                                                                                                                  0x0025014e
                                                                                                                                                                                                                  0x00250151
                                                                                                                                                                                                                  0x00250153
                                                                                                                                                                                                                  0x00250157
                                                                                                                                                                                                                  0x00250158
                                                                                                                                                                                                                  0x00250159
                                                                                                                                                                                                                  0x0025015d
                                                                                                                                                                                                                  0x00250163
                                                                                                                                                                                                                  0x00250166
                                                                                                                                                                                                                  0x0025016b
                                                                                                                                                                                                                  0x00250190
                                                                                                                                                                                                                  0x00250192
                                                                                                                                                                                                                  0x00250192
                                                                                                                                                                                                                  0x00250195
                                                                                                                                                                                                                  0x00250195
                                                                                                                                                                                                                  0x00250197
                                                                                                                                                                                                                  0x00250198
                                                                                                                                                                                                                  0x0025019c
                                                                                                                                                                                                                  0x0025019e
                                                                                                                                                                                                                  0x0025019e
                                                                                                                                                                                                                  0x002501a1
                                                                                                                                                                                                                  0x002501a9
                                                                                                                                                                                                                  0x0025026d
                                                                                                                                                                                                                  0x00250272
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002501af
                                                                                                                                                                                                                  0x002501bf
                                                                                                                                                                                                                  0x002501c1
                                                                                                                                                                                                                  0x002501c6
                                                                                                                                                                                                                  0x00250277
                                                                                                                                                                                                                  0x00250277
                                                                                                                                                                                                                  0x0025027f
                                                                                                                                                                                                                  0x00250284
                                                                                                                                                                                                                  0x00250284
                                                                                                                                                                                                                  0x0025028a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002501cc
                                                                                                                                                                                                                  0x002501cc
                                                                                                                                                                                                                  0x002501d3
                                                                                                                                                                                                                  0x002501dc
                                                                                                                                                                                                                  0x002501f4
                                                                                                                                                                                                                  0x002501f5
                                                                                                                                                                                                                  0x002501fa
                                                                                                                                                                                                                  0x002501fd
                                                                                                                                                                                                                  0x002501ff
                                                                                                                                                                                                                  0x00250202
                                                                                                                                                                                                                  0x002501de
                                                                                                                                                                                                                  0x002501de
                                                                                                                                                                                                                  0x002501e3
                                                                                                                                                                                                                  0x002501e6
                                                                                                                                                                                                                  0x002501e8
                                                                                                                                                                                                                  0x002501eb
                                                                                                                                                                                                                  0x002501eb
                                                                                                                                                                                                                  0x00250228
                                                                                                                                                                                                                  0x00250263
                                                                                                                                                                                                                  0x00250268
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025022a
                                                                                                                                                                                                                  0x00250234
                                                                                                                                                                                                                  0x0025023c
                                                                                                                                                                                                                  0x0025028f
                                                                                                                                                                                                                  0x00250295
                                                                                                                                                                                                                  0x00250298
                                                                                                                                                                                                                  0x0025029d
                                                                                                                                                                                                                  0x0025029d
                                                                                                                                                                                                                  0x002502a0
                                                                                                                                                                                                                  0x002502a8
                                                                                                                                                                                                                  0x002502ad
                                                                                                                                                                                                                  0x002502ad
                                                                                                                                                                                                                  0x002502b3
                                                                                                                                                                                                                  0x002502b8
                                                                                                                                                                                                                  0x002502b9
                                                                                                                                                                                                                  0x002502ba
                                                                                                                                                                                                                  0x002502bb
                                                                                                                                                                                                                  0x002502bc
                                                                                                                                                                                                                  0x002502bd
                                                                                                                                                                                                                  0x002502be
                                                                                                                                                                                                                  0x002502bf
                                                                                                                                                                                                                  0x002502c0
                                                                                                                                                                                                                  0x002502c3
                                                                                                                                                                                                                  0x002502c6
                                                                                                                                                                                                                  0x002502c7
                                                                                                                                                                                                                  0x002502c9
                                                                                                                                                                                                                  0x002502d2
                                                                                                                                                                                                                  0x002502d5
                                                                                                                                                                                                                  0x002502d8
                                                                                                                                                                                                                  0x002502db
                                                                                                                                                                                                                  0x002502e4
                                                                                                                                                                                                                  0x002502ef
                                                                                                                                                                                                                  0x002502f5
                                                                                                                                                                                                                  0x002502f7
                                                                                                                                                                                                                  0x002502fc
                                                                                                                                                                                                                  0x0025023e
                                                                                                                                                                                                                  0x0025023f
                                                                                                                                                                                                                  0x00250245
                                                                                                                                                                                                                  0x0025024d
                                                                                                                                                                                                                  0x00250250
                                                                                                                                                                                                                  0x00250255
                                                                                                                                                                                                                  0x00250255
                                                                                                                                                                                                                  0x0025025a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025025c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025025c
                                                                                                                                                                                                                  0x0025025a
                                                                                                                                                                                                                  0x0025023c
                                                                                                                                                                                                                  0x00250228
                                                                                                                                                                                                                  0x002501c6
                                                                                                                                                                                                                  0x0025016d
                                                                                                                                                                                                                  0x0025016f
                                                                                                                                                                                                                  0x00250175
                                                                                                                                                                                                                  0x0025018d
                                                                                                                                                                                                                  0x0025018d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,0024FFD7,0024FFD9,00000000,00000000,00F9733E,?,00000000,00000001,00253EA0,00283AC0,000000FE,?,0024FFD7,?), ref: 002501B9
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 002501DE
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,0024FFD7,?,00000000,00000000,00000001,00253EA0,00283AC0,000000FE,?,0024FFD7), ref: 00250234
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 0025023F
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00250268
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 00250272
                                                                                                                                                                                                                  • GetLastError.KERNEL32(80070057,00F9733E,?,00000000,00000001,00253EA0,00283AC0,000000FE,?,0024FFD7,?), ref: 00250277
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 0025028A
                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000,00000001,00253EA0,00283AC0,000000FE,?,0024FFD7,?), ref: 002502A0
                                                                                                                                                                                                                  • _com_issue_error.COMSUPP ref: 002502B3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString__alloca_probe_16
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3079088546-0
                                                                                                                                                                                                                  • Opcode ID: ca1012dadb3bbf97c4ccf4199d45807421ef063a84ffa9219e502c6fd1a18358
                                                                                                                                                                                                                  • Instruction ID: f6818e614c1f98b2e7aa9a1835c11b35db0aea763c190cf307e257b6ea7bbac6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca1012dadb3bbf97c4ccf4199d45807421ef063a84ffa9219e502c6fd1a18358
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09410B71A10305DBD710DFA4DC89BAEBBB8FF48751F104229FD09E7280D77499688BA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                                                                                  			E0026243E(void* __esi, char _a4) {
                                                                                                                                                                                                                  				void* _v5;
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				char _t55;
                                                                                                                                                                                                                  				char _t61;
                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                  				void* _t71;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t71 = __esi;
                                                                                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                                                                                  				_t67 =  *_a4;
                                                                                                                                                                                                                  				_t75 = _t67 - 0x2796e0;
                                                                                                                                                                                                                  				if(_t67 != 0x2796e0) {
                                                                                                                                                                                                                  					E002627A8(_t67);
                                                                                                                                                                                                                  					_t36 = _a4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_t36 + 0x3c)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                  				E002627A8( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                  				_t55 = 5;
                                                                                                                                                                                                                  				_v12 = _t55;
                                                                                                                                                                                                                  				_v20 = _t55;
                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                  				E0026226A(_t75);
                                                                                                                                                                                                                  				_v16 =  &_a4;
                                                                                                                                                                                                                  				_t61 = 4;
                                                                                                                                                                                                                  				_v20 = _t61;
                                                                                                                                                                                                                  				_v12 = _t61;
                                                                                                                                                                                                                  				_push( &_v20);
                                                                                                                                                                                                                  				_push( &_v16);
                                                                                                                                                                                                                  				_push( &_v12);
                                                                                                                                                                                                                  				return E002622D5(_t71, _t75);
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0026243e
                                                                                                                                                                                                                  0x00262443
                                                                                                                                                                                                                  0x00262449
                                                                                                                                                                                                                  0x0026244b
                                                                                                                                                                                                                  0x00262451
                                                                                                                                                                                                                  0x00262454
                                                                                                                                                                                                                  0x00262459
                                                                                                                                                                                                                  0x0026245c
                                                                                                                                                                                                                  0x00262460
                                                                                                                                                                                                                  0x0026246b
                                                                                                                                                                                                                  0x00262476
                                                                                                                                                                                                                  0x00262481
                                                                                                                                                                                                                  0x0026248c
                                                                                                                                                                                                                  0x00262497
                                                                                                                                                                                                                  0x002624a2
                                                                                                                                                                                                                  0x002624ad
                                                                                                                                                                                                                  0x002624bb
                                                                                                                                                                                                                  0x002624c6
                                                                                                                                                                                                                  0x002624ce
                                                                                                                                                                                                                  0x002624cf
                                                                                                                                                                                                                  0x002624d2
                                                                                                                                                                                                                  0x002624d8
                                                                                                                                                                                                                  0x002624dc
                                                                                                                                                                                                                  0x002624e0
                                                                                                                                                                                                                  0x002624e1
                                                                                                                                                                                                                  0x002624eb
                                                                                                                                                                                                                  0x002624f1
                                                                                                                                                                                                                  0x002624f2
                                                                                                                                                                                                                  0x002624f5
                                                                                                                                                                                                                  0x002624fb
                                                                                                                                                                                                                  0x002624ff
                                                                                                                                                                                                                  0x00262503
                                                                                                                                                                                                                  0x0026250a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262454
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262460
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026246B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262476
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262481
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026248C
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262497
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002624A2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002624AD
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002624BB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 58f5667f42e40e45cd8762491699dc6c4dcc1f3ccdcac4b3c82e3e3c3c0ddce4
                                                                                                                                                                                                                  • Instruction ID: 2679a1f58e78ff6a8f2c3dca72a4e305bcbf49e82a42bb38b4a0302f662fabec
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58f5667f42e40e45cd8762491699dc6c4dcc1f3ccdcac4b3c82e3e3c3c0ddce4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC21987A920508EFCB42EF94C841DDD7BB9BF48350B404166F515AB121DB31DAA8CF80
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 56%
                                                                                                                                                                                                                  			E0024DAB0(signed int* __edx) {
                                                                                                                                                                                                                  				void* _v0;
                                                                                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int* _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				char _v56;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				char _v64;
                                                                                                                                                                                                                  				char _v76;
                                                                                                                                                                                                                  				char _v80;
                                                                                                                                                                                                                  				char _v84;
                                                                                                                                                                                                                  				signed short _v88;
                                                                                                                                                                                                                  				signed short _v92;
                                                                                                                                                                                                                  				signed short _v96;
                                                                                                                                                                                                                  				char _v100;
                                                                                                                                                                                                                  				char _v104;
                                                                                                                                                                                                                  				char _v112;
                                                                                                                                                                                                                  				char _v132;
                                                                                                                                                                                                                  				char _v164;
                                                                                                                                                                                                                  				char _v184;
                                                                                                                                                                                                                  				char _v212;
                                                                                                                                                                                                                  				char _v260;
                                                                                                                                                                                                                  				signed int* _v284;
                                                                                                                                                                                                                  				signed int _v288;
                                                                                                                                                                                                                  				signed int _v300;
                                                                                                                                                                                                                  				signed int _v304;
                                                                                                                                                                                                                  				signed int _v316;
                                                                                                                                                                                                                  				intOrPtr _v332;
                                                                                                                                                                                                                  				signed short _v340;
                                                                                                                                                                                                                  				char _v348;
                                                                                                                                                                                                                  				signed int _v360;
                                                                                                                                                                                                                  				char _v364;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t209;
                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                  				signed short _t213;
                                                                                                                                                                                                                  				signed short _t217;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				void* _t223;
                                                                                                                                                                                                                  				signed int _t227;
                                                                                                                                                                                                                  				signed int _t229;
                                                                                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				signed int _t256;
                                                                                                                                                                                                                  				signed int _t259;
                                                                                                                                                                                                                  				signed int _t262;
                                                                                                                                                                                                                  				void* _t267;
                                                                                                                                                                                                                  				void* _t272;
                                                                                                                                                                                                                  				signed int _t277;
                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                  				signed int _t279;
                                                                                                                                                                                                                  				unsigned int _t281;
                                                                                                                                                                                                                  				void* _t282;
                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                  				signed int _t299;
                                                                                                                                                                                                                  				unsigned int _t301;
                                                                                                                                                                                                                  				void* _t302;
                                                                                                                                                                                                                  				signed int _t317;
                                                                                                                                                                                                                  				signed int _t319;
                                                                                                                                                                                                                  				unsigned int _t321;
                                                                                                                                                                                                                  				void* _t322;
                                                                                                                                                                                                                  				signed int _t332;
                                                                                                                                                                                                                  				signed int _t334;
                                                                                                                                                                                                                  				void* _t354;
                                                                                                                                                                                                                  				signed int _t359;
                                                                                                                                                                                                                  				signed int _t360;
                                                                                                                                                                                                                  				void* _t362;
                                                                                                                                                                                                                  				signed int* _t364;
                                                                                                                                                                                                                  				signed int* _t365;
                                                                                                                                                                                                                  				signed int* _t366;
                                                                                                                                                                                                                  				void* _t367;
                                                                                                                                                                                                                  				intOrPtr _t376;
                                                                                                                                                                                                                  				signed int _t383;
                                                                                                                                                                                                                  				signed int _t385;
                                                                                                                                                                                                                  				signed int* _t386;
                                                                                                                                                                                                                  				signed int* _t387;
                                                                                                                                                                                                                  				signed int _t392;
                                                                                                                                                                                                                  				signed int _t396;
                                                                                                                                                                                                                  				void* _t403;
                                                                                                                                                                                                                  				void* _t405;
                                                                                                                                                                                                                  				signed int* _t406;
                                                                                                                                                                                                                  				void* _t408;
                                                                                                                                                                                                                  				signed int* _t413;
                                                                                                                                                                                                                  				intOrPtr _t414;
                                                                                                                                                                                                                  				signed int _t416;
                                                                                                                                                                                                                  				signed int _t417;
                                                                                                                                                                                                                  				signed int _t421;
                                                                                                                                                                                                                  				signed int _t423;
                                                                                                                                                                                                                  				signed int _t425;
                                                                                                                                                                                                                  				signed short _t437;
                                                                                                                                                                                                                  				signed short _t438;
                                                                                                                                                                                                                  				signed int _t440;
                                                                                                                                                                                                                  				signed int _t442;
                                                                                                                                                                                                                  				signed int _t443;
                                                                                                                                                                                                                  				signed int _t444;
                                                                                                                                                                                                                  				signed int _t447;
                                                                                                                                                                                                                  				signed int _t448;
                                                                                                                                                                                                                  				signed int _t450;
                                                                                                                                                                                                                  				signed int _t453;
                                                                                                                                                                                                                  				signed int _t454;
                                                                                                                                                                                                                  				signed int _t456;
                                                                                                                                                                                                                  				signed int _t459;
                                                                                                                                                                                                                  				char* _t460;
                                                                                                                                                                                                                  				signed int _t462;
                                                                                                                                                                                                                  				signed int _t466;
                                                                                                                                                                                                                  				void* _t468;
                                                                                                                                                                                                                  				void* _t469;
                                                                                                                                                                                                                  				void* _t470;
                                                                                                                                                                                                                  				void* _t480;
                                                                                                                                                                                                                  				signed int _t483;
                                                                                                                                                                                                                  				void* _t484;
                                                                                                                                                                                                                  				void* _t487;
                                                                                                                                                                                                                  				void* _t490;
                                                                                                                                                                                                                  				void* _t491;
                                                                                                                                                                                                                  				void* _t492;
                                                                                                                                                                                                                  				void* _t493;
                                                                                                                                                                                                                  				void* _t522;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t413 = __edx;
                                                                                                                                                                                                                  				_t362 = _t480;
                                                                                                                                                                                                                  				_t483 = (_t480 - 0x00000008 & 0xfffffff8) + 4;
                                                                                                                                                                                                                  				_v8 =  *((intOrPtr*)(_t362 + 4));
                                                                                                                                                                                                                  				_t466 = _t483;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x2730b0);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(_t362);
                                                                                                                                                                                                                  				_t484 = _t483 - 0xe8;
                                                                                                                                                                                                                  				_t209 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_t210 = _t209 ^ _t466;
                                                                                                                                                                                                                  				_v32 = _t210;
                                                                                                                                                                                                                  				_push(_t210);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v24;
                                                                                                                                                                                                                  				_t437 =  *(_t362 + 8);
                                                                                                                                                                                                                  				_v96 = _t437;
                                                                                                                                                                                                                  				_v88 = 0;
                                                                                                                                                                                                                  				E002506DA( &_v104, 0);
                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                  				_t421 =  *0x2884e8; // 0x7
                                                                                                                                                                                                                  				_t213 =  *0x28826c; // 0x11b7ef8
                                                                                                                                                                                                                  				_v92 = _t213;
                                                                                                                                                                                                                  				if(_t421 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v88, _t421);
                                                                                                                                                                                                                  					_t522 =  *0x2884e8 - _t421; // 0x7
                                                                                                                                                                                                                  					if(_t522 == 0) {
                                                                                                                                                                                                                  						_t359 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t360 = _t359 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t360;
                                                                                                                                                                                                                  						 *0x2884e8 = _t360;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v88);
                                                                                                                                                                                                                  					_t421 =  *0x2884e8; // 0x7
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t376 =  *((intOrPtr*)(_t437 + 4));
                                                                                                                                                                                                                  				if(_t421 >=  *((intOrPtr*)(_t376 + 0xc))) {
                                                                                                                                                                                                                  					_t438 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t438 =  *( *((intOrPtr*)(_t376 + 8)) + _t421 * 4);
                                                                                                                                                                                                                  					if(_t438 != 0) {
                                                                                                                                                                                                                  						L20:
                                                                                                                                                                                                                  						E00250732( &_v104);
                                                                                                                                                                                                                  						 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  						return E002527E5(_v32 ^ _t466);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						if( *((char*)(_t376 + 0x14)) == 0) {
                                                                                                                                                                                                                  							L11:
                                                                                                                                                                                                                  							if(_t438 != 0) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t354 = E002508B7();
                                                                                                                                                                                                                  							if(_t421 >=  *((intOrPtr*)(_t354 + 0xc))) {
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								_t217 = _v92;
                                                                                                                                                                                                                  								if(_t217 == 0) {
                                                                                                                                                                                                                  									_t438 = E00252827(_t438, __eflags, 0x18);
                                                                                                                                                                                                                  									_t487 = _t484 + 4;
                                                                                                                                                                                                                  									_v92 = _t438;
                                                                                                                                                                                                                  									_v16 = 1;
                                                                                                                                                                                                                  									_t383 =  *(_v96 + 4);
                                                                                                                                                                                                                  									__eflags = _t383;
                                                                                                                                                                                                                  									if(_t383 == 0) {
                                                                                                                                                                                                                  										_t219 = 0x28079b;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t219 =  *(_t383 + 0x18);
                                                                                                                                                                                                                  										__eflags = _t219;
                                                                                                                                                                                                                  										if(_t219 == 0) {
                                                                                                                                                                                                                  											_t29 = _t383 + 0x1c; // 0x1c
                                                                                                                                                                                                                  											_t219 = _t29;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00241970(_t219);
                                                                                                                                                                                                                  									_v88 = 1;
                                                                                                                                                                                                                  									 *(_t438 + 4) = 0;
                                                                                                                                                                                                                  									_v16 = 3;
                                                                                                                                                                                                                  									 *_t438 = 0x2756e4;
                                                                                                                                                                                                                  									E002574D0(_t413);
                                                                                                                                                                                                                  									_t223 = E00250C3B(_t413, __eflags,  &_v212);
                                                                                                                                                                                                                  									_v96 = _t438;
                                                                                                                                                                                                                  									asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  									asm("movups [ebp-0x40], xmm0");
                                                                                                                                                                                                                  									asm("movups xmm0, [eax+0x10]");
                                                                                                                                                                                                                  									asm("movups [ebp-0x30], xmm0");
                                                                                                                                                                                                                  									asm("movq xmm0, [eax+0x20]");
                                                                                                                                                                                                                  									asm("movq [ebp-0x20], xmm0");
                                                                                                                                                                                                                  									_v36 =  *((intOrPtr*)(_t223 + 0x28));
                                                                                                                                                                                                                  									 *(_t438 + 8) = 0;
                                                                                                                                                                                                                  									 *(_t438 + 0x10) = 0;
                                                                                                                                                                                                                  									 *(_t438 + 0x14) = 0;
                                                                                                                                                                                                                  									_v16 = 4;
                                                                                                                                                                                                                  									E00250C3B(_t413, __eflags,  &_v260);
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  									_t227 = E002574F8();
                                                                                                                                                                                                                  									_t490 = _t487 + 0x10;
                                                                                                                                                                                                                  									__eflags = _t227;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										E0025060B(__eflags);
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_t229 = _t413[1];
                                                                                                                                                                                                                  										_push(_t438);
                                                                                                                                                                                                                  										 *_t229 = 0;
                                                                                                                                                                                                                  										_t440 =  *_t413;
                                                                                                                                                                                                                  										__eflags = _t440;
                                                                                                                                                                                                                  										if(_t440 == 0) {
                                                                                                                                                                                                                  											L31:
                                                                                                                                                                                                                  											return _t229;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_push(_t421);
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t385 =  *(_t440 + 0x1c);
                                                                                                                                                                                                                  												_t423 =  *_t440;
                                                                                                                                                                                                                  												__eflags = _t385 - 8;
                                                                                                                                                                                                                  												if(_t385 < 8) {
                                                                                                                                                                                                                  													goto L29;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t231 =  *((intOrPtr*)(_t440 + 8));
                                                                                                                                                                                                                  													_t386 = 2 + _t385 * 2;
                                                                                                                                                                                                                  													__eflags = _t386 - 0x1000;
                                                                                                                                                                                                                  													if(_t386 < 0x1000) {
                                                                                                                                                                                                                  														L28:
                                                                                                                                                                                                                  														_push(_t386);
                                                                                                                                                                                                                  														E002527F6(_t231);
                                                                                                                                                                                                                  														_t490 = _t490 + 8;
                                                                                                                                                                                                                  														goto L29;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t414 =  *((intOrPtr*)(_t231 - 4));
                                                                                                                                                                                                                  														_t386 =  &(_t386[8]);
                                                                                                                                                                                                                  														__eflags = _t231 - _t414 + 0xfffffffc - 0x1f;
                                                                                                                                                                                                                  														if(__eflags > 0) {
                                                                                                                                                                                                                  															E00257464(_t362, _t386, _t414, _t423, __eflags);
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															asm("int3");
                                                                                                                                                                                                                  															_push(_t466);
                                                                                                                                                                                                                  															_t468 = _t490;
                                                                                                                                                                                                                  															_t491 = _t490 - 8;
                                                                                                                                                                                                                  															_push(_t362);
                                                                                                                                                                                                                  															_t364 = _t386;
                                                                                                                                                                                                                  															_t415 = 0x7fffffff;
                                                                                                                                                                                                                  															_push(_t440);
                                                                                                                                                                                                                  															_push(_t423);
                                                                                                                                                                                                                  															_t387 = _t364[4];
                                                                                                                                                                                                                  															_v284 = _t387;
                                                                                                                                                                                                                  															__eflags = 0x7fffffff - _t387 - 1;
                                                                                                                                                                                                                  															if(0x7fffffff - _t387 < 1) {
                                                                                                                                                                                                                  																E00241380(_t387);
                                                                                                                                                                                                                  																goto L54;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t423 = _t364[5];
                                                                                                                                                                                                                  																_t84 =  &(_t387[0]); // 0x1
                                                                                                                                                                                                                  																_t459 = _t84 | 0x0000000f;
                                                                                                                                                                                                                  																_v24 = _t423;
                                                                                                                                                                                                                  																__eflags = _t459 - 0x7fffffff;
                                                                                                                                                                                                                  																if(__eflags <= 0) {
                                                                                                                                                                                                                  																	_t321 = _t423 >> 1;
                                                                                                                                                                                                                  																	_t415 = 0x7fffffff - _t321;
                                                                                                                                                                                                                  																	__eflags = _t423 - 0x7fffffff;
                                                                                                                                                                                                                  																	if(__eflags <= 0) {
                                                                                                                                                                                                                  																		_t322 = _t321 + _t423;
                                                                                                                                                                                                                  																		__eflags = _t459 - _t322;
                                                                                                                                                                                                                  																		_t440 =  <  ? _t322 : _t459;
                                                                                                                                                                                                                  																		_t89 = _t440 + 1; // 0x2
                                                                                                                                                                                                                  																		_t415 = _t89;
                                                                                                                                                                                                                  																		__eflags = _t415 - 0x1000;
                                                                                                                                                                                                                  																		if(_t415 < 0x1000) {
                                                                                                                                                                                                                  																			__eflags = _t415;
                                                                                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                                                                                  																				_t423 = 0;
                                                                                                                                                                                                                  																				__eflags = 0;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t332 = E00252827(_t440, __eflags, _t415);
                                                                                                                                                                                                                  																				_t387 = _v20;
                                                                                                                                                                                                                  																				_t491 = _t491 + 4;
                                                                                                                                                                                                                  																				_t423 = _t332;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			goto L47;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t90 = _t415 + 0x23; // 0x25
                                                                                                                                                                                                                  																			_t333 = _t90;
                                                                                                                                                                                                                  																			__eflags = _t90 - _t415;
                                                                                                                                                                                                                  																			if(__eflags <= 0) {
                                                                                                                                                                                                                  																				L54:
                                                                                                                                                                                                                  																				E002412B0();
                                                                                                                                                                                                                  																				goto L55;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				goto L37;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t440 = 0x7fffffff;
                                                                                                                                                                                                                  																		goto L36;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t440 = 0x7fffffff;
                                                                                                                                                                                                                  																	L36:
                                                                                                                                                                                                                  																	_t333 = 0x80000023;
                                                                                                                                                                                                                  																	L37:
                                                                                                                                                                                                                  																	_t334 = E00252827(_t440, __eflags, _t333);
                                                                                                                                                                                                                  																	_t491 = _t491 + 4;
                                                                                                                                                                                                                  																	__eflags = _t334;
                                                                                                                                                                                                                  																	if(__eflags == 0) {
                                                                                                                                                                                                                  																		L55:
                                                                                                                                                                                                                  																		E00257464(_t364, _t387, _t415, _t423, __eflags);
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		_push(_t468);
                                                                                                                                                                                                                  																		_t469 = _t491;
                                                                                                                                                                                                                  																		_t492 = _t491 - 8;
                                                                                                                                                                                                                  																		_push(_t364);
                                                                                                                                                                                                                  																		_t365 = _t387;
                                                                                                                                                                                                                  																		_t388 = 0x7fffffff;
                                                                                                                                                                                                                  																		_push(_t440);
                                                                                                                                                                                                                  																		_t442 = _v288;
                                                                                                                                                                                                                  																		_t416 = _t365[4];
                                                                                                                                                                                                                  																		_v300 = _t416;
                                                                                                                                                                                                                  																		_push(_t423);
                                                                                                                                                                                                                  																		__eflags = 0x7fffffff - _t416 - _t442;
                                                                                                                                                                                                                  																		if(0x7fffffff - _t416 < _t442) {
                                                                                                                                                                                                                  																			E00241380(0x7fffffff);
                                                                                                                                                                                                                  																			goto L77;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t423 = _t365[5];
                                                                                                                                                                                                                  																			_t299 = _t416 + _t442;
                                                                                                                                                                                                                  																			_v28 = _t299;
                                                                                                                                                                                                                  																			_t453 = _t299 | 0x0000000f;
                                                                                                                                                                                                                  																			_v12 = _t423;
                                                                                                                                                                                                                  																			__eflags = _t453 - 0x7fffffff;
                                                                                                                                                                                                                  																			if(__eflags <= 0) {
                                                                                                                                                                                                                  																				_t301 = _t423 >> 1;
                                                                                                                                                                                                                  																				_t388 = 0x7fffffff - _t301;
                                                                                                                                                                                                                  																				__eflags = _t423 - _t388;
                                                                                                                                                                                                                  																				if(__eflags <= 0) {
                                                                                                                                                                                                                  																					_t302 = _t301 + _t423;
                                                                                                                                                                                                                  																					__eflags = _t453 - _t302;
                                                                                                                                                                                                                  																					_t442 =  <  ? _t302 : _t453;
                                                                                                                                                                                                                  																					_t116 = _t442 + 1; // 0x80000000
                                                                                                                                                                                                                  																					_t388 = _t116;
                                                                                                                                                                                                                  																					__eflags = _t388 - 0x1000;
                                                                                                                                                                                                                  																					if(_t388 < 0x1000) {
                                                                                                                                                                                                                  																						__eflags = _t388;
                                                                                                                                                                                                                  																						if(__eflags == 0) {
                                                                                                                                                                                                                  																							_t423 = 0;
                                                                                                                                                                                                                  																							__eflags = 0;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t317 = E00252827(_t442, __eflags, _t388);
                                                                                                                                                                                                                  																							_t416 = _v24;
                                                                                                                                                                                                                  																							_t492 = _t492 + 4;
                                                                                                                                                                                                                  																							_t423 = _t317;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L70;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t117 = _t388 + 0x23; // 0x80000023
                                                                                                                                                                                                                  																						_t318 = _t117;
                                                                                                                                                                                                                  																						__eflags = _t117 - _t388;
                                                                                                                                                                                                                  																						if(__eflags <= 0) {
                                                                                                                                                                                                                  																							L77:
                                                                                                                                                                                                                  																							E002412B0();
                                                                                                                                                                                                                  																							goto L78;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							goto L60;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t442 = 0x7fffffff;
                                                                                                                                                                                                                  																					goto L59;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t442 = 0x7fffffff;
                                                                                                                                                                                                                  																				L59:
                                                                                                                                                                                                                  																				_t318 = 0x80000023;
                                                                                                                                                                                                                  																				L60:
                                                                                                                                                                                                                  																				_t319 = E00252827(_t442, __eflags, _t318);
                                                                                                                                                                                                                  																				_t492 = _t492 + 4;
                                                                                                                                                                                                                  																				__eflags = _t319;
                                                                                                                                                                                                                  																				if(__eflags == 0) {
                                                                                                                                                                                                                  																					L78:
                                                                                                                                                                                                                  																					E00257464(_t365, _t388, _t416, _t423, __eflags);
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					_push(_t469);
                                                                                                                                                                                                                  																					_t470 = _t492;
                                                                                                                                                                                                                  																					_t493 = _t492 - 8;
                                                                                                                                                                                                                  																					_push(_t365);
                                                                                                                                                                                                                  																					_t366 = _t388;
                                                                                                                                                                                                                  																					_t389 = 0x7fffffff;
                                                                                                                                                                                                                  																					_push(_t442);
                                                                                                                                                                                                                  																					_t443 = _v304;
                                                                                                                                                                                                                  																					_t417 = _t366[4];
                                                                                                                                                                                                                  																					_v316 = _t417;
                                                                                                                                                                                                                  																					_push(_t423);
                                                                                                                                                                                                                  																					__eflags = 0x7fffffff - _t417 - _t443;
                                                                                                                                                                                                                  																					if(0x7fffffff - _t417 < _t443) {
                                                                                                                                                                                                                  																						E00241380(0x7fffffff);
                                                                                                                                                                                                                  																						goto L100;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t423 = _t366[5];
                                                                                                                                                                                                                  																						_t279 = _t417 + _t443;
                                                                                                                                                                                                                  																						_v32 = _t279;
                                                                                                                                                                                                                  																						_t447 = _t279 | 0x0000000f;
                                                                                                                                                                                                                  																						_v16 = _t423;
                                                                                                                                                                                                                  																						__eflags = _t447 - 0x7fffffff;
                                                                                                                                                                                                                  																						if(__eflags <= 0) {
                                                                                                                                                                                                                  																							_t281 = _t423 >> 1;
                                                                                                                                                                                                                  																							_t389 = 0x7fffffff - _t281;
                                                                                                                                                                                                                  																							__eflags = _t423 - 0x7fffffff - _t281;
                                                                                                                                                                                                                  																							if(__eflags <= 0) {
                                                                                                                                                                                                                  																								_t282 = _t281 + _t423;
                                                                                                                                                                                                                  																								__eflags = _t447 - _t282;
                                                                                                                                                                                                                  																								_t443 =  <  ? _t282 : _t447;
                                                                                                                                                                                                                  																								_t149 = _t443 + 1; // 0x80000000
                                                                                                                                                                                                                  																								_t389 = _t149;
                                                                                                                                                                                                                  																								__eflags = _t389 - 0x1000;
                                                                                                                                                                                                                  																								if(_t389 < 0x1000) {
                                                                                                                                                                                                                  																									__eflags = _t389;
                                                                                                                                                                                                                  																									if(__eflags == 0) {
                                                                                                                                                                                                                  																										_t423 = 0;
                                                                                                                                                                                                                  																										__eflags = 0;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t296 = E00252827(_t443, __eflags, _t389);
                                                                                                                                                                                                                  																										_t417 = _v28;
                                                                                                                                                                                                                  																										_t493 = _t493 + 4;
                                                                                                                                                                                                                  																										_t423 = _t296;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									goto L93;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t150 = _t389 + 0x23; // 0x80000023
                                                                                                                                                                                                                  																									_t297 = _t150;
                                                                                                                                                                                                                  																									__eflags = _t150 - _t389;
                                                                                                                                                                                                                  																									if(__eflags <= 0) {
                                                                                                                                                                                                                  																										L100:
                                                                                                                                                                                                                  																										E002412B0();
                                                                                                                                                                                                                  																										goto L101;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										goto L83;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t443 = 0x7fffffff;
                                                                                                                                                                                                                  																								goto L82;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t443 = 0x7fffffff;
                                                                                                                                                                                                                  																							L82:
                                                                                                                                                                                                                  																							_t297 = 0x80000023;
                                                                                                                                                                                                                  																							L83:
                                                                                                                                                                                                                  																							_t298 = E00252827(_t443, __eflags, _t297);
                                                                                                                                                                                                                  																							_t493 = _t493 + 4;
                                                                                                                                                                                                                  																							__eflags = _t298;
                                                                                                                                                                                                                  																							if(__eflags == 0) {
                                                                                                                                                                                                                  																								L101:
                                                                                                                                                                                                                  																								E00257464(_t366, _t389, _t417, _t423, __eflags);
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								asm("int3");
                                                                                                                                                                                                                  																								_push(_t366);
                                                                                                                                                                                                                  																								_t367 = _t493;
                                                                                                                                                                                                                  																								_push(_t470);
                                                                                                                                                                                                                  																								_v332 =  *((intOrPtr*)(_t367 + 4));
                                                                                                                                                                                                                  																								_push(0xffffffff);
                                                                                                                                                                                                                  																								_push(0x273104);
                                                                                                                                                                                                                  																								_push( *[fs:0x0]);
                                                                                                                                                                                                                  																								_push(_t367);
                                                                                                                                                                                                                  																								_push(_t443);
                                                                                                                                                                                                                  																								_push(_t423);
                                                                                                                                                                                                                  																								_t252 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  																								_push(_t252 ^ (_t493 - 0x00000008 & 0xfffffff8) + 0x00000004);
                                                                                                                                                                                                                  																								 *[fs:0x0] =  &_v348;
                                                                                                                                                                                                                  																								E002506DA( &_v364, 0);
                                                                                                                                                                                                                  																								_v340 = 0;
                                                                                                                                                                                                                  																								_t425 =  *0x287314; // 0x2
                                                                                                                                                                                                                  																								_t256 =  *0x288268; // 0x11823e0
                                                                                                                                                                                                                  																								_v360 = _t256;
                                                                                                                                                                                                                  																								__eflags = _t425;
                                                                                                                                                                                                                  																								if(_t425 == 0) {
                                                                                                                                                                                                                  																									E002506DA( &_v56, _t425);
                                                                                                                                                                                                                  																									__eflags =  *0x287314 - _t425; // 0x2
                                                                                                                                                                                                                  																									if(__eflags == 0) {
                                                                                                                                                                                                                  																										_t277 =  *0x287300; // 0x7
                                                                                                                                                                                                                  																										_t278 = _t277 + 1;
                                                                                                                                                                                                                  																										__eflags = _t278;
                                                                                                                                                                                                                  																										 *0x287300 = _t278;
                                                                                                                                                                                                                  																										 *0x287314 = _t278;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									E00250732( &_v56);
                                                                                                                                                                                                                  																									_t425 =  *0x287314; // 0x2
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								_t392 =  *( *((intOrPtr*)(_t367 + 8)) + 4);
                                                                                                                                                                                                                  																								__eflags = _t425 -  *((intOrPtr*)(_t392 + 0xc));
                                                                                                                                                                                                                  																								if(_t425 >=  *((intOrPtr*)(_t392 + 0xc))) {
                                                                                                                                                                                                                  																									_t444 = 0;
                                                                                                                                                                                                                  																									__eflags = 0;
                                                                                                                                                                                                                  																									goto L110;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t444 =  *( *((intOrPtr*)(_t392 + 8)) + _t425 * 4);
                                                                                                                                                                                                                  																									__eflags = _t444;
                                                                                                                                                                                                                  																									if(_t444 == 0) {
                                                                                                                                                                                                                  																										L110:
                                                                                                                                                                                                                  																										__eflags =  *((char*)(_t392 + 0x14));
                                                                                                                                                                                                                  																										if( *((char*)(_t392 + 0x14)) == 0) {
                                                                                                                                                                                                                  																											L113:
                                                                                                                                                                                                                  																											__eflags = _t444;
                                                                                                                                                                                                                  																											if(_t444 == 0) {
                                                                                                                                                                                                                  																												goto L114;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t272 = E002508B7();
                                                                                                                                                                                                                  																											__eflags = _t425 -  *((intOrPtr*)(_t272 + 0xc));
                                                                                                                                                                                                                  																											if(_t425 >=  *((intOrPtr*)(_t272 + 0xc))) {
                                                                                                                                                                                                                  																												L114:
                                                                                                                                                                                                                  																												_t259 = _v60;
                                                                                                                                                                                                                  																												__eflags = _t259;
                                                                                                                                                                                                                  																												if(__eflags == 0) {
                                                                                                                                                                                                                  																													_t444 = E00252827(_t444, __eflags, 0x44);
                                                                                                                                                                                                                  																													_v60 = _t444;
                                                                                                                                                                                                                  																													_v40 = 1;
                                                                                                                                                                                                                  																													_t396 =  *( *((intOrPtr*)(_t367 + 8)) + 4);
                                                                                                                                                                                                                  																													__eflags = _t396;
                                                                                                                                                                                                                  																													if(_t396 == 0) {
                                                                                                                                                                                                                  																														_t262 = 0x28079b;
                                                                                                                                                                                                                  																													} else {
                                                                                                                                                                                                                  																														_t262 =  *(_t396 + 0x18);
                                                                                                                                                                                                                  																														__eflags = _t262;
                                                                                                                                                                                                                  																														if(_t262 == 0) {
                                                                                                                                                                                                                  																															_t195 = _t396 + 0x1c; // 0x1c
                                                                                                                                                                                                                  																															_t262 = _t195;
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													E00241970(_t262);
                                                                                                                                                                                                                  																													 *(_t444 + 4) = 0;
                                                                                                                                                                                                                  																													 *_t444 = 0x275064;
                                                                                                                                                                                                                  																													E00250AD2(_t417, _t425, _t444, __eflags,  &_v84);
                                                                                                                                                                                                                  																													asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  																													asm("movups [esi+0x8], xmm0");
                                                                                                                                                                                                                  																													_t267 = E00250C3B(_t417, __eflags,  &_v132);
                                                                                                                                                                                                                  																													asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  																													asm("movups [esi+0x18], xmm0");
                                                                                                                                                                                                                  																													asm("movups xmm0, [eax+0x10]");
                                                                                                                                                                                                                  																													asm("movups [esi+0x28], xmm0");
                                                                                                                                                                                                                  																													asm("movq xmm0, [eax+0x20]");
                                                                                                                                                                                                                  																													asm("movq [esi+0x38], xmm0");
                                                                                                                                                                                                                  																													 *((intOrPtr*)(_t444 + 0x40)) =  *((intOrPtr*)(_t267 + 0x28));
                                                                                                                                                                                                                  																													E00241A20( &_v184);
                                                                                                                                                                                                                  																													_v60 = _t444;
                                                                                                                                                                                                                  																													_v40 = 2;
                                                                                                                                                                                                                  																													E0025088B(__eflags, _t444);
                                                                                                                                                                                                                  																													 *((intOrPtr*)( *_t444 + 4))();
                                                                                                                                                                                                                  																													 *0x288268 = _t444;
                                                                                                                                                                                                                  																												} else {
                                                                                                                                                                                                                  																													_t444 = _t259;
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																											} else {
                                                                                                                                                                                                                  																												_t444 =  *( *((intOrPtr*)(_t272 + 8)) + _t425 * 4);
                                                                                                                                                                                                                  																												goto L113;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								E00250732( &_v64);
                                                                                                                                                                                                                  																								 *[fs:0x0] = _v48;
                                                                                                                                                                                                                  																								return _t444;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t417 = _v28;
                                                                                                                                                                                                                  																								_t147 = _t298 + 0x23; // 0x23
                                                                                                                                                                                                                  																								_t423 = _t147 & 0xffffffe0;
                                                                                                                                                                                                                  																								 *(_t423 - 4) = _t298;
                                                                                                                                                                                                                  																								L93:
                                                                                                                                                                                                                  																								_t366[4] = _v32;
                                                                                                                                                                                                                  																								_t366[5] = _t443;
                                                                                                                                                                                                                  																								_t448 = _t423 + _t417;
                                                                                                                                                                                                                  																								_v32 = _t448;
                                                                                                                                                                                                                  																								__eflags = _v16 - 0x10;
                                                                                                                                                                                                                  																								_v28 = _v4 + _t448;
                                                                                                                                                                                                                  																								_push(_t417);
                                                                                                                                                                                                                  																								if(_v16 < 0x10) {
                                                                                                                                                                                                                  																									_push(_t366);
                                                                                                                                                                                                                  																									_push(_t423);
                                                                                                                                                                                                                  																									E00254750();
                                                                                                                                                                                                                  																									E00254750(_t448, _v8, _v4);
                                                                                                                                                                                                                  																									 *_v28 = 0;
                                                                                                                                                                                                                  																									 *_t366 = _t423;
                                                                                                                                                                                                                  																									return _t366;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t450 =  *_t366;
                                                                                                                                                                                                                  																									_push(_t450);
                                                                                                                                                                                                                  																									_push(_t423);
                                                                                                                                                                                                                  																									E00254750();
                                                                                                                                                                                                                  																									E00254750(_v32, _v8, _v4);
                                                                                                                                                                                                                  																									_t493 = _t493 + 0x18;
                                                                                                                                                                                                                  																									_t403 = _v16 + 1;
                                                                                                                                                                                                                  																									 *_v28 = 0;
                                                                                                                                                                                                                  																									__eflags = _t403 - 0x1000;
                                                                                                                                                                                                                  																									if(_t403 < 0x1000) {
                                                                                                                                                                                                                  																										L97:
                                                                                                                                                                                                                  																										_push(_t403);
                                                                                                                                                                                                                  																										E002527F6(_t450);
                                                                                                                                                                                                                  																										 *_t366 = _t423;
                                                                                                                                                                                                                  																										return _t366;
                                                                                                                                                                                                                  																									} else {
                                                                                                                                                                                                                  																										_t417 =  *(_t450 - 4);
                                                                                                                                                                                                                  																										_t389 = _t403 + 0x23;
                                                                                                                                                                                                                  																										_t443 = _t450 - _t417;
                                                                                                                                                                                                                  																										_t166 = _t443 - 4; // 0x7ffffffb
                                                                                                                                                                                                                  																										__eflags = _t166 - 0x1f;
                                                                                                                                                                                                                  																										if(__eflags > 0) {
                                                                                                                                                                                                                  																											goto L101;
                                                                                                                                                                                                                  																										} else {
                                                                                                                                                                                                                  																											_t450 = _t417;
                                                                                                                                                                                                                  																											goto L97;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t416 = _v24;
                                                                                                                                                                                                                  																					_t114 = _t319 + 0x23; // 0x23
                                                                                                                                                                                                                  																					_t423 = _t114 & 0xffffffe0;
                                                                                                                                                                                                                  																					 *(_t423 - 4) = _t319;
                                                                                                                                                                                                                  																					L70:
                                                                                                                                                                                                                  																					_t365[4] = _v28;
                                                                                                                                                                                                                  																					_t365[5] = _t442;
                                                                                                                                                                                                                  																					_t454 = _t423 + _t416;
                                                                                                                                                                                                                  																					_v28 = _t454;
                                                                                                                                                                                                                  																					__eflags = _v12 - 0x10;
                                                                                                                                                                                                                  																					_v24 = _v4 + _t454;
                                                                                                                                                                                                                  																					_push(_t416);
                                                                                                                                                                                                                  																					if(_v12 < 0x10) {
                                                                                                                                                                                                                  																						_push(_t365);
                                                                                                                                                                                                                  																						_push(_t423);
                                                                                                                                                                                                                  																						E00254750();
                                                                                                                                                                                                                  																						E00254070(_t423, _t454, _v0, _v4);
                                                                                                                                                                                                                  																						 *_v24 = 0;
                                                                                                                                                                                                                  																						 *_t365 = _t423;
                                                                                                                                                                                                                  																						return _t365;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t456 =  *_t365;
                                                                                                                                                                                                                  																						_push(_t456);
                                                                                                                                                                                                                  																						_push(_t423);
                                                                                                                                                                                                                  																						E00254750();
                                                                                                                                                                                                                  																						E00254070(_t423, _v28, _v0, _v4);
                                                                                                                                                                                                                  																						_t492 = _t492 + 0x18;
                                                                                                                                                                                                                  																						_t405 = _v12 + 1;
                                                                                                                                                                                                                  																						 *_v24 = 0;
                                                                                                                                                                                                                  																						__eflags = _t405 - 0x1000;
                                                                                                                                                                                                                  																						if(_t405 < 0x1000) {
                                                                                                                                                                                                                  																							L74:
                                                                                                                                                                                                                  																							_push(_t405);
                                                                                                                                                                                                                  																							E002527F6(_t456);
                                                                                                                                                                                                                  																							 *_t365 = _t423;
                                                                                                                                                                                                                  																							return _t365;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t416 =  *(_t456 - 4);
                                                                                                                                                                                                                  																							_t388 = _t405 + 0x23;
                                                                                                                                                                                                                  																							_t442 = _t456 - _t416;
                                                                                                                                                                                                                  																							_t135 = _t442 - 4; // 0x7ffffffb
                                                                                                                                                                                                                  																							__eflags = _t135 - 0x1f;
                                                                                                                                                                                                                  																							if(__eflags > 0) {
                                                                                                                                                                                                                  																								goto L78;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								_t456 = _t416;
                                                                                                                                                                                                                  																								goto L74;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t387 = _v20;
                                                                                                                                                                                                                  																		_t87 = _t334 + 0x23; // 0x23
                                                                                                                                                                                                                  																		_t423 = _t87 & 0xffffffe0;
                                                                                                                                                                                                                  																		 *(_t423 - 4) = _t334;
                                                                                                                                                                                                                  																		L47:
                                                                                                                                                                                                                  																		__eflags = _v24 - 0x10;
                                                                                                                                                                                                                  																		_t93 =  &(_t387[0]); // 0x1
                                                                                                                                                                                                                  																		_t364[5] = _t440;
                                                                                                                                                                                                                  																		_t460 = _t387 + _t423;
                                                                                                                                                                                                                  																		_t364[4] = _t93;
                                                                                                                                                                                                                  																		_v20 = _t460;
                                                                                                                                                                                                                  																		_push(_t387);
                                                                                                                                                                                                                  																		if(_v24 < 0x10) {
                                                                                                                                                                                                                  																			_push(_t364);
                                                                                                                                                                                                                  																			_push(_t423);
                                                                                                                                                                                                                  																			E00254750();
                                                                                                                                                                                                                  																			 *_t460 = _v0;
                                                                                                                                                                                                                  																			 *((char*)(_t460 + 1)) = 0;
                                                                                                                                                                                                                  																			 *_t364 = _t423;
                                                                                                                                                                                                                  																			return _t364;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t462 =  *_t364;
                                                                                                                                                                                                                  																			_push(_t462);
                                                                                                                                                                                                                  																			_push(_t423);
                                                                                                                                                                                                                  																			E00254750();
                                                                                                                                                                                                                  																			_t406 = _v20;
                                                                                                                                                                                                                  																			_t491 = _t491 + 0xc;
                                                                                                                                                                                                                  																			 *_t406 = _v0;
                                                                                                                                                                                                                  																			_t406[0] = 0;
                                                                                                                                                                                                                  																			_t408 = _v24 + 1;
                                                                                                                                                                                                                  																			__eflags = _t408 - 0x1000;
                                                                                                                                                                                                                  																			if(_t408 < 0x1000) {
                                                                                                                                                                                                                  																				L51:
                                                                                                                                                                                                                  																				_push(_t408);
                                                                                                                                                                                                                  																				E002527F6(_t462);
                                                                                                                                                                                                                  																				 *_t364 = _t423;
                                                                                                                                                                                                                  																				return _t364;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t415 =  *(_t462 - 4);
                                                                                                                                                                                                                  																				_t387 = _t408 + 0x23;
                                                                                                                                                                                                                  																				_t440 = _t462 - _t415;
                                                                                                                                                                                                                  																				_t103 = _t440 - 4; // -3
                                                                                                                                                                                                                  																				__eflags = _t103 - 0x1f;
                                                                                                                                                                                                                  																				if(__eflags > 0) {
                                                                                                                                                                                                                  																					goto L55;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					_t462 = _t415;
                                                                                                                                                                                                                  																					goto L51;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t231 = _t414;
                                                                                                                                                                                                                  															goto L28;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L122;
                                                                                                                                                                                                                  												L29:
                                                                                                                                                                                                                  												 *(_t440 + 0x18) = 0;
                                                                                                                                                                                                                  												_push(0x20);
                                                                                                                                                                                                                  												 *(_t440 + 0x1c) = 7;
                                                                                                                                                                                                                  												 *((short*)(_t440 + 8)) = 0;
                                                                                                                                                                                                                  												_t229 = E002527F6(_t440);
                                                                                                                                                                                                                  												_t490 = _t490 + 8;
                                                                                                                                                                                                                  												_t440 = _t423;
                                                                                                                                                                                                                  												__eflags = _t423;
                                                                                                                                                                                                                  											} while (_t423 != 0);
                                                                                                                                                                                                                  											goto L31;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *_t227 = 0;
                                                                                                                                                                                                                  										 *(_t438 + 8) = _t227;
                                                                                                                                                                                                                  										 *(_t438 + 0x10) = E00241C00("false", 0,  &_v76);
                                                                                                                                                                                                                  										 *(_t438 + 0x14) = E00241C00("true", 0,  &_v76);
                                                                                                                                                                                                                  										_v80 = 0x2e;
                                                                                                                                                                                                                  										asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  										_v92 = 0;
                                                                                                                                                                                                                  										asm("movlpd [ebp-0x58], xmm0");
                                                                                                                                                                                                                  										E00250D0A( &_v164,  &_v92,  &_v80, 1,  &_v100,  &_v76);
                                                                                                                                                                                                                  										 *((short*)(_t438 + 0xc)) = _v92 & 0x0000ffff;
                                                                                                                                                                                                                  										asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  										_v84 = 0x2c;
                                                                                                                                                                                                                  										_v88 = 0;
                                                                                                                                                                                                                  										asm("movlpd [ebp-0x64], xmm0");
                                                                                                                                                                                                                  										E00250D0A( &_v164,  &_v88,  &_v84, 1,  &_v112,  &_v76);
                                                                                                                                                                                                                  										 *((short*)(_t438 + 0xe)) = _v88 & 0x0000ffff;
                                                                                                                                                                                                                  										_v16 = 0;
                                                                                                                                                                                                                  										E00241A20( &_v164);
                                                                                                                                                                                                                  										_v96 = _t438;
                                                                                                                                                                                                                  										_v16 = 6;
                                                                                                                                                                                                                  										E0025088B(__eflags, _t438);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t438 + 4))();
                                                                                                                                                                                                                  										 *0x28826c = _t438;
                                                                                                                                                                                                                  										goto L20;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t438 = _t217;
                                                                                                                                                                                                                  									goto L20;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t438 =  *( *((intOrPtr*)(_t354 + 8)) + _t421 * 4);
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L122:
                                                                                                                                                                                                                  			}



































































































































                                                                                                                                                                                                                  0x0024dab0
                                                                                                                                                                                                                  0x0024dab1
                                                                                                                                                                                                                  0x0024dab9
                                                                                                                                                                                                                  0x0024dac0
                                                                                                                                                                                                                  0x0024dac4
                                                                                                                                                                                                                  0x0024dac6
                                                                                                                                                                                                                  0x0024dac8
                                                                                                                                                                                                                  0x0024dad3
                                                                                                                                                                                                                  0x0024dad4
                                                                                                                                                                                                                  0x0024dad5
                                                                                                                                                                                                                  0x0024dadb
                                                                                                                                                                                                                  0x0024dae0
                                                                                                                                                                                                                  0x0024dae2
                                                                                                                                                                                                                  0x0024dae7
                                                                                                                                                                                                                  0x0024daeb
                                                                                                                                                                                                                  0x0024daf1
                                                                                                                                                                                                                  0x0024daf9
                                                                                                                                                                                                                  0x0024dafc
                                                                                                                                                                                                                  0x0024db03
                                                                                                                                                                                                                  0x0024db08
                                                                                                                                                                                                                  0x0024db0f
                                                                                                                                                                                                                  0x0024db15
                                                                                                                                                                                                                  0x0024db1a
                                                                                                                                                                                                                  0x0024db1f
                                                                                                                                                                                                                  0x0024db25
                                                                                                                                                                                                                  0x0024db2a
                                                                                                                                                                                                                  0x0024db30
                                                                                                                                                                                                                  0x0024db32
                                                                                                                                                                                                                  0x0024db37
                                                                                                                                                                                                                  0x0024db38
                                                                                                                                                                                                                  0x0024db3d
                                                                                                                                                                                                                  0x0024db3d
                                                                                                                                                                                                                  0x0024db45
                                                                                                                                                                                                                  0x0024db4a
                                                                                                                                                                                                                  0x0024db4a
                                                                                                                                                                                                                  0x0024db50
                                                                                                                                                                                                                  0x0024db56
                                                                                                                                                                                                                  0x0024db68
                                                                                                                                                                                                                  0x0024db68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db58
                                                                                                                                                                                                                  0x0024db5b
                                                                                                                                                                                                                  0x0024db60
                                                                                                                                                                                                                  0x0024dd28
                                                                                                                                                                                                                  0x0024dd2b
                                                                                                                                                                                                                  0x0024dd35
                                                                                                                                                                                                                  0x0024dd4f
                                                                                                                                                                                                                  0x0024db66
                                                                                                                                                                                                                  0x0024db6a
                                                                                                                                                                                                                  0x0024db6e
                                                                                                                                                                                                                  0x0024db80
                                                                                                                                                                                                                  0x0024db82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db70
                                                                                                                                                                                                                  0x0024db70
                                                                                                                                                                                                                  0x0024db78
                                                                                                                                                                                                                  0x0024db88
                                                                                                                                                                                                                  0x0024db88
                                                                                                                                                                                                                  0x0024db8d
                                                                                                                                                                                                                  0x0024db9d
                                                                                                                                                                                                                  0x0024db9f
                                                                                                                                                                                                                  0x0024dba2
                                                                                                                                                                                                                  0x0024dba5
                                                                                                                                                                                                                  0x0024dbac
                                                                                                                                                                                                                  0x0024dbaf
                                                                                                                                                                                                                  0x0024dbb1
                                                                                                                                                                                                                  0x0024dbbf
                                                                                                                                                                                                                  0x0024dbb3
                                                                                                                                                                                                                  0x0024dbb3
                                                                                                                                                                                                                  0x0024dbb6
                                                                                                                                                                                                                  0x0024dbb8
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbba
                                                                                                                                                                                                                  0x0024dbb8
                                                                                                                                                                                                                  0x0024dbcb
                                                                                                                                                                                                                  0x0024dbd0
                                                                                                                                                                                                                  0x0024dbd7
                                                                                                                                                                                                                  0x0024dbde
                                                                                                                                                                                                                  0x0024dbe5
                                                                                                                                                                                                                  0x0024dbeb
                                                                                                                                                                                                                  0x0024dbf7
                                                                                                                                                                                                                  0x0024dbff
                                                                                                                                                                                                                  0x0024dc02
                                                                                                                                                                                                                  0x0024dc05
                                                                                                                                                                                                                  0x0024dc09
                                                                                                                                                                                                                  0x0024dc0d
                                                                                                                                                                                                                  0x0024dc11
                                                                                                                                                                                                                  0x0024dc16
                                                                                                                                                                                                                  0x0024dc1e
                                                                                                                                                                                                                  0x0024dc21
                                                                                                                                                                                                                  0x0024dc28
                                                                                                                                                                                                                  0x0024dc2f
                                                                                                                                                                                                                  0x0024dc3c
                                                                                                                                                                                                                  0x0024dc41
                                                                                                                                                                                                                  0x0024dc49
                                                                                                                                                                                                                  0x0024dc4b
                                                                                                                                                                                                                  0x0024dc4d
                                                                                                                                                                                                                  0x0024dc52
                                                                                                                                                                                                                  0x0024dc55
                                                                                                                                                                                                                  0x0024dc57
                                                                                                                                                                                                                  0x0024dd50
                                                                                                                                                                                                                  0x0024dd55
                                                                                                                                                                                                                  0x0024dd56
                                                                                                                                                                                                                  0x0024dd57
                                                                                                                                                                                                                  0x0024dd58
                                                                                                                                                                                                                  0x0024dd59
                                                                                                                                                                                                                  0x0024dd5a
                                                                                                                                                                                                                  0x0024dd5b
                                                                                                                                                                                                                  0x0024dd5c
                                                                                                                                                                                                                  0x0024dd5d
                                                                                                                                                                                                                  0x0024dd5e
                                                                                                                                                                                                                  0x0024dd5f
                                                                                                                                                                                                                  0x0024dd60
                                                                                                                                                                                                                  0x0024dd63
                                                                                                                                                                                                                  0x0024dd64
                                                                                                                                                                                                                  0x0024dd6a
                                                                                                                                                                                                                  0x0024dd6c
                                                                                                                                                                                                                  0x0024dd6e
                                                                                                                                                                                                                  0x0024ddcf
                                                                                                                                                                                                                  0x0024ddd0
                                                                                                                                                                                                                  0x0024dd70
                                                                                                                                                                                                                  0x0024dd70
                                                                                                                                                                                                                  0x0024dd71
                                                                                                                                                                                                                  0x0024dd71
                                                                                                                                                                                                                  0x0024dd74
                                                                                                                                                                                                                  0x0024dd76
                                                                                                                                                                                                                  0x0024dd79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd7b
                                                                                                                                                                                                                  0x0024dd7b
                                                                                                                                                                                                                  0x0024dd7e
                                                                                                                                                                                                                  0x0024dd85
                                                                                                                                                                                                                  0x0024dd8b
                                                                                                                                                                                                                  0x0024dd9f
                                                                                                                                                                                                                  0x0024dd9f
                                                                                                                                                                                                                  0x0024dda1
                                                                                                                                                                                                                  0x0024dda6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd8d
                                                                                                                                                                                                                  0x0024dd8d
                                                                                                                                                                                                                  0x0024dd90
                                                                                                                                                                                                                  0x0024dd98
                                                                                                                                                                                                                  0x0024dd9b
                                                                                                                                                                                                                  0x0024ddd1
                                                                                                                                                                                                                  0x0024ddd6
                                                                                                                                                                                                                  0x0024ddd7
                                                                                                                                                                                                                  0x0024ddd8
                                                                                                                                                                                                                  0x0024ddd9
                                                                                                                                                                                                                  0x0024ddda
                                                                                                                                                                                                                  0x0024dddb
                                                                                                                                                                                                                  0x0024dddc
                                                                                                                                                                                                                  0x0024dddd
                                                                                                                                                                                                                  0x0024ddde
                                                                                                                                                                                                                  0x0024dddf
                                                                                                                                                                                                                  0x0024dde0
                                                                                                                                                                                                                  0x0024dde1
                                                                                                                                                                                                                  0x0024dde3
                                                                                                                                                                                                                  0x0024dde6
                                                                                                                                                                                                                  0x0024dde7
                                                                                                                                                                                                                  0x0024dde9
                                                                                                                                                                                                                  0x0024ddf0
                                                                                                                                                                                                                  0x0024ddf1
                                                                                                                                                                                                                  0x0024ddf2
                                                                                                                                                                                                                  0x0024ddf7
                                                                                                                                                                                                                  0x0024ddfa
                                                                                                                                                                                                                  0x0024ddfd
                                                                                                                                                                                                                  0x0024df02
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de03
                                                                                                                                                                                                                  0x0024de03
                                                                                                                                                                                                                  0x0024de06
                                                                                                                                                                                                                  0x0024de09
                                                                                                                                                                                                                  0x0024de0c
                                                                                                                                                                                                                  0x0024de0f
                                                                                                                                                                                                                  0x0024de11
                                                                                                                                                                                                                  0x0024de3b
                                                                                                                                                                                                                  0x0024de3d
                                                                                                                                                                                                                  0x0024de3f
                                                                                                                                                                                                                  0x0024de41
                                                                                                                                                                                                                  0x0024de4a
                                                                                                                                                                                                                  0x0024de4c
                                                                                                                                                                                                                  0x0024de4e
                                                                                                                                                                                                                  0x0024de51
                                                                                                                                                                                                                  0x0024de51
                                                                                                                                                                                                                  0x0024de54
                                                                                                                                                                                                                  0x0024de5a
                                                                                                                                                                                                                  0x0024de69
                                                                                                                                                                                                                  0x0024de6b
                                                                                                                                                                                                                  0x0024de7d
                                                                                                                                                                                                                  0x0024de7d
                                                                                                                                                                                                                  0x0024de6d
                                                                                                                                                                                                                  0x0024de6e
                                                                                                                                                                                                                  0x0024de73
                                                                                                                                                                                                                  0x0024de76
                                                                                                                                                                                                                  0x0024de79
                                                                                                                                                                                                                  0x0024de79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5c
                                                                                                                                                                                                                  0x0024de5f
                                                                                                                                                                                                                  0x0024de61
                                                                                                                                                                                                                  0x0024df07
                                                                                                                                                                                                                  0x0024df07
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de67
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de67
                                                                                                                                                                                                                  0x0024de61
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024de43
                                                                                                                                                                                                                  0x0024de13
                                                                                                                                                                                                                  0x0024de13
                                                                                                                                                                                                                  0x0024de15
                                                                                                                                                                                                                  0x0024de15
                                                                                                                                                                                                                  0x0024de1a
                                                                                                                                                                                                                  0x0024de1b
                                                                                                                                                                                                                  0x0024de20
                                                                                                                                                                                                                  0x0024de23
                                                                                                                                                                                                                  0x0024de25
                                                                                                                                                                                                                  0x0024df0c
                                                                                                                                                                                                                  0x0024df0c
                                                                                                                                                                                                                  0x0024df11
                                                                                                                                                                                                                  0x0024df12
                                                                                                                                                                                                                  0x0024df13
                                                                                                                                                                                                                  0x0024df14
                                                                                                                                                                                                                  0x0024df15
                                                                                                                                                                                                                  0x0024df16
                                                                                                                                                                                                                  0x0024df17
                                                                                                                                                                                                                  0x0024df18
                                                                                                                                                                                                                  0x0024df19
                                                                                                                                                                                                                  0x0024df1a
                                                                                                                                                                                                                  0x0024df1b
                                                                                                                                                                                                                  0x0024df1c
                                                                                                                                                                                                                  0x0024df1d
                                                                                                                                                                                                                  0x0024df1e
                                                                                                                                                                                                                  0x0024df1f
                                                                                                                                                                                                                  0x0024df20
                                                                                                                                                                                                                  0x0024df21
                                                                                                                                                                                                                  0x0024df23
                                                                                                                                                                                                                  0x0024df26
                                                                                                                                                                                                                  0x0024df27
                                                                                                                                                                                                                  0x0024df29
                                                                                                                                                                                                                  0x0024df30
                                                                                                                                                                                                                  0x0024df31
                                                                                                                                                                                                                  0x0024df34
                                                                                                                                                                                                                  0x0024df39
                                                                                                                                                                                                                  0x0024df3c
                                                                                                                                                                                                                  0x0024df3d
                                                                                                                                                                                                                  0x0024df3f
                                                                                                                                                                                                                  0x0024e069
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024df45
                                                                                                                                                                                                                  0x0024df45
                                                                                                                                                                                                                  0x0024df48
                                                                                                                                                                                                                  0x0024df4d
                                                                                                                                                                                                                  0x0024df50
                                                                                                                                                                                                                  0x0024df53
                                                                                                                                                                                                                  0x0024df56
                                                                                                                                                                                                                  0x0024df58
                                                                                                                                                                                                                  0x0024df82
                                                                                                                                                                                                                  0x0024df84
                                                                                                                                                                                                                  0x0024df86
                                                                                                                                                                                                                  0x0024df88
                                                                                                                                                                                                                  0x0024df91
                                                                                                                                                                                                                  0x0024df93
                                                                                                                                                                                                                  0x0024df95
                                                                                                                                                                                                                  0x0024df98
                                                                                                                                                                                                                  0x0024df98
                                                                                                                                                                                                                  0x0024df9b
                                                                                                                                                                                                                  0x0024dfa1
                                                                                                                                                                                                                  0x0024dfb0
                                                                                                                                                                                                                  0x0024dfb2
                                                                                                                                                                                                                  0x0024dfc4
                                                                                                                                                                                                                  0x0024dfc4
                                                                                                                                                                                                                  0x0024dfb4
                                                                                                                                                                                                                  0x0024dfb5
                                                                                                                                                                                                                  0x0024dfba
                                                                                                                                                                                                                  0x0024dfbd
                                                                                                                                                                                                                  0x0024dfc0
                                                                                                                                                                                                                  0x0024dfc0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa3
                                                                                                                                                                                                                  0x0024dfa6
                                                                                                                                                                                                                  0x0024dfa8
                                                                                                                                                                                                                  0x0024e06e
                                                                                                                                                                                                                  0x0024e06e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dfae
                                                                                                                                                                                                                  0x0024dfa8
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024df8a
                                                                                                                                                                                                                  0x0024df5a
                                                                                                                                                                                                                  0x0024df5a
                                                                                                                                                                                                                  0x0024df5c
                                                                                                                                                                                                                  0x0024df5c
                                                                                                                                                                                                                  0x0024df61
                                                                                                                                                                                                                  0x0024df62
                                                                                                                                                                                                                  0x0024df67
                                                                                                                                                                                                                  0x0024df6a
                                                                                                                                                                                                                  0x0024df6c
                                                                                                                                                                                                                  0x0024e073
                                                                                                                                                                                                                  0x0024e073
                                                                                                                                                                                                                  0x0024e078
                                                                                                                                                                                                                  0x0024e079
                                                                                                                                                                                                                  0x0024e07a
                                                                                                                                                                                                                  0x0024e07b
                                                                                                                                                                                                                  0x0024e07c
                                                                                                                                                                                                                  0x0024e07d
                                                                                                                                                                                                                  0x0024e07e
                                                                                                                                                                                                                  0x0024e07f
                                                                                                                                                                                                                  0x0024e080
                                                                                                                                                                                                                  0x0024e081
                                                                                                                                                                                                                  0x0024e083
                                                                                                                                                                                                                  0x0024e086
                                                                                                                                                                                                                  0x0024e087
                                                                                                                                                                                                                  0x0024e089
                                                                                                                                                                                                                  0x0024e090
                                                                                                                                                                                                                  0x0024e091
                                                                                                                                                                                                                  0x0024e094
                                                                                                                                                                                                                  0x0024e099
                                                                                                                                                                                                                  0x0024e09c
                                                                                                                                                                                                                  0x0024e09d
                                                                                                                                                                                                                  0x0024e09f
                                                                                                                                                                                                                  0x0024e1c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e0a5
                                                                                                                                                                                                                  0x0024e0a5
                                                                                                                                                                                                                  0x0024e0a8
                                                                                                                                                                                                                  0x0024e0ad
                                                                                                                                                                                                                  0x0024e0b0
                                                                                                                                                                                                                  0x0024e0b3
                                                                                                                                                                                                                  0x0024e0b6
                                                                                                                                                                                                                  0x0024e0b8
                                                                                                                                                                                                                  0x0024e0e2
                                                                                                                                                                                                                  0x0024e0e4
                                                                                                                                                                                                                  0x0024e0e6
                                                                                                                                                                                                                  0x0024e0e8
                                                                                                                                                                                                                  0x0024e0f1
                                                                                                                                                                                                                  0x0024e0f3
                                                                                                                                                                                                                  0x0024e0f5
                                                                                                                                                                                                                  0x0024e0f8
                                                                                                                                                                                                                  0x0024e0f8
                                                                                                                                                                                                                  0x0024e0fb
                                                                                                                                                                                                                  0x0024e101
                                                                                                                                                                                                                  0x0024e110
                                                                                                                                                                                                                  0x0024e112
                                                                                                                                                                                                                  0x0024e124
                                                                                                                                                                                                                  0x0024e124
                                                                                                                                                                                                                  0x0024e114
                                                                                                                                                                                                                  0x0024e115
                                                                                                                                                                                                                  0x0024e11a
                                                                                                                                                                                                                  0x0024e11d
                                                                                                                                                                                                                  0x0024e120
                                                                                                                                                                                                                  0x0024e120
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e103
                                                                                                                                                                                                                  0x0024e106
                                                                                                                                                                                                                  0x0024e108
                                                                                                                                                                                                                  0x0024e1c7
                                                                                                                                                                                                                  0x0024e1c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e10e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e10e
                                                                                                                                                                                                                  0x0024e108
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e0ea
                                                                                                                                                                                                                  0x0024e0ba
                                                                                                                                                                                                                  0x0024e0ba
                                                                                                                                                                                                                  0x0024e0bc
                                                                                                                                                                                                                  0x0024e0bc
                                                                                                                                                                                                                  0x0024e0c1
                                                                                                                                                                                                                  0x0024e0c2
                                                                                                                                                                                                                  0x0024e0c7
                                                                                                                                                                                                                  0x0024e0ca
                                                                                                                                                                                                                  0x0024e0cc
                                                                                                                                                                                                                  0x0024e1cc
                                                                                                                                                                                                                  0x0024e1cc
                                                                                                                                                                                                                  0x0024e1d1
                                                                                                                                                                                                                  0x0024e1d2
                                                                                                                                                                                                                  0x0024e1d3
                                                                                                                                                                                                                  0x0024e1d4
                                                                                                                                                                                                                  0x0024e1d5
                                                                                                                                                                                                                  0x0024e1d6
                                                                                                                                                                                                                  0x0024e1d7
                                                                                                                                                                                                                  0x0024e1d8
                                                                                                                                                                                                                  0x0024e1d9
                                                                                                                                                                                                                  0x0024e1da
                                                                                                                                                                                                                  0x0024e1db
                                                                                                                                                                                                                  0x0024e1dc
                                                                                                                                                                                                                  0x0024e1dd
                                                                                                                                                                                                                  0x0024e1de
                                                                                                                                                                                                                  0x0024e1df
                                                                                                                                                                                                                  0x0024e1e0
                                                                                                                                                                                                                  0x0024e1e1
                                                                                                                                                                                                                  0x0024e1ec
                                                                                                                                                                                                                  0x0024e1f0
                                                                                                                                                                                                                  0x0024e1f6
                                                                                                                                                                                                                  0x0024e1f8
                                                                                                                                                                                                                  0x0024e203
                                                                                                                                                                                                                  0x0024e204
                                                                                                                                                                                                                  0x0024e20b
                                                                                                                                                                                                                  0x0024e20c
                                                                                                                                                                                                                  0x0024e20d
                                                                                                                                                                                                                  0x0024e214
                                                                                                                                                                                                                  0x0024e218
                                                                                                                                                                                                                  0x0024e223
                                                                                                                                                                                                                  0x0024e228
                                                                                                                                                                                                                  0x0024e22f
                                                                                                                                                                                                                  0x0024e235
                                                                                                                                                                                                                  0x0024e23a
                                                                                                                                                                                                                  0x0024e23d
                                                                                                                                                                                                                  0x0024e23f
                                                                                                                                                                                                                  0x0024e245
                                                                                                                                                                                                                  0x0024e24a
                                                                                                                                                                                                                  0x0024e250
                                                                                                                                                                                                                  0x0024e252
                                                                                                                                                                                                                  0x0024e257
                                                                                                                                                                                                                  0x0024e257
                                                                                                                                                                                                                  0x0024e258
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e265
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e273
                                                                                                                                                                                                                  0x0024e276
                                                                                                                                                                                                                  0x0024e279
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e27b
                                                                                                                                                                                                                  0x0024e27e
                                                                                                                                                                                                                  0x0024e281
                                                                                                                                                                                                                  0x0024e283
                                                                                                                                                                                                                  0x0024e28d
                                                                                                                                                                                                                  0x0024e28d
                                                                                                                                                                                                                  0x0024e291
                                                                                                                                                                                                                  0x0024e2a3
                                                                                                                                                                                                                  0x0024e2a3
                                                                                                                                                                                                                  0x0024e2a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e293
                                                                                                                                                                                                                  0x0024e293
                                                                                                                                                                                                                  0x0024e298
                                                                                                                                                                                                                  0x0024e29b
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2ae
                                                                                                                                                                                                                  0x0024e2b0
                                                                                                                                                                                                                  0x0024e2c0
                                                                                                                                                                                                                  0x0024e2c5
                                                                                                                                                                                                                  0x0024e2cb
                                                                                                                                                                                                                  0x0024e2cf
                                                                                                                                                                                                                  0x0024e2d2
                                                                                                                                                                                                                  0x0024e2d4
                                                                                                                                                                                                                  0x0024e2e2
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d9
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2ee
                                                                                                                                                                                                                  0x0024e2f6
                                                                                                                                                                                                                  0x0024e2fe
                                                                                                                                                                                                                  0x0024e304
                                                                                                                                                                                                                  0x0024e30c
                                                                                                                                                                                                                  0x0024e313
                                                                                                                                                                                                                  0x0024e317
                                                                                                                                                                                                                  0x0024e325
                                                                                                                                                                                                                  0x0024e328
                                                                                                                                                                                                                  0x0024e32c
                                                                                                                                                                                                                  0x0024e330
                                                                                                                                                                                                                  0x0024e334
                                                                                                                                                                                                                  0x0024e339
                                                                                                                                                                                                                  0x0024e341
                                                                                                                                                                                                                  0x0024e344
                                                                                                                                                                                                                  0x0024e349
                                                                                                                                                                                                                  0x0024e34d
                                                                                                                                                                                                                  0x0024e351
                                                                                                                                                                                                                  0x0024e35d
                                                                                                                                                                                                                  0x0024e360
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e29d
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x0024e29b
                                                                                                                                                                                                                  0x0024e291
                                                                                                                                                                                                                  0x0024e283
                                                                                                                                                                                                                  0x0024e369
                                                                                                                                                                                                                  0x0024e373
                                                                                                                                                                                                                  0x0024e383
                                                                                                                                                                                                                  0x0024e0d2
                                                                                                                                                                                                                  0x0024e0d2
                                                                                                                                                                                                                  0x0024e0d5
                                                                                                                                                                                                                  0x0024e0d8
                                                                                                                                                                                                                  0x0024e0db
                                                                                                                                                                                                                  0x0024e126
                                                                                                                                                                                                                  0x0024e129
                                                                                                                                                                                                                  0x0024e12f
                                                                                                                                                                                                                  0x0024e132
                                                                                                                                                                                                                  0x0024e137
                                                                                                                                                                                                                  0x0024e13a
                                                                                                                                                                                                                  0x0024e13e
                                                                                                                                                                                                                  0x0024e141
                                                                                                                                                                                                                  0x0024e142
                                                                                                                                                                                                                  0x0024e199
                                                                                                                                                                                                                  0x0024e19a
                                                                                                                                                                                                                  0x0024e19b
                                                                                                                                                                                                                  0x0024e1a7
                                                                                                                                                                                                                  0x0024e1b2
                                                                                                                                                                                                                  0x0024e1b7
                                                                                                                                                                                                                  0x0024e1bf
                                                                                                                                                                                                                  0x0024e144
                                                                                                                                                                                                                  0x0024e144
                                                                                                                                                                                                                  0x0024e146
                                                                                                                                                                                                                  0x0024e147
                                                                                                                                                                                                                  0x0024e148
                                                                                                                                                                                                                  0x0024e156
                                                                                                                                                                                                                  0x0024e15e
                                                                                                                                                                                                                  0x0024e164
                                                                                                                                                                                                                  0x0024e165
                                                                                                                                                                                                                  0x0024e168
                                                                                                                                                                                                                  0x0024e16e
                                                                                                                                                                                                                  0x0024e182
                                                                                                                                                                                                                  0x0024e182
                                                                                                                                                                                                                  0x0024e184
                                                                                                                                                                                                                  0x0024e18c
                                                                                                                                                                                                                  0x0024e196
                                                                                                                                                                                                                  0x0024e170
                                                                                                                                                                                                                  0x0024e170
                                                                                                                                                                                                                  0x0024e173
                                                                                                                                                                                                                  0x0024e176
                                                                                                                                                                                                                  0x0024e178
                                                                                                                                                                                                                  0x0024e17b
                                                                                                                                                                                                                  0x0024e17e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e180
                                                                                                                                                                                                                  0x0024e17e
                                                                                                                                                                                                                  0x0024e16e
                                                                                                                                                                                                                  0x0024e142
                                                                                                                                                                                                                  0x0024e0cc
                                                                                                                                                                                                                  0x0024e0b8
                                                                                                                                                                                                                  0x0024df72
                                                                                                                                                                                                                  0x0024df72
                                                                                                                                                                                                                  0x0024df75
                                                                                                                                                                                                                  0x0024df78
                                                                                                                                                                                                                  0x0024df7b
                                                                                                                                                                                                                  0x0024dfc6
                                                                                                                                                                                                                  0x0024dfc9
                                                                                                                                                                                                                  0x0024dfd6
                                                                                                                                                                                                                  0x0024dfd9
                                                                                                                                                                                                                  0x0024dfde
                                                                                                                                                                                                                  0x0024dfe1
                                                                                                                                                                                                                  0x0024dfe5
                                                                                                                                                                                                                  0x0024dfe8
                                                                                                                                                                                                                  0x0024dfe9
                                                                                                                                                                                                                  0x0024e040
                                                                                                                                                                                                                  0x0024e041
                                                                                                                                                                                                                  0x0024e042
                                                                                                                                                                                                                  0x0024e04e
                                                                                                                                                                                                                  0x0024e059
                                                                                                                                                                                                                  0x0024e05e
                                                                                                                                                                                                                  0x0024e066
                                                                                                                                                                                                                  0x0024dfeb
                                                                                                                                                                                                                  0x0024dfeb
                                                                                                                                                                                                                  0x0024dfed
                                                                                                                                                                                                                  0x0024dfee
                                                                                                                                                                                                                  0x0024dfef
                                                                                                                                                                                                                  0x0024dffd
                                                                                                                                                                                                                  0x0024e005
                                                                                                                                                                                                                  0x0024e00b
                                                                                                                                                                                                                  0x0024e00c
                                                                                                                                                                                                                  0x0024e00f
                                                                                                                                                                                                                  0x0024e015
                                                                                                                                                                                                                  0x0024e029
                                                                                                                                                                                                                  0x0024e029
                                                                                                                                                                                                                  0x0024e02b
                                                                                                                                                                                                                  0x0024e033
                                                                                                                                                                                                                  0x0024e03d
                                                                                                                                                                                                                  0x0024e017
                                                                                                                                                                                                                  0x0024e017
                                                                                                                                                                                                                  0x0024e01a
                                                                                                                                                                                                                  0x0024e01d
                                                                                                                                                                                                                  0x0024e01f
                                                                                                                                                                                                                  0x0024e022
                                                                                                                                                                                                                  0x0024e025
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e027
                                                                                                                                                                                                                  0x0024e025
                                                                                                                                                                                                                  0x0024e015
                                                                                                                                                                                                                  0x0024dfe9
                                                                                                                                                                                                                  0x0024df6c
                                                                                                                                                                                                                  0x0024df58
                                                                                                                                                                                                                  0x0024de2b
                                                                                                                                                                                                                  0x0024de2b
                                                                                                                                                                                                                  0x0024de2e
                                                                                                                                                                                                                  0x0024de31
                                                                                                                                                                                                                  0x0024de34
                                                                                                                                                                                                                  0x0024de7f
                                                                                                                                                                                                                  0x0024de7f
                                                                                                                                                                                                                  0x0024de83
                                                                                                                                                                                                                  0x0024de86
                                                                                                                                                                                                                  0x0024de89
                                                                                                                                                                                                                  0x0024de8c
                                                                                                                                                                                                                  0x0024de8f
                                                                                                                                                                                                                  0x0024de92
                                                                                                                                                                                                                  0x0024de93
                                                                                                                                                                                                                  0x0024dee2
                                                                                                                                                                                                                  0x0024dee3
                                                                                                                                                                                                                  0x0024dee4
                                                                                                                                                                                                                  0x0024deef
                                                                                                                                                                                                                  0x0024def3
                                                                                                                                                                                                                  0x0024def7
                                                                                                                                                                                                                  0x0024deff
                                                                                                                                                                                                                  0x0024de95
                                                                                                                                                                                                                  0x0024de95
                                                                                                                                                                                                                  0x0024de97
                                                                                                                                                                                                                  0x0024de98
                                                                                                                                                                                                                  0x0024de99
                                                                                                                                                                                                                  0x0024de9e
                                                                                                                                                                                                                  0x0024dea1
                                                                                                                                                                                                                  0x0024dea7
                                                                                                                                                                                                                  0x0024dea9
                                                                                                                                                                                                                  0x0024deb0
                                                                                                                                                                                                                  0x0024deb1
                                                                                                                                                                                                                  0x0024deb7
                                                                                                                                                                                                                  0x0024decb
                                                                                                                                                                                                                  0x0024decb
                                                                                                                                                                                                                  0x0024decd
                                                                                                                                                                                                                  0x0024ded5
                                                                                                                                                                                                                  0x0024dedf
                                                                                                                                                                                                                  0x0024deb9
                                                                                                                                                                                                                  0x0024deb9
                                                                                                                                                                                                                  0x0024debc
                                                                                                                                                                                                                  0x0024debf
                                                                                                                                                                                                                  0x0024dec1
                                                                                                                                                                                                                  0x0024dec4
                                                                                                                                                                                                                  0x0024dec7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dec9
                                                                                                                                                                                                                  0x0024dec7
                                                                                                                                                                                                                  0x0024deb7
                                                                                                                                                                                                                  0x0024de93
                                                                                                                                                                                                                  0x0024de25
                                                                                                                                                                                                                  0x0024de11
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd9d
                                                                                                                                                                                                                  0x0024dd9b
                                                                                                                                                                                                                  0x0024dd8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dda9
                                                                                                                                                                                                                  0x0024ddab
                                                                                                                                                                                                                  0x0024ddb2
                                                                                                                                                                                                                  0x0024ddb5
                                                                                                                                                                                                                  0x0024ddbc
                                                                                                                                                                                                                  0x0024ddc0
                                                                                                                                                                                                                  0x0024ddc5
                                                                                                                                                                                                                  0x0024ddc8
                                                                                                                                                                                                                  0x0024ddca
                                                                                                                                                                                                                  0x0024ddca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024ddce
                                                                                                                                                                                                                  0x0024dc5d
                                                                                                                                                                                                                  0x0024dc5d
                                                                                                                                                                                                                  0x0024dc60
                                                                                                                                                                                                                  0x0024dc76
                                                                                                                                                                                                                  0x0024dc8c
                                                                                                                                                                                                                  0x0024dc92
                                                                                                                                                                                                                  0x0024dc96
                                                                                                                                                                                                                  0x0024dc99
                                                                                                                                                                                                                  0x0024dca0
                                                                                                                                                                                                                  0x0024dcb4
                                                                                                                                                                                                                  0x0024dcc0
                                                                                                                                                                                                                  0x0024dcc4
                                                                                                                                                                                                                  0x0024dcca
                                                                                                                                                                                                                  0x0024dcce
                                                                                                                                                                                                                  0x0024dcd9
                                                                                                                                                                                                                  0x0024dce9
                                                                                                                                                                                                                  0x0024dcf5
                                                                                                                                                                                                                  0x0024dcff
                                                                                                                                                                                                                  0x0024dd06
                                                                                                                                                                                                                  0x0024dd0b
                                                                                                                                                                                                                  0x0024dd0f
                                                                                                                                                                                                                  0x0024dd13
                                                                                                                                                                                                                  0x0024dd1f
                                                                                                                                                                                                                  0x0024dd22
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024dd22
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db8f
                                                                                                                                                                                                                  0x0024db7a
                                                                                                                                                                                                                  0x0024db7d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024db7d
                                                                                                                                                                                                                  0x0024db78
                                                                                                                                                                                                                  0x0024db6e
                                                                                                                                                                                                                  0x0024db60
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024DB03
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024DB25
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024DB45
                                                                                                                                                                                                                    • Part of subcall function 00241A20: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00241A46
                                                                                                                                                                                                                    • Part of subcall function 00241A20: std::_Lockit::~_Lockit.LIBCPMT ref: 00241ADA
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024DD13
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024DD2B
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0024DD50
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::~_$Lockit::_$Concurrency::cancel_current_taskFacet_Locinfo::_Locinfo_dtorRegister
                                                                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                                                                  • API String ID: 2403945819-2658103896
                                                                                                                                                                                                                  • Opcode ID: d2313563a5aace2fee6dba337fab42892590d5d9db8f9e686089cdb4f8360dea
                                                                                                                                                                                                                  • Instruction ID: 0bdc56694326fe1117efba8803d0b0b23ccc63952b4615041d322bc8bf60ee2a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2313563a5aace2fee6dba337fab42892590d5d9db8f9e686089cdb4f8360dea
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B81A0B5D11248DBDB10DFA4DC81B9EB7B8FF04704F14825AE805AB281EB70AA59CF91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                                                                                  			E0026A3AD(void* __ebx, void* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int* _t76;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				void* _t86;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				void* _t128;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                  				signed int _t136;
                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				signed int _t145;
                                                                                                                                                                                                                  				void* _t146;
                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				signed int _t151;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t156;
                                                                                                                                                                                                                  				WCHAR* _t157;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				void* _t161;
                                                                                                                                                                                                                  				void* _t165;
                                                                                                                                                                                                                  				void* _t166;
                                                                                                                                                                                                                  				void* _t168;
                                                                                                                                                                                                                  				void* _t170;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t161 = _t165;
                                                                                                                                                                                                                  				_t166 = _t165 - 0x10;
                                                                                                                                                                                                                  				_t113 = _a4;
                                                                                                                                                                                                                  				_t171 = _t113;
                                                                                                                                                                                                                  				if(_t113 != 0) {
                                                                                                                                                                                                                  					_push(0x3d);
                                                                                                                                                                                                                  					_push(_t113);
                                                                                                                                                                                                                  					_t149 = _t113;
                                                                                                                                                                                                                  					_t58 = E00271DCB(__ecx);
                                                                                                                                                                                                                  					_v16 = _t58;
                                                                                                                                                                                                                  					__eflags = _t58;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L38:
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0025757C(__eflags))) = 0x16;
                                                                                                                                                                                                                  						goto L39;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t58 - _t113;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t62 =  *(_t58 + 2) & 0x0000ffff;
                                                                                                                                                                                                                  							_v20 = _t62;
                                                                                                                                                                                                                  							_v12 = _t62;
                                                                                                                                                                                                                  							L60();
                                                                                                                                                                                                                  							_t155 =  *0x287e08; // 0x1180ce0
                                                                                                                                                                                                                  							_t114 = 0;
                                                                                                                                                                                                                  							__eflags = _t155;
                                                                                                                                                                                                                  							if(_t155 != 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								_v16 = _v16 - _t149 >> 1;
                                                                                                                                                                                                                  								_t64 = E0026A6D8(_t149, _v16 - _t149 >> 1);
                                                                                                                                                                                                                  								_v8 = _t64;
                                                                                                                                                                                                                  								__eflags = _t64;
                                                                                                                                                                                                                  								if(_t64 < 0) {
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									__eflags = _v12 - _t114;
                                                                                                                                                                                                                  									if(_v12 == _t114) {
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t65 =  ~_t64;
                                                                                                                                                                                                                  										_v8 = _t65;
                                                                                                                                                                                                                  										_t27 = _t65 + 2; // 0x2
                                                                                                                                                                                                                  										_t128 = _t27;
                                                                                                                                                                                                                  										__eflags = _t128 - _t65;
                                                                                                                                                                                                                  										if(_t128 < _t65) {
                                                                                                                                                                                                                  											goto L39;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t128 - 0x3fffffff;
                                                                                                                                                                                                                  											if(_t128 >= 0x3fffffff) {
                                                                                                                                                                                                                  												goto L39;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t156 = E0025CCD7(_t155, _t128, 4);
                                                                                                                                                                                                                  												E002627A8(_t114);
                                                                                                                                                                                                                  												_t166 = _t166 + 0x10;
                                                                                                                                                                                                                  												__eflags = _t156;
                                                                                                                                                                                                                  												if(_t156 == 0) {
                                                                                                                                                                                                                  													goto L39;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t129 = _v8;
                                                                                                                                                                                                                  													_t149 = _t114;
                                                                                                                                                                                                                  													_t68 = _a4;
                                                                                                                                                                                                                  													 *(_t156 + _t129 * 4) = _t68;
                                                                                                                                                                                                                  													 *(_t156 + 4 + _t129 * 4) = _t114;
                                                                                                                                                                                                                  													goto L29;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t155 - _t114;
                                                                                                                                                                                                                  									if( *_t155 == _t114) {
                                                                                                                                                                                                                  										goto L24;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E002627A8( *((intOrPtr*)(_t155 + _t64 * 4)));
                                                                                                                                                                                                                  										_t145 = _v8;
                                                                                                                                                                                                                  										__eflags = _v12 - _t114;
                                                                                                                                                                                                                  										if(_v12 == _t114) {
                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                  												__eflags =  *(_t155 + _t145 * 4) - _t114;
                                                                                                                                                                                                                  												if( *(_t155 + _t145 * 4) == _t114) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *(_t155 + _t145 * 4) =  *(_t155 + 4 + _t145 * 4);
                                                                                                                                                                                                                  												_t145 = _t145 + 1;
                                                                                                                                                                                                                  												__eflags = _t145;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t156 = E0025CCD7(_t155, _t145, 4);
                                                                                                                                                                                                                  											E002627A8(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0x10;
                                                                                                                                                                                                                  											_t68 = _t149;
                                                                                                                                                                                                                  											__eflags = _t156;
                                                                                                                                                                                                                  											if(_t156 != 0) {
                                                                                                                                                                                                                  												L29:
                                                                                                                                                                                                                  												 *0x287e08 = _t156;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t68 = _a4;
                                                                                                                                                                                                                  											_t149 = _t114;
                                                                                                                                                                                                                  											 *(_t155 + _t145 * 4) = _t68;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _a8 - _t114;
                                                                                                                                                                                                                  										if(_a8 == _t114) {
                                                                                                                                                                                                                  											goto L40;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t130 = _t68;
                                                                                                                                                                                                                  											_t146 = _t130 + 2;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t69 =  *_t130;
                                                                                                                                                                                                                  												_t130 = _t130 + 2;
                                                                                                                                                                                                                  												__eflags = _t69 - _t114;
                                                                                                                                                                                                                  											} while (_t69 != _t114);
                                                                                                                                                                                                                  											_v12 = (_t130 - _t146 >> 1) + 2;
                                                                                                                                                                                                                  											_t157 = E0026283C((_t130 - _t146 >> 1) + 2, 2);
                                                                                                                                                                                                                  											_pop(_t134);
                                                                                                                                                                                                                  											__eflags = _t157;
                                                                                                                                                                                                                  											if(_t157 == 0) {
                                                                                                                                                                                                                  												L37:
                                                                                                                                                                                                                  												E002627A8(_t157);
                                                                                                                                                                                                                  												goto L40;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t74 = E0025E4D9(_t157, _v12, _a4);
                                                                                                                                                                                                                  												_t168 = _t166 + 0xc;
                                                                                                                                                                                                                  												__eflags = _t74;
                                                                                                                                                                                                                  												if(_t74 != 0) {
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													_push(_t114);
                                                                                                                                                                                                                  													E00257481();
                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                  													_push(_t161);
                                                                                                                                                                                                                  													_push(_t134);
                                                                                                                                                                                                                  													_push(_t149);
                                                                                                                                                                                                                  													_t151 = _v48;
                                                                                                                                                                                                                  													__eflags = _t151;
                                                                                                                                                                                                                  													if(_t151 != 0) {
                                                                                                                                                                                                                  														_t147 = 0;
                                                                                                                                                                                                                  														_t76 = _t151;
                                                                                                                                                                                                                  														_t136 = 0;
                                                                                                                                                                                                                  														_v12 = 0;
                                                                                                                                                                                                                  														__eflags =  *_t151;
                                                                                                                                                                                                                  														if( *_t151 != 0) {
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t76 =  &(_t76[1]);
                                                                                                                                                                                                                  																_t136 = _t136 + 1;
                                                                                                                                                                                                                  																__eflags =  *_t76;
                                                                                                                                                                                                                  															} while ( *_t76 != 0);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t49 = _t136 + 1; // 0x2
                                                                                                                                                                                                                  														_t158 = E0026283C(_t49, 4);
                                                                                                                                                                                                                  														_t138 = _t157;
                                                                                                                                                                                                                  														__eflags = _t158;
                                                                                                                                                                                                                  														if(_t158 == 0) {
                                                                                                                                                                                                                  															L58:
                                                                                                                                                                                                                  															E0025E479(_t114, _t138, _t147, _t151, _t158);
                                                                                                                                                                                                                  															goto L59;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t140 =  *_t151;
                                                                                                                                                                                                                  															__eflags = _t140;
                                                                                                                                                                                                                  															if(_t140 == 0) {
                                                                                                                                                                                                                  																L57:
                                                                                                                                                                                                                  																E002627A8(0);
                                                                                                                                                                                                                  																_t85 = _t158;
                                                                                                                                                                                                                  																goto L45;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_push(_t114);
                                                                                                                                                                                                                  																_t114 = _t158 - _t151;
                                                                                                                                                                                                                  																__eflags = _t114;
                                                                                                                                                                                                                  																do {
                                                                                                                                                                                                                  																	_t50 = _t140 + 2; // 0x6
                                                                                                                                                                                                                  																	_t147 = _t50;
                                                                                                                                                                                                                  																	do {
                                                                                                                                                                                                                  																		_t86 =  *_t140;
                                                                                                                                                                                                                  																		_t140 = _t140 + 2;
                                                                                                                                                                                                                  																		__eflags = _t86 - _v12;
                                                                                                                                                                                                                  																	} while (_t86 != _v12);
                                                                                                                                                                                                                  																	_t52 = (_t140 - _t147 >> 1) + 1; // 0x3
                                                                                                                                                                                                                  																	_v16 = _t52;
                                                                                                                                                                                                                  																	 *(_t114 + _t151) = E0026283C(_t52, 2);
                                                                                                                                                                                                                  																	E002627A8(0);
                                                                                                                                                                                                                  																	_t170 = _t168 + 0xc;
                                                                                                                                                                                                                  																	__eflags =  *(_t114 + _t151);
                                                                                                                                                                                                                  																	if( *(_t114 + _t151) == 0) {
                                                                                                                                                                                                                  																		goto L58;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t91 = E0025E4D9( *(_t114 + _t151), _v16,  *_t151);
                                                                                                                                                                                                                  																		_t168 = _t170 + 0xc;
                                                                                                                                                                                                                  																		__eflags = _t91;
                                                                                                                                                                                                                  																		if(_t91 != 0) {
                                                                                                                                                                                                                  																			L59:
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			_push(0);
                                                                                                                                                                                                                  																			E00257481();
                                                                                                                                                                                                                  																			asm("int3");
                                                                                                                                                                                                                  																			_t82 =  *0x287e08; // 0x1180ce0
                                                                                                                                                                                                                  																			__eflags = _t82 -  *0x287e0c; // 0x1180ce0
                                                                                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                                                                                  																				_push(_t82);
                                                                                                                                                                                                                  																				L43();
                                                                                                                                                                                                                  																				 *0x287e08 = _t82;
                                                                                                                                                                                                                  																				return _t82;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			return _t82;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			goto L55;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L63;
                                                                                                                                                                                                                  																	L55:
                                                                                                                                                                                                                  																	_t151 = _t151 + 4;
                                                                                                                                                                                                                  																	_t140 =  *_t151;
                                                                                                                                                                                                                  																	__eflags = _t140;
                                                                                                                                                                                                                  																} while (_t140 != 0);
                                                                                                                                                                                                                  																goto L57;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t85 = 0;
                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                  														L45:
                                                                                                                                                                                                                  														return _t85;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t143 =  &(_t157[_v16 + 1]);
                                                                                                                                                                                                                  													 *((short*)(_t143 - 2)) = 0;
                                                                                                                                                                                                                  													asm("sbb eax, eax");
                                                                                                                                                                                                                  													__eflags = SetEnvironmentVariableW(_t157,  ~(_v20 & 0x0000ffff) & _t143);
                                                                                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                                                                                  														_t100 = E0025757C(__eflags);
                                                                                                                                                                                                                  														_t114 = _t114 | 0xffffffff;
                                                                                                                                                                                                                  														__eflags = _t114;
                                                                                                                                                                                                                  														 *_t100 = 0x2a;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t105 =  *0x287e04; // 0x0
                                                                                                                                                                                                                  								__eflags = _a8;
                                                                                                                                                                                                                  								if(_a8 == 0) {
                                                                                                                                                                                                                  									L9:
                                                                                                                                                                                                                  									__eflags = _v12 - _t114;
                                                                                                                                                                                                                  									if(_v12 != _t114) {
                                                                                                                                                                                                                  										__eflags = _t105;
                                                                                                                                                                                                                  										if(_t105 != 0) {
                                                                                                                                                                                                                  											L14:
                                                                                                                                                                                                                  											 *0x287e08 = E0026283C(1, 4);
                                                                                                                                                                                                                  											E002627A8(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0xc;
                                                                                                                                                                                                                  											goto L15;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *0x287e04 = E0026283C(1, 4);
                                                                                                                                                                                                                  											E002627A8(_t114);
                                                                                                                                                                                                                  											_t166 = _t166 + 0xc;
                                                                                                                                                                                                                  											__eflags =  *0x287e04 - _t114; // 0x0
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												goto L39;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t155 =  *0x287e08; // 0x1180ce0
                                                                                                                                                                                                                  												__eflags = _t155;
                                                                                                                                                                                                                  												if(_t155 != 0) {
                                                                                                                                                                                                                  													goto L16;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L14;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t114 = 0;
                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _t105;
                                                                                                                                                                                                                  									if(_t105 == 0) {
                                                                                                                                                                                                                  										goto L9;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = L0025EFAE();
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											goto L38;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L60();
                                                                                                                                                                                                                  											L15:
                                                                                                                                                                                                                  											_t155 =  *0x287e08; // 0x1180ce0
                                                                                                                                                                                                                  											__eflags = _t155;
                                                                                                                                                                                                                  											if(_t155 == 0) {
                                                                                                                                                                                                                  												L39:
                                                                                                                                                                                                                  												_t114 = _t113 | 0xffffffff;
                                                                                                                                                                                                                  												__eflags = _t114;
                                                                                                                                                                                                                  												L40:
                                                                                                                                                                                                                  												E002627A8(_t149);
                                                                                                                                                                                                                  												_t61 = _t114;
                                                                                                                                                                                                                  												goto L41;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L16;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t111 = E0025757C(_t171);
                                                                                                                                                                                                                  					 *_t111 = 0x16;
                                                                                                                                                                                                                  					_t61 = _t111 | 0xffffffff;
                                                                                                                                                                                                                  					L41:
                                                                                                                                                                                                                  					return _t61;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L63:
                                                                                                                                                                                                                  			}














































                                                                                                                                                                                                                  0x0026a3b0
                                                                                                                                                                                                                  0x0026a3b2
                                                                                                                                                                                                                  0x0026a3b6
                                                                                                                                                                                                                  0x0026a3b9
                                                                                                                                                                                                                  0x0026a3bb
                                                                                                                                                                                                                  0x0026a3d2
                                                                                                                                                                                                                  0x0026a3d4
                                                                                                                                                                                                                  0x0026a3d5
                                                                                                                                                                                                                  0x0026a3d7
                                                                                                                                                                                                                  0x0026a3dc
                                                                                                                                                                                                                  0x0026a3e1
                                                                                                                                                                                                                  0x0026a3e3
                                                                                                                                                                                                                  0x0026a5d9
                                                                                                                                                                                                                  0x0026a5de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a3e9
                                                                                                                                                                                                                  0x0026a3e9
                                                                                                                                                                                                                  0x0026a3eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a3f1
                                                                                                                                                                                                                  0x0026a3f5
                                                                                                                                                                                                                  0x0026a3f7
                                                                                                                                                                                                                  0x0026a3fa
                                                                                                                                                                                                                  0x0026a3fd
                                                                                                                                                                                                                  0x0026a402
                                                                                                                                                                                                                  0x0026a408
                                                                                                                                                                                                                  0x0026a40a
                                                                                                                                                                                                                  0x0026a40c
                                                                                                                                                                                                                  0x0026a497
                                                                                                                                                                                                                  0x0026a4a2
                                                                                                                                                                                                                  0x0026a4a5
                                                                                                                                                                                                                  0x0026a4aa
                                                                                                                                                                                                                  0x0026a4af
                                                                                                                                                                                                                  0x0026a4b1
                                                                                                                                                                                                                  0x0026a4ff
                                                                                                                                                                                                                  0x0026a4ff
                                                                                                                                                                                                                  0x0026a503
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a509
                                                                                                                                                                                                                  0x0026a509
                                                                                                                                                                                                                  0x0026a50b
                                                                                                                                                                                                                  0x0026a50e
                                                                                                                                                                                                                  0x0026a50e
                                                                                                                                                                                                                  0x0026a511
                                                                                                                                                                                                                  0x0026a513
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a519
                                                                                                                                                                                                                  0x0026a519
                                                                                                                                                                                                                  0x0026a51f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a525
                                                                                                                                                                                                                  0x0026a52f
                                                                                                                                                                                                                  0x0026a531
                                                                                                                                                                                                                  0x0026a536
                                                                                                                                                                                                                  0x0026a539
                                                                                                                                                                                                                  0x0026a53b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a541
                                                                                                                                                                                                                  0x0026a541
                                                                                                                                                                                                                  0x0026a544
                                                                                                                                                                                                                  0x0026a546
                                                                                                                                                                                                                  0x0026a549
                                                                                                                                                                                                                  0x0026a54c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a54c
                                                                                                                                                                                                                  0x0026a53b
                                                                                                                                                                                                                  0x0026a51f
                                                                                                                                                                                                                  0x0026a513
                                                                                                                                                                                                                  0x0026a4b3
                                                                                                                                                                                                                  0x0026a4b3
                                                                                                                                                                                                                  0x0026a4b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a4b7
                                                                                                                                                                                                                  0x0026a4ba
                                                                                                                                                                                                                  0x0026a4c0
                                                                                                                                                                                                                  0x0026a4c3
                                                                                                                                                                                                                  0x0026a4c7
                                                                                                                                                                                                                  0x0026a4de
                                                                                                                                                                                                                  0x0026a4de
                                                                                                                                                                                                                  0x0026a4e1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a4da
                                                                                                                                                                                                                  0x0026a4dd
                                                                                                                                                                                                                  0x0026a4dd
                                                                                                                                                                                                                  0x0026a4dd
                                                                                                                                                                                                                  0x0026a4ed
                                                                                                                                                                                                                  0x0026a4ef
                                                                                                                                                                                                                  0x0026a4f4
                                                                                                                                                                                                                  0x0026a4f7
                                                                                                                                                                                                                  0x0026a4f9
                                                                                                                                                                                                                  0x0026a4fb
                                                                                                                                                                                                                  0x0026a550
                                                                                                                                                                                                                  0x0026a550
                                                                                                                                                                                                                  0x0026a550
                                                                                                                                                                                                                  0x0026a4c9
                                                                                                                                                                                                                  0x0026a4c9
                                                                                                                                                                                                                  0x0026a4cc
                                                                                                                                                                                                                  0x0026a4ce
                                                                                                                                                                                                                  0x0026a4ce
                                                                                                                                                                                                                  0x0026a556
                                                                                                                                                                                                                  0x0026a559
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a55f
                                                                                                                                                                                                                  0x0026a55f
                                                                                                                                                                                                                  0x0026a561
                                                                                                                                                                                                                  0x0026a564
                                                                                                                                                                                                                  0x0026a564
                                                                                                                                                                                                                  0x0026a567
                                                                                                                                                                                                                  0x0026a56a
                                                                                                                                                                                                                  0x0026a56a
                                                                                                                                                                                                                  0x0026a579
                                                                                                                                                                                                                  0x0026a581
                                                                                                                                                                                                                  0x0026a584
                                                                                                                                                                                                                  0x0026a585
                                                                                                                                                                                                                  0x0026a587
                                                                                                                                                                                                                  0x0026a5d0
                                                                                                                                                                                                                  0x0026a5d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a589
                                                                                                                                                                                                                  0x0026a591
                                                                                                                                                                                                                  0x0026a596
                                                                                                                                                                                                                  0x0026a599
                                                                                                                                                                                                                  0x0026a59b
                                                                                                                                                                                                                  0x0026a5f5
                                                                                                                                                                                                                  0x0026a5f6
                                                                                                                                                                                                                  0x0026a5f7
                                                                                                                                                                                                                  0x0026a5f8
                                                                                                                                                                                                                  0x0026a5f9
                                                                                                                                                                                                                  0x0026a5fa
                                                                                                                                                                                                                  0x0026a5ff
                                                                                                                                                                                                                  0x0026a602
                                                                                                                                                                                                                  0x0026a606
                                                                                                                                                                                                                  0x0026a607
                                                                                                                                                                                                                  0x0026a608
                                                                                                                                                                                                                  0x0026a60b
                                                                                                                                                                                                                  0x0026a60d
                                                                                                                                                                                                                  0x0026a614
                                                                                                                                                                                                                  0x0026a616
                                                                                                                                                                                                                  0x0026a618
                                                                                                                                                                                                                  0x0026a61a
                                                                                                                                                                                                                  0x0026a61d
                                                                                                                                                                                                                  0x0026a61f
                                                                                                                                                                                                                  0x0026a621
                                                                                                                                                                                                                  0x0026a621
                                                                                                                                                                                                                  0x0026a624
                                                                                                                                                                                                                  0x0026a625
                                                                                                                                                                                                                  0x0026a625
                                                                                                                                                                                                                  0x0026a621
                                                                                                                                                                                                                  0x0026a62a
                                                                                                                                                                                                                  0x0026a635
                                                                                                                                                                                                                  0x0026a638
                                                                                                                                                                                                                  0x0026a639
                                                                                                                                                                                                                  0x0026a63b
                                                                                                                                                                                                                  0x0026a6ac
                                                                                                                                                                                                                  0x0026a6ac
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a63d
                                                                                                                                                                                                                  0x0026a63d
                                                                                                                                                                                                                  0x0026a63f
                                                                                                                                                                                                                  0x0026a641
                                                                                                                                                                                                                  0x0026a69b
                                                                                                                                                                                                                  0x0026a69e
                                                                                                                                                                                                                  0x0026a6a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a643
                                                                                                                                                                                                                  0x0026a643
                                                                                                                                                                                                                  0x0026a646
                                                                                                                                                                                                                  0x0026a646
                                                                                                                                                                                                                  0x0026a648
                                                                                                                                                                                                                  0x0026a648
                                                                                                                                                                                                                  0x0026a648
                                                                                                                                                                                                                  0x0026a64b
                                                                                                                                                                                                                  0x0026a64b
                                                                                                                                                                                                                  0x0026a64e
                                                                                                                                                                                                                  0x0026a651
                                                                                                                                                                                                                  0x0026a651
                                                                                                                                                                                                                  0x0026a65d
                                                                                                                                                                                                                  0x0026a661
                                                                                                                                                                                                                  0x0026a669
                                                                                                                                                                                                                  0x0026a66f
                                                                                                                                                                                                                  0x0026a674
                                                                                                                                                                                                                  0x0026a677
                                                                                                                                                                                                                  0x0026a67b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a67d
                                                                                                                                                                                                                  0x0026a685
                                                                                                                                                                                                                  0x0026a68a
                                                                                                                                                                                                                  0x0026a68d
                                                                                                                                                                                                                  0x0026a68f
                                                                                                                                                                                                                  0x0026a6b1
                                                                                                                                                                                                                  0x0026a6b3
                                                                                                                                                                                                                  0x0026a6b4
                                                                                                                                                                                                                  0x0026a6b5
                                                                                                                                                                                                                  0x0026a6b6
                                                                                                                                                                                                                  0x0026a6b7
                                                                                                                                                                                                                  0x0026a6b8
                                                                                                                                                                                                                  0x0026a6bd
                                                                                                                                                                                                                  0x0026a6be
                                                                                                                                                                                                                  0x0026a6c3
                                                                                                                                                                                                                  0x0026a6c9
                                                                                                                                                                                                                  0x0026a6cb
                                                                                                                                                                                                                  0x0026a6cc
                                                                                                                                                                                                                  0x0026a6d2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a6d2
                                                                                                                                                                                                                  0x0026a6d7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a68f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a691
                                                                                                                                                                                                                  0x0026a691
                                                                                                                                                                                                                  0x0026a694
                                                                                                                                                                                                                  0x0026a696
                                                                                                                                                                                                                  0x0026a696
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a69a
                                                                                                                                                                                                                  0x0026a641
                                                                                                                                                                                                                  0x0026a60f
                                                                                                                                                                                                                  0x0026a60f
                                                                                                                                                                                                                  0x0026a60f
                                                                                                                                                                                                                  0x0026a611
                                                                                                                                                                                                                  0x0026a613
                                                                                                                                                                                                                  0x0026a613
                                                                                                                                                                                                                  0x0026a59d
                                                                                                                                                                                                                  0x0026a5a1
                                                                                                                                                                                                                  0x0026a5a6
                                                                                                                                                                                                                  0x0026a5b2
                                                                                                                                                                                                                  0x0026a5be
                                                                                                                                                                                                                  0x0026a5c0
                                                                                                                                                                                                                  0x0026a5c2
                                                                                                                                                                                                                  0x0026a5c7
                                                                                                                                                                                                                  0x0026a5c7
                                                                                                                                                                                                                  0x0026a5ca
                                                                                                                                                                                                                  0x0026a5ca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a5c0
                                                                                                                                                                                                                  0x0026a59b
                                                                                                                                                                                                                  0x0026a587
                                                                                                                                                                                                                  0x0026a559
                                                                                                                                                                                                                  0x0026a4b5
                                                                                                                                                                                                                  0x0026a412
                                                                                                                                                                                                                  0x0026a412
                                                                                                                                                                                                                  0x0026a417
                                                                                                                                                                                                                  0x0026a41a
                                                                                                                                                                                                                  0x0026a434
                                                                                                                                                                                                                  0x0026a434
                                                                                                                                                                                                                  0x0026a438
                                                                                                                                                                                                                  0x0026a441
                                                                                                                                                                                                                  0x0026a443
                                                                                                                                                                                                                  0x0026a472
                                                                                                                                                                                                                  0x0026a47c
                                                                                                                                                                                                                  0x0026a481
                                                                                                                                                                                                                  0x0026a486
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a445
                                                                                                                                                                                                                  0x0026a44f
                                                                                                                                                                                                                  0x0026a454
                                                                                                                                                                                                                  0x0026a459
                                                                                                                                                                                                                  0x0026a45c
                                                                                                                                                                                                                  0x0026a462
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a468
                                                                                                                                                                                                                  0x0026a468
                                                                                                                                                                                                                  0x0026a46e
                                                                                                                                                                                                                  0x0026a470
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a470
                                                                                                                                                                                                                  0x0026a462
                                                                                                                                                                                                                  0x0026a43a
                                                                                                                                                                                                                  0x0026a43a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a43a
                                                                                                                                                                                                                  0x0026a41c
                                                                                                                                                                                                                  0x0026a41c
                                                                                                                                                                                                                  0x0026a41e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a420
                                                                                                                                                                                                                  0x0026a425
                                                                                                                                                                                                                  0x0026a427
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a42d
                                                                                                                                                                                                                  0x0026a42d
                                                                                                                                                                                                                  0x0026a489
                                                                                                                                                                                                                  0x0026a489
                                                                                                                                                                                                                  0x0026a48f
                                                                                                                                                                                                                  0x0026a491
                                                                                                                                                                                                                  0x0026a5e4
                                                                                                                                                                                                                  0x0026a5e4
                                                                                                                                                                                                                  0x0026a5e4
                                                                                                                                                                                                                  0x0026a5e7
                                                                                                                                                                                                                  0x0026a5e8
                                                                                                                                                                                                                  0x0026a5ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026a491
                                                                                                                                                                                                                  0x0026a427
                                                                                                                                                                                                                  0x0026a41e
                                                                                                                                                                                                                  0x0026a41a
                                                                                                                                                                                                                  0x0026a40c
                                                                                                                                                                                                                  0x0026a3eb
                                                                                                                                                                                                                  0x0026a3bd
                                                                                                                                                                                                                  0x0026a3bd
                                                                                                                                                                                                                  0x0026a3c2
                                                                                                                                                                                                                  0x0026a3c8
                                                                                                                                                                                                                  0x0026a5f2
                                                                                                                                                                                                                  0x0026a5f4
                                                                                                                                                                                                                  0x0026a5f4
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free_wcschr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3422831350-0
                                                                                                                                                                                                                  • Opcode ID: d1fca6417f15dc4a09620f8ef148b5de8be76a8eb5f974a4eb7e7e48b0f15cda
                                                                                                                                                                                                                  • Instruction ID: b10936c6bc50e9dec0b75487f321dc05ee199bdf625bd391ed370144fed82757
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1fca6417f15dc4a09620f8ef148b5de8be76a8eb5f974a4eb7e7e48b0f15cda
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5510971D203019BCB21EFA89C85A6E77E4AF00360F94456DE906E7281EB71DDA08F92
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E0024B640(void* __ebx, signed int __ecx, void* __edi, void* __eflags, unsigned int _a4) {
                                                                                                                                                                                                                  				signed int _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				WCHAR* _v16;
                                                                                                                                                                                                                  				unsigned int _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				unsigned int _t41;
                                                                                                                                                                                                                  				WCHAR* _t42;
                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                  				long _t47;
                                                                                                                                                                                                                  				struct HRSRC__* _t51;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				signed short _t55;
                                                                                                                                                                                                                  				void* _t59;
                                                                                                                                                                                                                  				signed char _t60;
                                                                                                                                                                                                                  				intOrPtr _t102;
                                                                                                                                                                                                                  				intOrPtr* _t103;
                                                                                                                                                                                                                  				intOrPtr* _t106;
                                                                                                                                                                                                                  				intOrPtr* _t107;
                                                                                                                                                                                                                  				struct HRSRC__* _t118;
                                                                                                                                                                                                                  				intOrPtr _t119;
                                                                                                                                                                                                                  				signed int _t121;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				signed short _t123;
                                                                                                                                                                                                                  				void* _t125;
                                                                                                                                                                                                                  				intOrPtr* _t131;
                                                                                                                                                                                                                  				signed int _t137;
                                                                                                                                                                                                                  				void* _t138;
                                                                                                                                                                                                                  				signed int _t142;
                                                                                                                                                                                                                  				void* _t145;
                                                                                                                                                                                                                  				intOrPtr _t147;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t149;
                                                                                                                                                                                                                  				signed int _t151;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				signed short* _t159;
                                                                                                                                                                                                                  				signed int _t160;
                                                                                                                                                                                                                  				signed int _t161;
                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                  				void* _t168;
                                                                                                                                                                                                                  				void* _t176;
                                                                                                                                                                                                                  				void* _t177;
                                                                                                                                                                                                                  				void* _t179;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t168 = _t176;
                                                                                                                                                                                                                  				_t177 = _t176 - 0x10;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                                                                                  				_t149 = E002504B6(0x2871f8, 0);
                                                                                                                                                                                                                  				_v12 = 1;
                                                                                                                                                                                                                  				if(_t149 == 0) {
                                                                                                                                                                                                                  					L27:
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t41 = _a4 >> 4;
                                                                                                                                                                                                                  					_v20 = _t41;
                                                                                                                                                                                                                  					_t5 = _t41 + 1; // 0x2
                                                                                                                                                                                                                  					_t42 = _t5 & 0x0000ffff;
                                                                                                                                                                                                                  					_v16 = _t42;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t118 = FindResourceExW(_t149, 6, _t42, 0);
                                                                                                                                                                                                                  						if(_t118 == 0) {
                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t45 = LoadResource(_t149, _t118);
                                                                                                                                                                                                                  						if(_t45 == 0) {
                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t159 = LockResource(_t45);
                                                                                                                                                                                                                  							if(_t159 == 0) {
                                                                                                                                                                                                                  								goto L10;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t47 = SizeofResource(_t149, _t118);
                                                                                                                                                                                                                  								_t121 = _a4;
                                                                                                                                                                                                                  								_t145 = _t159 + _t47;
                                                                                                                                                                                                                  								_t137 = _t121 & 0x0000000f;
                                                                                                                                                                                                                  								if(_t137 <= 0) {
                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                  									if(_t159 >= _t145 ||  *_t159 == 0) {
                                                                                                                                                                                                                  										goto L10;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t149;
                                                                                                                                                                                                                  										if(_t149 == 0) {
                                                                                                                                                                                                                  											goto L27;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t51 = FindResourceW(_t149, _v20 + 0x00000001 & 0x0000ffff, 6);
                                                                                                                                                                                                                  											_a4 = _t51;
                                                                                                                                                                                                                  											__eflags = _t51;
                                                                                                                                                                                                                  											if(_t51 == 0) {
                                                                                                                                                                                                                  												goto L27;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t52 = LoadResource(_t149, _t51);
                                                                                                                                                                                                                  												__eflags = _t52;
                                                                                                                                                                                                                  												if(_t52 == 0) {
                                                                                                                                                                                                                  													goto L27;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t160 = LockResource(_t52);
                                                                                                                                                                                                                  													__eflags = _t160;
                                                                                                                                                                                                                  													if(_t160 == 0) {
                                                                                                                                                                                                                  														goto L27;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t138 = _t160 + SizeofResource(_t149, _a4);
                                                                                                                                                                                                                  														_t122 = _t121 & 0x0000000f;
                                                                                                                                                                                                                  														__eflags = _t122;
                                                                                                                                                                                                                  														if(_t122 <= 0) {
                                                                                                                                                                                                                  															L19:
                                                                                                                                                                                                                  															__eflags = _t160 - _t138;
                                                                                                                                                                                                                  															if(_t160 >= _t138) {
                                                                                                                                                                                                                  																goto L27;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t55 =  *_t160 & 0x0000ffff;
                                                                                                                                                                                                                  																__eflags = _t55;
                                                                                                                                                                                                                  																if(_t55 == 0) {
                                                                                                                                                                                                                  																	goto L27;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t151 = _t55;
                                                                                                                                                                                                                  																	_t123 = _t55;
                                                                                                                                                                                                                  																	_t147 =  *_v8;
                                                                                                                                                                                                                  																	__eflags = 0x00000001 -  *((intOrPtr*)(_t147 - 4)) |  *((intOrPtr*)(_t147 - 8)) - _t151;
                                                                                                                                                                                                                  																	if((0x00000001 -  *((intOrPtr*)(_t147 - 4)) |  *((intOrPtr*)(_t147 - 8)) - _t151) < 0) {
                                                                                                                                                                                                                  																		_t131 = _v8;
                                                                                                                                                                                                                  																		E0024BB10(_t131, _t147, _t151);
                                                                                                                                                                                                                  																		_t147 =  *_t131;
                                                                                                                                                                                                                  																		_t123 =  *_t160 & 0x0000ffff;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t142 = _t123 & 0x0000ffff;
                                                                                                                                                                                                                  																	_t24 = _t160 + 2; // 0x2
                                                                                                                                                                                                                  																	_t59 = E0025C976(_t147, _t151, _t24, _t142);
                                                                                                                                                                                                                  																	_t179 = _t177 + 0x10;
                                                                                                                                                                                                                  																	__eflags = _t59 - 0x50;
                                                                                                                                                                                                                  																	if(_t59 > 0x50) {
                                                                                                                                                                                                                  																		L30:
                                                                                                                                                                                                                  																		_t60 = E0024F780(0x80004005);
                                                                                                                                                                                                                  																		asm("lds esi, [edi-0x480effdc]");
                                                                                                                                                                                                                  																		asm("sti");
                                                                                                                                                                                                                  																		 *0x24b8 =  *0x24b8 + (_t60 & 0x00000000);
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		asm("int3");
                                                                                                                                                                                                                  																		_push(_t168);
                                                                                                                                                                                                                  																		_t102 = _v24;
                                                                                                                                                                                                                  																		_push(0x24);
                                                                                                                                                                                                                  																		_push(_t160);
                                                                                                                                                                                                                  																		_t125 = _t147 + _t147;
                                                                                                                                                                                                                  																		_t161 = _t102 + _t102;
                                                                                                                                                                                                                  																		__eflags = _t161;
                                                                                                                                                                                                                  																		if(_t161 == 0) {
                                                                                                                                                                                                                  																			L38:
                                                                                                                                                                                                                  																			return _t102;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			__eflags = _t142;
                                                                                                                                                                                                                  																			if(__eflags != 0) {
                                                                                                                                                                                                                  																				_push(_t151);
                                                                                                                                                                                                                  																				_t152 = _v0;
                                                                                                                                                                                                                  																				__eflags = _t152;
                                                                                                                                                                                                                  																				if(_t152 == 0) {
                                                                                                                                                                                                                  																					L39:
                                                                                                                                                                                                                  																					_t102 = E00254070(_t152, _t142, 0, _t125);
                                                                                                                                                                                                                  																					_t179 = _t179 + 0xc;
                                                                                                                                                                                                                  																					__eflags = _t152;
                                                                                                                                                                                                                  																					if(__eflags != 0) {
                                                                                                                                                                                                                  																						__eflags = _t125 - _t161;
                                                                                                                                                                                                                  																						if(__eflags >= 0) {
                                                                                                                                                                                                                  																							goto L37;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t103 = E0025757C(__eflags);
                                                                                                                                                                                                                  																							_pop(_t163);
                                                                                                                                                                                                                  																							 *_t103 = 0x22;
                                                                                                                                                                                                                  																							goto L43;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t106 = E0025757C(__eflags);
                                                                                                                                                                                                                  																						_pop(_t163);
                                                                                                                                                                                                                  																						 *_t106 = 0x16;
                                                                                                                                                                                                                  																						goto L43;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					__eflags = _t125 - _t161;
                                                                                                                                                                                                                  																					if(_t125 < _t161) {
                                                                                                                                                                                                                  																						goto L39;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t102 = E00254750(_t142, _t152, _t161);
                                                                                                                                                                                                                  																						L37:
                                                                                                                                                                                                                  																						goto L38;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t107 = E0025757C(__eflags);
                                                                                                                                                                                                                  																				_pop(_t163);
                                                                                                                                                                                                                  																				 *_t107 = 0x16;
                                                                                                                                                                                                                  																				L43:
                                                                                                                                                                                                                  																				__eflags = 0;
                                                                                                                                                                                                                  																				return E002573F0(_t142, _t163, 0, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		_t25 = _t59 + 0x24b820; // 0x3030300
                                                                                                                                                                                                                  																		switch( *((intOrPtr*)(( *_t25 & 0x000000ff) * 4 +  &M0024B810))) {
                                                                                                                                                                                                                  																			case 0:
                                                                                                                                                                                                                  																				_t142 = _v8;
                                                                                                                                                                                                                  																				_t109 =  *_t142;
                                                                                                                                                                                                                  																				__eflags = _t151 -  *((intOrPtr*)(_t109 - 8));
                                                                                                                                                                                                                  																				if(_t151 >  *((intOrPtr*)(_t109 - 8))) {
                                                                                                                                                                                                                  																					goto L29;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					 *(_t109 - 0xc) = _t151;
                                                                                                                                                                                                                  																					__eflags = 0;
                                                                                                                                                                                                                  																					 *((short*)( *_t142 + _t151 * 2)) = 0;
                                                                                                                                                                                                                  																					return 1;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				goto L44;
                                                                                                                                                                                                                  																			case 1:
                                                                                                                                                                                                                  																				E0024F780(0x8007000e);
                                                                                                                                                                                                                  																				goto L29;
                                                                                                                                                                                                                  																			case 2:
                                                                                                                                                                                                                  																				L29:
                                                                                                                                                                                                                  																				E0024F780(0x80070057);
                                                                                                                                                                                                                  																				goto L30;
                                                                                                                                                                                                                  																			case 3:
                                                                                                                                                                                                                  																				goto L30;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															while(1) {
                                                                                                                                                                                                                  																__eflags = _t160 - _t138;
                                                                                                                                                                                                                  																if(_t160 >= _t138) {
                                                                                                                                                                                                                  																	goto L27;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																_t160 = _t160 + ( *_t160 & 0x0000ffff) * 2 + 2;
                                                                                                                                                                                                                  																_t122 = _t122 - 1;
                                                                                                                                                                                                                  																__eflags = _t122;
                                                                                                                                                                                                                  																if(_t122 != 0) {
                                                                                                                                                                                                                  																	continue;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	goto L19;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																goto L44;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															goto L27;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									while(_t159 < _t145) {
                                                                                                                                                                                                                  										_t159 =  &(( &(_t159[ *_t159 & 0x0000ffff]))[1]);
                                                                                                                                                                                                                  										_t137 = _t137 - 1;
                                                                                                                                                                                                                  										if(_t137 != 0) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L8;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L44;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L10;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L44;
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						_t119 = _v12;
                                                                                                                                                                                                                  						_t149 = E002504B6(0x2871f8, _t119);
                                                                                                                                                                                                                  						_v12 = _t119 + 1;
                                                                                                                                                                                                                  						if(_t149 == 0) {
                                                                                                                                                                                                                  							goto L27;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t42 = _v16;
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L44;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L44:
                                                                                                                                                                                                                  			}















































                                                                                                                                                                                                                  0x0024b641
                                                                                                                                                                                                                  0x0024b643
                                                                                                                                                                                                                  0x0024b648
                                                                                                                                                                                                                  0x0024b649
                                                                                                                                                                                                                  0x0024b658
                                                                                                                                                                                                                  0x0024b65a
                                                                                                                                                                                                                  0x0024b663
                                                                                                                                                                                                                  0x0024b7e6
                                                                                                                                                                                                                  0x0024b7e8
                                                                                                                                                                                                                  0x0024b7ee
                                                                                                                                                                                                                  0x0024b669
                                                                                                                                                                                                                  0x0024b66c
                                                                                                                                                                                                                  0x0024b66f
                                                                                                                                                                                                                  0x0024b672
                                                                                                                                                                                                                  0x0024b675
                                                                                                                                                                                                                  0x0024b678
                                                                                                                                                                                                                  0x0024b680
                                                                                                                                                                                                                  0x0024b68c
                                                                                                                                                                                                                  0x0024b690
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b694
                                                                                                                                                                                                                  0x0024b69c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b69e
                                                                                                                                                                                                                  0x0024b6a5
                                                                                                                                                                                                                  0x0024b6a9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6ab
                                                                                                                                                                                                                  0x0024b6ad
                                                                                                                                                                                                                  0x0024b6b3
                                                                                                                                                                                                                  0x0024b6b8
                                                                                                                                                                                                                  0x0024b6bb
                                                                                                                                                                                                                  0x0024b6be
                                                                                                                                                                                                                  0x0024b6d2
                                                                                                                                                                                                                  0x0024b6d4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6fd
                                                                                                                                                                                                                  0x0024b6fd
                                                                                                                                                                                                                  0x0024b6ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b705
                                                                                                                                                                                                                  0x0024b710
                                                                                                                                                                                                                  0x0024b716
                                                                                                                                                                                                                  0x0024b719
                                                                                                                                                                                                                  0x0024b71b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b721
                                                                                                                                                                                                                  0x0024b723
                                                                                                                                                                                                                  0x0024b729
                                                                                                                                                                                                                  0x0024b72b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b731
                                                                                                                                                                                                                  0x0024b738
                                                                                                                                                                                                                  0x0024b73a
                                                                                                                                                                                                                  0x0024b73c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b742
                                                                                                                                                                                                                  0x0024b74c
                                                                                                                                                                                                                  0x0024b74f
                                                                                                                                                                                                                  0x0024b74f
                                                                                                                                                                                                                  0x0024b752
                                                                                                                                                                                                                  0x0024b76a
                                                                                                                                                                                                                  0x0024b76a
                                                                                                                                                                                                                  0x0024b76c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b76e
                                                                                                                                                                                                                  0x0024b76e
                                                                                                                                                                                                                  0x0024b771
                                                                                                                                                                                                                  0x0024b774
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b776
                                                                                                                                                                                                                  0x0024b779
                                                                                                                                                                                                                  0x0024b77b
                                                                                                                                                                                                                  0x0024b782
                                                                                                                                                                                                                  0x0024b78c
                                                                                                                                                                                                                  0x0024b78e
                                                                                                                                                                                                                  0x0024b790
                                                                                                                                                                                                                  0x0024b796
                                                                                                                                                                                                                  0x0024b79b
                                                                                                                                                                                                                  0x0024b79d
                                                                                                                                                                                                                  0x0024b79d
                                                                                                                                                                                                                  0x0024b7a0
                                                                                                                                                                                                                  0x0024b7a3
                                                                                                                                                                                                                  0x0024b7aa
                                                                                                                                                                                                                  0x0024b7af
                                                                                                                                                                                                                  0x0024b7b2
                                                                                                                                                                                                                  0x0024b7b5
                                                                                                                                                                                                                  0x0024b805
                                                                                                                                                                                                                  0x0024b80a
                                                                                                                                                                                                                  0x0024b810
                                                                                                                                                                                                                  0x0024b818
                                                                                                                                                                                                                  0x0024b81b
                                                                                                                                                                                                                  0x0024b871
                                                                                                                                                                                                                  0x0024b872
                                                                                                                                                                                                                  0x0024b873
                                                                                                                                                                                                                  0x0024b874
                                                                                                                                                                                                                  0x0024b875
                                                                                                                                                                                                                  0x0024b876
                                                                                                                                                                                                                  0x0024b877
                                                                                                                                                                                                                  0x0024b878
                                                                                                                                                                                                                  0x0024b879
                                                                                                                                                                                                                  0x0024b87a
                                                                                                                                                                                                                  0x0024b87b
                                                                                                                                                                                                                  0x0024b87c
                                                                                                                                                                                                                  0x0024b87d
                                                                                                                                                                                                                  0x0024b87e
                                                                                                                                                                                                                  0x0024b87f
                                                                                                                                                                                                                  0x0024b880
                                                                                                                                                                                                                  0x0024b883
                                                                                                                                                                                                                  0x0024b886
                                                                                                                                                                                                                  0x0024b887
                                                                                                                                                                                                                  0x0024b888
                                                                                                                                                                                                                  0x0024b88b
                                                                                                                                                                                                                  0x0024b88e
                                                                                                                                                                                                                  0x0024b890
                                                                                                                                                                                                                  0x0024b8c1
                                                                                                                                                                                                                  0x0024b8c4
                                                                                                                                                                                                                  0x0024b892
                                                                                                                                                                                                                  0x0024b892
                                                                                                                                                                                                                  0x0024b894
                                                                                                                                                                                                                  0x0024b8a9
                                                                                                                                                                                                                  0x0024b8aa
                                                                                                                                                                                                                  0x0024b8ad
                                                                                                                                                                                                                  0x0024b8af
                                                                                                                                                                                                                  0x0024b8c5
                                                                                                                                                                                                                  0x0024b8c9
                                                                                                                                                                                                                  0x0024b8ce
                                                                                                                                                                                                                  0x0024b8d1
                                                                                                                                                                                                                  0x0024b8d3
                                                                                                                                                                                                                  0x0024b8e9
                                                                                                                                                                                                                  0x0024b8eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b8ed
                                                                                                                                                                                                                  0x0024b8ed
                                                                                                                                                                                                                  0x0024b8f3
                                                                                                                                                                                                                  0x0024b8f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b8fb
                                                                                                                                                                                                                  0x0024b8d5
                                                                                                                                                                                                                  0x0024b8d5
                                                                                                                                                                                                                  0x0024b8db
                                                                                                                                                                                                                  0x0024b8dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b8e3
                                                                                                                                                                                                                  0x0024b8b1
                                                                                                                                                                                                                  0x0024b8b1
                                                                                                                                                                                                                  0x0024b8b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b8b5
                                                                                                                                                                                                                  0x0024b8b8
                                                                                                                                                                                                                  0x0024b8c0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b8c0
                                                                                                                                                                                                                  0x0024b8b3
                                                                                                                                                                                                                  0x0024b896
                                                                                                                                                                                                                  0x0024b896
                                                                                                                                                                                                                  0x0024b89b
                                                                                                                                                                                                                  0x0024b89d
                                                                                                                                                                                                                  0x00257454
                                                                                                                                                                                                                  0x00257454
                                                                                                                                                                                                                  0x00257463
                                                                                                                                                                                                                  0x00257463
                                                                                                                                                                                                                  0x0024b894
                                                                                                                                                                                                                  0x0024b7b7
                                                                                                                                                                                                                  0x0024b7b7
                                                                                                                                                                                                                  0x0024b7be
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b7c5
                                                                                                                                                                                                                  0x0024b7c8
                                                                                                                                                                                                                  0x0024b7ca
                                                                                                                                                                                                                  0x0024b7cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b7cf
                                                                                                                                                                                                                  0x0024b7cf
                                                                                                                                                                                                                  0x0024b7d4
                                                                                                                                                                                                                  0x0024b7d6
                                                                                                                                                                                                                  0x0024b7e3
                                                                                                                                                                                                                  0x0024b7e3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b7f6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b7fb
                                                                                                                                                                                                                  0x0024b800
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b7be
                                                                                                                                                                                                                  0x0024b7b5
                                                                                                                                                                                                                  0x0024b774
                                                                                                                                                                                                                  0x0024b754
                                                                                                                                                                                                                  0x0024b754
                                                                                                                                                                                                                  0x0024b754
                                                                                                                                                                                                                  0x0024b756
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b762
                                                                                                                                                                                                                  0x0024b765
                                                                                                                                                                                                                  0x0024b765
                                                                                                                                                                                                                  0x0024b768
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b768
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b754
                                                                                                                                                                                                                  0x0024b752
                                                                                                                                                                                                                  0x0024b73c
                                                                                                                                                                                                                  0x0024b72b
                                                                                                                                                                                                                  0x0024b71b
                                                                                                                                                                                                                  0x0024b6ff
                                                                                                                                                                                                                  0x0024b6c0
                                                                                                                                                                                                                  0x0024b6c0
                                                                                                                                                                                                                  0x0024b6ca
                                                                                                                                                                                                                  0x0024b6cd
                                                                                                                                                                                                                  0x0024b6d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6c0
                                                                                                                                                                                                                  0x0024b6be
                                                                                                                                                                                                                  0x0024b6a9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6dc
                                                                                                                                                                                                                  0x0024b6dc
                                                                                                                                                                                                                  0x0024b6ea
                                                                                                                                                                                                                  0x0024b6ed
                                                                                                                                                                                                                  0x0024b6f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6f8
                                                                                                                                                                                                                  0x0024b6f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024b6f2
                                                                                                                                                                                                                  0x0024b680
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 002504B6: EnterCriticalSection.KERNEL32(0028720C,00000001,?,?,0024B658,00000000,00000001,?,00000000), ref: 002504C1
                                                                                                                                                                                                                    • Part of subcall function 002504B6: LeaveCriticalSection.KERNEL32(0028720C,?,?,0024B658,00000000,00000001,?,00000000), ref: 002504ED
                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(00000000,00000006,00000001,00000000,00000000,00000001,?,00000000), ref: 0024B686
                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 0024B694
                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,00000000), ref: 0024B69F
                                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 0024B6AD
                                                                                                                                                                                                                  • FindResourceW.KERNEL32(00000000,?,00000006,?,00000000), ref: 0024B710
                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 0024B723
                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000,?,00000000), ref: 0024B732
                                                                                                                                                                                                                  • SizeofResource.KERNEL32(00000000,00000001,?,00000000), ref: 0024B746
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Resource$CriticalFindLoadLockSectionSizeof$EnterLeave
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 506522749-0
                                                                                                                                                                                                                  • Opcode ID: 5490c5ae34a1dd2020924e44a63756993b6c5798d9d561dd3a70d75aef9a180b
                                                                                                                                                                                                                  • Instruction ID: eb44f6bce4a86d2894589ba61435630a10e23ac8cb3838bf5ace2c63d4ae69fc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5490c5ae34a1dd2020924e44a63756993b6c5798d9d561dd3a70d75aef9a180b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7251E4769102169BCB2AAF68D8C4A7AF7BCEF84301F11056DE9459B240EB35DD60CB64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E002642E9(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				signed int* _v8;
                                                                                                                                                                                                                  				void** _t12;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				WCHAR* _t23;
                                                                                                                                                                                                                  				void** _t26;
                                                                                                                                                                                                                  				signed int* _t29;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                                                                                  				while(_t29 != _a8) {
                                                                                                                                                                                                                  					_t22 =  *_t29;
                                                                                                                                                                                                                  					_t12 = 0x288068 + _t22 * 4;
                                                                                                                                                                                                                  					_t32 =  *_t12;
                                                                                                                                                                                                                  					_v8 = _t12;
                                                                                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                                                                                  						_t23 =  *(0x27a0b8 + _t22 * 4);
                                                                                                                                                                                                                  						_t32 = LoadLibraryExW(_t23, 0, 0x800);
                                                                                                                                                                                                                  						if(_t32 != 0) {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							_t26 = _v8;
                                                                                                                                                                                                                  							 *_t26 = _t32;
                                                                                                                                                                                                                  							if( *_t26 != 0) {
                                                                                                                                                                                                                  								FreeLibrary(_t32);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								_t16 = _t32;
                                                                                                                                                                                                                  								L18:
                                                                                                                                                                                                                  								return _t16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_t29 =  &(_t29[1]);
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_t32 = 0;
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_v8 = _t18 | 0xffffffff;
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = E00261878(_t23, L"api-ms-", 7);
                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = E00261878(_t23, L"ext-ms-", 7);
                                                                                                                                                                                                                  						_t34 = _t34 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t23, _t32, _t32);
                                                                                                                                                                                                                  						_t32 = _t18;
                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t32 == 0xffffffff) {
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                  				goto L18;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x002642f2
                                                                                                                                                                                                                  0x0026439c
                                                                                                                                                                                                                  0x002642fa
                                                                                                                                                                                                                  0x002642fc
                                                                                                                                                                                                                  0x00264303
                                                                                                                                                                                                                  0x00264305
                                                                                                                                                                                                                  0x0026430b
                                                                                                                                                                                                                  0x00264318
                                                                                                                                                                                                                  0x0026432d
                                                                                                                                                                                                                  0x00264331
                                                                                                                                                                                                                  0x00264383
                                                                                                                                                                                                                  0x00264383
                                                                                                                                                                                                                  0x00264388
                                                                                                                                                                                                                  0x0026438c
                                                                                                                                                                                                                  0x0026438f
                                                                                                                                                                                                                  0x0026438f
                                                                                                                                                                                                                  0x00264395
                                                                                                                                                                                                                  0x00264397
                                                                                                                                                                                                                  0x002643ac
                                                                                                                                                                                                                  0x002643a7
                                                                                                                                                                                                                  0x002643ab
                                                                                                                                                                                                                  0x002643ab
                                                                                                                                                                                                                  0x00264399
                                                                                                                                                                                                                  0x00264399
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264399
                                                                                                                                                                                                                  0x00264333
                                                                                                                                                                                                                  0x0026433c
                                                                                                                                                                                                                  0x00264373
                                                                                                                                                                                                                  0x00264373
                                                                                                                                                                                                                  0x00264375
                                                                                                                                                                                                                  0x00264377
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026437f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026437f
                                                                                                                                                                                                                  0x00264346
                                                                                                                                                                                                                  0x0026434b
                                                                                                                                                                                                                  0x00264350
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026435a
                                                                                                                                                                                                                  0x0026435f
                                                                                                                                                                                                                  0x00264364
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264369
                                                                                                                                                                                                                  0x0026436f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026436f
                                                                                                                                                                                                                  0x00264310
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264316
                                                                                                                                                                                                                  0x002643a5
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                  • API String ID: 0-537541572
                                                                                                                                                                                                                  • Opcode ID: 189110809d9f0972a1a935b1d2ecae3f31d851f7289915f6c410ed2da09a98f1
                                                                                                                                                                                                                  • Instruction ID: 9c224a8662c37eb80b83117d8267e26ef8cd135580851bd748d063350693137d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 189110809d9f0972a1a935b1d2ecae3f31d851f7289915f6c410ed2da09a98f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0121D871A61312EBDB217E64AC44A1E37589F41760B350591ECC9A7390E770EDF0C6E5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026B74F(intOrPtr _a4) {
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t45 = _a4;
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					E0026B49B(_t45, 7);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x1c, 7);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x98, 2);
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0xb4, 7);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0xd0, 7);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                  					E0026B49B(_t45 + 0x14c, 2);
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                  					E002627A8( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                  					return E002627A8( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x0026b755
                                                                                                                                                                                                                  0x0026b75a
                                                                                                                                                                                                                  0x0026b763
                                                                                                                                                                                                                  0x0026b76e
                                                                                                                                                                                                                  0x0026b779
                                                                                                                                                                                                                  0x0026b784
                                                                                                                                                                                                                  0x0026b792
                                                                                                                                                                                                                  0x0026b79d
                                                                                                                                                                                                                  0x0026b7a8
                                                                                                                                                                                                                  0x0026b7b3
                                                                                                                                                                                                                  0x0026b7c1
                                                                                                                                                                                                                  0x0026b7cf
                                                                                                                                                                                                                  0x0026b7e0
                                                                                                                                                                                                                  0x0026b7ee
                                                                                                                                                                                                                  0x0026b7fc
                                                                                                                                                                                                                  0x0026b807
                                                                                                                                                                                                                  0x0026b812
                                                                                                                                                                                                                  0x0026b81d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b82d
                                                                                                                                                                                                                  0x0026b832

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0026B49B: _free.LIBCMT ref: 0026B4C0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B79D
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B7A8
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B7B3
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B807
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B812
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B81D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B828
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 3d7b16bfd540f69670cb7dc2fb784fec609782f0665674032aa57b1ff170337e
                                                                                                                                                                                                                  • Instruction ID: 78a406e2423dfb244d175d5ae8a0afbc16b12c7e16381f74fa81833033f81d9f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d7b16bfd540f69670cb7dc2fb784fec609782f0665674032aa57b1ff170337e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1110D71560F44EAD522FBB0CC57FCBB7DC6F08711F804825F299A6093DB69B5E48A50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                                                                                  			E00264C94(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, signed int _a8, long _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v23;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				void _v32;
                                                                                                                                                                                                                  				signed int _v33;
                                                                                                                                                                                                                  				long _v40;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				char _v47;
                                                                                                                                                                                                                  				void _v48;
                                                                                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                                                                                  				long _v56;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v76;
                                                                                                                                                                                                                  				signed int _v80;
                                                                                                                                                                                                                  				signed int _v84;
                                                                                                                                                                                                                  				intOrPtr _v88;
                                                                                                                                                                                                                  				signed int _v92;
                                                                                                                                                                                                                  				long _v96;
                                                                                                                                                                                                                  				long _v100;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				intOrPtr _v108;
                                                                                                                                                                                                                  				long _v112;
                                                                                                                                                                                                                  				void* _v116;
                                                                                                                                                                                                                  				char _v120;
                                                                                                                                                                                                                  				int _v124;
                                                                                                                                                                                                                  				intOrPtr _v128;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v132;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v136;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v140;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _v144;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				int _t178;
                                                                                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                  				void* _t188;
                                                                                                                                                                                                                  				void* _t190;
                                                                                                                                                                                                                  				long _t193;
                                                                                                                                                                                                                  				void _t198;
                                                                                                                                                                                                                  				long _t202;
                                                                                                                                                                                                                  				void* _t206;
                                                                                                                                                                                                                  				intOrPtr _t212;
                                                                                                                                                                                                                  				signed char* _t213;
                                                                                                                                                                                                                  				char _t216;
                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                  				char* _t220;
                                                                                                                                                                                                                  				void* _t222;
                                                                                                                                                                                                                  				long _t228;
                                                                                                                                                                                                                  				intOrPtr _t229;
                                                                                                                                                                                                                  				char _t231;
                                                                                                                                                                                                                  				long _t235;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t243;
                                                                                                                                                                                                                  				signed int _t246;
                                                                                                                                                                                                                  				intOrPtr _t249;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				signed int _t253;
                                                                                                                                                                                                                  				signed int _t255;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t256;
                                                                                                                                                                                                                  				intOrPtr _t258;
                                                                                                                                                                                                                  				void* _t262;
                                                                                                                                                                                                                  				long _t263;
                                                                                                                                                                                                                  				signed char _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				void* _t266;
                                                                                                                                                                                                                  				void* _t268;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t269;
                                                                                                                                                                                                                  				long _t270;
                                                                                                                                                                                                                  				signed int _t271;
                                                                                                                                                                                                                  				long _t275;
                                                                                                                                                                                                                  				signed int _t278;
                                                                                                                                                                                                                  				long _t279;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t280;
                                                                                                                                                                                                                  				signed int _t282;
                                                                                                                                                                                                                  				intOrPtr _t284;
                                                                                                                                                                                                                  				signed int _t286;
                                                                                                                                                                                                                  				signed int _t289;
                                                                                                                                                                                                                  				long _t290;
                                                                                                                                                                                                                  				long _t291;
                                                                                                                                                                                                                  				signed int _t292;
                                                                                                                                                                                                                  				intOrPtr _t293;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				void* _t295;
                                                                                                                                                                                                                  				void* _t296;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t172 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t172 ^ _t294;
                                                                                                                                                                                                                  				_t174 = _a8;
                                                                                                                                                                                                                  				_t263 = _a12;
                                                                                                                                                                                                                  				_t282 = (_t174 & 0x0000003f) * 0x38;
                                                                                                                                                                                                                  				_t246 = _t174 >> 6;
                                                                                                                                                                                                                  				_v112 = _t263;
                                                                                                                                                                                                                  				_v84 = _t246;
                                                                                                                                                                                                                  				_v80 = _t282;
                                                                                                                                                                                                                  				_t284 = _a16 + _t263;
                                                                                                                                                                                                                  				_v116 =  *((intOrPtr*)(_t282 +  *((intOrPtr*)(0x287e48 + _t246 * 4)) + 0x18));
                                                                                                                                                                                                                  				_v104 = _t284;
                                                                                                                                                                                                                  				_t178 = GetConsoleCP();
                                                                                                                                                                                                                  				_t243 = 0;
                                                                                                                                                                                                                  				_v124 = _t178;
                                                                                                                                                                                                                  				E00258584( &_v72, _t263, 0);
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t249 =  *((intOrPtr*)(_v68 + 8));
                                                                                                                                                                                                                  				_v128 = _t249;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t275 = _v112;
                                                                                                                                                                                                                  				_v40 = _t275;
                                                                                                                                                                                                                  				if(_t275 >= _t284) {
                                                                                                                                                                                                                  					L52:
                                                                                                                                                                                                                  					__eflags = _v60 - _t243;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t286 = _v92;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_v47 =  *_t275;
                                                                                                                                                                                                                  						_v76 = _t243;
                                                                                                                                                                                                                  						_v44 = 1;
                                                                                                                                                                                                                  						_t186 =  *((intOrPtr*)(0x287e48 + _v84 * 4));
                                                                                                                                                                                                                  						_v52 = _t186;
                                                                                                                                                                                                                  						if(_t249 != 0xfde9) {
                                                                                                                                                                                                                  							goto L23;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t265 = _v80;
                                                                                                                                                                                                                  						_t212 = _t186 + 0x2e + _t265;
                                                                                                                                                                                                                  						_t256 = _t243;
                                                                                                                                                                                                                  						_v108 = _t212;
                                                                                                                                                                                                                  						while( *((intOrPtr*)(_t212 + _t256)) != _t243) {
                                                                                                                                                                                                                  							_t256 =  &(_t256->Internal);
                                                                                                                                                                                                                  							if(_t256 < 5) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t213 = _v40;
                                                                                                                                                                                                                  						_t278 = _v104 - _t213;
                                                                                                                                                                                                                  						_v44 = _t256;
                                                                                                                                                                                                                  						if(_t256 <= 0) {
                                                                                                                                                                                                                  							_t258 =  *((char*)(( *_t213 & 0x000000ff) + 0x2862f8)) + 1;
                                                                                                                                                                                                                  							_v52 = _t258;
                                                                                                                                                                                                                  							__eflags = _t258 - _t278;
                                                                                                                                                                                                                  							if(_t258 > _t278) {
                                                                                                                                                                                                                  								__eflags = _t278;
                                                                                                                                                                                                                  								if(_t278 <= 0) {
                                                                                                                                                                                                                  									goto L44;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t290 = _v40;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t266 = _t265 + _t243;
                                                                                                                                                                                                                  										_t216 =  *((intOrPtr*)(_t243 + _t290));
                                                                                                                                                                                                                  										_t243 =  &(_t243->Internal);
                                                                                                                                                                                                                  										 *((char*)(_t266 +  *((intOrPtr*)(0x287e48 + _v84 * 4)) + 0x2e)) = _t216;
                                                                                                                                                                                                                  										_t265 = _v80;
                                                                                                                                                                                                                  										__eflags = _t243 - _t278;
                                                                                                                                                                                                                  									} while (_t243 < _t278);
                                                                                                                                                                                                                  									goto L43;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t279 = _v40;
                                                                                                                                                                                                                  								__eflags = _t258 - 4;
                                                                                                                                                                                                                  								_v144 = _t243;
                                                                                                                                                                                                                  								_t260 =  &_v144;
                                                                                                                                                                                                                  								_v140 = _t243;
                                                                                                                                                                                                                  								_v56 = _t279;
                                                                                                                                                                                                                  								_t219 = (0 | _t258 == 0x00000004) + 1;
                                                                                                                                                                                                                  								__eflags = _t219;
                                                                                                                                                                                                                  								_push( &_v144);
                                                                                                                                                                                                                  								_v44 = _t219;
                                                                                                                                                                                                                  								_push(_t219);
                                                                                                                                                                                                                  								_t220 =  &_v56;
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t228 =  *((char*)(( *(_t265 + _v52 + 0x2e) & 0x000000ff) + 0x2862f8)) + 1;
                                                                                                                                                                                                                  							_v56 = _t228;
                                                                                                                                                                                                                  							_t229 = _t228 - _t256;
                                                                                                                                                                                                                  							_v52 = _t229;
                                                                                                                                                                                                                  							if(_t229 > _t278) {
                                                                                                                                                                                                                  								__eflags = _t278;
                                                                                                                                                                                                                  								if(_t278 > 0) {
                                                                                                                                                                                                                  									_t291 = _v40;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t268 = _t265 + _t243 + _t256;
                                                                                                                                                                                                                  										_t231 =  *((intOrPtr*)(_t243 + _t291));
                                                                                                                                                                                                                  										_t243 =  &(_t243->Internal);
                                                                                                                                                                                                                  										 *((char*)(_t268 +  *((intOrPtr*)(0x287e48 + _v84 * 4)) + 0x2e)) = _t231;
                                                                                                                                                                                                                  										_t256 = _v44;
                                                                                                                                                                                                                  										_t265 = _v80;
                                                                                                                                                                                                                  										__eflags = _t243 - _t278;
                                                                                                                                                                                                                  									} while (_t243 < _t278);
                                                                                                                                                                                                                  									L43:
                                                                                                                                                                                                                  									_t286 = _v92;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L44:
                                                                                                                                                                                                                  								_t289 = _t286 + _t278;
                                                                                                                                                                                                                  								__eflags = _t289;
                                                                                                                                                                                                                  								L45:
                                                                                                                                                                                                                  								__eflags = _v60;
                                                                                                                                                                                                                  								_v92 = _t289;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t269 = _t243;
                                                                                                                                                                                                                  								if(_t256 > 0) {
                                                                                                                                                                                                                  									_t293 = _v108;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										 *((char*)(_t294 + _t269 - 0xc)) =  *((intOrPtr*)(_t293 + _t269));
                                                                                                                                                                                                                  										_t269 =  &(_t269->Internal);
                                                                                                                                                                                                                  									} while (_t269 < _t256);
                                                                                                                                                                                                                  									_t229 = _v52;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t279 = _v40;
                                                                                                                                                                                                                  								if(_t229 > 0) {
                                                                                                                                                                                                                  									E00254750( &_v16 + _t256, _t279, _v52);
                                                                                                                                                                                                                  									_t256 = _v44;
                                                                                                                                                                                                                  									_t295 = _t295 + 0xc;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_t256 > 0) {
                                                                                                                                                                                                                  									_t270 = _v44;
                                                                                                                                                                                                                  									_t280 = _t243;
                                                                                                                                                                                                                  									_t292 = _v80;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t262 = _t292 + _t280;
                                                                                                                                                                                                                  										_t280 =  &(_t280->Internal);
                                                                                                                                                                                                                  										 *(_t262 +  *((intOrPtr*)(0x287e48 + _v84 * 4)) + 0x2e) = _t243;
                                                                                                                                                                                                                  									} while (_t280 < _t270);
                                                                                                                                                                                                                  									_t279 = _v40;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v136 = _t243;
                                                                                                                                                                                                                  								_v120 =  &_v16;
                                                                                                                                                                                                                  								_t260 =  &_v136;
                                                                                                                                                                                                                  								_v132 = _t243;
                                                                                                                                                                                                                  								_push( &_v136);
                                                                                                                                                                                                                  								_t235 = (0 | _v56 == 0x00000004) + 1;
                                                                                                                                                                                                                  								_v44 = _t235;
                                                                                                                                                                                                                  								_push(_t235);
                                                                                                                                                                                                                  								_t220 =  &_v120;
                                                                                                                                                                                                                  								L21:
                                                                                                                                                                                                                  								_push(_t220);
                                                                                                                                                                                                                  								_push( &_v76);
                                                                                                                                                                                                                  								_t222 = E0026D619(_t260);
                                                                                                                                                                                                                  								_t296 = _t295 + 0x10;
                                                                                                                                                                                                                  								if(_t222 == 0xffffffff) {
                                                                                                                                                                                                                  									goto L52;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t275 = _t279 + _v52 - 1;
                                                                                                                                                                                                                  									L31:
                                                                                                                                                                                                                  									_t275 = _t275 + 1;
                                                                                                                                                                                                                  									_v40 = _t275;
                                                                                                                                                                                                                  									_t193 = E002693C5(_v124, _t243,  &_v76, _v44,  &_v32, 5, _t243, _t243);
                                                                                                                                                                                                                  									_t295 = _t296 + 0x20;
                                                                                                                                                                                                                  									_v56 = _t193;
                                                                                                                                                                                                                  									if(_t193 == 0) {
                                                                                                                                                                                                                  										goto L52;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										if(WriteFile(_v116,  &_v32, _t193,  &_v100, _t243) == 0) {
                                                                                                                                                                                                                  											L51:
                                                                                                                                                                                                                  											_v96 = GetLastError();
                                                                                                                                                                                                                  											goto L52;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t286 = _v88 - _v112 + _t275;
                                                                                                                                                                                                                  											_v92 = _t286;
                                                                                                                                                                                                                  											if(_v100 < _v56) {
                                                                                                                                                                                                                  												goto L52;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												if(_v47 != 0xa) {
                                                                                                                                                                                                                  													L38:
                                                                                                                                                                                                                  													if(_t275 >= _v104) {
                                                                                                                                                                                                                  														goto L52;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t249 = _v128;
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t198 = 0xd;
                                                                                                                                                                                                                  													_v48 = _t198;
                                                                                                                                                                                                                  													if(WriteFile(_v116,  &_v48, 1,  &_v100, _t243) == 0) {
                                                                                                                                                                                                                  														goto L51;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														if(_v100 < 1) {
                                                                                                                                                                                                                  															goto L52;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_v88 = _v88 + 1;
                                                                                                                                                                                                                  															_t286 = _t286 + 1;
                                                                                                                                                                                                                  															_v92 = _t286;
                                                                                                                                                                                                                  															goto L38;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  						L23:
                                                                                                                                                                                                                  						_t252 = _v80;
                                                                                                                                                                                                                  						_t264 =  *((intOrPtr*)(_t252 + _t186 + 0x2d));
                                                                                                                                                                                                                  						__eflags = _t264 & 0x00000004;
                                                                                                                                                                                                                  						if((_t264 & 0x00000004) == 0) {
                                                                                                                                                                                                                  							_v33 =  *_t275;
                                                                                                                                                                                                                  							_t188 = E0025D08D(_t264);
                                                                                                                                                                                                                  							_t253 = _v33 & 0x000000ff;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t188 + _t253 * 2)) - _t243;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t188 + _t253 * 2)) >= _t243) {
                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                  								_push(_t275);
                                                                                                                                                                                                                  								goto L30;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t202 = _t275 + 1;
                                                                                                                                                                                                                  								_v56 = _t202;
                                                                                                                                                                                                                  								__eflags = _t202 - _v104;
                                                                                                                                                                                                                  								if(_t202 >= _v104) {
                                                                                                                                                                                                                  									_t271 = _v84;
                                                                                                                                                                                                                  									_t255 = _v80;
                                                                                                                                                                                                                  									 *((char*)(_t255 +  *((intOrPtr*)(0x287e48 + _t271 * 4)) + 0x2e)) = _v33;
                                                                                                                                                                                                                  									 *(_t255 +  *((intOrPtr*)(0x287e48 + _t271 * 4)) + 0x2d) =  *(_t255 +  *((intOrPtr*)(0x287e48 + _t271 * 4)) + 0x2d) | 0x00000004;
                                                                                                                                                                                                                  									_t289 = _t286 + 1;
                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t206 = E002634BB( &_v76, _t275, 2);
                                                                                                                                                                                                                  									_t296 = _t295 + 0xc;
                                                                                                                                                                                                                  									__eflags = _t206 - 0xffffffff;
                                                                                                                                                                                                                  									if(_t206 == 0xffffffff) {
                                                                                                                                                                                                                  										goto L52;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t275 = _v56;
                                                                                                                                                                                                                  										goto L31;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v24 =  *((intOrPtr*)(_t252 + _t186 + 0x2e));
                                                                                                                                                                                                                  							_v23 =  *_t275;
                                                                                                                                                                                                                  							_push(2);
                                                                                                                                                                                                                  							 *(_t252 + _v52 + 0x2d) = _t264 & 0x000000fb;
                                                                                                                                                                                                                  							_push( &_v24);
                                                                                                                                                                                                                  							L30:
                                                                                                                                                                                                                  							_push( &_v76);
                                                                                                                                                                                                                  							_t190 = E002634BB();
                                                                                                                                                                                                                  							_t296 = _t295 + 0xc;
                                                                                                                                                                                                                  							__eflags = _t190 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t190 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L52;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L53:
                                                                                                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                                                                                                  					_t183 = _v72;
                                                                                                                                                                                                                  					_t167 = _t183 + 0x350;
                                                                                                                                                                                                                  					 *_t167 =  *(_t183 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                  					__eflags =  *_t167;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags = _v8 ^ _t294;
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				return E002527E5(_v8 ^ _t294);
                                                                                                                                                                                                                  			}

























































































                                                                                                                                                                                                                  0x00264c9f
                                                                                                                                                                                                                  0x00264ca6
                                                                                                                                                                                                                  0x00264ca9
                                                                                                                                                                                                                  0x00264cae
                                                                                                                                                                                                                  0x00264cb6
                                                                                                                                                                                                                  0x00264cb9
                                                                                                                                                                                                                  0x00264cbd
                                                                                                                                                                                                                  0x00264cc0
                                                                                                                                                                                                                  0x00264cca
                                                                                                                                                                                                                  0x00264cd4
                                                                                                                                                                                                                  0x00264cd6
                                                                                                                                                                                                                  0x00264cd9
                                                                                                                                                                                                                  0x00264cdc
                                                                                                                                                                                                                  0x00264ce2
                                                                                                                                                                                                                  0x00264ce4
                                                                                                                                                                                                                  0x00264ceb
                                                                                                                                                                                                                  0x00264cf8
                                                                                                                                                                                                                  0x00264cf9
                                                                                                                                                                                                                  0x00264cfc
                                                                                                                                                                                                                  0x00264cff
                                                                                                                                                                                                                  0x00264d00
                                                                                                                                                                                                                  0x00264d01
                                                                                                                                                                                                                  0x00264d04
                                                                                                                                                                                                                  0x00264d09
                                                                                                                                                                                                                  0x00265015
                                                                                                                                                                                                                  0x00265015
                                                                                                                                                                                                                  0x00264d0f
                                                                                                                                                                                                                  0x00264d0f
                                                                                                                                                                                                                  0x00264d12
                                                                                                                                                                                                                  0x00264d14
                                                                                                                                                                                                                  0x00264d1a
                                                                                                                                                                                                                  0x00264d1d
                                                                                                                                                                                                                  0x00264d24
                                                                                                                                                                                                                  0x00264d2b
                                                                                                                                                                                                                  0x00264d34
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264d3a
                                                                                                                                                                                                                  0x00264d40
                                                                                                                                                                                                                  0x00264d42
                                                                                                                                                                                                                  0x00264d44
                                                                                                                                                                                                                  0x00264d47
                                                                                                                                                                                                                  0x00264d4c
                                                                                                                                                                                                                  0x00264d50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264d50
                                                                                                                                                                                                                  0x00264d55
                                                                                                                                                                                                                  0x00264d58
                                                                                                                                                                                                                  0x00264d5a
                                                                                                                                                                                                                  0x00264d5f
                                                                                                                                                                                                                  0x00264e11
                                                                                                                                                                                                                  0x00264e12
                                                                                                                                                                                                                  0x00264e15
                                                                                                                                                                                                                  0x00264e17
                                                                                                                                                                                                                  0x00264fc5
                                                                                                                                                                                                                  0x00264fc7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264fc9
                                                                                                                                                                                                                  0x00264fc9
                                                                                                                                                                                                                  0x00264fcc
                                                                                                                                                                                                                  0x00264fcf
                                                                                                                                                                                                                  0x00264fd8
                                                                                                                                                                                                                  0x00264fdb
                                                                                                                                                                                                                  0x00264fdc
                                                                                                                                                                                                                  0x00264fe0
                                                                                                                                                                                                                  0x00264fe3
                                                                                                                                                                                                                  0x00264fe3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264fe7
                                                                                                                                                                                                                  0x00264e1d
                                                                                                                                                                                                                  0x00264e1d
                                                                                                                                                                                                                  0x00264e22
                                                                                                                                                                                                                  0x00264e25
                                                                                                                                                                                                                  0x00264e2b
                                                                                                                                                                                                                  0x00264e31
                                                                                                                                                                                                                  0x00264e3a
                                                                                                                                                                                                                  0x00264e3d
                                                                                                                                                                                                                  0x00264e3d
                                                                                                                                                                                                                  0x00264e3e
                                                                                                                                                                                                                  0x00264e3f
                                                                                                                                                                                                                  0x00264e42
                                                                                                                                                                                                                  0x00264e43
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264e43
                                                                                                                                                                                                                  0x00264d65
                                                                                                                                                                                                                  0x00264d74
                                                                                                                                                                                                                  0x00264d75
                                                                                                                                                                                                                  0x00264d78
                                                                                                                                                                                                                  0x00264d7a
                                                                                                                                                                                                                  0x00264d7f
                                                                                                                                                                                                                  0x00264f90
                                                                                                                                                                                                                  0x00264f92
                                                                                                                                                                                                                  0x00264f94
                                                                                                                                                                                                                  0x00264f97
                                                                                                                                                                                                                  0x00264f9c
                                                                                                                                                                                                                  0x00264fa5
                                                                                                                                                                                                                  0x00264fa8
                                                                                                                                                                                                                  0x00264fa9
                                                                                                                                                                                                                  0x00264fad
                                                                                                                                                                                                                  0x00264fb0
                                                                                                                                                                                                                  0x00264fb3
                                                                                                                                                                                                                  0x00264fb3
                                                                                                                                                                                                                  0x00264fb7
                                                                                                                                                                                                                  0x00264fb7
                                                                                                                                                                                                                  0x00264fb7
                                                                                                                                                                                                                  0x00264fba
                                                                                                                                                                                                                  0x00264fba
                                                                                                                                                                                                                  0x00264fba
                                                                                                                                                                                                                  0x00264fbc
                                                                                                                                                                                                                  0x00264fbc
                                                                                                                                                                                                                  0x00264fc0
                                                                                                                                                                                                                  0x00264d85
                                                                                                                                                                                                                  0x00264d85
                                                                                                                                                                                                                  0x00264d89
                                                                                                                                                                                                                  0x00264d8b
                                                                                                                                                                                                                  0x00264d8e
                                                                                                                                                                                                                  0x00264d91
                                                                                                                                                                                                                  0x00264d95
                                                                                                                                                                                                                  0x00264d96
                                                                                                                                                                                                                  0x00264d9a
                                                                                                                                                                                                                  0x00264d9a
                                                                                                                                                                                                                  0x00264d9d
                                                                                                                                                                                                                  0x00264da2
                                                                                                                                                                                                                  0x00264dae
                                                                                                                                                                                                                  0x00264db3
                                                                                                                                                                                                                  0x00264db6
                                                                                                                                                                                                                  0x00264db6
                                                                                                                                                                                                                  0x00264dbb
                                                                                                                                                                                                                  0x00264dbd
                                                                                                                                                                                                                  0x00264dc0
                                                                                                                                                                                                                  0x00264dc2
                                                                                                                                                                                                                  0x00264dc5
                                                                                                                                                                                                                  0x00264dc8
                                                                                                                                                                                                                  0x00264dcb
                                                                                                                                                                                                                  0x00264dd3
                                                                                                                                                                                                                  0x00264dd7
                                                                                                                                                                                                                  0x00264ddb
                                                                                                                                                                                                                  0x00264ddb
                                                                                                                                                                                                                  0x00264de1
                                                                                                                                                                                                                  0x00264de7
                                                                                                                                                                                                                  0x00264dea
                                                                                                                                                                                                                  0x00264df2
                                                                                                                                                                                                                  0x00264df9
                                                                                                                                                                                                                  0x00264dfd
                                                                                                                                                                                                                  0x00264dfe
                                                                                                                                                                                                                  0x00264e01
                                                                                                                                                                                                                  0x00264e02
                                                                                                                                                                                                                  0x00264e46
                                                                                                                                                                                                                  0x00264e46
                                                                                                                                                                                                                  0x00264e4a
                                                                                                                                                                                                                  0x00264e4b
                                                                                                                                                                                                                  0x00264e50
                                                                                                                                                                                                                  0x00264e56
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264e5c
                                                                                                                                                                                                                  0x00264e60
                                                                                                                                                                                                                  0x00264ee9
                                                                                                                                                                                                                  0x00264ef0
                                                                                                                                                                                                                  0x00264ef8
                                                                                                                                                                                                                  0x00264f00
                                                                                                                                                                                                                  0x00264f05
                                                                                                                                                                                                                  0x00264f08
                                                                                                                                                                                                                  0x00264f0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f13
                                                                                                                                                                                                                  0x00264f28
                                                                                                                                                                                                                  0x0026500c
                                                                                                                                                                                                                  0x00265012
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f2e
                                                                                                                                                                                                                  0x00264f37
                                                                                                                                                                                                                  0x00264f39
                                                                                                                                                                                                                  0x00264f3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f45
                                                                                                                                                                                                                  0x00264f49
                                                                                                                                                                                                                  0x00264f7f
                                                                                                                                                                                                                  0x00264f82
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f88
                                                                                                                                                                                                                  0x00264f88
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f88
                                                                                                                                                                                                                  0x00264f4b
                                                                                                                                                                                                                  0x00264f4d
                                                                                                                                                                                                                  0x00264f4f
                                                                                                                                                                                                                  0x00264f68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f6e
                                                                                                                                                                                                                  0x00264f72
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f78
                                                                                                                                                                                                                  0x00264f78
                                                                                                                                                                                                                  0x00264f7b
                                                                                                                                                                                                                  0x00264f7c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264f7c
                                                                                                                                                                                                                  0x00264f72
                                                                                                                                                                                                                  0x00264f68
                                                                                                                                                                                                                  0x00264f49
                                                                                                                                                                                                                  0x00264f3f
                                                                                                                                                                                                                  0x00264f28
                                                                                                                                                                                                                  0x00264f0d
                                                                                                                                                                                                                  0x00264e56
                                                                                                                                                                                                                  0x00264d7f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264e67
                                                                                                                                                                                                                  0x00264e67
                                                                                                                                                                                                                  0x00264e6a
                                                                                                                                                                                                                  0x00264e6e
                                                                                                                                                                                                                  0x00264e71
                                                                                                                                                                                                                  0x00264e93
                                                                                                                                                                                                                  0x00264e96
                                                                                                                                                                                                                  0x00264e9b
                                                                                                                                                                                                                  0x00264e9f
                                                                                                                                                                                                                  0x00264ea3
                                                                                                                                                                                                                  0x00264ed1
                                                                                                                                                                                                                  0x00264ed3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264ea5
                                                                                                                                                                                                                  0x00264ea5
                                                                                                                                                                                                                  0x00264ea8
                                                                                                                                                                                                                  0x00264eab
                                                                                                                                                                                                                  0x00264eae
                                                                                                                                                                                                                  0x00264fe9
                                                                                                                                                                                                                  0x00264fec
                                                                                                                                                                                                                  0x00264ff9
                                                                                                                                                                                                                  0x00265004
                                                                                                                                                                                                                  0x00265009
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264eb4
                                                                                                                                                                                                                  0x00264ebb
                                                                                                                                                                                                                  0x00264ec0
                                                                                                                                                                                                                  0x00264ec3
                                                                                                                                                                                                                  0x00264ec6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264ecc
                                                                                                                                                                                                                  0x00264ecc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264ecc
                                                                                                                                                                                                                  0x00264ec6
                                                                                                                                                                                                                  0x00264eae
                                                                                                                                                                                                                  0x00264e73
                                                                                                                                                                                                                  0x00264e7a
                                                                                                                                                                                                                  0x00264e7f
                                                                                                                                                                                                                  0x00264e85
                                                                                                                                                                                                                  0x00264e87
                                                                                                                                                                                                                  0x00264e8e
                                                                                                                                                                                                                  0x00264ed4
                                                                                                                                                                                                                  0x00264ed7
                                                                                                                                                                                                                  0x00264ed8
                                                                                                                                                                                                                  0x00264edd
                                                                                                                                                                                                                  0x00264ee0
                                                                                                                                                                                                                  0x00264ee3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264ee3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00264e71
                                                                                                                                                                                                                  0x00264d12
                                                                                                                                                                                                                  0x00265018
                                                                                                                                                                                                                  0x00265018
                                                                                                                                                                                                                  0x0026501a
                                                                                                                                                                                                                  0x0026501d
                                                                                                                                                                                                                  0x0026501d
                                                                                                                                                                                                                  0x0026501d
                                                                                                                                                                                                                  0x0026501d
                                                                                                                                                                                                                  0x0026502f
                                                                                                                                                                                                                  0x00265031
                                                                                                                                                                                                                  0x00265032
                                                                                                                                                                                                                  0x00265033
                                                                                                                                                                                                                  0x0026503d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(0025C438,00000000,?), ref: 00264CDC
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00264EBB
                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00264ED8
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00264F20
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00264F60
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0026500C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4031098158-0
                                                                                                                                                                                                                  • Opcode ID: ecdda4546e2250d9566b59699cbf46e129038856ddb313aa6fcd8649b86eab39
                                                                                                                                                                                                                  • Instruction ID: 928e08c574914c08ce34d7613545694b1fafb77b3c541e09ece66656f898ca8f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecdda4546e2250d9566b59699cbf46e129038856ddb313aa6fcd8649b86eab39
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02D1B875D102599FCF15DFA8C880AEDBBB5BF48304F28016AE855BB242D731AE96CF50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                  			E0024E1E0(void* __edx) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				intOrPtr* _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				char _v108;
                                                                                                                                                                                                                  				char _v160;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                                                                                  				intOrPtr _t47;
                                                                                                                                                                                                                  				intOrPtr _t50;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				intOrPtr* _t86;
                                                                                                                                                                                                                  				void* _t92;
                                                                                                                                                                                                                  				void* _t104;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t80 = __edx;
                                                                                                                                                                                                                  				_t67 = _t92;
                                                                                                                                                                                                                  				_v8 =  *((intOrPtr*)(_t67 + 4));
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x273104);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(_t67);
                                                                                                                                                                                                                  				_t40 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t40 ^ (_t92 - 0x00000008 & 0xfffffff8) + 0x00000004);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v24;
                                                                                                                                                                                                                  				E002506DA( &_v40, 0);
                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                  				_t83 =  *0x287314; // 0x2
                                                                                                                                                                                                                  				_t44 =  *0x288268; // 0x11823e0
                                                                                                                                                                                                                  				_v36 = _t44;
                                                                                                                                                                                                                  				if(_t83 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v32, _t83);
                                                                                                                                                                                                                  					_t104 =  *0x287314 - _t83; // 0x2
                                                                                                                                                                                                                  					if(_t104 == 0) {
                                                                                                                                                                                                                  						_t65 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t66 = _t65 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t66;
                                                                                                                                                                                                                  						 *0x287314 = _t66;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v32);
                                                                                                                                                                                                                  					_t83 =  *0x287314; // 0x2
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t70 =  *((intOrPtr*)( *((intOrPtr*)(_t67 + 8)) + 4));
                                                                                                                                                                                                                  				if(_t83 >=  *((intOrPtr*)(_t70 + 0xc))) {
                                                                                                                                                                                                                  					_t86 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if( *((char*)(_t70 + 0x14)) == 0) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_t86 != 0) {
                                                                                                                                                                                                                  							L19:
                                                                                                                                                                                                                  							E00250732( &_v40);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  							return _t86;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_t47 = _v36;
                                                                                                                                                                                                                  						if(_t47 == 0) {
                                                                                                                                                                                                                  							_t86 = E00252827(_t86, __eflags, 0x44);
                                                                                                                                                                                                                  							_v36 = _t86;
                                                                                                                                                                                                                  							_v16 = 1;
                                                                                                                                                                                                                  							_t74 =  *((intOrPtr*)( *((intOrPtr*)(_t67 + 8)) + 4));
                                                                                                                                                                                                                  							__eflags = _t74;
                                                                                                                                                                                                                  							if(_t74 == 0) {
                                                                                                                                                                                                                  								_t50 = 0x28079b;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t50 =  *((intOrPtr*)(_t74 + 0x18));
                                                                                                                                                                                                                  								__eflags = _t50;
                                                                                                                                                                                                                  								if(_t50 == 0) {
                                                                                                                                                                                                                  									_t26 = _t74 + 0x1c; // 0x1c
                                                                                                                                                                                                                  									_t50 = _t26;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00241970(_t50);
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t86 + 4)) = 0;
                                                                                                                                                                                                                  							 *_t86 = 0x275064;
                                                                                                                                                                                                                  							E00250AD2(_t80, _t83, _t86, __eflags,  &_v60);
                                                                                                                                                                                                                  							asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  							asm("movups [esi+0x8], xmm0");
                                                                                                                                                                                                                  							_t55 = E00250C3B(_t80, __eflags,  &_v108);
                                                                                                                                                                                                                  							asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  							asm("movups [esi+0x18], xmm0");
                                                                                                                                                                                                                  							asm("movups xmm0, [eax+0x10]");
                                                                                                                                                                                                                  							asm("movups [esi+0x28], xmm0");
                                                                                                                                                                                                                  							asm("movq xmm0, [eax+0x20]");
                                                                                                                                                                                                                  							asm("movq [esi+0x38], xmm0");
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t86 + 0x40)) =  *((intOrPtr*)(_t55 + 0x28));
                                                                                                                                                                                                                  							E00241A20( &_v160);
                                                                                                                                                                                                                  							_v36 = _t86;
                                                                                                                                                                                                                  							_v16 = 2;
                                                                                                                                                                                                                  							E0025088B(__eflags, _t86);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t86 + 4))();
                                                                                                                                                                                                                  							 *0x288268 = _t86;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t86 = _t47;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t60 = E002508B7();
                                                                                                                                                                                                                  					if(_t83 >=  *((intOrPtr*)(_t60 + 0xc))) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t86 =  *((intOrPtr*)( *((intOrPtr*)(_t60 + 8)) + _t83 * 4));
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t86 =  *((intOrPtr*)( *((intOrPtr*)(_t70 + 8)) + _t83 * 4));
                                                                                                                                                                                                                  				if(_t86 != 0) {
                                                                                                                                                                                                                  					goto L19;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L8;
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x0024e1e0
                                                                                                                                                                                                                  0x0024e1e1
                                                                                                                                                                                                                  0x0024e1f0
                                                                                                                                                                                                                  0x0024e1f6
                                                                                                                                                                                                                  0x0024e1f8
                                                                                                                                                                                                                  0x0024e203
                                                                                                                                                                                                                  0x0024e204
                                                                                                                                                                                                                  0x0024e20d
                                                                                                                                                                                                                  0x0024e214
                                                                                                                                                                                                                  0x0024e218
                                                                                                                                                                                                                  0x0024e223
                                                                                                                                                                                                                  0x0024e228
                                                                                                                                                                                                                  0x0024e22f
                                                                                                                                                                                                                  0x0024e235
                                                                                                                                                                                                                  0x0024e23a
                                                                                                                                                                                                                  0x0024e23f
                                                                                                                                                                                                                  0x0024e245
                                                                                                                                                                                                                  0x0024e24a
                                                                                                                                                                                                                  0x0024e250
                                                                                                                                                                                                                  0x0024e252
                                                                                                                                                                                                                  0x0024e257
                                                                                                                                                                                                                  0x0024e258
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e25d
                                                                                                                                                                                                                  0x0024e265
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e26a
                                                                                                                                                                                                                  0x0024e273
                                                                                                                                                                                                                  0x0024e279
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x0024e28b
                                                                                                                                                                                                                  0x0024e28d
                                                                                                                                                                                                                  0x0024e291
                                                                                                                                                                                                                  0x0024e2a3
                                                                                                                                                                                                                  0x0024e2a5
                                                                                                                                                                                                                  0x0024e366
                                                                                                                                                                                                                  0x0024e369
                                                                                                                                                                                                                  0x0024e373
                                                                                                                                                                                                                  0x0024e383
                                                                                                                                                                                                                  0x0024e383
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2ab
                                                                                                                                                                                                                  0x0024e2b0
                                                                                                                                                                                                                  0x0024e2c0
                                                                                                                                                                                                                  0x0024e2c5
                                                                                                                                                                                                                  0x0024e2cb
                                                                                                                                                                                                                  0x0024e2cf
                                                                                                                                                                                                                  0x0024e2d2
                                                                                                                                                                                                                  0x0024e2d4
                                                                                                                                                                                                                  0x0024e2e2
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d6
                                                                                                                                                                                                                  0x0024e2d9
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2dd
                                                                                                                                                                                                                  0x0024e2db
                                                                                                                                                                                                                  0x0024e2ee
                                                                                                                                                                                                                  0x0024e2f6
                                                                                                                                                                                                                  0x0024e2fe
                                                                                                                                                                                                                  0x0024e304
                                                                                                                                                                                                                  0x0024e30c
                                                                                                                                                                                                                  0x0024e313
                                                                                                                                                                                                                  0x0024e317
                                                                                                                                                                                                                  0x0024e325
                                                                                                                                                                                                                  0x0024e328
                                                                                                                                                                                                                  0x0024e32c
                                                                                                                                                                                                                  0x0024e330
                                                                                                                                                                                                                  0x0024e334
                                                                                                                                                                                                                  0x0024e339
                                                                                                                                                                                                                  0x0024e341
                                                                                                                                                                                                                  0x0024e344
                                                                                                                                                                                                                  0x0024e349
                                                                                                                                                                                                                  0x0024e34d
                                                                                                                                                                                                                  0x0024e351
                                                                                                                                                                                                                  0x0024e35d
                                                                                                                                                                                                                  0x0024e360
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x0024e2b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e2b0
                                                                                                                                                                                                                  0x0024e293
                                                                                                                                                                                                                  0x0024e29b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024e2a0
                                                                                                                                                                                                                  0x0024e27e
                                                                                                                                                                                                                  0x0024e283
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024E223
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024E245
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024E265
                                                                                                                                                                                                                  • __Getctype.LIBCPMT ref: 0024E304
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024E351
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024E369
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1102183713-0
                                                                                                                                                                                                                  • Opcode ID: 82a56911d2083f8793369b6c74b3112b8e2ec9bae0dfb841065c98cbc49d3adb
                                                                                                                                                                                                                  • Instruction ID: 579d35f10e7fcf8fc41d216f0c59661c50512b08e3f32d74287bc488923c1549
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82a56911d2083f8793369b6c74b3112b8e2ec9bae0dfb841065c98cbc49d3adb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20512471D10615CFEB24CF64D981A6AB7B8FF14310F154299EC45AB252EB30FD54CB91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                  			E0024BDC0(void* __edx) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				intOrPtr* _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				char _v112;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				intOrPtr* _t41;
                                                                                                                                                                                                                  				intOrPtr _t44;
                                                                                                                                                                                                                  				intOrPtr _t47;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                                                                                                  				void* _t86;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t74 = __edx;
                                                                                                                                                                                                                  				_t61 = _t86;
                                                                                                                                                                                                                  				_v8 =  *((intOrPtr*)(_t61 + 4));
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x272d54);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(_t61);
                                                                                                                                                                                                                  				_t37 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t37 ^ (_t86 - 0x00000008 & 0xfffffff8) + 0x00000004);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v24;
                                                                                                                                                                                                                  				E002506DA( &_v40, 0);
                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                  				_t77 =  *0x287318; // 0x1
                                                                                                                                                                                                                  				_t41 =  *0x288280; // 0x1188020
                                                                                                                                                                                                                  				_v36 = _t41;
                                                                                                                                                                                                                  				if(_t77 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v32, _t77);
                                                                                                                                                                                                                  					_t97 =  *0x287318 - _t77; // 0x1
                                                                                                                                                                                                                  					if(_t97 == 0) {
                                                                                                                                                                                                                  						_t59 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t60 = _t59 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t60;
                                                                                                                                                                                                                  						 *0x287318 = _t60;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v32);
                                                                                                                                                                                                                  					_t77 =  *0x287318; // 0x1
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t64 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 8)) + 4));
                                                                                                                                                                                                                  				if(_t77 >=  *((intOrPtr*)(_t64 + 0xc))) {
                                                                                                                                                                                                                  					_t80 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if( *((char*)(_t64 + 0x14)) == 0) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_t80 != 0) {
                                                                                                                                                                                                                  							L19:
                                                                                                                                                                                                                  							E00250732( &_v40);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  							return _t80;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_t44 = _v36;
                                                                                                                                                                                                                  						if(_t44 == 0) {
                                                                                                                                                                                                                  							_t80 = E00252827(_t80, __eflags, 0x18);
                                                                                                                                                                                                                  							_v36 = _t80;
                                                                                                                                                                                                                  							_v16 = 1;
                                                                                                                                                                                                                  							_t68 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 8)) + 4));
                                                                                                                                                                                                                  							__eflags = _t68;
                                                                                                                                                                                                                  							if(_t68 == 0) {
                                                                                                                                                                                                                  								_t47 = 0x28079b;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t47 =  *((intOrPtr*)(_t68 + 0x18));
                                                                                                                                                                                                                  								__eflags = _t47;
                                                                                                                                                                                                                  								if(_t47 == 0) {
                                                                                                                                                                                                                  									_t47 = _t68 + 0x1c;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00241970(_t47);
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t80 + 4)) = 0;
                                                                                                                                                                                                                  							 *_t80 = 0x274f30;
                                                                                                                                                                                                                  							E00250AD2(_t74, _t77, _t80, __eflags,  &_v60);
                                                                                                                                                                                                                  							asm("movups xmm0, [eax]");
                                                                                                                                                                                                                  							asm("movups [esi+0x8], xmm0");
                                                                                                                                                                                                                  							E00241A20( &_v112);
                                                                                                                                                                                                                  							_v36 = _t80;
                                                                                                                                                                                                                  							_v16 = 2;
                                                                                                                                                                                                                  							E0025088B(__eflags, _t80);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t80 + 4))();
                                                                                                                                                                                                                  							 *0x288280 = _t80;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t80 = _t44;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t54 = E002508B7();
                                                                                                                                                                                                                  					if(_t77 >=  *((intOrPtr*)(_t54 + 0xc))) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t80 =  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + _t77 * 4));
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t80 =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 8)) + _t77 * 4));
                                                                                                                                                                                                                  				if(_t80 != 0) {
                                                                                                                                                                                                                  					goto L19;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L8;
                                                                                                                                                                                                                  			}




























                                                                                                                                                                                                                  0x0024bdc0
                                                                                                                                                                                                                  0x0024bdc1
                                                                                                                                                                                                                  0x0024bdd0
                                                                                                                                                                                                                  0x0024bdd6
                                                                                                                                                                                                                  0x0024bdd8
                                                                                                                                                                                                                  0x0024bde3
                                                                                                                                                                                                                  0x0024bde4
                                                                                                                                                                                                                  0x0024bdea
                                                                                                                                                                                                                  0x0024bdf1
                                                                                                                                                                                                                  0x0024bdf5
                                                                                                                                                                                                                  0x0024be00
                                                                                                                                                                                                                  0x0024be05
                                                                                                                                                                                                                  0x0024be0c
                                                                                                                                                                                                                  0x0024be12
                                                                                                                                                                                                                  0x0024be17
                                                                                                                                                                                                                  0x0024be1c
                                                                                                                                                                                                                  0x0024be22
                                                                                                                                                                                                                  0x0024be27
                                                                                                                                                                                                                  0x0024be2d
                                                                                                                                                                                                                  0x0024be2f
                                                                                                                                                                                                                  0x0024be34
                                                                                                                                                                                                                  0x0024be35
                                                                                                                                                                                                                  0x0024be3a
                                                                                                                                                                                                                  0x0024be3a
                                                                                                                                                                                                                  0x0024be42
                                                                                                                                                                                                                  0x0024be47
                                                                                                                                                                                                                  0x0024be47
                                                                                                                                                                                                                  0x0024be50
                                                                                                                                                                                                                  0x0024be56
                                                                                                                                                                                                                  0x0024be68
                                                                                                                                                                                                                  0x0024be68
                                                                                                                                                                                                                  0x0024be6a
                                                                                                                                                                                                                  0x0024be6e
                                                                                                                                                                                                                  0x0024be80
                                                                                                                                                                                                                  0x0024be82
                                                                                                                                                                                                                  0x0024bf0f
                                                                                                                                                                                                                  0x0024bf12
                                                                                                                                                                                                                  0x0024bf1c
                                                                                                                                                                                                                  0x0024bf2c
                                                                                                                                                                                                                  0x0024bf2c
                                                                                                                                                                                                                  0x0024be88
                                                                                                                                                                                                                  0x0024be88
                                                                                                                                                                                                                  0x0024be8d
                                                                                                                                                                                                                  0x0024be9a
                                                                                                                                                                                                                  0x0024be9f
                                                                                                                                                                                                                  0x0024bea5
                                                                                                                                                                                                                  0x0024bea9
                                                                                                                                                                                                                  0x0024beac
                                                                                                                                                                                                                  0x0024beae
                                                                                                                                                                                                                  0x0024bebc
                                                                                                                                                                                                                  0x0024beb0
                                                                                                                                                                                                                  0x0024beb0
                                                                                                                                                                                                                  0x0024beb3
                                                                                                                                                                                                                  0x0024beb5
                                                                                                                                                                                                                  0x0024beb7
                                                                                                                                                                                                                  0x0024beb7
                                                                                                                                                                                                                  0x0024beb5
                                                                                                                                                                                                                  0x0024bec5
                                                                                                                                                                                                                  0x0024becd
                                                                                                                                                                                                                  0x0024bed5
                                                                                                                                                                                                                  0x0024bedb
                                                                                                                                                                                                                  0x0024bee6
                                                                                                                                                                                                                  0x0024bee9
                                                                                                                                                                                                                  0x0024beed
                                                                                                                                                                                                                  0x0024bef2
                                                                                                                                                                                                                  0x0024bef6
                                                                                                                                                                                                                  0x0024befa
                                                                                                                                                                                                                  0x0024bf06
                                                                                                                                                                                                                  0x0024bf09
                                                                                                                                                                                                                  0x0024be8f
                                                                                                                                                                                                                  0x0024be8f
                                                                                                                                                                                                                  0x0024be8f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024be8d
                                                                                                                                                                                                                  0x0024be70
                                                                                                                                                                                                                  0x0024be78
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024be7d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024be7d
                                                                                                                                                                                                                  0x0024be5b
                                                                                                                                                                                                                  0x0024be60
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024BE00
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024BE22
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024BE42
                                                                                                                                                                                                                  • __Getctype.LIBCPMT ref: 0024BEDB
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024BEFA
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024BF12
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1102183713-0
                                                                                                                                                                                                                  • Opcode ID: bcb7870b3f4a3f6be19ae8f13762f8b000e56c472daaec87574ca2a3181d99cf
                                                                                                                                                                                                                  • Instruction ID: 955eb7fad9186728a859af2e8953a91e124f4e3a35c65bede00fa3801bfa7556
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcb7870b3f4a3f6be19ae8f13762f8b000e56c472daaec87574ca2a3181d99cf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C641EF75A24204CBCB16DF14D881AAAB7B4EF54720F248169EC05AB352EB30ED29CFD1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E00251389(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a8) {
                                                                                                                                                                                                                  				signed int _v4;
                                                                                                                                                                                                                  				intOrPtr* _v8;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				char _v52;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t54 = __edx;
                                                                                                                                                                                                                  				_push(8);
                                                                                                                                                                                                                  				E00252F32(0x2733eb, __edi, __esi);
                                                                                                                                                                                                                  				E002506DA( &_v20, 0);
                                                                                                                                                                                                                  				_t62 =  *0x2874d8; // 0x0
                                                                                                                                                                                                                  				_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                  				_v16 = _t62;
                                                                                                                                                                                                                  				_t56 = E00241BC0(_a8, E00241B00(0x28730c));
                                                                                                                                                                                                                  				if(_t56 != 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					E00250732( &_v20);
                                                                                                                                                                                                                  					return E00252F0C(_t56);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t62 == 0) {
                                                                                                                                                                                                                  						_push(_a8);
                                                                                                                                                                                                                  						_push( &_v16);
                                                                                                                                                                                                                  						_t28 = E00251603(_t56, _t62, __eflags);
                                                                                                                                                                                                                  						_pop(_t47);
                                                                                                                                                                                                                  						__eflags = _t28 - 0xffffffff;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							E002418E0();
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_t40 = _t47;
                                                                                                                                                                                                                  							_push(_t62);
                                                                                                                                                                                                                  							_push(_t56);
                                                                                                                                                                                                                  							_v8 = _t40;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t40 + 4)) = _a8;
                                                                                                                                                                                                                  							 *_t40 = 0x275038;
                                                                                                                                                                                                                  							_t32 = E00250C3B(_t54, __eflags,  &_v52);
                                                                                                                                                                                                                  							_t49 = 0xb;
                                                                                                                                                                                                                  							memcpy(_t40 + 8, _t32, _t49 << 2);
                                                                                                                                                                                                                  							return _t40;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t56 = _v16;
                                                                                                                                                                                                                  							_v16 = _t56;
                                                                                                                                                                                                                  							_v4 = 1;
                                                                                                                                                                                                                  							E0025088B(__eflags, _t56);
                                                                                                                                                                                                                  							 *0x2741e0();
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t56 + 4))))();
                                                                                                                                                                                                                  							 *0x2874d8 = _t56;
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t56 = _t62;
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00251389
                                                                                                                                                                                                                  0x00251389
                                                                                                                                                                                                                  0x00251390
                                                                                                                                                                                                                  0x0025139a
                                                                                                                                                                                                                  0x0025139f
                                                                                                                                                                                                                  0x002513aa
                                                                                                                                                                                                                  0x002513ae
                                                                                                                                                                                                                  0x002513bf
                                                                                                                                                                                                                  0x002513c3
                                                                                                                                                                                                                  0x00251408
                                                                                                                                                                                                                  0x0025140b
                                                                                                                                                                                                                  0x00251417
                                                                                                                                                                                                                  0x002513c5
                                                                                                                                                                                                                  0x002513c7
                                                                                                                                                                                                                  0x002513cd
                                                                                                                                                                                                                  0x002513d3
                                                                                                                                                                                                                  0x002513d4
                                                                                                                                                                                                                  0x002513da
                                                                                                                                                                                                                  0x002513db
                                                                                                                                                                                                                  0x002513de
                                                                                                                                                                                                                  0x00251418
                                                                                                                                                                                                                  0x0025141d
                                                                                                                                                                                                                  0x00251428
                                                                                                                                                                                                                  0x0025142a
                                                                                                                                                                                                                  0x0025142b
                                                                                                                                                                                                                  0x0025142c
                                                                                                                                                                                                                  0x0025142f
                                                                                                                                                                                                                  0x00251436
                                                                                                                                                                                                                  0x0025143c
                                                                                                                                                                                                                  0x00251444
                                                                                                                                                                                                                  0x0025144a
                                                                                                                                                                                                                  0x00251452
                                                                                                                                                                                                                  0x002513e0
                                                                                                                                                                                                                  0x002513e0
                                                                                                                                                                                                                  0x002513e3
                                                                                                                                                                                                                  0x002513e7
                                                                                                                                                                                                                  0x002513eb
                                                                                                                                                                                                                  0x002513f8
                                                                                                                                                                                                                  0x00251400
                                                                                                                                                                                                                  0x00251402
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00251402
                                                                                                                                                                                                                  0x002513c9
                                                                                                                                                                                                                  0x002513c9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002513c9
                                                                                                                                                                                                                  0x002513c7

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0025139A
                                                                                                                                                                                                                  • int.LIBCPMT ref: 002513B1
                                                                                                                                                                                                                    • Part of subcall function 00241B00: std::_Lockit::_Lockit.LIBCPMT ref: 00241B11
                                                                                                                                                                                                                    • Part of subcall function 00241B00: std::_Lockit::~_Lockit.LIBCPMT ref: 00241B2B
                                                                                                                                                                                                                  • codecvt.LIBCPMT ref: 002513D4
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 002513EB
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0025140B
                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00251418
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Registercodecvt
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3595785899-0
                                                                                                                                                                                                                  • Opcode ID: 15780a1f6d8b4907520e20f0b6617dead359ea90f8de8f24acddfa6327570153
                                                                                                                                                                                                                  • Instruction ID: 11554f9da9c4c1dbd05fa2b68c3174ead216cbff2f06f9bd99f896d86a77f2a8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15780a1f6d8b4907520e20f0b6617dead359ea90f8de8f24acddfa6327570153
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE21F9369201159BCB05EF54D885AAEBBB8BF44312F144019FC04AB281DB70AE69CFE4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E00255D35(void* __ecx) {
                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				long _t24;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				if( *0x2860a0 != 0xffffffff) {
                                                                                                                                                                                                                  					_t24 = GetLastError();
                                                                                                                                                                                                                  					_t11 = E00256F67(_t13, __eflags,  *0x2860a0);
                                                                                                                                                                                                                  					_t14 = _t23;
                                                                                                                                                                                                                  					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                  					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t11 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t11;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_t4 = E00256FA2(_t14, __eflags,  *0x2860a0, 0xffffffff);
                                                                                                                                                                                                                  							__eflags = _t4;
                                                                                                                                                                                                                  							if(_t4 != 0) {
                                                                                                                                                                                                                  								_push(0x28);
                                                                                                                                                                                                                  								_t27 = E002574F8();
                                                                                                                                                                                                                  								_t18 = 1;
                                                                                                                                                                                                                  								__eflags = _t27;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                  									_t11 = 0;
                                                                                                                                                                                                                  									E00256FA2(_t18, __eflags,  *0x2860a0, 0);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t8 = E00256FA2(_t18, __eflags,  *0x2860a0, _t27);
                                                                                                                                                                                                                  									_pop(_t18);
                                                                                                                                                                                                                  									__eflags = _t8;
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										_t11 = _t27;
                                                                                                                                                                                                                  										_t27 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E002574B5(_t27);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					SetLastError(_t24);
                                                                                                                                                                                                                  					return _t11;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x00255d35
                                                                                                                                                                                                                  0x00255d3c
                                                                                                                                                                                                                  0x00255d4f
                                                                                                                                                                                                                  0x00255d56
                                                                                                                                                                                                                  0x00255d58
                                                                                                                                                                                                                  0x00255d59
                                                                                                                                                                                                                  0x00255d5c
                                                                                                                                                                                                                  0x00255d75
                                                                                                                                                                                                                  0x00255d75
                                                                                                                                                                                                                  0x00255d5e
                                                                                                                                                                                                                  0x00255d5e
                                                                                                                                                                                                                  0x00255d60
                                                                                                                                                                                                                  0x00255d6a
                                                                                                                                                                                                                  0x00255d71
                                                                                                                                                                                                                  0x00255d73
                                                                                                                                                                                                                  0x00255d7a
                                                                                                                                                                                                                  0x00255d83
                                                                                                                                                                                                                  0x00255d86
                                                                                                                                                                                                                  0x00255d87
                                                                                                                                                                                                                  0x00255d89
                                                                                                                                                                                                                  0x00255d9d
                                                                                                                                                                                                                  0x00255d9d
                                                                                                                                                                                                                  0x00255da6
                                                                                                                                                                                                                  0x00255d8b
                                                                                                                                                                                                                  0x00255d92
                                                                                                                                                                                                                  0x00255d98
                                                                                                                                                                                                                  0x00255d99
                                                                                                                                                                                                                  0x00255d9b
                                                                                                                                                                                                                  0x00255daf
                                                                                                                                                                                                                  0x00255db1
                                                                                                                                                                                                                  0x00255db1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255d9b
                                                                                                                                                                                                                  0x00255db4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255d73
                                                                                                                                                                                                                  0x00255d60
                                                                                                                                                                                                                  0x00255dbc
                                                                                                                                                                                                                  0x00255dc6
                                                                                                                                                                                                                  0x00255d3e
                                                                                                                                                                                                                  0x00255d40
                                                                                                                                                                                                                  0x00255d40

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00255D2C,00253DA0,00253646), ref: 00255D43
                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00255D51
                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00255D6A
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00255D2C,00253DA0,00253646), ref: 00255DBC
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                  • Opcode ID: 2cf32e5eec9898db59e1efd8f4bbc8fd30c2f2b2b99c72b5274a5609783b51a5
                                                                                                                                                                                                                  • Instruction ID: 5ed5cfa48ef9088079abf3419c636ee8dcb3bc54b3329abbbb6415de8c04d793
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cf32e5eec9898db59e1efd8f4bbc8fd30c2f2b2b99c72b5274a5609783b51a5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D401283723FA225EAA242B797C5DA5A2664EB013B77300229FD11450F0EF720C789A4C
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 59%
                                                                                                                                                                                                                  			E00242280(void* __ebx, void* __ecx, signed int _a4, char _a8) {
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				signed int _t20;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				signed char _t36;
                                                                                                                                                                                                                  				intOrPtr* _t37;
                                                                                                                                                                                                                  				intOrPtr* _t40;
                                                                                                                                                                                                                  				char* _t45;
                                                                                                                                                                                                                  				intOrPtr _t46;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t33 = __ebx;
                                                                                                                                                                                                                  				_t20 = _a4 & 0x00000017;
                                                                                                                                                                                                                  				 *(__ecx + 0xc) = _t20;
                                                                                                                                                                                                                  				_t36 =  *(__ecx + 0x10) & _t20;
                                                                                                                                                                                                                  				if(_t36 == 0) {
                                                                                                                                                                                                                  					return _t20;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_a8 != 0) {
                                                                                                                                                                                                                  						E00253FFE(0, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if((_t36 & 0x00000004) == 0) {
                                                                                                                                                                                                                  						_t45 =  ==  ? "ios_base::eofbit set" : "ios_base::failbit set";
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t45 = "ios_base::badbit set";
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t23 = E00241460( &_v32, 1);
                                                                                                                                                                                                                  					_t37 =  &_v24;
                                                                                                                                                                                                                  					L002421A0(_t33, _t37, _t45, _t23);
                                                                                                                                                                                                                  					E00253FFE( &_v32, 0x28457c);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t45);
                                                                                                                                                                                                                  					_t12 =  &_v48; // 0x28457c
                                                                                                                                                                                                                  					_t46 =  *_t12;
                                                                                                                                                                                                                  					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  					_t40 = _t37;
                                                                                                                                                                                                                  					 *_t40 = 0x274340;
                                                                                                                                                                                                                  					asm("movq [eax], xmm0");
                                                                                                                                                                                                                  					E00253DB2(_t46 + 4, _t40 + 4);
                                                                                                                                                                                                                  					 *_t40 = 0x274ef0;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t40 + 0xc)) =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t40 + 0x10)) =  *((intOrPtr*)(_t46 + 0x10));
                                                                                                                                                                                                                  					 *_t40 = 0x274f60;
                                                                                                                                                                                                                  					return _t40;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x00242280
                                                                                                                                                                                                                  0x0024228c
                                                                                                                                                                                                                  0x0024228f
                                                                                                                                                                                                                  0x00242296
                                                                                                                                                                                                                  0x00242298
                                                                                                                                                                                                                  0x002422a6
                                                                                                                                                                                                                  0x0024229a
                                                                                                                                                                                                                  0x0024229e
                                                                                                                                                                                                                  0x002422ad
                                                                                                                                                                                                                  0x002422ad
                                                                                                                                                                                                                  0x002422b5
                                                                                                                                                                                                                  0x002422cb
                                                                                                                                                                                                                  0x002422b7
                                                                                                                                                                                                                  0x002422b7
                                                                                                                                                                                                                  0x002422b7
                                                                                                                                                                                                                  0x002422d5
                                                                                                                                                                                                                  0x002422dd
                                                                                                                                                                                                                  0x002422e3
                                                                                                                                                                                                                  0x002422f2
                                                                                                                                                                                                                  0x002422f7
                                                                                                                                                                                                                  0x002422f8
                                                                                                                                                                                                                  0x002422f9
                                                                                                                                                                                                                  0x002422fa
                                                                                                                                                                                                                  0x002422fb
                                                                                                                                                                                                                  0x002422fc
                                                                                                                                                                                                                  0x002422fd
                                                                                                                                                                                                                  0x002422fe
                                                                                                                                                                                                                  0x002422ff
                                                                                                                                                                                                                  0x00242303
                                                                                                                                                                                                                  0x00242304
                                                                                                                                                                                                                  0x00242304
                                                                                                                                                                                                                  0x00242307
                                                                                                                                                                                                                  0x0024230b
                                                                                                                                                                                                                  0x00242311
                                                                                                                                                                                                                  0x00242317
                                                                                                                                                                                                                  0x0024231f
                                                                                                                                                                                                                  0x00242324
                                                                                                                                                                                                                  0x00242333
                                                                                                                                                                                                                  0x00242338
                                                                                                                                                                                                                  0x0024233b
                                                                                                                                                                                                                  0x00242344
                                                                                                                                                                                                                  0x00242344

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 0024231F
                                                                                                                                                                                                                    • Part of subcall function 00253FFE: RaiseException.KERNEL32(E06D7363,00000001,00000003,002412CC,?,?,?,002412CC,?,0028467C), ref: 0025405E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                  • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$|E(
                                                                                                                                                                                                                  • API String ID: 3109751735-2074690637
                                                                                                                                                                                                                  • Opcode ID: f7b94a0a591c1e19f1cd4356e9948db11f1f338162e2cbdb11acac2d4919f627
                                                                                                                                                                                                                  • Instruction ID: 53756c582750fe9412707a2e1531a6644ebac69bdbf403da40500ddb12f19032
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7b94a0a591c1e19f1cd4356e9948db11f1f338162e2cbdb11acac2d4919f627
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39113D72920304ABC714EF59D801B96B3E8AF15310F448526FD58D7681F7B0A978CFD1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 75%
                                                                                                                                                                                                                  			E00262556(void* __ecx, void* __edx) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                  				intOrPtr _t5;
                                                                                                                                                                                                                  				long _t6;
                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                  				long _t10;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				long _t56;
                                                                                                                                                                                                                  				long _t60;
                                                                                                                                                                                                                  				long _t61;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t49 = __edx;
                                                                                                                                                                                                                  				_t43 = __ecx;
                                                                                                                                                                                                                  				_t60 = GetLastError();
                                                                                                                                                                                                                  				_t2 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  				_t67 = _t2 - 0xffffffff;
                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t3 = E002645E1(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t51 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  						_pop(_t43);
                                                                                                                                                                                                                  						__eflags = _t51;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							__eflags = E002645E1(__eflags,  *0x2861f4, _t51);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00262384(_t51, "0b(");
                                                                                                                                                                                                                  								E002627A8(0);
                                                                                                                                                                                                                  								_t65 = _t65 + 0xc;
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t39 = 0;
                                                                                                                                                                                                                  								E002645E1(__eflags,  *0x2861f4, 0);
                                                                                                                                                                                                                  								_push(_t51);
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							E002645E1(0,  *0x2861f4, 0);
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							E002627A8();
                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t51 = E002645A2(_t67, _t2);
                                                                                                                                                                                                                  					if(_t51 == 0) {
                                                                                                                                                                                                                  						_t2 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t51 != 0xffffffff) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t39 = _t51;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                  							_t39 = 0;
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							_t51 = _t39;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetLastError(_t60);
                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                  				_t53 =  ~_t51 & _t39;
                                                                                                                                                                                                                  				if(_t53 == 0) {
                                                                                                                                                                                                                  					E0025E479(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t5 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  					_push(_t60);
                                                                                                                                                                                                                  					__eflags = _t5 - 0xffffffff;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						_t6 = E002645E1(__eflags, _t5, 0xffffffff);
                                                                                                                                                                                                                  						__eflags = _t6;
                                                                                                                                                                                                                  						if(_t6 == 0) {
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t60 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  							_pop(_t43);
                                                                                                                                                                                                                  							__eflags = _t60;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								__eflags = E002645E1(__eflags,  *0x2861f4, _t60);
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									E00262384(_t60, "0b(");
                                                                                                                                                                                                                  									E002627A8(0);
                                                                                                                                                                                                                  									_t65 = _t65 + 0xc;
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									E002645E1(__eflags,  *0x2861f4, _t21);
                                                                                                                                                                                                                  									_push(_t60);
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E002645E1(__eflags,  *0x2861f4, _t20);
                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                  								L25:
                                                                                                                                                                                                                  								E002627A8();
                                                                                                                                                                                                                  								_pop(_t43);
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t60 = E002645A2(__eflags, _t5);
                                                                                                                                                                                                                  						__eflags = _t60;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							_t5 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t60 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t60 == 0xffffffff) {
                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                  								E0025E479(_t39, _t43, _t49, _t53, _t60);
                                                                                                                                                                                                                  								asm("int3");
                                                                                                                                                                                                                  								_push(_t39);
                                                                                                                                                                                                                  								_push(_t60);
                                                                                                                                                                                                                  								_push(_t53);
                                                                                                                                                                                                                  								_t61 = GetLastError();
                                                                                                                                                                                                                  								_t9 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  								__eflags = _t9 - 0xffffffff;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									L38:
                                                                                                                                                                                                                  									_t10 = E002645E1(__eflags, _t9, 0xffffffff);
                                                                                                                                                                                                                  									__eflags = _t10;
                                                                                                                                                                                                                  									if(_t10 == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t54 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  										__eflags = _t54;
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											__eflags = E002645E1(__eflags,  *0x2861f4, _t54);
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												E00262384(_t54, "0b(");
                                                                                                                                                                                                                  												E002627A8(0);
                                                                                                                                                                                                                  												goto L45;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t40 = 0;
                                                                                                                                                                                                                  												E002645E1(__eflags,  *0x2861f4, 0);
                                                                                                                                                                                                                  												_push(_t54);
                                                                                                                                                                                                                  												goto L41;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											E002645E1(0,  *0x2861f4, 0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											L41:
                                                                                                                                                                                                                  											E002627A8();
                                                                                                                                                                                                                  											goto L36;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t54 = E002645A2(__eflags, _t9);
                                                                                                                                                                                                                  									__eflags = _t54;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										_t9 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t54 - 0xffffffff;
                                                                                                                                                                                                                  										if(_t54 != 0xffffffff) {
                                                                                                                                                                                                                  											L45:
                                                                                                                                                                                                                  											_t40 = _t54;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L35:
                                                                                                                                                                                                                  											_t40 = 0;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											L36:
                                                                                                                                                                                                                  											_t54 = _t40;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								SetLastError(_t61);
                                                                                                                                                                                                                  								asm("sbb edi, edi");
                                                                                                                                                                                                                  								_t56 =  ~_t54 & _t40;
                                                                                                                                                                                                                  								__eflags = _t56;
                                                                                                                                                                                                                  								return _t56;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								__eflags = _t60;
                                                                                                                                                                                                                  								if(_t60 == 0) {
                                                                                                                                                                                                                  									goto L31;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									return _t60;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return _t53;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x00262556
                                                                                                                                                                                                                  0x00262556
                                                                                                                                                                                                                  0x00262561
                                                                                                                                                                                                                  0x00262563
                                                                                                                                                                                                                  0x00262568
                                                                                                                                                                                                                  0x0026256b
                                                                                                                                                                                                                  0x00262589
                                                                                                                                                                                                                  0x0026258c
                                                                                                                                                                                                                  0x00262591
                                                                                                                                                                                                                  0x00262593
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262595
                                                                                                                                                                                                                  0x002625a1
                                                                                                                                                                                                                  0x002625a4
                                                                                                                                                                                                                  0x002625a5
                                                                                                                                                                                                                  0x002625a7
                                                                                                                                                                                                                  0x002625cc
                                                                                                                                                                                                                  0x002625ce
                                                                                                                                                                                                                  0x002625e7
                                                                                                                                                                                                                  0x002625ee
                                                                                                                                                                                                                  0x002625f3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002625d0
                                                                                                                                                                                                                  0x002625d0
                                                                                                                                                                                                                  0x002625d9
                                                                                                                                                                                                                  0x002625de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002625de
                                                                                                                                                                                                                  0x002625a9
                                                                                                                                                                                                                  0x002625a9
                                                                                                                                                                                                                  0x002625a9
                                                                                                                                                                                                                  0x002625b2
                                                                                                                                                                                                                  0x002625b7
                                                                                                                                                                                                                  0x002625b8
                                                                                                                                                                                                                  0x002625b8
                                                                                                                                                                                                                  0x002625bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002625bd
                                                                                                                                                                                                                  0x002625a7
                                                                                                                                                                                                                  0x0026256d
                                                                                                                                                                                                                  0x00262573
                                                                                                                                                                                                                  0x00262577
                                                                                                                                                                                                                  0x00262584
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262579
                                                                                                                                                                                                                  0x0026257c
                                                                                                                                                                                                                  0x002625f6
                                                                                                                                                                                                                  0x002625f6
                                                                                                                                                                                                                  0x0026257e
                                                                                                                                                                                                                  0x0026257e
                                                                                                                                                                                                                  0x0026257e
                                                                                                                                                                                                                  0x00262580
                                                                                                                                                                                                                  0x00262580
                                                                                                                                                                                                                  0x00262580
                                                                                                                                                                                                                  0x0026257c
                                                                                                                                                                                                                  0x00262577
                                                                                                                                                                                                                  0x002625f9
                                                                                                                                                                                                                  0x00262601
                                                                                                                                                                                                                  0x00262603
                                                                                                                                                                                                                  0x00262605
                                                                                                                                                                                                                  0x0026260d
                                                                                                                                                                                                                  0x00262612
                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262618
                                                                                                                                                                                                                  0x00262619
                                                                                                                                                                                                                  0x0026261c
                                                                                                                                                                                                                  0x00262636
                                                                                                                                                                                                                  0x00262639
                                                                                                                                                                                                                  0x0026263e
                                                                                                                                                                                                                  0x00262640
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262642
                                                                                                                                                                                                                  0x0026264e
                                                                                                                                                                                                                  0x00262651
                                                                                                                                                                                                                  0x00262652
                                                                                                                                                                                                                  0x00262654
                                                                                                                                                                                                                  0x00262677
                                                                                                                                                                                                                  0x00262679
                                                                                                                                                                                                                  0x00262690
                                                                                                                                                                                                                  0x00262697
                                                                                                                                                                                                                  0x0026269c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026267b
                                                                                                                                                                                                                  0x00262682
                                                                                                                                                                                                                  0x00262687
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262687
                                                                                                                                                                                                                  0x00262656
                                                                                                                                                                                                                  0x0026265d
                                                                                                                                                                                                                  0x00262662
                                                                                                                                                                                                                  0x00262663
                                                                                                                                                                                                                  0x00262663
                                                                                                                                                                                                                  0x00262668
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262668
                                                                                                                                                                                                                  0x00262654
                                                                                                                                                                                                                  0x0026261e
                                                                                                                                                                                                                  0x00262624
                                                                                                                                                                                                                  0x00262626
                                                                                                                                                                                                                  0x00262628
                                                                                                                                                                                                                  0x00262631
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026262a
                                                                                                                                                                                                                  0x0026262a
                                                                                                                                                                                                                  0x0026262d
                                                                                                                                                                                                                  0x002626a7
                                                                                                                                                                                                                  0x002626a7
                                                                                                                                                                                                                  0x002626ac
                                                                                                                                                                                                                  0x002626af
                                                                                                                                                                                                                  0x002626b0
                                                                                                                                                                                                                  0x002626b1
                                                                                                                                                                                                                  0x002626b8
                                                                                                                                                                                                                  0x002626ba
                                                                                                                                                                                                                  0x002626bf
                                                                                                                                                                                                                  0x002626c2
                                                                                                                                                                                                                  0x002626e0
                                                                                                                                                                                                                  0x002626e3
                                                                                                                                                                                                                  0x002626e8
                                                                                                                                                                                                                  0x002626ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626ec
                                                                                                                                                                                                                  0x002626f8
                                                                                                                                                                                                                  0x002626fc
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x00262723
                                                                                                                                                                                                                  0x00262725
                                                                                                                                                                                                                  0x0026273e
                                                                                                                                                                                                                  0x00262745
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262730
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262709
                                                                                                                                                                                                                  0x0026270e
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262714
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x002626c4
                                                                                                                                                                                                                  0x002626ca
                                                                                                                                                                                                                  0x002626cc
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x002626db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626d0
                                                                                                                                                                                                                  0x002626d0
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x00262750
                                                                                                                                                                                                                  0x00262758
                                                                                                                                                                                                                  0x0026275a
                                                                                                                                                                                                                  0x0026275a
                                                                                                                                                                                                                  0x00262761
                                                                                                                                                                                                                  0x0026262f
                                                                                                                                                                                                                  0x0026269f
                                                                                                                                                                                                                  0x0026269f
                                                                                                                                                                                                                  0x002626a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626a3
                                                                                                                                                                                                                  0x002626a6
                                                                                                                                                                                                                  0x002626a6
                                                                                                                                                                                                                  0x002626a1
                                                                                                                                                                                                                  0x0026262d
                                                                                                                                                                                                                  0x00262628
                                                                                                                                                                                                                  0x00262607
                                                                                                                                                                                                                  0x0026260c
                                                                                                                                                                                                                  0x0026260c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002625B8
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002625EE
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                  • String ID: 0b(
                                                                                                                                                                                                                  • API String ID: 2283115069-3109330269
                                                                                                                                                                                                                  • Opcode ID: 70093d8b8874daea158fcf6c30a869eed6286af6ce4e44bb89ee92e9bb3ace02
                                                                                                                                                                                                                  • Instruction ID: 7d39fb6f056547b3f6cc2c31ef3dc5767851cf722328eda489804443b5e1f8ac
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70093d8b8874daea158fcf6c30a869eed6286af6ce4e44bb89ee92e9bb3ace02
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4112C36231903EFC62937746DDED2A255987C13747A10234F626922D3DE618CBC5610
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E002626AD(void* __ecx) {
                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                  				signed int _t3;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				long _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t21 = GetLastError();
                                                                                                                                                                                                                  				_t2 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  				_t24 = _t2 - 0xffffffff;
                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t3 = E002645E1(__eflags, _t2, 0xffffffff);
                                                                                                                                                                                                                  					__eflags = _t3;
                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t18 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  						__eflags = _t18;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							__eflags = E002645E1(__eflags,  *0x2861f4, _t18);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00262384(_t18, "0b(");
                                                                                                                                                                                                                  								E002627A8(0);
                                                                                                                                                                                                                  								goto L13;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t13 = 0;
                                                                                                                                                                                                                  								E002645E1(__eflags,  *0x2861f4, 0);
                                                                                                                                                                                                                  								_push(_t18);
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							E002645E1(0,  *0x2861f4, 0);
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							E002627A8();
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t18 = E002645A2(_t24, _t2);
                                                                                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                                                                                  						_t2 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t18 != 0xffffffff) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t13 = _t18;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L3:
                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							_t18 = _t13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetLastError(_t21);
                                                                                                                                                                                                                  				asm("sbb edi, edi");
                                                                                                                                                                                                                  				return  ~_t18 & _t13;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x002626b8
                                                                                                                                                                                                                  0x002626ba
                                                                                                                                                                                                                  0x002626bf
                                                                                                                                                                                                                  0x002626c2
                                                                                                                                                                                                                  0x002626e0
                                                                                                                                                                                                                  0x002626e3
                                                                                                                                                                                                                  0x002626e8
                                                                                                                                                                                                                  0x002626ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626ec
                                                                                                                                                                                                                  0x002626f8
                                                                                                                                                                                                                  0x002626fc
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x00262723
                                                                                                                                                                                                                  0x00262725
                                                                                                                                                                                                                  0x0026273e
                                                                                                                                                                                                                  0x00262745
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262730
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262709
                                                                                                                                                                                                                  0x0026270e
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262714
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x002626c4
                                                                                                                                                                                                                  0x002626ca
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x002626db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626d0
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x00262750
                                                                                                                                                                                                                  0x00262758
                                                                                                                                                                                                                  0x00262761

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00257581,0026331A,?,?,00253DDC,?,?,?,?,?,002411ED,?,?), ref: 002626B2
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026270F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00262745
                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,00253DDC,?,?,?,?,?,002411ED,?,?), ref: 00262750
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast_free
                                                                                                                                                                                                                  • String ID: 0b(
                                                                                                                                                                                                                  • API String ID: 2283115069-3109330269
                                                                                                                                                                                                                  • Opcode ID: b2ce29633bc2c25b669785be19058608681a6097d001e2fcf23e0afecfc259a8
                                                                                                                                                                                                                  • Instruction ID: d2b76adf32e0d5864edb87536e62f814205e1088c2a48e6976c6127f9ecfa493
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2ce29633bc2c25b669785be19058608681a6097d001e2fcf23e0afecfc259a8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A011E536221902EFD6163B75ACCEE2A255D9BC13B87640234F619966E3DE618CF84620
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00256E0E(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				WCHAR* _v8;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				WCHAR* _t12;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t16;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                                                                                                  				signed int* _t22;
                                                                                                                                                                                                                  				signed int* _t26;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t29;
                                                                                                                                                                                                                  				WCHAR* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                                                                                  				while(_t26 != _a8) {
                                                                                                                                                                                                                  					_t11 =  *_t26;
                                                                                                                                                                                                                  					_t22 = 0x287a58 + _t11 * 4;
                                                                                                                                                                                                                  					_t29 =  *_t22;
                                                                                                                                                                                                                  					if(_t29 == 0) {
                                                                                                                                                                                                                  						_t12 =  *(0x278270 + _t11 * 4);
                                                                                                                                                                                                                  						_v8 = _t12;
                                                                                                                                                                                                                  						_t29 = LoadLibraryExW(_t12, 0, 0x800);
                                                                                                                                                                                                                  						if(_t29 != 0) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							 *_t22 = _t29;
                                                                                                                                                                                                                  							if( *_t22 != 0) {
                                                                                                                                                                                                                  								FreeLibrary(_t29);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_t16 = _t29;
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							return _t16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = GetLastError();
                                                                                                                                                                                                                  						if(_t18 != 0x57) {
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							 *_t22 = _t18 | 0xffffffff;
                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                  							_t26 =  &(_t26[1]);
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t31 = _v8;
                                                                                                                                                                                                                  						_t18 = E00261878(_t31, L"api-ms-", 7);
                                                                                                                                                                                                                  						_t32 = _t32 + 0xc;
                                                                                                                                                                                                                  						if(_t18 == 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t18 = LoadLibraryExW(_t31, 0, 0);
                                                                                                                                                                                                                  						_t29 = _t18;
                                                                                                                                                                                                                  						if(_t29 != 0) {
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t29 != 0xffffffff) {
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t16 = 0;
                                                                                                                                                                                                                  				goto L12;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00256e15
                                                                                                                                                                                                                  0x00256e89
                                                                                                                                                                                                                  0x00256e1a
                                                                                                                                                                                                                  0x00256e1c
                                                                                                                                                                                                                  0x00256e23
                                                                                                                                                                                                                  0x00256e27
                                                                                                                                                                                                                  0x00256e30
                                                                                                                                                                                                                  0x00256e3f
                                                                                                                                                                                                                  0x00256e48
                                                                                                                                                                                                                  0x00256e4c
                                                                                                                                                                                                                  0x00256e95
                                                                                                                                                                                                                  0x00256e97
                                                                                                                                                                                                                  0x00256e9b
                                                                                                                                                                                                                  0x00256e9e
                                                                                                                                                                                                                  0x00256e9e
                                                                                                                                                                                                                  0x00256ea4
                                                                                                                                                                                                                  0x00256ea4
                                                                                                                                                                                                                  0x00256e90
                                                                                                                                                                                                                  0x00256e94
                                                                                                                                                                                                                  0x00256e94
                                                                                                                                                                                                                  0x00256e4e
                                                                                                                                                                                                                  0x00256e57
                                                                                                                                                                                                                  0x00256e81
                                                                                                                                                                                                                  0x00256e84
                                                                                                                                                                                                                  0x00256e86
                                                                                                                                                                                                                  0x00256e86
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256e86
                                                                                                                                                                                                                  0x00256e59
                                                                                                                                                                                                                  0x00256e64
                                                                                                                                                                                                                  0x00256e69
                                                                                                                                                                                                                  0x00256e6e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256e75
                                                                                                                                                                                                                  0x00256e7b
                                                                                                                                                                                                                  0x00256e7f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256e7f
                                                                                                                                                                                                                  0x00256e2c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256e2e
                                                                                                                                                                                                                  0x00256e8e
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00256ECF,?,?,00287A00,00000000,?,00256FFA,00000004,InitializeCriticalSectionEx,00278338,00278340,00000000), ref: 00256E9E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                  • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                  • Opcode ID: 5591ece893ed04dd4cca5c68e7519648e5f8d4c966f4343fbd37a60fb9fea463
                                                                                                                                                                                                                  • Instruction ID: 3087fc8567697ef956aef7d32df4c0d2b34cb31b7356ecf2c87052c3fa677c90
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5591ece893ed04dd4cca5c68e7519648e5f8d4c966f4343fbd37a60fb9fea463
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC119139E62222ABDF225B68EC4EF5A33949F02771F550210ED14AB280DB70ED5586D9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 25%
                                                                                                                                                                                                                  			E0025E92C(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t8;
                                                                                                                                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  				_t8 =  &_v8;
                                                                                                                                                                                                                  				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t8, __ecx);
                                                                                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                                                                                  					_t8 = GetProcAddress(_v8, "CorExitProcess");
                                                                                                                                                                                                                  					_t14 = _t8;
                                                                                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                                                                                  						 *0x2741e0(_a4);
                                                                                                                                                                                                                  						_t8 =  *_t14();
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                                                                                  					return FreeLibrary(_v8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t8;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0025e932
                                                                                                                                                                                                                  0x0025e936
                                                                                                                                                                                                                  0x0025e941
                                                                                                                                                                                                                  0x0025e949
                                                                                                                                                                                                                  0x0025e954
                                                                                                                                                                                                                  0x0025e95a
                                                                                                                                                                                                                  0x0025e95e
                                                                                                                                                                                                                  0x0025e965
                                                                                                                                                                                                                  0x0025e96b
                                                                                                                                                                                                                  0x0025e96b
                                                                                                                                                                                                                  0x0025e96d
                                                                                                                                                                                                                  0x0025e972
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025e977
                                                                                                                                                                                                                  0x0025e97e

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0025E921,?,?,0025E8E9,?,00000000,?), ref: 0025E941
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0025E954
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,0025E921,?,?,0025E8E9,?,00000000,?), ref: 0025E977
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                  • Opcode ID: 1ecdf043653383b4ec05f12408f979b26bab31be2dc362ae299c6c561f5880cc
                                                                                                                                                                                                                  • Instruction ID: 04e6df261c6bcca85e53d78a1e1b987446f555980391d374923c409a4e78e535
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ecdf043653383b4ec05f12408f979b26bab31be2dc362ae299c6c561f5880cc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2F08270520329FBCF15BF60ED0EB9DBE65EB44756F454060E80DA1160CB708F94DB94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 50%
                                                                                                                                                                                                                  			E00252C44(long _a4) {
                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                  				intOrPtr* _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 =  *0x287684;
                                                                                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                                                                                  					LeaveCriticalSection(0x28766c);
                                                                                                                                                                                                                  					_t3 = WaitForSingleObjectEx( *0x287668, _a4, 0);
                                                                                                                                                                                                                  					EnterCriticalSection(0x28766c);
                                                                                                                                                                                                                  					return _t3;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x2741e0(0x287664, 0x28766c, _a4);
                                                                                                                                                                                                                  				return  *_t7();
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00252c48
                                                                                                                                                                                                                  0x00252c50
                                                                                                                                                                                                                  0x00252c71
                                                                                                                                                                                                                  0x00252c82
                                                                                                                                                                                                                  0x00252c89
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252c89
                                                                                                                                                                                                                  0x00252c61
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SleepConditionVariableCS.KERNELBASE(?,00252BE1,00000064), ref: 00252C67
                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(0028766C,?,?,00252BE1,00000064,?,?,?,0024FA17,00288288,00242E59,00F9733E), ref: 00252C71
                                                                                                                                                                                                                  • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00252BE1,00000064,?,?,?,0024FA17,00288288,00242E59,00F9733E), ref: 00252C82
                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(0028766C,?,00252BE1,00000064,?,?,?,0024FA17,00288288,00242E59,00F9733E), ref: 00252C89
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                                  • String ID: lv(
                                                                                                                                                                                                                  • API String ID: 3269011525-4066155996
                                                                                                                                                                                                                  • Opcode ID: c9a13542b19bf9b03da40239198e7a88b54e5153fbe598385beef9f448dcfc8f
                                                                                                                                                                                                                  • Instruction ID: f7f295d4769dbd5ed36ef97eb991766a3e8deec3b3c6d56de740507ca45b10d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9a13542b19bf9b03da40239198e7a88b54e5153fbe598385beef9f448dcfc8f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00E0923A566934EBCA013F58FC0CD8D3F1CAF05752B510011FA0E622A2977099A08BC8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00260650(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				short _v270;
                                                                                                                                                                                                                  				short _v272;
                                                                                                                                                                                                                  				char _v528;
                                                                                                                                                                                                                  				char _v700;
                                                                                                                                                                                                                  				signed int _v704;
                                                                                                                                                                                                                  				short _v706;
                                                                                                                                                                                                                  				signed int* _v708;
                                                                                                                                                                                                                  				signed int _v712;
                                                                                                                                                                                                                  				signed int _v716;
                                                                                                                                                                                                                  				signed int _v720;
                                                                                                                                                                                                                  				signed int* _v724;
                                                                                                                                                                                                                  				intOrPtr _v728;
                                                                                                                                                                                                                  				signed int _v732;
                                                                                                                                                                                                                  				signed int _v736;
                                                                                                                                                                                                                  				signed int _v740;
                                                                                                                                                                                                                  				signed int _v744;
                                                                                                                                                                                                                  				intOrPtr _v772;
                                                                                                                                                                                                                  				signed int _v784;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t151;
                                                                                                                                                                                                                  				void* _t158;
                                                                                                                                                                                                                  				signed int _t161;
                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                  				intOrPtr _t163;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                  				signed int _t169;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                  				signed int _t177;
                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                  				signed int _t180;
                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  				signed int _t204;
                                                                                                                                                                                                                  				signed int _t209;
                                                                                                                                                                                                                  				signed int _t212;
                                                                                                                                                                                                                  				intOrPtr* _t220;
                                                                                                                                                                                                                  				intOrPtr* _t221;
                                                                                                                                                                                                                  				char* _t228;
                                                                                                                                                                                                                  				signed int _t230;
                                                                                                                                                                                                                  				intOrPtr _t233;
                                                                                                                                                                                                                  				intOrPtr* _t234;
                                                                                                                                                                                                                  				signed int _t236;
                                                                                                                                                                                                                  				signed int* _t240;
                                                                                                                                                                                                                  				signed int _t241;
                                                                                                                                                                                                                  				void* _t248;
                                                                                                                                                                                                                  				signed int _t249;
                                                                                                                                                                                                                  				intOrPtr _t251;
                                                                                                                                                                                                                  				signed int _t257;
                                                                                                                                                                                                                  				signed int _t259;
                                                                                                                                                                                                                  				signed int _t262;
                                                                                                                                                                                                                  				signed int* _t263;
                                                                                                                                                                                                                  				intOrPtr* _t264;
                                                                                                                                                                                                                  				short _t265;
                                                                                                                                                                                                                  				signed int _t266;
                                                                                                                                                                                                                  				void* _t268;
                                                                                                                                                                                                                  				void* _t269;
                                                                                                                                                                                                                  				void* _t270;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t151 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t151 ^ _t266;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_t212 = _a8;
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t251 = _a4;
                                                                                                                                                                                                                  				_v736 = _t212;
                                                                                                                                                                                                                  				_v724 = E00262556(__ecx, __edx) + 0x278;
                                                                                                                                                                                                                  				_t158 = E0025FD3B(_t212, __edx, _t251, _a12, _a12,  &_v272, 0x83,  &_v700, 0x55,  &_v712);
                                                                                                                                                                                                                  				_t269 = _t268 + 0x18;
                                                                                                                                                                                                                  				if(_t158 == 0) {
                                                                                                                                                                                                                  					L39:
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L40;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t10 = _t212 + 2; // 0x6
                                                                                                                                                                                                                  					_t257 = _t10 << 4;
                                                                                                                                                                                                                  					_t161 =  &_v272;
                                                                                                                                                                                                                  					_v716 = _t257;
                                                                                                                                                                                                                  					_t220 =  *((intOrPtr*)(_t257 + _t251));
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_v704 = _v704 & 0x00000000;
                                                                                                                                                                                                                  						_t259 = _v716;
                                                                                                                                                                                                                  						if( *_t161 !=  *_t220) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if( *_t161 == 0) {
                                                                                                                                                                                                                  							L6:
                                                                                                                                                                                                                  							_t162 = _v704;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t265 =  *((intOrPtr*)(_t161 + 2));
                                                                                                                                                                                                                  							_v706 = _t265;
                                                                                                                                                                                                                  							_t259 = _v716;
                                                                                                                                                                                                                  							if(_t265 !=  *((intOrPtr*)(_t220 + 2))) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t161 = _t161 + 4;
                                                                                                                                                                                                                  								_t220 = _t220 + 4;
                                                                                                                                                                                                                  								if(_v706 != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L6;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						if(_t162 != 0) {
                                                                                                                                                                                                                  							_t221 =  &_v272;
                                                                                                                                                                                                                  							_t248 = _t221 + 2;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t163 =  *_t221;
                                                                                                                                                                                                                  								_t221 = _t221 + 2;
                                                                                                                                                                                                                  								__eflags = _t163 - _v704;
                                                                                                                                                                                                                  							} while (_t163 != _v704);
                                                                                                                                                                                                                  							_v720 = (_t221 - _t248 >> 1) + 1;
                                                                                                                                                                                                                  							_t166 = E002632D7(4 + ((_t221 - _t248 >> 1) + 1) * 2);
                                                                                                                                                                                                                  							_v732 = _t166;
                                                                                                                                                                                                                  							__eflags = _t166;
                                                                                                                                                                                                                  							if(_t166 == 0) {
                                                                                                                                                                                                                  								goto L39;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_v728 =  *((intOrPtr*)(_t259 + _t251));
                                                                                                                                                                                                                  								_v740 =  *(_t251 + 0xa0 + _t212 * 4);
                                                                                                                                                                                                                  								_v744 =  *(_t251 + 8);
                                                                                                                                                                                                                  								_t228 =  &_v272;
                                                                                                                                                                                                                  								_v708 = _t166 + 4;
                                                                                                                                                                                                                  								_t168 = E0025E4D9(_t166 + 4, _v720, _t228);
                                                                                                                                                                                                                  								_t270 = _t269 + 0xc;
                                                                                                                                                                                                                  								__eflags = _t168;
                                                                                                                                                                                                                  								if(_t168 != 0) {
                                                                                                                                                                                                                  									_t169 = _v704;
                                                                                                                                                                                                                  									_push(_t169);
                                                                                                                                                                                                                  									_push(_t169);
                                                                                                                                                                                                                  									_push(_t169);
                                                                                                                                                                                                                  									_push(_t169);
                                                                                                                                                                                                                  									_push(_t169);
                                                                                                                                                                                                                  									E00257481();
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t266);
                                                                                                                                                                                                                  									_push(_t228);
                                                                                                                                                                                                                  									_v784 = _v784 & 0x00000000;
                                                                                                                                                                                                                  									_t172 = E00264623(_v772, 0x20001004,  &_v784, 2);
                                                                                                                                                                                                                  									__eflags = _t172;
                                                                                                                                                                                                                  									if(_t172 == 0) {
                                                                                                                                                                                                                  										L49:
                                                                                                                                                                                                                  										return 0xfde9;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t174 = _v12;
                                                                                                                                                                                                                  									__eflags = _t174;
                                                                                                                                                                                                                  									if(_t174 == 0) {
                                                                                                                                                                                                                  										goto L49;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									return _t174;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _v272 - 0x43;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t259 + _t251)) = _v708;
                                                                                                                                                                                                                  									if(_v272 != 0x43) {
                                                                                                                                                                                                                  										L17:
                                                                                                                                                                                                                  										_t177 = E0025FA58(_t212, _t251,  &_v700);
                                                                                                                                                                                                                  										_t230 = _v704;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _v270;
                                                                                                                                                                                                                  										if(_v270 != 0) {
                                                                                                                                                                                                                  											goto L17;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t230 = _v704;
                                                                                                                                                                                                                  											_t177 = _t230;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t251 + 0xa0 + _t212 * 4) = _t177;
                                                                                                                                                                                                                  									__eflags = _t212 - 2;
                                                                                                                                                                                                                  									if(_t212 != 2) {
                                                                                                                                                                                                                  										__eflags = _t212 - 1;
                                                                                                                                                                                                                  										if(_t212 != 1) {
                                                                                                                                                                                                                  											__eflags = _t212 - 5;
                                                                                                                                                                                                                  											if(_t212 == 5) {
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t251 + 0x14)) = _v712;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t251 + 0x10)) = _v712;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t263 = _v724;
                                                                                                                                                                                                                  										_t249 = _t230;
                                                                                                                                                                                                                  										_t240 = _t263;
                                                                                                                                                                                                                  										 *(_t251 + 8) = _v712;
                                                                                                                                                                                                                  										_v708 = _t263;
                                                                                                                                                                                                                  										_v720 = _t263[8];
                                                                                                                                                                                                                  										_v712 = _t263[9];
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											__eflags =  *(_t251 + 8) -  *_t240;
                                                                                                                                                                                                                  											if( *(_t251 + 8) ==  *_t240) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t264 = _v708;
                                                                                                                                                                                                                  											_t249 = _t249 + 1;
                                                                                                                                                                                                                  											_t209 =  *_t240;
                                                                                                                                                                                                                  											 *_t264 = _v720;
                                                                                                                                                                                                                  											_v712 = _t240[1];
                                                                                                                                                                                                                  											_t240 = _t264 + 8;
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t264 + 4)) = _v712;
                                                                                                                                                                                                                  											_t212 = _v736;
                                                                                                                                                                                                                  											_t263 = _v724;
                                                                                                                                                                                                                  											_v720 = _t209;
                                                                                                                                                                                                                  											_v708 = _t240;
                                                                                                                                                                                                                  											__eflags = _t249 - 5;
                                                                                                                                                                                                                  											if(_t249 < 5) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L25:
                                                                                                                                                                                                                  											__eflags = _t249 - 5;
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												_t200 = E002674B4(_t212, _t251, _t263, __eflags, _v704, 1, 0x279828, 0x7f,  &_v528,  *(_t251 + 8), 1);
                                                                                                                                                                                                                  												_t270 = _t270 + 0x1c;
                                                                                                                                                                                                                  												__eflags = _t200;
                                                                                                                                                                                                                  												if(_t200 == 0) {
                                                                                                                                                                                                                  													_t241 = _v704;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t202 = _v704;
                                                                                                                                                                                                                  													do {
                                                                                                                                                                                                                  														 *(_t266 + _t202 * 2 - 0x20c) =  *(_t266 + _t202 * 2 - 0x20c) & 0x000001ff;
                                                                                                                                                                                                                  														_t202 = _t202 + 1;
                                                                                                                                                                                                                  														__eflags = _t202 - 0x7f;
                                                                                                                                                                                                                  													} while (_t202 < 0x7f);
                                                                                                                                                                                                                  													_t204 = E00254D8D( &_v528,  *0x2861e4, 0xfe);
                                                                                                                                                                                                                  													_t270 = _t270 + 0xc;
                                                                                                                                                                                                                  													__eflags = _t204;
                                                                                                                                                                                                                  													_t241 = 0 | _t204 == 0x00000000;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t263[1] = _t241;
                                                                                                                                                                                                                  												 *_t263 =  *(_t251 + 8);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *(_t251 + 0x18) = _t263[1];
                                                                                                                                                                                                                  											goto L37;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t249;
                                                                                                                                                                                                                  										if(_t249 != 0) {
                                                                                                                                                                                                                  											 *_t263 =  *(_t263 + _t249 * 8);
                                                                                                                                                                                                                  											_t263[1] =  *(_t263 + 4 + _t249 * 8);
                                                                                                                                                                                                                  											 *(_t263 + _t249 * 8) = _v720;
                                                                                                                                                                                                                  											 *(_t263 + 4 + _t249 * 8) = _v712;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L25;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L37:
                                                                                                                                                                                                                  									_t178 = _t212 * 0xc;
                                                                                                                                                                                                                  									_t106 = _t178 + 0x2798b0; // 0x245250
                                                                                                                                                                                                                  									 *0x2741e0(_t251);
                                                                                                                                                                                                                  									_t180 =  *((intOrPtr*)( *_t106))();
                                                                                                                                                                                                                  									_t233 = _v728;
                                                                                                                                                                                                                  									__eflags = _t180;
                                                                                                                                                                                                                  									if(_t180 == 0) {
                                                                                                                                                                                                                  										__eflags = _t233 - 0x2862f0;
                                                                                                                                                                                                                  										if(_t233 != 0x2862f0) {
                                                                                                                                                                                                                  											_t262 = _t212 + _t212;
                                                                                                                                                                                                                  											__eflags = _t262;
                                                                                                                                                                                                                  											asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  											if(_t262 != 0) {
                                                                                                                                                                                                                  												goto L44;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E002627A8( *((intOrPtr*)(_t251 + 0x28 + _t262 * 8)));
                                                                                                                                                                                                                  												E002627A8( *((intOrPtr*)(_t251 + 0x24 + _t262 * 8)));
                                                                                                                                                                                                                  												E002627A8( *(_t251 + 0xa0 + _t212 * 4));
                                                                                                                                                                                                                  												_t236 = _v704;
                                                                                                                                                                                                                  												 *(_v716 + _t251) = _t236;
                                                                                                                                                                                                                  												 *(_t251 + 0xa0 + _t212 * 4) = _t236;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t234 = _v732;
                                                                                                                                                                                                                  										 *_t234 = 1;
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t251 + 0x28 + (_t212 + _t212) * 8)) = _t234;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *((intOrPtr*)(_v716 + _t251)) = _t233;
                                                                                                                                                                                                                  										E002627A8( *(_t251 + 0xa0 + _t212 * 4));
                                                                                                                                                                                                                  										 *(_t251 + 0xa0 + _t212 * 4) = _v740;
                                                                                                                                                                                                                  										E002627A8(_v732);
                                                                                                                                                                                                                  										 *(_t251 + 8) = _v744;
                                                                                                                                                                                                                  										goto L39;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L40;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L40:
                                                                                                                                                                                                                  							return E002527E5(_v8 ^ _t266);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L51;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t162 = _t161 | 0x00000001;
                                                                                                                                                                                                                  					__eflags = _t162;
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L51:
                                                                                                                                                                                                                  			}
































































                                                                                                                                                                                                                  0x0026065b
                                                                                                                                                                                                                  0x00260662
                                                                                                                                                                                                                  0x00260665
                                                                                                                                                                                                                  0x00260666
                                                                                                                                                                                                                  0x00260669
                                                                                                                                                                                                                  0x0026066d
                                                                                                                                                                                                                  0x0026066e
                                                                                                                                                                                                                  0x00260671
                                                                                                                                                                                                                  0x00260681
                                                                                                                                                                                                                  0x002606a4
                                                                                                                                                                                                                  0x002606a9
                                                                                                                                                                                                                  0x002606ae
                                                                                                                                                                                                                  0x00260986
                                                                                                                                                                                                                  0x00260986
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606b4
                                                                                                                                                                                                                  0x002606b4
                                                                                                                                                                                                                  0x002606b7
                                                                                                                                                                                                                  0x002606ba
                                                                                                                                                                                                                  0x002606c0
                                                                                                                                                                                                                  0x002606c9
                                                                                                                                                                                                                  0x002606cb
                                                                                                                                                                                                                  0x002606ce
                                                                                                                                                                                                                  0x002606d8
                                                                                                                                                                                                                  0x002606de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606e4
                                                                                                                                                                                                                  0x0026070d
                                                                                                                                                                                                                  0x0026070d
                                                                                                                                                                                                                  0x002606e6
                                                                                                                                                                                                                  0x002606e6
                                                                                                                                                                                                                  0x002606ee
                                                                                                                                                                                                                  0x002606f5
                                                                                                                                                                                                                  0x002606fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606fd
                                                                                                                                                                                                                  0x002606fd
                                                                                                                                                                                                                  0x00260700
                                                                                                                                                                                                                  0x0026070b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026070b
                                                                                                                                                                                                                  0x002606fb
                                                                                                                                                                                                                  0x0026071a
                                                                                                                                                                                                                  0x0026071c
                                                                                                                                                                                                                  0x00260725
                                                                                                                                                                                                                  0x0026072b
                                                                                                                                                                                                                  0x0026072e
                                                                                                                                                                                                                  0x0026072e
                                                                                                                                                                                                                  0x00260731
                                                                                                                                                                                                                  0x00260734
                                                                                                                                                                                                                  0x00260734
                                                                                                                                                                                                                  0x00260744
                                                                                                                                                                                                                  0x00260752
                                                                                                                                                                                                                  0x00260757
                                                                                                                                                                                                                  0x0026075e
                                                                                                                                                                                                                  0x00260760
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260766
                                                                                                                                                                                                                  0x0026076c
                                                                                                                                                                                                                  0x00260779
                                                                                                                                                                                                                  0x00260782
                                                                                                                                                                                                                  0x00260788
                                                                                                                                                                                                                  0x00260795
                                                                                                                                                                                                                  0x0026079c
                                                                                                                                                                                                                  0x002607a1
                                                                                                                                                                                                                  0x002607a4
                                                                                                                                                                                                                  0x002607a6
                                                                                                                                                                                                                  0x00260a06
                                                                                                                                                                                                                  0x00260a0c
                                                                                                                                                                                                                  0x00260a0d
                                                                                                                                                                                                                  0x00260a0e
                                                                                                                                                                                                                  0x00260a0f
                                                                                                                                                                                                                  0x00260a10
                                                                                                                                                                                                                  0x00260a11
                                                                                                                                                                                                                  0x00260a16
                                                                                                                                                                                                                  0x00260a19
                                                                                                                                                                                                                  0x00260a1c
                                                                                                                                                                                                                  0x00260a1d
                                                                                                                                                                                                                  0x00260a2f
                                                                                                                                                                                                                  0x00260a34
                                                                                                                                                                                                                  0x00260a36
                                                                                                                                                                                                                  0x00260a3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260a3f
                                                                                                                                                                                                                  0x00260a38
                                                                                                                                                                                                                  0x00260a3b
                                                                                                                                                                                                                  0x00260a3d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260a45
                                                                                                                                                                                                                  0x002607ac
                                                                                                                                                                                                                  0x002607ac
                                                                                                                                                                                                                  0x002607ba
                                                                                                                                                                                                                  0x002607bd
                                                                                                                                                                                                                  0x002607d3
                                                                                                                                                                                                                  0x002607da
                                                                                                                                                                                                                  0x002607e0
                                                                                                                                                                                                                  0x002607bf
                                                                                                                                                                                                                  0x002607bf
                                                                                                                                                                                                                  0x002607c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002607c9
                                                                                                                                                                                                                  0x002607c9
                                                                                                                                                                                                                  0x002607cf
                                                                                                                                                                                                                  0x002607cf
                                                                                                                                                                                                                  0x002607c7
                                                                                                                                                                                                                  0x002607e6
                                                                                                                                                                                                                  0x002607ed
                                                                                                                                                                                                                  0x002607f0
                                                                                                                                                                                                                  0x00260910
                                                                                                                                                                                                                  0x00260913
                                                                                                                                                                                                                  0x00260920
                                                                                                                                                                                                                  0x00260923
                                                                                                                                                                                                                  0x0026092b
                                                                                                                                                                                                                  0x0026092b
                                                                                                                                                                                                                  0x00260915
                                                                                                                                                                                                                  0x0026091b
                                                                                                                                                                                                                  0x0026091b
                                                                                                                                                                                                                  0x002607f6
                                                                                                                                                                                                                  0x002607f6
                                                                                                                                                                                                                  0x002607fc
                                                                                                                                                                                                                  0x00260804
                                                                                                                                                                                                                  0x00260806
                                                                                                                                                                                                                  0x00260809
                                                                                                                                                                                                                  0x00260812
                                                                                                                                                                                                                  0x0026081b
                                                                                                                                                                                                                  0x00260821
                                                                                                                                                                                                                  0x00260824
                                                                                                                                                                                                                  0x00260826
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260828
                                                                                                                                                                                                                  0x0026082e
                                                                                                                                                                                                                  0x0026082f
                                                                                                                                                                                                                  0x0026083a
                                                                                                                                                                                                                  0x00260842
                                                                                                                                                                                                                  0x0026084a
                                                                                                                                                                                                                  0x0026084d
                                                                                                                                                                                                                  0x00260850
                                                                                                                                                                                                                  0x00260856
                                                                                                                                                                                                                  0x0026085c
                                                                                                                                                                                                                  0x00260862
                                                                                                                                                                                                                  0x00260868
                                                                                                                                                                                                                  0x0026086b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026086d
                                                                                                                                                                                                                  0x00260892
                                                                                                                                                                                                                  0x00260892
                                                                                                                                                                                                                  0x00260895
                                                                                                                                                                                                                  0x002608b2
                                                                                                                                                                                                                  0x002608b7
                                                                                                                                                                                                                  0x002608ba
                                                                                                                                                                                                                  0x002608bc
                                                                                                                                                                                                                  0x002608fa
                                                                                                                                                                                                                  0x002608be
                                                                                                                                                                                                                  0x002608be
                                                                                                                                                                                                                  0x002608c4
                                                                                                                                                                                                                  0x002608c9
                                                                                                                                                                                                                  0x002608d1
                                                                                                                                                                                                                  0x002608d2
                                                                                                                                                                                                                  0x002608d2
                                                                                                                                                                                                                  0x002608e9
                                                                                                                                                                                                                  0x002608f0
                                                                                                                                                                                                                  0x002608f3
                                                                                                                                                                                                                  0x002608f5
                                                                                                                                                                                                                  0x002608f5
                                                                                                                                                                                                                  0x00260900
                                                                                                                                                                                                                  0x00260906
                                                                                                                                                                                                                  0x00260906
                                                                                                                                                                                                                  0x0026090b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026090b
                                                                                                                                                                                                                  0x0026086f
                                                                                                                                                                                                                  0x00260871
                                                                                                                                                                                                                  0x00260876
                                                                                                                                                                                                                  0x0026087c
                                                                                                                                                                                                                  0x00260885
                                                                                                                                                                                                                  0x0026088e
                                                                                                                                                                                                                  0x0026088e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260871
                                                                                                                                                                                                                  0x0026092e
                                                                                                                                                                                                                  0x0026092e
                                                                                                                                                                                                                  0x00260932
                                                                                                                                                                                                                  0x0026093a
                                                                                                                                                                                                                  0x00260940
                                                                                                                                                                                                                  0x00260943
                                                                                                                                                                                                                  0x00260949
                                                                                                                                                                                                                  0x0026094b
                                                                                                                                                                                                                  0x00260997
                                                                                                                                                                                                                  0x0026099d
                                                                                                                                                                                                                  0x002609a4
                                                                                                                                                                                                                  0x002609a4
                                                                                                                                                                                                                  0x002609aa
                                                                                                                                                                                                                  0x002609ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002609b0
                                                                                                                                                                                                                  0x002609b4
                                                                                                                                                                                                                  0x002609bd
                                                                                                                                                                                                                  0x002609c9
                                                                                                                                                                                                                  0x002609d7
                                                                                                                                                                                                                  0x002609dd
                                                                                                                                                                                                                  0x002609e0
                                                                                                                                                                                                                  0x002609e0
                                                                                                                                                                                                                  0x002609ae
                                                                                                                                                                                                                  0x002609ef
                                                                                                                                                                                                                  0x002609f7
                                                                                                                                                                                                                  0x00260a00
                                                                                                                                                                                                                  0x0026094d
                                                                                                                                                                                                                  0x00260953
                                                                                                                                                                                                                  0x0026095d
                                                                                                                                                                                                                  0x0026096f
                                                                                                                                                                                                                  0x00260976
                                                                                                                                                                                                                  0x00260983
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260983
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026094b
                                                                                                                                                                                                                  0x002607a6
                                                                                                                                                                                                                  0x0026071e
                                                                                                                                                                                                                  0x00260988
                                                                                                                                                                                                                  0x00260996
                                                                                                                                                                                                                  0x00260996
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026071c
                                                                                                                                                                                                                  0x00260715
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00262556: GetLastError.KERNEL32(?,00000000,?,002585C4,00000000,00000000,?,?,00266DE9,00000000,00000000,?,?,?), ref: 0026255B
                                                                                                                                                                                                                    • Part of subcall function 00262556: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00266DE9,00000000,00000000,?,?,?), ref: 002625F9
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026095D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00260976
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002609B4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002609BD
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002609C9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3291180501-0
                                                                                                                                                                                                                  • Opcode ID: 4ffd644f09a14bf3a7bd4619f904986e81096d39cb854054114415211ffa9507
                                                                                                                                                                                                                  • Instruction ID: f75a559e25f7f23c72682cbb1c4b705bf93bcd8933374ef9470a4992b8aa71d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ffd644f09a14bf3a7bd4619f904986e81096d39cb854054114415211ffa9507
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41B13C75A2121A9FDB24DF18C884AAEB7B5FF48714F1045EAD849A7391D770AEE0CF40
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                  			E00245C60(signed int* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				signed int* _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				intOrPtr* _v52;
                                                                                                                                                                                                                  				signed int _v56;
                                                                                                                                                                                                                  				signed int* _v60;
                                                                                                                                                                                                                  				intOrPtr* _v64;
                                                                                                                                                                                                                  				char _v120;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				intOrPtr _t86;
                                                                                                                                                                                                                  				intOrPtr* _t87;
                                                                                                                                                                                                                  				signed int _t88;
                                                                                                                                                                                                                  				char _t104;
                                                                                                                                                                                                                  				intOrPtr* _t107;
                                                                                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				signed int _t127;
                                                                                                                                                                                                                  				signed int _t129;
                                                                                                                                                                                                                  				signed int _t133;
                                                                                                                                                                                                                  				intOrPtr* _t135;
                                                                                                                                                                                                                  				intOrPtr* _t138;
                                                                                                                                                                                                                  				void* _t139;
                                                                                                                                                                                                                  				intOrPtr* _t142;
                                                                                                                                                                                                                  				signed int _t148;
                                                                                                                                                                                                                  				intOrPtr _t161;
                                                                                                                                                                                                                  				char _t162;
                                                                                                                                                                                                                  				intOrPtr _t165;
                                                                                                                                                                                                                  				void* _t166;
                                                                                                                                                                                                                  				intOrPtr* _t171;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int* _t174;
                                                                                                                                                                                                                  				signed int _t176;
                                                                                                                                                                                                                  				void* _t177;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x27283c);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t82 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t82 ^ _t176);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_v20 = _t177 - 0x68;
                                                                                                                                                                                                                  				_t174 = __ecx;
                                                                                                                                                                                                                  				_v36 = __ecx;
                                                                                                                                                                                                                  				_t161 =  *((intOrPtr*)(__ecx));
                                                                                                                                                                                                                  				_t133 = 0;
                                                                                                                                                                                                                  				_v52 = 0;
                                                                                                                                                                                                                  				_v60 = __ecx;
                                                                                                                                                                                                                  				_t138 =  *((intOrPtr*)( *((intOrPtr*)(_t161 + 4)) + __ecx + 0x38));
                                                                                                                                                                                                                  				if(_t138 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t138 + 4))();
                                                                                                                                                                                                                  					_t161 =  *((intOrPtr*)(__ecx));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t86 =  *((intOrPtr*)(_t161 + 4));
                                                                                                                                                                                                                  				_t139 = _t86 + _t174;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t86 +  &(_t174[3]))) == 0) {
                                                                                                                                                                                                                  					_t87 =  *((intOrPtr*)(_t139 + 0x3c));
                                                                                                                                                                                                                  					__eflags = _t87;
                                                                                                                                                                                                                  					if(_t87 == 0) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t88 = 1;
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t87 - _t174;
                                                                                                                                                                                                                  					if(_t87 == _t174) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0024B080(_t133, _t87);
                                                                                                                                                                                                                  					_t129 =  *_t174;
                                                                                                                                                                                                                  					_t139 =  *((intOrPtr*)(_t129 + 4)) + _t174;
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t139 + 0xc));
                                                                                                                                                                                                                  					_t88 = _t129 & 0xffffff00 |  *((intOrPtr*)(_t139 + 0xc)) == 0x00000000;
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t88 = 0;
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					_v56 = _t88;
                                                                                                                                                                                                                  					_v8 = 1;
                                                                                                                                                                                                                  					if(_t88 == 0) {
                                                                                                                                                                                                                  						_t162 = 4;
                                                                                                                                                                                                                  						L30:
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t140 =  *((intOrPtr*)( *_t174 + 4));
                                                                                                                                                                                                                  						_t163 =  !=  ? 0 : _t162;
                                                                                                                                                                                                                  						_t164 = ( !=  ? 0 : _t162) |  *( *((intOrPtr*)( *_t174 + 4)) +  &(_t174[3])) | _t133;
                                                                                                                                                                                                                  						E00242280(_t133, _t140 + _t174, ( !=  ? 0 : _t162) |  *( *((intOrPtr*)( *_t174 + 4)) +  &(_t174[3])) | _t133);
                                                                                                                                                                                                                  						_v8 = 8;
                                                                                                                                                                                                                  						if(L00251FE4(_t140 + _t174,  *((intOrPtr*)(_t140 + _t174 + 0x38))) == 0) {
                                                                                                                                                                                                                  							E0024B140();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 9;
                                                                                                                                                                                                                  						_t142 =  *((intOrPtr*)( *((intOrPtr*)( *_t174 + 4)) +  &(_t174[0xe])));
                                                                                                                                                                                                                  						if(_t142 != 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t142 + 8))();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  						return _t174;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t135 =  *((intOrPtr*)( *((intOrPtr*)(_t139 + 0x30)) + 4));
                                                                                                                                                                                                                  					_v64 = _t135;
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t135 + 4))();
                                                                                                                                                                                                                  					E002506DA( &_v48, 0);
                                                                                                                                                                                                                  					_v8 = 3;
                                                                                                                                                                                                                  					_t148 =  *0x2884dc; // 0x4
                                                                                                                                                                                                                  					_t104 =  *0x288278; // 0x11916a8
                                                                                                                                                                                                                  					_v40 = _t104;
                                                                                                                                                                                                                  					_v28 = _t148;
                                                                                                                                                                                                                  					if(_t148 == 0) {
                                                                                                                                                                                                                  						E002506DA( &_v28, _t148);
                                                                                                                                                                                                                  						if( *0x2884dc == 0) {
                                                                                                                                                                                                                  							_t126 =  *0x287300; // 0x7
                                                                                                                                                                                                                  							_t127 = _t126 + 1;
                                                                                                                                                                                                                  							 *0x287300 = _t127;
                                                                                                                                                                                                                  							 *0x2884dc = _t127;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00250732( &_v28);
                                                                                                                                                                                                                  						_t148 =  *0x2884dc; // 0x4
                                                                                                                                                                                                                  						_v28 = _t148;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t148 >=  *((intOrPtr*)(_t135 + 0xc))) {
                                                                                                                                                                                                                  						_t171 = 0;
                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                  						goto L17;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t171 =  *((intOrPtr*)( *((intOrPtr*)(_t135 + 8)) + _t148 * 4));
                                                                                                                                                                                                                  						if(_t171 != 0) {
                                                                                                                                                                                                                  							L26:
                                                                                                                                                                                                                  							E00250732( &_v48);
                                                                                                                                                                                                                  							_t107 =  *((intOrPtr*)( *_t135 + 8))();
                                                                                                                                                                                                                  							if(_t107 != 0) {
                                                                                                                                                                                                                  								 *((intOrPtr*)( *_t107))(1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v8 = 6;
                                                                                                                                                                                                                  							_v32 = 0;
                                                                                                                                                                                                                  							_t165 =  *((intOrPtr*)( *_t174 + 4));
                                                                                                                                                                                                                  							_t166 = _t165 + _t174;
                                                                                                                                                                                                                  							_v40 =  *((intOrPtr*)(_t165 +  &(_t174[0x10])));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t171 + 0x24))( &_v44, _v32,  *((intOrPtr*)(_t166 + 0x38)), _t166, _v40, _a4);
                                                                                                                                                                                                                  							_t162 = 4;
                                                                                                                                                                                                                  							_v8 = 1;
                                                                                                                                                                                                                  							_t133 =  !=  ? 4 : 0;
                                                                                                                                                                                                                  							goto L30;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						if( *((char*)(_t135 + 0x14)) == 0) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							if(_t171 != 0) {
                                                                                                                                                                                                                  								goto L26;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L21:
                                                                                                                                                                                                                  							_t113 = _v40;
                                                                                                                                                                                                                  							if(_t113 == 0) {
                                                                                                                                                                                                                  								_t171 = E00252827(_t174, __eflags, 8);
                                                                                                                                                                                                                  								_v40 = _t171;
                                                                                                                                                                                                                  								_v8 = 4;
                                                                                                                                                                                                                  								_t115 =  *((intOrPtr*)(_t135 + 0x18));
                                                                                                                                                                                                                  								__eflags = _t115;
                                                                                                                                                                                                                  								if(_t115 == 0) {
                                                                                                                                                                                                                  									_t115 = _t135 + 0x1c;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E00241970(_t115);
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t171 + 4)) = 0;
                                                                                                                                                                                                                  								 *_t171 = 0x2752c4;
                                                                                                                                                                                                                  								E00241A20( &_v120);
                                                                                                                                                                                                                  								_v40 = _t171;
                                                                                                                                                                                                                  								_v8 = 5;
                                                                                                                                                                                                                  								E0025088B(__eflags, _t171);
                                                                                                                                                                                                                  								 *((intOrPtr*)( *_t171 + 4))();
                                                                                                                                                                                                                  								 *0x288278 = _t171;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t171 = _t113;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t121 = E002508B7();
                                                                                                                                                                                                                  						_t172 = _v28;
                                                                                                                                                                                                                  						if(_t172 >=  *((intOrPtr*)(_t121 + 0xc))) {
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t171 =  *((intOrPtr*)( *((intOrPtr*)(_t121 + 8)) + _t172 * 4));
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}














































                                                                                                                                                                                                                  0x00245c63
                                                                                                                                                                                                                  0x00245c65
                                                                                                                                                                                                                  0x00245c70
                                                                                                                                                                                                                  0x00245c77
                                                                                                                                                                                                                  0x00245c7e
                                                                                                                                                                                                                  0x00245c82
                                                                                                                                                                                                                  0x00245c88
                                                                                                                                                                                                                  0x00245c8b
                                                                                                                                                                                                                  0x00245c8d
                                                                                                                                                                                                                  0x00245c90
                                                                                                                                                                                                                  0x00245c92
                                                                                                                                                                                                                  0x00245c94
                                                                                                                                                                                                                  0x00245c97
                                                                                                                                                                                                                  0x00245c9d
                                                                                                                                                                                                                  0x00245ca3
                                                                                                                                                                                                                  0x00245ca7
                                                                                                                                                                                                                  0x00245caa
                                                                                                                                                                                                                  0x00245caa
                                                                                                                                                                                                                  0x00245cac
                                                                                                                                                                                                                  0x00245cb3
                                                                                                                                                                                                                  0x00245cbb
                                                                                                                                                                                                                  0x00245cbe
                                                                                                                                                                                                                  0x00245cc4
                                                                                                                                                                                                                  0x00245cc7
                                                                                                                                                                                                                  0x00245cc9
                                                                                                                                                                                                                  0x00245ce6
                                                                                                                                                                                                                  0x00245ce6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245ce6
                                                                                                                                                                                                                  0x00245ccb
                                                                                                                                                                                                                  0x00245ccd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245cd1
                                                                                                                                                                                                                  0x00245cd6
                                                                                                                                                                                                                  0x00245cdb
                                                                                                                                                                                                                  0x00245cdd
                                                                                                                                                                                                                  0x00245ce1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245cc0
                                                                                                                                                                                                                  0x00245cc0
                                                                                                                                                                                                                  0x00245ce8
                                                                                                                                                                                                                  0x00245ce8
                                                                                                                                                                                                                  0x00245ceb
                                                                                                                                                                                                                  0x00245cf4
                                                                                                                                                                                                                  0x00245e7c
                                                                                                                                                                                                                  0x00245e81
                                                                                                                                                                                                                  0x00245e85
                                                                                                                                                                                                                  0x00245e87
                                                                                                                                                                                                                  0x00245e95
                                                                                                                                                                                                                  0x00245e98
                                                                                                                                                                                                                  0x00245e9b
                                                                                                                                                                                                                  0x00245ea0
                                                                                                                                                                                                                  0x00245eae
                                                                                                                                                                                                                  0x00245eb2
                                                                                                                                                                                                                  0x00245eb2
                                                                                                                                                                                                                  0x00245eb7
                                                                                                                                                                                                                  0x00245ec0
                                                                                                                                                                                                                  0x00245ec6
                                                                                                                                                                                                                  0x00245eca
                                                                                                                                                                                                                  0x00245eca
                                                                                                                                                                                                                  0x00245ed2
                                                                                                                                                                                                                  0x00245ee0
                                                                                                                                                                                                                  0x00245ee0
                                                                                                                                                                                                                  0x00245cfd
                                                                                                                                                                                                                  0x00245d02
                                                                                                                                                                                                                  0x00245d07
                                                                                                                                                                                                                  0x00245d0f
                                                                                                                                                                                                                  0x00245d14
                                                                                                                                                                                                                  0x00245d18
                                                                                                                                                                                                                  0x00245d1e
                                                                                                                                                                                                                  0x00245d23
                                                                                                                                                                                                                  0x00245d26
                                                                                                                                                                                                                  0x00245d2b
                                                                                                                                                                                                                  0x00245d31
                                                                                                                                                                                                                  0x00245d3d
                                                                                                                                                                                                                  0x00245d3f
                                                                                                                                                                                                                  0x00245d44
                                                                                                                                                                                                                  0x00245d45
                                                                                                                                                                                                                  0x00245d4a
                                                                                                                                                                                                                  0x00245d4a
                                                                                                                                                                                                                  0x00245d52
                                                                                                                                                                                                                  0x00245d57
                                                                                                                                                                                                                  0x00245d5d
                                                                                                                                                                                                                  0x00245d5d
                                                                                                                                                                                                                  0x00245d63
                                                                                                                                                                                                                  0x00245d75
                                                                                                                                                                                                                  0x00245d75
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245d65
                                                                                                                                                                                                                  0x00245d68
                                                                                                                                                                                                                  0x00245d6d
                                                                                                                                                                                                                  0x00245df7
                                                                                                                                                                                                                  0x00245dfa
                                                                                                                                                                                                                  0x00245e03
                                                                                                                                                                                                                  0x00245e08
                                                                                                                                                                                                                  0x00245e10
                                                                                                                                                                                                                  0x00245e10
                                                                                                                                                                                                                  0x00245e15
                                                                                                                                                                                                                  0x00245e1e
                                                                                                                                                                                                                  0x00245e22
                                                                                                                                                                                                                  0x00245e29
                                                                                                                                                                                                                  0x00245e2b
                                                                                                                                                                                                                  0x00245e3d
                                                                                                                                                                                                                  0x00245e42
                                                                                                                                                                                                                  0x00245e4a
                                                                                                                                                                                                                  0x00245e51
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245e51
                                                                                                                                                                                                                  0x00245d77
                                                                                                                                                                                                                  0x00245d7b
                                                                                                                                                                                                                  0x00245d90
                                                                                                                                                                                                                  0x00245d92
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245d94
                                                                                                                                                                                                                  0x00245d94
                                                                                                                                                                                                                  0x00245d99
                                                                                                                                                                                                                  0x00245da6
                                                                                                                                                                                                                  0x00245dab
                                                                                                                                                                                                                  0x00245dae
                                                                                                                                                                                                                  0x00245db2
                                                                                                                                                                                                                  0x00245db5
                                                                                                                                                                                                                  0x00245db7
                                                                                                                                                                                                                  0x00245db9
                                                                                                                                                                                                                  0x00245db9
                                                                                                                                                                                                                  0x00245dc0
                                                                                                                                                                                                                  0x00245dc8
                                                                                                                                                                                                                  0x00245dcf
                                                                                                                                                                                                                  0x00245dd5
                                                                                                                                                                                                                  0x00245dda
                                                                                                                                                                                                                  0x00245dde
                                                                                                                                                                                                                  0x00245de2
                                                                                                                                                                                                                  0x00245dee
                                                                                                                                                                                                                  0x00245df1
                                                                                                                                                                                                                  0x00245d9b
                                                                                                                                                                                                                  0x00245d9b
                                                                                                                                                                                                                  0x00245d9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245d99
                                                                                                                                                                                                                  0x00245d7d
                                                                                                                                                                                                                  0x00245d82
                                                                                                                                                                                                                  0x00245d88
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245d8d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00245d8d
                                                                                                                                                                                                                  0x00245d63

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00245D0F
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00245D31
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00245D52
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 00245DE2
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00245DFA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 459529453-0
                                                                                                                                                                                                                  • Opcode ID: 6e96016c29885b7c5f2bad590aa261fadd41866e30f2312e211e15ebe6cde02a
                                                                                                                                                                                                                  • Instruction ID: 69e53b4f88f4e6db2d9baa06a5cdf48a5f937d8368c5fd76b656f8732cb6e589
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e96016c29885b7c5f2bad590aa261fadd41866e30f2312e211e15ebe6cde02a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14816874A10645DFDB18CF68C988BA9BBF1BF48300F648099E8469B352DB71ED15CF90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                                                                                  			E002675B7(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  				intOrPtr* _t98;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t41 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t41 ^ _t96;
                                                                                                                                                                                                                  				_t93 = _a20;
                                                                                                                                                                                                                  				if(_t93 > 0) {
                                                                                                                                                                                                                  					_t68 = E0025E4BD(_a16, _t93);
                                                                                                                                                                                                                  					_t103 = _t68 - _t93;
                                                                                                                                                                                                                  					_t4 = _t68 + 1; // 0x1
                                                                                                                                                                                                                  					_t93 = _t4;
                                                                                                                                                                                                                  					if(_t103 >= 0) {
                                                                                                                                                                                                                  						_t93 = _t68;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t88 = _a32;
                                                                                                                                                                                                                  				if(_a32 == 0) {
                                                                                                                                                                                                                  					_t88 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                  					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t85 = E00269349(_t88, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t93, 0, 0);
                                                                                                                                                                                                                  				_t98 = _t97 + 0x18;
                                                                                                                                                                                                                  				_v12 = _t85;
                                                                                                                                                                                                                  				if(_t85 == 0) {
                                                                                                                                                                                                                  					L39:
                                                                                                                                                                                                                  					return E002527E5(_v8 ^ _t96);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t17 = _t85 + _t85 + 8; // 0x8
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t49 = _t85 + _t85 & _t17;
                                                                                                                                                                                                                  					if(_t49 == 0) {
                                                                                                                                                                                                                  						_t71 = 0;
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L37:
                                                                                                                                                                                                                  							_t95 = 0;
                                                                                                                                                                                                                  							L38:
                                                                                                                                                                                                                  							E00252369(_t71);
                                                                                                                                                                                                                  							goto L39;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t52 = E00269349(_t88, 1, _a16, _t93, _t71, _t85);
                                                                                                                                                                                                                  						_t100 = _t98 + 0x18;
                                                                                                                                                                                                                  						if(_t52 == 0) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t90 = _v12;
                                                                                                                                                                                                                  						_t95 = E00264760(_a8, _a12, _t71, _v12, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                  						if(_t95 == 0) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                  							_t31 = _t95 + _t95 + 8; // 0x8
                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                  							_t56 = _t95 + _t95 & _t31;
                                                                                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                                                                                  								_t91 = 0;
                                                                                                                                                                                                                  								L31:
                                                                                                                                                                                                                  								if(_t91 == 0 || E00264760(_a8, _a12, _t71, _v12, _t91, _t95, 0, 0, 0) == 0) {
                                                                                                                                                                                                                  									L36:
                                                                                                                                                                                                                  									E00252369(_t91);
                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									if(_a28 != 0) {
                                                                                                                                                                                                                  										_push(_a28);
                                                                                                                                                                                                                  										_push(_a24);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(_t95);
                                                                                                                                                                                                                  									_push(_t91);
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									_push(_a32);
                                                                                                                                                                                                                  									_t60 = E002693C5();
                                                                                                                                                                                                                  									_t95 = _t60;
                                                                                                                                                                                                                  									if(_t60 != 0) {
                                                                                                                                                                                                                  										E00252369(_t91);
                                                                                                                                                                                                                  										goto L38;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L36;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t56 > 0x400) {
                                                                                                                                                                                                                  								_t91 = E002632D7(_t56);
                                                                                                                                                                                                                  								if(_t91 == 0) {
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t91 = 0xdddd;
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								_t91 = _t91 + 8;
                                                                                                                                                                                                                  								goto L31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00252EE0();
                                                                                                                                                                                                                  							_t91 = _t100;
                                                                                                                                                                                                                  							if(_t91 == 0) {
                                                                                                                                                                                                                  								goto L36;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_t91 = 0xcccc;
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t63 = _a28;
                                                                                                                                                                                                                  						if(_t63 == 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t95 > _t63) {
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t64 = E00264760(_a8, _a12, _t71, _t90, _a24, _t63, 0, 0, 0);
                                                                                                                                                                                                                  						_t95 = _t64;
                                                                                                                                                                                                                  						if(_t64 != 0) {
                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L37;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t49 > 0x400) {
                                                                                                                                                                                                                  						_t71 = E002632D7(_t49);
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							_t85 = _v12;
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t71 = 0xdddd;
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_t71 = _t71 + 8;
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00252EE0();
                                                                                                                                                                                                                  					_t71 = _t98;
                                                                                                                                                                                                                  					if(_t71 == 0) {
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t71 = 0xcccc;
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x002675bc
                                                                                                                                                                                                                  0x002675bd
                                                                                                                                                                                                                  0x002675be
                                                                                                                                                                                                                  0x002675c5
                                                                                                                                                                                                                  0x002675ca
                                                                                                                                                                                                                  0x002675d0
                                                                                                                                                                                                                  0x002675d6
                                                                                                                                                                                                                  0x002675dc
                                                                                                                                                                                                                  0x002675df
                                                                                                                                                                                                                  0x002675df
                                                                                                                                                                                                                  0x002675e2
                                                                                                                                                                                                                  0x002675e4
                                                                                                                                                                                                                  0x002675e4
                                                                                                                                                                                                                  0x002675e2
                                                                                                                                                                                                                  0x002675e6
                                                                                                                                                                                                                  0x002675eb
                                                                                                                                                                                                                  0x002675f2
                                                                                                                                                                                                                  0x002675f5
                                                                                                                                                                                                                  0x002675f5
                                                                                                                                                                                                                  0x00267616
                                                                                                                                                                                                                  0x00267618
                                                                                                                                                                                                                  0x0026761b
                                                                                                                                                                                                                  0x00267620
                                                                                                                                                                                                                  0x0026777e
                                                                                                                                                                                                                  0x0026778f
                                                                                                                                                                                                                  0x00267626
                                                                                                                                                                                                                  0x00267629
                                                                                                                                                                                                                  0x0026762e
                                                                                                                                                                                                                  0x00267630
                                                                                                                                                                                                                  0x00267632
                                                                                                                                                                                                                  0x00267669
                                                                                                                                                                                                                  0x0026766b
                                                                                                                                                                                                                  0x0026766d
                                                                                                                                                                                                                  0x00267773
                                                                                                                                                                                                                  0x00267773
                                                                                                                                                                                                                  0x00267775
                                                                                                                                                                                                                  0x00267776
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026777c
                                                                                                                                                                                                                  0x0026767c
                                                                                                                                                                                                                  0x00267681
                                                                                                                                                                                                                  0x00267686
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026768c
                                                                                                                                                                                                                  0x002676a3
                                                                                                                                                                                                                  0x002676a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002676b5
                                                                                                                                                                                                                  0x002676f2
                                                                                                                                                                                                                  0x002676f7
                                                                                                                                                                                                                  0x002676f9
                                                                                                                                                                                                                  0x002676fb
                                                                                                                                                                                                                  0x0026772c
                                                                                                                                                                                                                  0x0026772e
                                                                                                                                                                                                                  0x00267730
                                                                                                                                                                                                                  0x0026776c
                                                                                                                                                                                                                  0x0026776d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026774d
                                                                                                                                                                                                                  0x0026774f
                                                                                                                                                                                                                  0x00267750
                                                                                                                                                                                                                  0x00267754
                                                                                                                                                                                                                  0x00267790
                                                                                                                                                                                                                  0x00267793
                                                                                                                                                                                                                  0x00267756
                                                                                                                                                                                                                  0x00267756
                                                                                                                                                                                                                  0x00267757
                                                                                                                                                                                                                  0x00267757
                                                                                                                                                                                                                  0x00267758
                                                                                                                                                                                                                  0x00267759
                                                                                                                                                                                                                  0x0026775a
                                                                                                                                                                                                                  0x0026775b
                                                                                                                                                                                                                  0x0026775e
                                                                                                                                                                                                                  0x00267763
                                                                                                                                                                                                                  0x0026776a
                                                                                                                                                                                                                  0x00267799
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026776a
                                                                                                                                                                                                                  0x00267730
                                                                                                                                                                                                                  0x002676ff
                                                                                                                                                                                                                  0x0026771a
                                                                                                                                                                                                                  0x0026771f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267721
                                                                                                                                                                                                                  0x00267727
                                                                                                                                                                                                                  0x00267727
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267727
                                                                                                                                                                                                                  0x00267701
                                                                                                                                                                                                                  0x00267706
                                                                                                                                                                                                                  0x0026770a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026770c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026770c
                                                                                                                                                                                                                  0x002676b7
                                                                                                                                                                                                                  0x002676bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002676c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002676db
                                                                                                                                                                                                                  0x002676e0
                                                                                                                                                                                                                  0x002676e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002676ea
                                                                                                                                                                                                                  0x00267639
                                                                                                                                                                                                                  0x00267654
                                                                                                                                                                                                                  0x00267659
                                                                                                                                                                                                                  0x00267664
                                                                                                                                                                                                                  0x00267664
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267664
                                                                                                                                                                                                                  0x0026765b
                                                                                                                                                                                                                  0x00267661
                                                                                                                                                                                                                  0x00267661
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267661
                                                                                                                                                                                                                  0x0026763b
                                                                                                                                                                                                                  0x00267640
                                                                                                                                                                                                                  0x00267644
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267646
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00267646

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0026763B
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 00267701
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0026776D
                                                                                                                                                                                                                    • Part of subcall function 002632D7: RtlAllocateHeap.NTDLL(00000000,?,?,?,00253DDC,?,?,?,?,?,002411ED,?,?), ref: 00263309
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00267776
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00267799
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1423051803-0
                                                                                                                                                                                                                  • Opcode ID: 7c2db17845376b7866a194960fea79cd51f2ed599822de408aa5d1f4e0af7ff1
                                                                                                                                                                                                                  • Instruction ID: c3068f0090f01942270bb6eca640c3831301b8fc33bf777bbca2ff9da0a0f3ac
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c2db17845376b7866a194960fea79cd51f2ed599822de408aa5d1f4e0af7ff1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D951C572624207ABDF229F64EC81EBB77A9DF45758F250159FD04DB240E774DCB08AA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E002601C5(void* __ebx, signed int __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				intOrPtr* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				char _v276;
                                                                                                                                                                                                                  				short _v278;
                                                                                                                                                                                                                  				short _v280;
                                                                                                                                                                                                                  				char _v448;
                                                                                                                                                                                                                  				signed int _v452;
                                                                                                                                                                                                                  				short _v454;
                                                                                                                                                                                                                  				intOrPtr _v456;
                                                                                                                                                                                                                  				signed int _v460;
                                                                                                                                                                                                                  				intOrPtr _v464;
                                                                                                                                                                                                                  				signed int _v468;
                                                                                                                                                                                                                  				signed int _v472;
                                                                                                                                                                                                                  				intOrPtr _v512;
                                                                                                                                                                                                                  				char _v536;
                                                                                                                                                                                                                  				intOrPtr _v540;
                                                                                                                                                                                                                  				signed int _v544;
                                                                                                                                                                                                                  				intOrPtr _v548;
                                                                                                                                                                                                                  				signed int _v560;
                                                                                                                                                                                                                  				char _v708;
                                                                                                                                                                                                                  				signed int _v712;
                                                                                                                                                                                                                  				short _v714;
                                                                                                                                                                                                                  				signed int* _v716;
                                                                                                                                                                                                                  				signed int _v720;
                                                                                                                                                                                                                  				signed int _v724;
                                                                                                                                                                                                                  				signed int _v728;
                                                                                                                                                                                                                  				signed int* _v732;
                                                                                                                                                                                                                  				intOrPtr _v736;
                                                                                                                                                                                                                  				signed int _v740;
                                                                                                                                                                                                                  				signed int _v744;
                                                                                                                                                                                                                  				signed int _v748;
                                                                                                                                                                                                                  				signed int _v752;
                                                                                                                                                                                                                  				char _v824;
                                                                                                                                                                                                                  				char _v1252;
                                                                                                                                                                                                                  				char _v1264;
                                                                                                                                                                                                                  				intOrPtr _v1276;
                                                                                                                                                                                                                  				signed int _v1288;
                                                                                                                                                                                                                  				intOrPtr _v1324;
                                                                                                                                                                                                                  				signed int _v1336;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t246;
                                                                                                                                                                                                                  				void* _t249;
                                                                                                                                                                                                                  				signed int _t252;
                                                                                                                                                                                                                  				signed int _t254;
                                                                                                                                                                                                                  				signed int _t261;
                                                                                                                                                                                                                  				signed int _t262;
                                                                                                                                                                                                                  				signed int _t263;
                                                                                                                                                                                                                  				signed int _t264;
                                                                                                                                                                                                                  				signed int _t265;
                                                                                                                                                                                                                  				signed int _t267;
                                                                                                                                                                                                                  				signed int _t269;
                                                                                                                                                                                                                  				void* _t271;
                                                                                                                                                                                                                  				signed int _t272;
                                                                                                                                                                                                                  				signed int _t273;
                                                                                                                                                                                                                  				signed int _t274;
                                                                                                                                                                                                                  				signed int _t276;
                                                                                                                                                                                                                  				signed int _t279;
                                                                                                                                                                                                                  				signed int _t286;
                                                                                                                                                                                                                  				signed int _t289;
                                                                                                                                                                                                                  				signed int _t290;
                                                                                                                                                                                                                  				intOrPtr _t291;
                                                                                                                                                                                                                  				signed int _t294;
                                                                                                                                                                                                                  				signed int _t296;
                                                                                                                                                                                                                  				signed int _t297;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                  				signed int _t305;
                                                                                                                                                                                                                  				signed int _t306;
                                                                                                                                                                                                                  				signed int _t308;
                                                                                                                                                                                                                  				signed int _t328;
                                                                                                                                                                                                                  				signed int _t330;
                                                                                                                                                                                                                  				signed int _t332;
                                                                                                                                                                                                                  				signed int _t337;
                                                                                                                                                                                                                  				void* _t339;
                                                                                                                                                                                                                  				signed int _t341;
                                                                                                                                                                                                                  				void* _t342;
                                                                                                                                                                                                                  				intOrPtr _t343;
                                                                                                                                                                                                                  				signed int _t348;
                                                                                                                                                                                                                  				signed int _t349;
                                                                                                                                                                                                                  				intOrPtr* _t354;
                                                                                                                                                                                                                  				signed int _t368;
                                                                                                                                                                                                                  				signed int _t370;
                                                                                                                                                                                                                  				signed int _t372;
                                                                                                                                                                                                                  				intOrPtr* _t373;
                                                                                                                                                                                                                  				signed int _t375;
                                                                                                                                                                                                                  				void* _t380;
                                                                                                                                                                                                                  				intOrPtr* _t385;
                                                                                                                                                                                                                  				intOrPtr* _t388;
                                                                                                                                                                                                                  				void* _t391;
                                                                                                                                                                                                                  				signed int _t392;
                                                                                                                                                                                                                  				intOrPtr* _t395;
                                                                                                                                                                                                                  				intOrPtr* _t396;
                                                                                                                                                                                                                  				char* _t403;
                                                                                                                                                                                                                  				signed int _t405;
                                                                                                                                                                                                                  				intOrPtr _t408;
                                                                                                                                                                                                                  				intOrPtr* _t409;
                                                                                                                                                                                                                  				signed int _t411;
                                                                                                                                                                                                                  				signed int* _t415;
                                                                                                                                                                                                                  				signed int _t416;
                                                                                                                                                                                                                  				intOrPtr* _t422;
                                                                                                                                                                                                                  				intOrPtr* _t423;
                                                                                                                                                                                                                  				signed int _t432;
                                                                                                                                                                                                                  				short _t433;
                                                                                                                                                                                                                  				void* _t434;
                                                                                                                                                                                                                  				void* _t436;
                                                                                                                                                                                                                  				signed int _t437;
                                                                                                                                                                                                                  				signed int _t439;
                                                                                                                                                                                                                  				intOrPtr _t440;
                                                                                                                                                                                                                  				signed int _t443;
                                                                                                                                                                                                                  				intOrPtr _t444;
                                                                                                                                                                                                                  				signed int _t446;
                                                                                                                                                                                                                  				signed int _t449;
                                                                                                                                                                                                                  				intOrPtr _t455;
                                                                                                                                                                                                                  				signed int _t456;
                                                                                                                                                                                                                  				signed int _t458;
                                                                                                                                                                                                                  				signed int _t459;
                                                                                                                                                                                                                  				signed int _t463;
                                                                                                                                                                                                                  				signed int _t465;
                                                                                                                                                                                                                  				signed int _t468;
                                                                                                                                                                                                                  				signed int* _t469;
                                                                                                                                                                                                                  				intOrPtr* _t470;
                                                                                                                                                                                                                  				short _t471;
                                                                                                                                                                                                                  				signed int _t473;
                                                                                                                                                                                                                  				signed int _t474;
                                                                                                                                                                                                                  				void* _t476;
                                                                                                                                                                                                                  				void* _t477;
                                                                                                                                                                                                                  				signed int _t478;
                                                                                                                                                                                                                  				void* _t479;
                                                                                                                                                                                                                  				void* _t480;
                                                                                                                                                                                                                  				signed int _t481;
                                                                                                                                                                                                                  				void* _t483;
                                                                                                                                                                                                                  				void* _t484;
                                                                                                                                                                                                                  				signed int _t496;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t431 = __edx;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_v12 = 1;
                                                                                                                                                                                                                  				_t368 = E002632D7(0x6a6);
                                                                                                                                                                                                                  				_t245 = 0;
                                                                                                                                                                                                                  				_pop(_t380);
                                                                                                                                                                                                                  				if(_t368 == 0) {
                                                                                                                                                                                                                  					L20:
                                                                                                                                                                                                                  					return _t245;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(__edi);
                                                                                                                                                                                                                  					_t2 = _t368 + 4; // 0x4
                                                                                                                                                                                                                  					_t439 = _t2;
                                                                                                                                                                                                                  					 *_t439 = 0;
                                                                                                                                                                                                                  					 *_t368 = 1;
                                                                                                                                                                                                                  					_t455 = _a4;
                                                                                                                                                                                                                  					_t246 = _t455 + 0x30;
                                                                                                                                                                                                                  					_push( *_t246);
                                                                                                                                                                                                                  					_v16 = _t246;
                                                                                                                                                                                                                  					_push("=");
                                                                                                                                                                                                                  					_push( *0x2798b4);
                                                                                                                                                                                                                  					E00260101(_t368, _t380, __edx, _t439, _t455, _t439, 0x351, 3);
                                                                                                                                                                                                                  					_t477 = _t476 + 0x18;
                                                                                                                                                                                                                  					_v8 = 0x2798b4;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						L2:
                                                                                                                                                                                                                  						_t249 = E0026A7EF(_t439, 0x351, 0x279974);
                                                                                                                                                                                                                  						_t478 = _t477 + 0xc;
                                                                                                                                                                                                                  						if(_t249 != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t8 = _v16 + 0x10; // 0x10
                                                                                                                                                                                                                  							_t422 = _t8;
                                                                                                                                                                                                                  							_t348 =  *_v16;
                                                                                                                                                                                                                  							_v16 = _t422;
                                                                                                                                                                                                                  							_t423 =  *_t422;
                                                                                                                                                                                                                  							_v20 = _t423;
                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							L4:
                                                                                                                                                                                                                  							_t431 =  *_t348;
                                                                                                                                                                                                                  							if(_t431 !=  *_t423) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t431 == 0) {
                                                                                                                                                                                                                  								L8:
                                                                                                                                                                                                                  								_t349 = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t431 =  *((intOrPtr*)(_t348 + 2));
                                                                                                                                                                                                                  								if(_t431 !=  *((intOrPtr*)(_t423 + 2))) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t348 = _t348 + 4;
                                                                                                                                                                                                                  									_t423 = _t423 + 4;
                                                                                                                                                                                                                  									if(_t431 != 0) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							_push(_v20);
                                                                                                                                                                                                                  							_push("=");
                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                  							_v12 = _v12 &  !( ~_t349);
                                                                                                                                                                                                                  							_t354 = _v8 + 0xc;
                                                                                                                                                                                                                  							_v8 = _t354;
                                                                                                                                                                                                                  							_push( *_t354);
                                                                                                                                                                                                                  							E00260101(_t368, _t423, _t431, _t439, _t455, _t439, 0x351, 3);
                                                                                                                                                                                                                  							_t477 = _t478 + 0x18;
                                                                                                                                                                                                                  							if(_v8 < 0x2798e4) {
                                                                                                                                                                                                                  								goto L2;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(_v12 != 0) {
                                                                                                                                                                                                                  									E002627A8(_t368);
                                                                                                                                                                                                                  									_t446 = _t439 | 0xffffffff;
                                                                                                                                                                                                                  									__eflags =  *(_t455 + 0x28);
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											E002627A8( *(_t455 + 0x28));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *(_t455 + 0x24);
                                                                                                                                                                                                                  									if( *(_t455 + 0x24) != 0) {
                                                                                                                                                                                                                  										asm("lock xadd [eax], edi");
                                                                                                                                                                                                                  										__eflags = _t446 == 1;
                                                                                                                                                                                                                  										if(_t446 == 1) {
                                                                                                                                                                                                                  											E002627A8( *(_t455 + 0x24));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t455 + 0x24) = 0;
                                                                                                                                                                                                                  									 *(_t455 + 0x1c) = 0;
                                                                                                                                                                                                                  									 *(_t455 + 0x28) = 0;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t455 + 0x20)) = 0;
                                                                                                                                                                                                                  									_t245 =  *((intOrPtr*)(_t455 + 0x40));
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t449 = _t439 | 0xffffffff;
                                                                                                                                                                                                                  									_t496 =  *(_t455 + 0x28);
                                                                                                                                                                                                                  									if(_t496 != 0) {
                                                                                                                                                                                                                  										asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  										if(_t496 == 0) {
                                                                                                                                                                                                                  											E002627A8( *(_t455 + 0x28));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if( *(_t455 + 0x24) != 0) {
                                                                                                                                                                                                                  										asm("lock xadd [eax], edi");
                                                                                                                                                                                                                  										if(_t449 == 1) {
                                                                                                                                                                                                                  											E002627A8( *(_t455 + 0x24));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t455 + 0x24) =  *(_t455 + 0x24) & 0x00000000;
                                                                                                                                                                                                                  									_t28 = _t368 + 4; // 0x4
                                                                                                                                                                                                                  									_t245 = _t28;
                                                                                                                                                                                                                  									 *(_t455 + 0x1c) =  *(_t455 + 0x1c) & 0x00000000;
                                                                                                                                                                                                                  									 *(_t455 + 0x28) = _t368;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t455 + 0x20)) = _t245;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L134;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t349 = _t348 | 0x00000001;
                                                                                                                                                                                                                  						__eflags = _t349;
                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					E00257481();
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t473 = _t478;
                                                                                                                                                                                                                  					_t479 = _t478 - 0x1d0;
                                                                                                                                                                                                                  					_t252 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  					_v60 = _t252 ^ _t473;
                                                                                                                                                                                                                  					_t254 = _v44;
                                                                                                                                                                                                                  					_push(_t368);
                                                                                                                                                                                                                  					_push(_t455);
                                                                                                                                                                                                                  					_t456 = _v40;
                                                                                                                                                                                                                  					_push(_t439);
                                                                                                                                                                                                                  					_t440 = _v48;
                                                                                                                                                                                                                  					_v512 = _t440;
                                                                                                                                                                                                                  					__eflags = _t254;
                                                                                                                                                                                                                  					if(_t254 == 0) {
                                                                                                                                                                                                                  						_v460 = 1;
                                                                                                                                                                                                                  						_v472 = 0;
                                                                                                                                                                                                                  						_t370 = 0;
                                                                                                                                                                                                                  						_v452 = 0;
                                                                                                                                                                                                                  						__eflags = _t456;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							L79:
                                                                                                                                                                                                                  							E002601C5(_t370, _t431, _t440, _t456, __eflags, _t440);
                                                                                                                                                                                                                  							goto L80;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags =  *_t456 - 0x4c;
                                                                                                                                                                                                                  							if( *_t456 != 0x4c) {
                                                                                                                                                                                                                  								L59:
                                                                                                                                                                                                                  								_t261 = E0025FD3B(_t370, _t431, _t440, _t456, _t456,  &_v276, 0x83,  &_v448, 0x55,  &_v468);
                                                                                                                                                                                                                  								_t480 = _t479 + 0x18;
                                                                                                                                                                                                                  								__eflags = _t261;
                                                                                                                                                                                                                  								if(_t261 != 0) {
                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                  									_t432 = _t440 + 0x20;
                                                                                                                                                                                                                  									_t458 = 0;
                                                                                                                                                                                                                  									_v452 = _t432;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										__eflags = _t458;
                                                                                                                                                                                                                  										if(_t458 == 0) {
                                                                                                                                                                                                                  											L74:
                                                                                                                                                                                                                  											_t262 = _v460;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t385 =  *_t432;
                                                                                                                                                                                                                  											_t263 =  &_v276;
                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                  												__eflags =  *_t263 -  *_t385;
                                                                                                                                                                                                                  												_t440 = _v464;
                                                                                                                                                                                                                  												if( *_t263 !=  *_t385) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags =  *_t263;
                                                                                                                                                                                                                  												if( *_t263 == 0) {
                                                                                                                                                                                                                  													L67:
                                                                                                                                                                                                                  													_t264 = 0;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t433 =  *((intOrPtr*)(_t263 + 2));
                                                                                                                                                                                                                  													__eflags = _t433 -  *((intOrPtr*)(_t385 + 2));
                                                                                                                                                                                                                  													_v454 = _t433;
                                                                                                                                                                                                                  													_t432 = _v452;
                                                                                                                                                                                                                  													if(_t433 !=  *((intOrPtr*)(_t385 + 2))) {
                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t263 = _t263 + 4;
                                                                                                                                                                                                                  														_t385 = _t385 + 4;
                                                                                                                                                                                                                  														__eflags = _v454;
                                                                                                                                                                                                                  														if(_v454 != 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L67;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L69:
                                                                                                                                                                                                                  												__eflags = _t264;
                                                                                                                                                                                                                  												if(_t264 == 0) {
                                                                                                                                                                                                                  													_t370 = _t370 + 1;
                                                                                                                                                                                                                  													__eflags = _t370;
                                                                                                                                                                                                                  													goto L74;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t265 =  &_v276;
                                                                                                                                                                                                                  													_push(_t265);
                                                                                                                                                                                                                  													_push(_t458);
                                                                                                                                                                                                                  													_push(_t440);
                                                                                                                                                                                                                  													L83();
                                                                                                                                                                                                                  													_t432 = _v452;
                                                                                                                                                                                                                  													_t480 = _t480 + 0xc;
                                                                                                                                                                                                                  													__eflags = _t265;
                                                                                                                                                                                                                  													if(_t265 == 0) {
                                                                                                                                                                                                                  														_t262 = 0;
                                                                                                                                                                                                                  														_v460 = 0;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t370 = _t370 + 1;
                                                                                                                                                                                                                  														goto L74;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L75;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											asm("sbb eax, eax");
                                                                                                                                                                                                                  											_t264 = _t263 | 0x00000001;
                                                                                                                                                                                                                  											__eflags = 0;
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L75:
                                                                                                                                                                                                                  										_t458 = _t458 + 1;
                                                                                                                                                                                                                  										_t432 = _t432 + 0x10;
                                                                                                                                                                                                                  										_v452 = _t432;
                                                                                                                                                                                                                  										__eflags = _t458 - 5;
                                                                                                                                                                                                                  									} while (_t458 <= 5);
                                                                                                                                                                                                                  									__eflags = _t262;
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										goto L79;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t370;
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											goto L79;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L80;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *(_t456 + 2) - 0x43;
                                                                                                                                                                                                                  								if( *(_t456 + 2) != 0x43) {
                                                                                                                                                                                                                  									goto L59;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *((short*)(_t456 + 4)) - 0x5f;
                                                                                                                                                                                                                  									if( *((short*)(_t456 + 4)) != 0x5f) {
                                                                                                                                                                                                                  										goto L59;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t267 = E0026B9F9(_t456, 0x27996c);
                                                                                                                                                                                                                  											_t372 = _t267;
                                                                                                                                                                                                                  											_v468 = _t372;
                                                                                                                                                                                                                  											_pop(_t387);
                                                                                                                                                                                                                  											__eflags = _t372;
                                                                                                                                                                                                                  											if(_t372 == 0) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t269 = _t267 - _t456;
                                                                                                                                                                                                                  											__eflags = _t269;
                                                                                                                                                                                                                  											_v460 = _t269 >> 1;
                                                                                                                                                                                                                  											if(_t269 == 0) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t271 = 0x3b;
                                                                                                                                                                                                                  												__eflags =  *_t372 - _t271;
                                                                                                                                                                                                                  												if( *_t372 == _t271) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t443 = _v460;
                                                                                                                                                                                                                  													_t373 = 0x2798b4;
                                                                                                                                                                                                                  													_v456 = 1;
                                                                                                                                                                                                                  													do {
                                                                                                                                                                                                                  														_t272 = E00261878( *_t373, _t456, _t443);
                                                                                                                                                                                                                  														_t479 = _t479 + 0xc;
                                                                                                                                                                                                                  														__eflags = _t272;
                                                                                                                                                                                                                  														if(_t272 != 0) {
                                                                                                                                                                                                                  															goto L45;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t388 =  *_t373;
                                                                                                                                                                                                                  															_t434 = _t388 + 2;
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t343 =  *_t388;
                                                                                                                                                                                                                  																_t388 = _t388 + 2;
                                                                                                                                                                                                                  																__eflags = _t343 - _v472;
                                                                                                                                                                                                                  															} while (_t343 != _v472);
                                                                                                                                                                                                                  															_t387 = _t388 - _t434 >> 1;
                                                                                                                                                                                                                  															__eflags = _t443 - _t388 - _t434 >> 1;
                                                                                                                                                                                                                  															if(_t443 != _t388 - _t434 >> 1) {
                                                                                                                                                                                                                  																goto L45;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                  														L45:
                                                                                                                                                                                                                  														_v456 = _v456 + 1;
                                                                                                                                                                                                                  														_t373 = _t373 + 0xc;
                                                                                                                                                                                                                  														__eflags = _t373 - 0x2798e4;
                                                                                                                                                                                                                  													} while (_t373 <= 0x2798e4);
                                                                                                                                                                                                                  													_t370 = _v468 + 2;
                                                                                                                                                                                                                  													_t273 = E0026B9A0(_t387, _t370, 0x279974);
                                                                                                                                                                                                                  													_t440 = _v464;
                                                                                                                                                                                                                  													_t459 = _t273;
                                                                                                                                                                                                                  													_pop(_t391);
                                                                                                                                                                                                                  													__eflags = _t459;
                                                                                                                                                                                                                  													if(_t459 != 0) {
                                                                                                                                                                                                                  														L48:
                                                                                                                                                                                                                  														__eflags = _v456 - 5;
                                                                                                                                                                                                                  														if(_v456 > 5) {
                                                                                                                                                                                                                  															_t392 = _v452;
                                                                                                                                                                                                                  															goto L54;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_push(_t459);
                                                                                                                                                                                                                  															_t276 = E0026A92F( &_v276, 0x83, _t370);
                                                                                                                                                                                                                  															_t481 = _t479 + 0x10;
                                                                                                                                                                                                                  															__eflags = _t276;
                                                                                                                                                                                                                  															if(_t276 != 0) {
                                                                                                                                                                                                                  																L82:
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																_push(0);
                                                                                                                                                                                                                  																E00257481();
                                                                                                                                                                                                                  																asm("int3");
                                                                                                                                                                                                                  																_push(_t473);
                                                                                                                                                                                                                  																_t474 = _t481;
                                                                                                                                                                                                                  																_t279 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  																_v560 = _t279 ^ _t474;
                                                                                                                                                                                                                  																_push(_t370);
                                                                                                                                                                                                                  																_t375 = _v544;
                                                                                                                                                                                                                  																_push(_t459);
                                                                                                                                                                                                                  																_push(_t440);
                                                                                                                                                                                                                  																_t444 = _v548;
                                                                                                                                                                                                                  																_v1288 = _t375;
                                                                                                                                                                                                                  																_v1276 = E00262556(_t391, _t431) + 0x278;
                                                                                                                                                                                                                  																_t286 = E0025FD3B(_t375, _t431, _t444, _v540, _v540,  &_v824, 0x83,  &_v1252, 0x55,  &_v1264);
                                                                                                                                                                                                                  																_t483 = _t481 - 0x2e4 + 0x18;
                                                                                                                                                                                                                  																__eflags = _t286;
                                                                                                                                                                                                                  																if(_t286 == 0) {
                                                                                                                                                                                                                  																	L122:
                                                                                                                                                                                                                  																	__eflags = 0;
                                                                                                                                                                                                                  																	goto L123;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	_t103 = _t375 + 2; // 0x6
                                                                                                                                                                                                                  																	_t463 = _t103 << 4;
                                                                                                                                                                                                                  																	__eflags = _t463;
                                                                                                                                                                                                                  																	_t289 =  &_v280;
                                                                                                                                                                                                                  																	_v724 = _t463;
                                                                                                                                                                                                                  																	_t395 =  *((intOrPtr*)(_t463 + _t444));
                                                                                                                                                                                                                  																	while(1) {
                                                                                                                                                                                                                  																		_v712 = _v712 & 0x00000000;
                                                                                                                                                                                                                  																		__eflags =  *_t289 -  *_t395;
                                                                                                                                                                                                                  																		_t465 = _v724;
                                                                                                                                                                                                                  																		if( *_t289 !=  *_t395) {
                                                                                                                                                                                                                  																			break;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		__eflags =  *_t289;
                                                                                                                                                                                                                  																		if( *_t289 == 0) {
                                                                                                                                                                                                                  																			L89:
                                                                                                                                                                                                                  																			_t290 = _v712;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			_t471 =  *((intOrPtr*)(_t289 + 2));
                                                                                                                                                                                                                  																			__eflags = _t471 -  *((intOrPtr*)(_t395 + 2));
                                                                                                                                                                                                                  																			_v714 = _t471;
                                                                                                                                                                                                                  																			_t465 = _v724;
                                                                                                                                                                                                                  																			if(_t471 !=  *((intOrPtr*)(_t395 + 2))) {
                                                                                                                                                                                                                  																				break;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_t289 = _t289 + 4;
                                                                                                                                                                                                                  																				_t395 = _t395 + 4;
                                                                                                                                                                                                                  																				__eflags = _v714;
                                                                                                                                                                                                                  																				if(_v714 != 0) {
                                                                                                                                                                                                                  																					continue;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					goto L89;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		L91:
                                                                                                                                                                                                                  																		__eflags = _t290;
                                                                                                                                                                                                                  																		if(_t290 != 0) {
                                                                                                                                                                                                                  																			_t396 =  &_v280;
                                                                                                                                                                                                                  																			_t436 = _t396 + 2;
                                                                                                                                                                                                                  																			do {
                                                                                                                                                                                                                  																				_t291 =  *_t396;
                                                                                                                                                                                                                  																				_t396 = _t396 + 2;
                                                                                                                                                                                                                  																				__eflags = _t291 - _v712;
                                                                                                                                                                                                                  																			} while (_t291 != _v712);
                                                                                                                                                                                                                  																			_v728 = (_t396 - _t436 >> 1) + 1;
                                                                                                                                                                                                                  																			_t294 = E002632D7(4 + ((_t396 - _t436 >> 1) + 1) * 2);
                                                                                                                                                                                                                  																			_v740 = _t294;
                                                                                                                                                                                                                  																			__eflags = _t294;
                                                                                                                                                                                                                  																			if(_t294 == 0) {
                                                                                                                                                                                                                  																				goto L122;
                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                  																				_v736 =  *((intOrPtr*)(_t465 + _t444));
                                                                                                                                                                                                                  																				_v748 =  *(_t444 + 0xa0 + _t375 * 4);
                                                                                                                                                                                                                  																				_v752 =  *(_t444 + 8);
                                                                                                                                                                                                                  																				_t403 =  &_v280;
                                                                                                                                                                                                                  																				_v716 = _t294 + 4;
                                                                                                                                                                                                                  																				_t296 = E0025E4D9(_t294 + 4, _v728, _t403);
                                                                                                                                                                                                                  																				_t484 = _t483 + 0xc;
                                                                                                                                                                                                                  																				__eflags = _t296;
                                                                                                                                                                                                                  																				if(_t296 != 0) {
                                                                                                                                                                                                                  																					_t297 = _v712;
                                                                                                                                                                                                                  																					_push(_t297);
                                                                                                                                                                                                                  																					_push(_t297);
                                                                                                                                                                                                                  																					_push(_t297);
                                                                                                                                                                                                                  																					_push(_t297);
                                                                                                                                                                                                                  																					_push(_t297);
                                                                                                                                                                                                                  																					E00257481();
                                                                                                                                                                                                                  																					asm("int3");
                                                                                                                                                                                                                  																					_push(_t474);
                                                                                                                                                                                                                  																					_push(_t403);
                                                                                                                                                                                                                  																					_v1336 = _v1336 & 0x00000000;
                                                                                                                                                                                                                  																					_t300 = E00264623(_v1324, 0x20001004,  &_v1336, 2);
                                                                                                                                                                                                                  																					__eflags = _t300;
                                                                                                                                                                                                                  																					if(_t300 == 0) {
                                                                                                                                                                                                                  																						L132:
                                                                                                                                                                                                                  																						return 0xfde9;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t302 = _v20;
                                                                                                                                                                                                                  																					__eflags = _t302;
                                                                                                                                                                                                                  																					if(_t302 == 0) {
                                                                                                                                                                                                                  																						goto L132;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					return _t302;
                                                                                                                                                                                                                  																				} else {
                                                                                                                                                                                                                  																					__eflags = _v280 - 0x43;
                                                                                                                                                                                                                  																					 *((intOrPtr*)(_t465 + _t444)) = _v716;
                                                                                                                                                                                                                  																					if(_v280 != 0x43) {
                                                                                                                                                                                                                  																						L100:
                                                                                                                                                                                                                  																						_t305 = E0025FA58(_t375, _t444,  &_v708);
                                                                                                                                                                                                                  																						_t405 = _v712;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						__eflags = _v278;
                                                                                                                                                                                                                  																						if(_v278 != 0) {
                                                                                                                                                                                                                  																							goto L100;
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							_t405 = _v712;
                                                                                                                                                                                                                  																							_t305 = _t405;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					 *(_t444 + 0xa0 + _t375 * 4) = _t305;
                                                                                                                                                                                                                  																					__eflags = _t375 - 2;
                                                                                                                                                                                                                  																					if(_t375 != 2) {
                                                                                                                                                                                                                  																						__eflags = _t375 - 1;
                                                                                                                                                                                                                  																						if(_t375 != 1) {
                                                                                                                                                                                                                  																							__eflags = _t375 - 5;
                                                                                                                                                                                                                  																							if(_t375 == 5) {
                                                                                                                                                                                                                  																								 *((intOrPtr*)(_t444 + 0x14)) = _v720;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						} else {
                                                                                                                                                                                                                  																							 *((intOrPtr*)(_t444 + 0x10)) = _v720;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						_t469 = _v732;
                                                                                                                                                                                                                  																						_t437 = _t405;
                                                                                                                                                                                                                  																						_t415 = _t469;
                                                                                                                                                                                                                  																						 *(_t444 + 8) = _v720;
                                                                                                                                                                                                                  																						_v716 = _t469;
                                                                                                                                                                                                                  																						_v728 = _t469[8];
                                                                                                                                                                                                                  																						_v720 = _t469[9];
                                                                                                                                                                                                                  																						while(1) {
                                                                                                                                                                                                                  																							__eflags =  *(_t444 + 8) -  *_t415;
                                                                                                                                                                                                                  																							if( *(_t444 + 8) ==  *_t415) {
                                                                                                                                                                                                                  																								break;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							_t470 = _v716;
                                                                                                                                                                                                                  																							_t437 = _t437 + 1;
                                                                                                                                                                                                                  																							_t337 =  *_t415;
                                                                                                                                                                                                                  																							 *_t470 = _v728;
                                                                                                                                                                                                                  																							_v720 = _t415[1];
                                                                                                                                                                                                                  																							_t415 = _t470 + 8;
                                                                                                                                                                                                                  																							 *((intOrPtr*)(_t470 + 4)) = _v720;
                                                                                                                                                                                                                  																							_t375 = _v744;
                                                                                                                                                                                                                  																							_t469 = _v732;
                                                                                                                                                                                                                  																							_v728 = _t337;
                                                                                                                                                                                                                  																							_v716 = _t415;
                                                                                                                                                                                                                  																							__eflags = _t437 - 5;
                                                                                                                                                                                                                  																							if(_t437 < 5) {
                                                                                                                                                                                                                  																								continue;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							L108:
                                                                                                                                                                                                                  																							__eflags = _t437 - 5;
                                                                                                                                                                                                                  																							if(__eflags == 0) {
                                                                                                                                                                                                                  																								_t328 = E002674B4(_t375, _t444, _t469, __eflags, _v712, 1, 0x279828, 0x7f,  &_v536,  *(_t444 + 8), 1);
                                                                                                                                                                                                                  																								_t484 = _t484 + 0x1c;
                                                                                                                                                                                                                  																								__eflags = _t328;
                                                                                                                                                                                                                  																								if(_t328 == 0) {
                                                                                                                                                                                                                  																									_t416 = _v712;
                                                                                                                                                                                                                  																								} else {
                                                                                                                                                                                                                  																									_t330 = _v712;
                                                                                                                                                                                                                  																									do {
                                                                                                                                                                                                                  																										 *(_t474 + _t330 * 2 - 0x20c) =  *(_t474 + _t330 * 2 - 0x20c) & 0x000001ff;
                                                                                                                                                                                                                  																										_t330 = _t330 + 1;
                                                                                                                                                                                                                  																										__eflags = _t330 - 0x7f;
                                                                                                                                                                                                                  																									} while (_t330 < 0x7f);
                                                                                                                                                                                                                  																									_t332 = E00254D8D( &_v536,  *0x2861e4, 0xfe);
                                                                                                                                                                                                                  																									_t484 = _t484 + 0xc;
                                                                                                                                                                                                                  																									__eflags = _t332;
                                                                                                                                                                                                                  																									_t416 = 0 | _t332 == 0x00000000;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								_t469[1] = _t416;
                                                                                                                                                                                                                  																								 *_t469 =  *(_t444 + 8);
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							 *(_t444 + 0x18) = _t469[1];
                                                                                                                                                                                                                  																							goto L120;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						__eflags = _t437;
                                                                                                                                                                                                                  																						if(_t437 != 0) {
                                                                                                                                                                                                                  																							 *_t469 =  *(_t469 + _t437 * 8);
                                                                                                                                                                                                                  																							_t469[1] =  *(_t469 + 4 + _t437 * 8);
                                                                                                                                                                                                                  																							 *(_t469 + _t437 * 8) = _v728;
                                                                                                                                                                                                                  																							 *(_t469 + 4 + _t437 * 8) = _v720;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						goto L108;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					L120:
                                                                                                                                                                                                                  																					_t306 = _t375 * 0xc;
                                                                                                                                                                                                                  																					_t199 = _t306 + 0x2798b0; // 0x245250
                                                                                                                                                                                                                  																					 *0x2741e0(_t444);
                                                                                                                                                                                                                  																					_t308 =  *((intOrPtr*)( *_t199))();
                                                                                                                                                                                                                  																					_t408 = _v736;
                                                                                                                                                                                                                  																					__eflags = _t308;
                                                                                                                                                                                                                  																					if(_t308 == 0) {
                                                                                                                                                                                                                  																						__eflags = _t408 - 0x2862f0;
                                                                                                                                                                                                                  																						if(_t408 != 0x2862f0) {
                                                                                                                                                                                                                  																							_t468 = _t375 + _t375;
                                                                                                                                                                                                                  																							__eflags = _t468;
                                                                                                                                                                                                                  																							asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  																							if(_t468 != 0) {
                                                                                                                                                                                                                  																								goto L127;
                                                                                                                                                                                                                  																							} else {
                                                                                                                                                                                                                  																								E002627A8( *((intOrPtr*)(_t444 + 0x28 + _t468 * 8)));
                                                                                                                                                                                                                  																								E002627A8( *((intOrPtr*)(_t444 + 0x24 + _t468 * 8)));
                                                                                                                                                                                                                  																								E002627A8( *(_t444 + 0xa0 + _t375 * 4));
                                                                                                                                                                                                                  																								_t411 = _v712;
                                                                                                                                                                                                                  																								 *(_v724 + _t444) = _t411;
                                                                                                                                                                                                                  																								 *(_t444 + 0xa0 + _t375 * 4) = _t411;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						_t409 = _v740;
                                                                                                                                                                                                                  																						 *_t409 = 1;
                                                                                                                                                                                                                  																						 *((intOrPtr*)(_t444 + 0x28 + (_t375 + _t375) * 8)) = _t409;
                                                                                                                                                                                                                  																					} else {
                                                                                                                                                                                                                  																						 *((intOrPtr*)(_v724 + _t444)) = _t408;
                                                                                                                                                                                                                  																						E002627A8( *(_t444 + 0xa0 + _t375 * 4));
                                                                                                                                                                                                                  																						 *(_t444 + 0xa0 + _t375 * 4) = _v748;
                                                                                                                                                                                                                  																						E002627A8(_v740);
                                                                                                                                                                                                                  																						 *(_t444 + 8) = _v752;
                                                                                                                                                                                                                  																						goto L122;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					goto L123;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			L123:
                                                                                                                                                                                                                  																			__eflags = _v16 ^ _t474;
                                                                                                                                                                                                                  																			return E002527E5(_v16 ^ _t474);
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		goto L134;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	asm("sbb eax, eax");
                                                                                                                                                                                                                  																	_t290 = _t289 | 0x00000001;
                                                                                                                                                                                                                  																	__eflags = _t290;
                                                                                                                                                                                                                  																	goto L91;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t339 = _t459 + _t459;
                                                                                                                                                                                                                  																__eflags = _t339 - 0x106;
                                                                                                                                                                                                                  																if(_t339 >= 0x106) {
                                                                                                                                                                                                                  																	E002531A9();
                                                                                                                                                                                                                  																	goto L82;
                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                  																	 *((short*)(_t473 + _t339 - 0x10c)) = 0;
                                                                                                                                                                                                                  																	_t341 =  &_v276;
                                                                                                                                                                                                                  																	_push(_t341);
                                                                                                                                                                                                                  																	_push(_v456);
                                                                                                                                                                                                                  																	_push(_t440);
                                                                                                                                                                                                                  																	L83();
                                                                                                                                                                                                                  																	_t392 = _v452;
                                                                                                                                                                                                                  																	_t479 = _t481 + 0xc;
                                                                                                                                                                                                                  																	__eflags = _t341;
                                                                                                                                                                                                                  																	if(_t341 != 0) {
                                                                                                                                                                                                                  																		_t392 = _t392 + 1;
                                                                                                                                                                                                                  																		_v452 = _t392;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	L54:
                                                                                                                                                                                                                  																	_t456 = _t370 + _t459 * 2;
                                                                                                                                                                                                                  																	_t274 =  *_t456 & 0x0000ffff;
                                                                                                                                                                                                                  																	_t431 = _t274;
                                                                                                                                                                                                                  																	__eflags = _t274;
                                                                                                                                                                                                                  																	if(_t274 != 0) {
                                                                                                                                                                                                                  																		_t456 = _t456 + 2;
                                                                                                                                                                                                                  																		__eflags = _t456;
                                                                                                                                                                                                                  																		_t431 =  *_t456 & 0x0000ffff;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	__eflags = _t431;
                                                                                                                                                                                                                  																	if(_t431 != 0) {
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                  																		__eflags = _t392;
                                                                                                                                                                                                                  																		if(__eflags != 0) {
                                                                                                                                                                                                                  																			goto L79;
                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                  																			break;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		goto L80;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t342 = 0x3b;
                                                                                                                                                                                                                  														__eflags =  *_t370 - _t342;
                                                                                                                                                                                                                  														if( *_t370 != _t342) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L48;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L134;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L80;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t456;
                                                                                                                                                                                                                  						if(_t456 != 0) {
                                                                                                                                                                                                                  							_push(_t456);
                                                                                                                                                                                                                  							_push(_t254);
                                                                                                                                                                                                                  							_push(_t440);
                                                                                                                                                                                                                  							L83();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L80:
                                                                                                                                                                                                                  						__eflags = _v12 ^ _t473;
                                                                                                                                                                                                                  						return E002527E5(_v12 ^ _t473);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L134:
                                                                                                                                                                                                                  			}














































































































































                                                                                                                                                                                                                  0x002601c5
                                                                                                                                                                                                                  0x002601cd
                                                                                                                                                                                                                  0x002601ce
                                                                                                                                                                                                                  0x002601d7
                                                                                                                                                                                                                  0x002601df
                                                                                                                                                                                                                  0x002601e1
                                                                                                                                                                                                                  0x002601e3
                                                                                                                                                                                                                  0x002601e6
                                                                                                                                                                                                                  0x00260303
                                                                                                                                                                                                                  0x00260306
                                                                                                                                                                                                                  0x002601ec
                                                                                                                                                                                                                  0x002601ec
                                                                                                                                                                                                                  0x002601ed
                                                                                                                                                                                                                  0x002601ed
                                                                                                                                                                                                                  0x002601f0
                                                                                                                                                                                                                  0x002601f3
                                                                                                                                                                                                                  0x002601f5
                                                                                                                                                                                                                  0x002601f8
                                                                                                                                                                                                                  0x002601fb
                                                                                                                                                                                                                  0x002601fd
                                                                                                                                                                                                                  0x00260200
                                                                                                                                                                                                                  0x00260205
                                                                                                                                                                                                                  0x00260213
                                                                                                                                                                                                                  0x0026021d
                                                                                                                                                                                                                  0x00260220
                                                                                                                                                                                                                  0x00260223
                                                                                                                                                                                                                  0x00260223
                                                                                                                                                                                                                  0x0026022e
                                                                                                                                                                                                                  0x00260233
                                                                                                                                                                                                                  0x00260238
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026023e
                                                                                                                                                                                                                  0x00260241
                                                                                                                                                                                                                  0x00260241
                                                                                                                                                                                                                  0x00260244
                                                                                                                                                                                                                  0x00260246
                                                                                                                                                                                                                  0x00260249
                                                                                                                                                                                                                  0x0026024b
                                                                                                                                                                                                                  0x0026024b
                                                                                                                                                                                                                  0x0026024b
                                                                                                                                                                                                                  0x0026024e
                                                                                                                                                                                                                  0x0026024e
                                                                                                                                                                                                                  0x0026024e
                                                                                                                                                                                                                  0x00260254
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260259
                                                                                                                                                                                                                  0x00260270
                                                                                                                                                                                                                  0x00260270
                                                                                                                                                                                                                  0x0026025b
                                                                                                                                                                                                                  0x0026025b
                                                                                                                                                                                                                  0x00260263
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260265
                                                                                                                                                                                                                  0x00260265
                                                                                                                                                                                                                  0x00260268
                                                                                                                                                                                                                  0x0026026e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026026e
                                                                                                                                                                                                                  0x00260263
                                                                                                                                                                                                                  0x00260279
                                                                                                                                                                                                                  0x00260279
                                                                                                                                                                                                                  0x0026027e
                                                                                                                                                                                                                  0x00260283
                                                                                                                                                                                                                  0x00260287
                                                                                                                                                                                                                  0x00260293
                                                                                                                                                                                                                  0x00260296
                                                                                                                                                                                                                  0x00260299
                                                                                                                                                                                                                  0x002602a3
                                                                                                                                                                                                                  0x002602ab
                                                                                                                                                                                                                  0x002602b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002602b9
                                                                                                                                                                                                                  0x002602bd
                                                                                                                                                                                                                  0x00260308
                                                                                                                                                                                                                  0x00260311
                                                                                                                                                                                                                  0x00260314
                                                                                                                                                                                                                  0x00260316
                                                                                                                                                                                                                  0x0026031a
                                                                                                                                                                                                                  0x0026031e
                                                                                                                                                                                                                  0x00260323
                                                                                                                                                                                                                  0x00260328
                                                                                                                                                                                                                  0x0026031e
                                                                                                                                                                                                                  0x0026032c
                                                                                                                                                                                                                  0x0026032e
                                                                                                                                                                                                                  0x00260330
                                                                                                                                                                                                                  0x00260334
                                                                                                                                                                                                                  0x00260335
                                                                                                                                                                                                                  0x0026033a
                                                                                                                                                                                                                  0x0026033f
                                                                                                                                                                                                                  0x00260335
                                                                                                                                                                                                                  0x00260342
                                                                                                                                                                                                                  0x00260345
                                                                                                                                                                                                                  0x00260348
                                                                                                                                                                                                                  0x0026034b
                                                                                                                                                                                                                  0x0026034e
                                                                                                                                                                                                                  0x002602bf
                                                                                                                                                                                                                  0x002602c2
                                                                                                                                                                                                                  0x002602c5
                                                                                                                                                                                                                  0x002602c7
                                                                                                                                                                                                                  0x002602cb
                                                                                                                                                                                                                  0x002602cf
                                                                                                                                                                                                                  0x002602d4
                                                                                                                                                                                                                  0x002602d9
                                                                                                                                                                                                                  0x002602cf
                                                                                                                                                                                                                  0x002602df
                                                                                                                                                                                                                  0x002602e1
                                                                                                                                                                                                                  0x002602e6
                                                                                                                                                                                                                  0x002602eb
                                                                                                                                                                                                                  0x002602f0
                                                                                                                                                                                                                  0x002602e6
                                                                                                                                                                                                                  0x002602f1
                                                                                                                                                                                                                  0x002602f5
                                                                                                                                                                                                                  0x002602f5
                                                                                                                                                                                                                  0x002602f8
                                                                                                                                                                                                                  0x002602fc
                                                                                                                                                                                                                  0x002602ff
                                                                                                                                                                                                                  0x002602ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260302
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002602b3
                                                                                                                                                                                                                  0x00260274
                                                                                                                                                                                                                  0x00260276
                                                                                                                                                                                                                  0x00260276
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260276
                                                                                                                                                                                                                  0x00260355
                                                                                                                                                                                                                  0x00260356
                                                                                                                                                                                                                  0x00260357
                                                                                                                                                                                                                  0x00260358
                                                                                                                                                                                                                  0x00260359
                                                                                                                                                                                                                  0x0026035a
                                                                                                                                                                                                                  0x0026035f
                                                                                                                                                                                                                  0x00260363
                                                                                                                                                                                                                  0x00260365
                                                                                                                                                                                                                  0x0026036b
                                                                                                                                                                                                                  0x00260372
                                                                                                                                                                                                                  0x00260375
                                                                                                                                                                                                                  0x00260378
                                                                                                                                                                                                                  0x00260379
                                                                                                                                                                                                                  0x0026037a
                                                                                                                                                                                                                  0x0026037d
                                                                                                                                                                                                                  0x0026037e
                                                                                                                                                                                                                  0x00260381
                                                                                                                                                                                                                  0x00260387
                                                                                                                                                                                                                  0x00260389
                                                                                                                                                                                                                  0x002603ae
                                                                                                                                                                                                                  0x002603b8
                                                                                                                                                                                                                  0x002603be
                                                                                                                                                                                                                  0x002603c0
                                                                                                                                                                                                                  0x002603c6
                                                                                                                                                                                                                  0x002603c8
                                                                                                                                                                                                                  0x00260628
                                                                                                                                                                                                                  0x00260629
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002603ce
                                                                                                                                                                                                                  0x002603ce
                                                                                                                                                                                                                  0x002603d2
                                                                                                                                                                                                                  0x00260540
                                                                                                                                                                                                                  0x0026055d
                                                                                                                                                                                                                  0x00260562
                                                                                                                                                                                                                  0x00260565
                                                                                                                                                                                                                  0x00260567
                                                                                                                                                                                                                  0x0026056d
                                                                                                                                                                                                                  0x0026056f
                                                                                                                                                                                                                  0x00260572
                                                                                                                                                                                                                  0x00260574
                                                                                                                                                                                                                  0x0026057a
                                                                                                                                                                                                                  0x0026057a
                                                                                                                                                                                                                  0x0026057c
                                                                                                                                                                                                                  0x00260603
                                                                                                                                                                                                                  0x00260603
                                                                                                                                                                                                                  0x00260582
                                                                                                                                                                                                                  0x00260582
                                                                                                                                                                                                                  0x00260584
                                                                                                                                                                                                                  0x0026058a
                                                                                                                                                                                                                  0x0026058d
                                                                                                                                                                                                                  0x00260590
                                                                                                                                                                                                                  0x00260596
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260598
                                                                                                                                                                                                                  0x0026059c
                                                                                                                                                                                                                  0x002605c5
                                                                                                                                                                                                                  0x002605c7
                                                                                                                                                                                                                  0x0026059e
                                                                                                                                                                                                                  0x0026059e
                                                                                                                                                                                                                  0x002605a2
                                                                                                                                                                                                                  0x002605a6
                                                                                                                                                                                                                  0x002605ad
                                                                                                                                                                                                                  0x002605b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605b5
                                                                                                                                                                                                                  0x002605b5
                                                                                                                                                                                                                  0x002605b8
                                                                                                                                                                                                                  0x002605bb
                                                                                                                                                                                                                  0x002605c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605c3
                                                                                                                                                                                                                  0x002605b3
                                                                                                                                                                                                                  0x002605d2
                                                                                                                                                                                                                  0x002605d2
                                                                                                                                                                                                                  0x002605d4
                                                                                                                                                                                                                  0x00260602
                                                                                                                                                                                                                  0x00260602
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605d6
                                                                                                                                                                                                                  0x002605d6
                                                                                                                                                                                                                  0x002605dc
                                                                                                                                                                                                                  0x002605dd
                                                                                                                                                                                                                  0x002605de
                                                                                                                                                                                                                  0x002605df
                                                                                                                                                                                                                  0x002605e4
                                                                                                                                                                                                                  0x002605ea
                                                                                                                                                                                                                  0x002605ed
                                                                                                                                                                                                                  0x002605ef
                                                                                                                                                                                                                  0x002605f8
                                                                                                                                                                                                                  0x002605fa
                                                                                                                                                                                                                  0x002605f1
                                                                                                                                                                                                                  0x002605f1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605f2
                                                                                                                                                                                                                  0x002605ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605d4
                                                                                                                                                                                                                  0x002605cb
                                                                                                                                                                                                                  0x002605cd
                                                                                                                                                                                                                  0x002605d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002605d0
                                                                                                                                                                                                                  0x00260609
                                                                                                                                                                                                                  0x00260609
                                                                                                                                                                                                                  0x0026060a
                                                                                                                                                                                                                  0x0026060d
                                                                                                                                                                                                                  0x00260613
                                                                                                                                                                                                                  0x00260613
                                                                                                                                                                                                                  0x0026061c
                                                                                                                                                                                                                  0x0026061e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260620
                                                                                                                                                                                                                  0x00260620
                                                                                                                                                                                                                  0x00260622
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260624
                                                                                                                                                                                                                  0x00260624
                                                                                                                                                                                                                  0x00260622
                                                                                                                                                                                                                  0x0026061e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002603d8
                                                                                                                                                                                                                  0x002603d8
                                                                                                                                                                                                                  0x002603dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002603e3
                                                                                                                                                                                                                  0x002603e3
                                                                                                                                                                                                                  0x002603e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002603ee
                                                                                                                                                                                                                  0x002603ee
                                                                                                                                                                                                                  0x002603f4
                                                                                                                                                                                                                  0x002603f9
                                                                                                                                                                                                                  0x002603fb
                                                                                                                                                                                                                  0x00260402
                                                                                                                                                                                                                  0x00260403
                                                                                                                                                                                                                  0x00260405
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026040b
                                                                                                                                                                                                                  0x0026040b
                                                                                                                                                                                                                  0x0026040f
                                                                                                                                                                                                                  0x00260415
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026041b
                                                                                                                                                                                                                  0x0026041d
                                                                                                                                                                                                                  0x0026041e
                                                                                                                                                                                                                  0x00260421
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260427
                                                                                                                                                                                                                  0x00260427
                                                                                                                                                                                                                  0x0026042d
                                                                                                                                                                                                                  0x00260432
                                                                                                                                                                                                                  0x0026043c
                                                                                                                                                                                                                  0x00260440
                                                                                                                                                                                                                  0x00260445
                                                                                                                                                                                                                  0x00260448
                                                                                                                                                                                                                  0x0026044a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026044c
                                                                                                                                                                                                                  0x0026044c
                                                                                                                                                                                                                  0x0026044e
                                                                                                                                                                                                                  0x00260451
                                                                                                                                                                                                                  0x00260451
                                                                                                                                                                                                                  0x00260454
                                                                                                                                                                                                                  0x00260457
                                                                                                                                                                                                                  0x00260457
                                                                                                                                                                                                                  0x00260462
                                                                                                                                                                                                                  0x00260464
                                                                                                                                                                                                                  0x00260466
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260466
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260468
                                                                                                                                                                                                                  0x00260468
                                                                                                                                                                                                                  0x0026046e
                                                                                                                                                                                                                  0x00260471
                                                                                                                                                                                                                  0x00260471
                                                                                                                                                                                                                  0x0026047f
                                                                                                                                                                                                                  0x00260488
                                                                                                                                                                                                                  0x0026048d
                                                                                                                                                                                                                  0x00260493
                                                                                                                                                                                                                  0x00260496
                                                                                                                                                                                                                  0x00260497
                                                                                                                                                                                                                  0x00260499
                                                                                                                                                                                                                  0x002604a7
                                                                                                                                                                                                                  0x002604a7
                                                                                                                                                                                                                  0x002604ae
                                                                                                                                                                                                                  0x0026050f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002604b0
                                                                                                                                                                                                                  0x002604b0
                                                                                                                                                                                                                  0x002604be
                                                                                                                                                                                                                  0x002604c3
                                                                                                                                                                                                                  0x002604c6
                                                                                                                                                                                                                  0x002604c8
                                                                                                                                                                                                                  0x00260643
                                                                                                                                                                                                                  0x00260645
                                                                                                                                                                                                                  0x00260646
                                                                                                                                                                                                                  0x00260647
                                                                                                                                                                                                                  0x00260648
                                                                                                                                                                                                                  0x00260649
                                                                                                                                                                                                                  0x0026064a
                                                                                                                                                                                                                  0x0026064f
                                                                                                                                                                                                                  0x00260652
                                                                                                                                                                                                                  0x00260653
                                                                                                                                                                                                                  0x0026065b
                                                                                                                                                                                                                  0x00260662
                                                                                                                                                                                                                  0x00260665
                                                                                                                                                                                                                  0x00260666
                                                                                                                                                                                                                  0x00260669
                                                                                                                                                                                                                  0x0026066d
                                                                                                                                                                                                                  0x0026066e
                                                                                                                                                                                                                  0x00260671
                                                                                                                                                                                                                  0x00260681
                                                                                                                                                                                                                  0x002606a4
                                                                                                                                                                                                                  0x002606a9
                                                                                                                                                                                                                  0x002606ac
                                                                                                                                                                                                                  0x002606ae
                                                                                                                                                                                                                  0x00260986
                                                                                                                                                                                                                  0x00260986
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606b4
                                                                                                                                                                                                                  0x002606b4
                                                                                                                                                                                                                  0x002606b7
                                                                                                                                                                                                                  0x002606b7
                                                                                                                                                                                                                  0x002606ba
                                                                                                                                                                                                                  0x002606c0
                                                                                                                                                                                                                  0x002606c9
                                                                                                                                                                                                                  0x002606cb
                                                                                                                                                                                                                  0x002606ce
                                                                                                                                                                                                                  0x002606d5
                                                                                                                                                                                                                  0x002606d8
                                                                                                                                                                                                                  0x002606de
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606e0
                                                                                                                                                                                                                  0x002606e4
                                                                                                                                                                                                                  0x0026070d
                                                                                                                                                                                                                  0x0026070d
                                                                                                                                                                                                                  0x002606e6
                                                                                                                                                                                                                  0x002606e6
                                                                                                                                                                                                                  0x002606ea
                                                                                                                                                                                                                  0x002606ee
                                                                                                                                                                                                                  0x002606f5
                                                                                                                                                                                                                  0x002606fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002606fd
                                                                                                                                                                                                                  0x002606fd
                                                                                                                                                                                                                  0x00260700
                                                                                                                                                                                                                  0x00260703
                                                                                                                                                                                                                  0x0026070b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026070b
                                                                                                                                                                                                                  0x002606fb
                                                                                                                                                                                                                  0x0026071a
                                                                                                                                                                                                                  0x0026071a
                                                                                                                                                                                                                  0x0026071c
                                                                                                                                                                                                                  0x00260725
                                                                                                                                                                                                                  0x0026072b
                                                                                                                                                                                                                  0x0026072e
                                                                                                                                                                                                                  0x0026072e
                                                                                                                                                                                                                  0x00260731
                                                                                                                                                                                                                  0x00260734
                                                                                                                                                                                                                  0x00260734
                                                                                                                                                                                                                  0x00260744
                                                                                                                                                                                                                  0x00260752
                                                                                                                                                                                                                  0x00260757
                                                                                                                                                                                                                  0x0026075e
                                                                                                                                                                                                                  0x00260760
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260766
                                                                                                                                                                                                                  0x0026076c
                                                                                                                                                                                                                  0x00260779
                                                                                                                                                                                                                  0x00260782
                                                                                                                                                                                                                  0x00260788
                                                                                                                                                                                                                  0x00260795
                                                                                                                                                                                                                  0x0026079c
                                                                                                                                                                                                                  0x002607a1
                                                                                                                                                                                                                  0x002607a4
                                                                                                                                                                                                                  0x002607a6
                                                                                                                                                                                                                  0x00260a06
                                                                                                                                                                                                                  0x00260a0c
                                                                                                                                                                                                                  0x00260a0d
                                                                                                                                                                                                                  0x00260a0e
                                                                                                                                                                                                                  0x00260a0f
                                                                                                                                                                                                                  0x00260a10
                                                                                                                                                                                                                  0x00260a11
                                                                                                                                                                                                                  0x00260a16
                                                                                                                                                                                                                  0x00260a19
                                                                                                                                                                                                                  0x00260a1c
                                                                                                                                                                                                                  0x00260a1d
                                                                                                                                                                                                                  0x00260a2f
                                                                                                                                                                                                                  0x00260a34
                                                                                                                                                                                                                  0x00260a36
                                                                                                                                                                                                                  0x00260a3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260a3f
                                                                                                                                                                                                                  0x00260a38
                                                                                                                                                                                                                  0x00260a3b
                                                                                                                                                                                                                  0x00260a3d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260a45
                                                                                                                                                                                                                  0x002607ac
                                                                                                                                                                                                                  0x002607ac
                                                                                                                                                                                                                  0x002607ba
                                                                                                                                                                                                                  0x002607bd
                                                                                                                                                                                                                  0x002607d3
                                                                                                                                                                                                                  0x002607da
                                                                                                                                                                                                                  0x002607e0
                                                                                                                                                                                                                  0x002607bf
                                                                                                                                                                                                                  0x002607bf
                                                                                                                                                                                                                  0x002607c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002607c9
                                                                                                                                                                                                                  0x002607c9
                                                                                                                                                                                                                  0x002607cf
                                                                                                                                                                                                                  0x002607cf
                                                                                                                                                                                                                  0x002607c7
                                                                                                                                                                                                                  0x002607e6
                                                                                                                                                                                                                  0x002607ed
                                                                                                                                                                                                                  0x002607f0
                                                                                                                                                                                                                  0x00260910
                                                                                                                                                                                                                  0x00260913
                                                                                                                                                                                                                  0x00260920
                                                                                                                                                                                                                  0x00260923
                                                                                                                                                                                                                  0x0026092b
                                                                                                                                                                                                                  0x0026092b
                                                                                                                                                                                                                  0x00260915
                                                                                                                                                                                                                  0x0026091b
                                                                                                                                                                                                                  0x0026091b
                                                                                                                                                                                                                  0x002607f6
                                                                                                                                                                                                                  0x002607f6
                                                                                                                                                                                                                  0x002607fc
                                                                                                                                                                                                                  0x00260804
                                                                                                                                                                                                                  0x00260806
                                                                                                                                                                                                                  0x00260809
                                                                                                                                                                                                                  0x00260812
                                                                                                                                                                                                                  0x0026081b
                                                                                                                                                                                                                  0x00260821
                                                                                                                                                                                                                  0x00260824
                                                                                                                                                                                                                  0x00260826
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260828
                                                                                                                                                                                                                  0x0026082e
                                                                                                                                                                                                                  0x0026082f
                                                                                                                                                                                                                  0x0026083a
                                                                                                                                                                                                                  0x00260842
                                                                                                                                                                                                                  0x0026084a
                                                                                                                                                                                                                  0x0026084d
                                                                                                                                                                                                                  0x00260850
                                                                                                                                                                                                                  0x00260856
                                                                                                                                                                                                                  0x0026085c
                                                                                                                                                                                                                  0x00260862
                                                                                                                                                                                                                  0x00260868
                                                                                                                                                                                                                  0x0026086b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026086d
                                                                                                                                                                                                                  0x00260892
                                                                                                                                                                                                                  0x00260892
                                                                                                                                                                                                                  0x00260895
                                                                                                                                                                                                                  0x002608b2
                                                                                                                                                                                                                  0x002608b7
                                                                                                                                                                                                                  0x002608ba
                                                                                                                                                                                                                  0x002608bc
                                                                                                                                                                                                                  0x002608fa
                                                                                                                                                                                                                  0x002608be
                                                                                                                                                                                                                  0x002608be
                                                                                                                                                                                                                  0x002608c4
                                                                                                                                                                                                                  0x002608c9
                                                                                                                                                                                                                  0x002608d1
                                                                                                                                                                                                                  0x002608d2
                                                                                                                                                                                                                  0x002608d2
                                                                                                                                                                                                                  0x002608e9
                                                                                                                                                                                                                  0x002608f0
                                                                                                                                                                                                                  0x002608f3
                                                                                                                                                                                                                  0x002608f5
                                                                                                                                                                                                                  0x002608f5
                                                                                                                                                                                                                  0x00260900
                                                                                                                                                                                                                  0x00260906
                                                                                                                                                                                                                  0x00260906
                                                                                                                                                                                                                  0x0026090b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026090b
                                                                                                                                                                                                                  0x0026086f
                                                                                                                                                                                                                  0x00260871
                                                                                                                                                                                                                  0x00260876
                                                                                                                                                                                                                  0x0026087c
                                                                                                                                                                                                                  0x00260885
                                                                                                                                                                                                                  0x0026088e
                                                                                                                                                                                                                  0x0026088e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260871
                                                                                                                                                                                                                  0x0026092e
                                                                                                                                                                                                                  0x0026092e
                                                                                                                                                                                                                  0x00260932
                                                                                                                                                                                                                  0x0026093a
                                                                                                                                                                                                                  0x00260940
                                                                                                                                                                                                                  0x00260943
                                                                                                                                                                                                                  0x00260949
                                                                                                                                                                                                                  0x0026094b
                                                                                                                                                                                                                  0x00260997
                                                                                                                                                                                                                  0x0026099d
                                                                                                                                                                                                                  0x002609a4
                                                                                                                                                                                                                  0x002609a4
                                                                                                                                                                                                                  0x002609aa
                                                                                                                                                                                                                  0x002609ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002609b0
                                                                                                                                                                                                                  0x002609b4
                                                                                                                                                                                                                  0x002609bd
                                                                                                                                                                                                                  0x002609c9
                                                                                                                                                                                                                  0x002609d7
                                                                                                                                                                                                                  0x002609dd
                                                                                                                                                                                                                  0x002609e0
                                                                                                                                                                                                                  0x002609e0
                                                                                                                                                                                                                  0x002609ae
                                                                                                                                                                                                                  0x002609ef
                                                                                                                                                                                                                  0x002609f7
                                                                                                                                                                                                                  0x00260a00
                                                                                                                                                                                                                  0x0026094d
                                                                                                                                                                                                                  0x00260953
                                                                                                                                                                                                                  0x0026095d
                                                                                                                                                                                                                  0x0026096f
                                                                                                                                                                                                                  0x00260976
                                                                                                                                                                                                                  0x00260983
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260983
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026094b
                                                                                                                                                                                                                  0x002607a6
                                                                                                                                                                                                                  0x0026071e
                                                                                                                                                                                                                  0x00260988
                                                                                                                                                                                                                  0x0026098d
                                                                                                                                                                                                                  0x00260996
                                                                                                                                                                                                                  0x00260996
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026071c
                                                                                                                                                                                                                  0x00260715
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260717
                                                                                                                                                                                                                  0x002604ce
                                                                                                                                                                                                                  0x002604ce
                                                                                                                                                                                                                  0x002604d1
                                                                                                                                                                                                                  0x002604d6
                                                                                                                                                                                                                  0x0026063e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002604dc
                                                                                                                                                                                                                  0x002604de
                                                                                                                                                                                                                  0x002604e6
                                                                                                                                                                                                                  0x002604ec
                                                                                                                                                                                                                  0x002604ed
                                                                                                                                                                                                                  0x002604f3
                                                                                                                                                                                                                  0x002604f4
                                                                                                                                                                                                                  0x002604f9
                                                                                                                                                                                                                  0x002604ff
                                                                                                                                                                                                                  0x00260502
                                                                                                                                                                                                                  0x00260504
                                                                                                                                                                                                                  0x00260506
                                                                                                                                                                                                                  0x00260507
                                                                                                                                                                                                                  0x00260507
                                                                                                                                                                                                                  0x00260515
                                                                                                                                                                                                                  0x00260515
                                                                                                                                                                                                                  0x00260518
                                                                                                                                                                                                                  0x0026051b
                                                                                                                                                                                                                  0x0026051d
                                                                                                                                                                                                                  0x00260520
                                                                                                                                                                                                                  0x00260522
                                                                                                                                                                                                                  0x00260522
                                                                                                                                                                                                                  0x00260525
                                                                                                                                                                                                                  0x00260525
                                                                                                                                                                                                                  0x00260528
                                                                                                                                                                                                                  0x0026052b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260531
                                                                                                                                                                                                                  0x00260531
                                                                                                                                                                                                                  0x00260533
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260533
                                                                                                                                                                                                                  0x0026052b
                                                                                                                                                                                                                  0x002604d6
                                                                                                                                                                                                                  0x002604c8
                                                                                                                                                                                                                  0x0026049b
                                                                                                                                                                                                                  0x0026049d
                                                                                                                                                                                                                  0x0026049e
                                                                                                                                                                                                                  0x002604a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002604a1
                                                                                                                                                                                                                  0x00260499
                                                                                                                                                                                                                  0x00260421
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260415
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00260539
                                                                                                                                                                                                                  0x002603e8
                                                                                                                                                                                                                  0x002603dd
                                                                                                                                                                                                                  0x002603d2
                                                                                                                                                                                                                  0x0026038b
                                                                                                                                                                                                                  0x0026038b
                                                                                                                                                                                                                  0x0026038d
                                                                                                                                                                                                                  0x0026038f
                                                                                                                                                                                                                  0x00260390
                                                                                                                                                                                                                  0x00260391
                                                                                                                                                                                                                  0x00260392
                                                                                                                                                                                                                  0x00260397
                                                                                                                                                                                                                  0x0026062f
                                                                                                                                                                                                                  0x00260634
                                                                                                                                                                                                                  0x0026063d
                                                                                                                                                                                                                  0x0026063d
                                                                                                                                                                                                                  0x00260389
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 002632D7: RtlAllocateHeap.NTDLL(00000000,?,?,?,00253DDC,?,?,?,?,?,002411ED,?,?), ref: 00263309
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002602D4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 002602EB
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00260308
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00260323
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026033A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$AllocateHeap
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3033488037-0
                                                                                                                                                                                                                  • Opcode ID: 461dfa83f13db24abb3d71ec0ced224a30e2f4d5233b623892fbdb53d0615908
                                                                                                                                                                                                                  • Instruction ID: 4ee1c01f3a29eb875d51752e895a2defee2b5436b8728843c611b1d279f5b5c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 461dfa83f13db24abb3d71ec0ced224a30e2f4d5233b623892fbdb53d0615908
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B751E271A20305AFDB21DF69DCC1A6BB7F4EF58320F140569E809EB290E731E9A09B40
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                                                                                  			E002521A6(void* __ebx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8, char* _a12, int _a16, intOrPtr _a20, intOrPtr _a24, int _a28, intOrPtr _a32) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				int _v20;
                                                                                                                                                                                                                  				void* _v32;
                                                                                                                                                                                                                  				signed int _t45;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                  				short* _t70;
                                                                                                                                                                                                                  				int _t83;
                                                                                                                                                                                                                  				short* _t84;
                                                                                                                                                                                                                  				int _t86;
                                                                                                                                                                                                                  				int _t87;
                                                                                                                                                                                                                  				signed int _t88;
                                                                                                                                                                                                                  				short* _t89;
                                                                                                                                                                                                                  				short* _t91;
                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t45 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_v8 = _t45 ^ _t88;
                                                                                                                                                                                                                  				_t86 = _a16;
                                                                                                                                                                                                                  				if(_t86 > 0) {
                                                                                                                                                                                                                  					_t68 = E0025E4BD(_a12, _t86);
                                                                                                                                                                                                                  					_t95 = _t68 - _t86;
                                                                                                                                                                                                                  					_t4 = _t68 + 1; // 0x1
                                                                                                                                                                                                                  					_t86 = _t4;
                                                                                                                                                                                                                  					if(_t95 >= 0) {
                                                                                                                                                                                                                  						_t86 = _t68;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t83 = MultiByteToWideChar(_a28, 1 + (0 | _a32 != 0x00000000) * 8, _a12, _t86, 0, 0);
                                                                                                                                                                                                                  				_v20 = _t83;
                                                                                                                                                                                                                  				if(_t83 == 0) {
                                                                                                                                                                                                                  					L36:
                                                                                                                                                                                                                  					return E002527E5(_v8 ^ _t88);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t14 = _t83 + _t83 + 8; // 0x8
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t53 = _t83 + _t83 & _t14;
                                                                                                                                                                                                                  				if(_t53 == 0) {
                                                                                                                                                                                                                  					_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                  					L34:
                                                                                                                                                                                                                  					_t87 = 0;
                                                                                                                                                                                                                  					L35:
                                                                                                                                                                                                                  					E0025218D( &_v16);
                                                                                                                                                                                                                  					goto L36;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t53 > 0x400) {
                                                                                                                                                                                                                  					_push(_t53);
                                                                                                                                                                                                                  					_t70 = E0025CCCC();
                                                                                                                                                                                                                  					if(_t70 == 0) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						_v16 = _t70;
                                                                                                                                                                                                                  						if(_t70 == 0 || MultiByteToWideChar(_a28, 1, _a12, _t86, _t70, _t83) == 0) {
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t87 = E00252725(_a4, _a8, _t70, _t83, 0, 0);
                                                                                                                                                                                                                  							_t91 =  &(_t89[0xc]);
                                                                                                                                                                                                                  							if(_t87 == 0) {
                                                                                                                                                                                                                  								goto L34;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if((_a8 & 0x00000400) == 0) {
                                                                                                                                                                                                                  								_t28 = _t87 + _t87 + 8; // 0x8
                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                  								_t60 = _t87 + _t87 & _t28;
                                                                                                                                                                                                                  								if(_t60 == 0) {
                                                                                                                                                                                                                  									_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  									L32:
                                                                                                                                                                                                                  									E0025218D( &_v12);
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(_t60 > 0x400) {
                                                                                                                                                                                                                  									_push(_t60);
                                                                                                                                                                                                                  									_t84 = E0025CCCC();
                                                                                                                                                                                                                  									if(_t84 == 0) {
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_v12 = _t84;
                                                                                                                                                                                                                  										if(_t84 != 0 && E00252725(_a4, _a8, _t70, _v20, _t84, _t87) != 0) {
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											if(_a24 != 0) {
                                                                                                                                                                                                                  												_push(_a24);
                                                                                                                                                                                                                  												_push(_a20);
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_push(0);
                                                                                                                                                                                                                  												_push(0);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t87 = WideCharToMultiByte(_a28, 0, _t84, _t87, ??, ??, ??, ??);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L32;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *_t84 = 0xdddd;
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									_t84 =  &(_t84[4]);
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E00252EE0();
                                                                                                                                                                                                                  								_t84 = _t91;
                                                                                                                                                                                                                  								if(_t84 == 0) {
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t84 = 0xcccc;
                                                                                                                                                                                                                  								goto L24;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t66 = _a24;
                                                                                                                                                                                                                  							if(_t66 != 0 && _t87 <= _t66) {
                                                                                                                                                                                                                  								E00252725(_a4, _a8, _t70, _t83, _a20, _t66);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L35;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t70 = 0xdddd;
                                                                                                                                                                                                                  					L10:
                                                                                                                                                                                                                  					_t70 =  &(_t70[4]);
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00252EE0();
                                                                                                                                                                                                                  				_t70 = _t89;
                                                                                                                                                                                                                  				if(_t70 == 0) {
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *_t70 = 0xcccc;
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






















                                                                                                                                                                                                                  0x002521ac
                                                                                                                                                                                                                  0x002521b3
                                                                                                                                                                                                                  0x002521b8
                                                                                                                                                                                                                  0x002521be
                                                                                                                                                                                                                  0x002521c4
                                                                                                                                                                                                                  0x002521ca
                                                                                                                                                                                                                  0x002521cd
                                                                                                                                                                                                                  0x002521cd
                                                                                                                                                                                                                  0x002521d0
                                                                                                                                                                                                                  0x002521d2
                                                                                                                                                                                                                  0x002521d2
                                                                                                                                                                                                                  0x002521d0
                                                                                                                                                                                                                  0x002521f5
                                                                                                                                                                                                                  0x002521f7
                                                                                                                                                                                                                  0x002521fc
                                                                                                                                                                                                                  0x00252357
                                                                                                                                                                                                                  0x00252368
                                                                                                                                                                                                                  0x00252368
                                                                                                                                                                                                                  0x00252205
                                                                                                                                                                                                                  0x0025220a
                                                                                                                                                                                                                  0x0025220c
                                                                                                                                                                                                                  0x0025220e
                                                                                                                                                                                                                  0x00252347
                                                                                                                                                                                                                  0x0025234b
                                                                                                                                                                                                                  0x0025234b
                                                                                                                                                                                                                  0x0025234d
                                                                                                                                                                                                                  0x00252350
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252355
                                                                                                                                                                                                                  0x00252219
                                                                                                                                                                                                                  0x0025222e
                                                                                                                                                                                                                  0x00252234
                                                                                                                                                                                                                  0x00252239
                                                                                                                                                                                                                  0x00252244
                                                                                                                                                                                                                  0x00252244
                                                                                                                                                                                                                  0x00252249
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252268
                                                                                                                                                                                                                  0x00252279
                                                                                                                                                                                                                  0x0025227b
                                                                                                                                                                                                                  0x00252280
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025228e
                                                                                                                                                                                                                  0x002522bf
                                                                                                                                                                                                                  0x002522c4
                                                                                                                                                                                                                  0x002522c6
                                                                                                                                                                                                                  0x002522c8
                                                                                                                                                                                                                  0x00252339
                                                                                                                                                                                                                  0x0025233d
                                                                                                                                                                                                                  0x00252340
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252340
                                                                                                                                                                                                                  0x002522cc
                                                                                                                                                                                                                  0x002522e1
                                                                                                                                                                                                                  0x002522e7
                                                                                                                                                                                                                  0x002522ec
                                                                                                                                                                                                                  0x002522f7
                                                                                                                                                                                                                  0x002522f7
                                                                                                                                                                                                                  0x002522fc
                                                                                                                                                                                                                  0x00252318
                                                                                                                                                                                                                  0x00252319
                                                                                                                                                                                                                  0x0025231d
                                                                                                                                                                                                                  0x00252323
                                                                                                                                                                                                                  0x00252326
                                                                                                                                                                                                                  0x0025231f
                                                                                                                                                                                                                  0x0025231f
                                                                                                                                                                                                                  0x00252320
                                                                                                                                                                                                                  0x00252320
                                                                                                                                                                                                                  0x00252335
                                                                                                                                                                                                                  0x00252335
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002522fc
                                                                                                                                                                                                                  0x002522ee
                                                                                                                                                                                                                  0x002522f4
                                                                                                                                                                                                                  0x002522f4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002522f4
                                                                                                                                                                                                                  0x002522ce
                                                                                                                                                                                                                  0x002522d3
                                                                                                                                                                                                                  0x002522d7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002522d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002522d9
                                                                                                                                                                                                                  0x00252290
                                                                                                                                                                                                                  0x00252295
                                                                                                                                                                                                                  0x002522af
                                                                                                                                                                                                                  0x002522b4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252295
                                                                                                                                                                                                                  0x00252249
                                                                                                                                                                                                                  0x0025223b
                                                                                                                                                                                                                  0x00252241
                                                                                                                                                                                                                  0x00252241
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252241
                                                                                                                                                                                                                  0x0025221b
                                                                                                                                                                                                                  0x00252220
                                                                                                                                                                                                                  0x00252224
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252226
                                                                                                                                                                                                                  0x00252226
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00252226

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 002521EF
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0025221B
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0025225A
                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 002522CE
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0025232F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__alloca_probe_16
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2135360126-0
                                                                                                                                                                                                                  • Opcode ID: ce498cb5895d04e867f5395265a7b2bf11270fdc80d9f668aedc5ab7121d3012
                                                                                                                                                                                                                  • Instruction ID: 2b290168ebedcf398897e89a6cae86d86242e421e75620cbdfbe2797ccd9e810
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce498cb5895d04e867f5395265a7b2bf11270fdc80d9f668aedc5ab7121d3012
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE51B17292020AFBDF109FA4CC45EAA7BA9EB46742F1440A5FD14D6190E735CD2CCB98
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E0024D220(intOrPtr* _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v76;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t32;
                                                                                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				intOrPtr _t53;
                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x272f84);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t32 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t32 ^ _t74);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				E002506DA( &_v24, 0);
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t69 =  *0x2884e0; // 0x6
                                                                                                                                                                                                                  				_t53 =  *0x28827c; // 0x11917c8
                                                                                                                                                                                                                  				if(_t69 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v20, _t69);
                                                                                                                                                                                                                  					_t80 =  *0x2884e0 - _t69; // 0x6
                                                                                                                                                                                                                  					if(_t80 == 0) {
                                                                                                                                                                                                                  						_t50 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t51 = _t50 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t51;
                                                                                                                                                                                                                  						 *0x2884e0 = _t51;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v20);
                                                                                                                                                                                                                  					_t69 =  *0x2884e0; // 0x6
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t57 =  *((intOrPtr*)(_a4 + 4));
                                                                                                                                                                                                                  				if(_t69 >=  *((intOrPtr*)(_t57 + 0xc))) {
                                                                                                                                                                                                                  					_t72 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if( *((char*)(_t57 + 0x14)) == 0) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_t72 != 0) {
                                                                                                                                                                                                                  							L19:
                                                                                                                                                                                                                  							E00250732( &_v24);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  							return _t72;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						if(_t53 == 0) {
                                                                                                                                                                                                                  							_t72 = E00252827(_t72, __eflags, 8);
                                                                                                                                                                                                                  							_v20 = _t72;
                                                                                                                                                                                                                  							_v8 = 1;
                                                                                                                                                                                                                  							_t61 =  *((intOrPtr*)(_a4 + 4));
                                                                                                                                                                                                                  							__eflags = _t61;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								_t40 = 0x28079b;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t40 =  *((intOrPtr*)(_t61 + 0x18));
                                                                                                                                                                                                                  								__eflags = _t40;
                                                                                                                                                                                                                  								if(_t40 == 0) {
                                                                                                                                                                                                                  									_t40 = _t61 + 0x1c;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00241970(_t40);
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t72 + 4)) = 0;
                                                                                                                                                                                                                  							 *_t72 = 0x2756b4;
                                                                                                                                                                                                                  							E00241A20( &_v76);
                                                                                                                                                                                                                  							_a4 = _t72;
                                                                                                                                                                                                                  							_v8 = 2;
                                                                                                                                                                                                                  							E0025088B(__eflags, _t72);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t72 + 4))();
                                                                                                                                                                                                                  							 *0x28827c = _t72;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t72 = _t53;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t45 = E002508B7();
                                                                                                                                                                                                                  					if(_t69 >=  *((intOrPtr*)(_t45 + 0xc))) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t45 + 8)) + _t69 * 4));
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t57 + 8)) + _t69 * 4));
                                                                                                                                                                                                                  				if(_t72 != 0) {
                                                                                                                                                                                                                  					goto L19;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L8;
                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                  0x0024d223
                                                                                                                                                                                                                  0x0024d225
                                                                                                                                                                                                                  0x0024d230
                                                                                                                                                                                                                  0x0024d237
                                                                                                                                                                                                                  0x0024d23e
                                                                                                                                                                                                                  0x0024d242
                                                                                                                                                                                                                  0x0024d24d
                                                                                                                                                                                                                  0x0024d252
                                                                                                                                                                                                                  0x0024d259
                                                                                                                                                                                                                  0x0024d25f
                                                                                                                                                                                                                  0x0024d267
                                                                                                                                                                                                                  0x0024d26d
                                                                                                                                                                                                                  0x0024d272
                                                                                                                                                                                                                  0x0024d278
                                                                                                                                                                                                                  0x0024d27a
                                                                                                                                                                                                                  0x0024d27f
                                                                                                                                                                                                                  0x0024d280
                                                                                                                                                                                                                  0x0024d285
                                                                                                                                                                                                                  0x0024d285
                                                                                                                                                                                                                  0x0024d28d
                                                                                                                                                                                                                  0x0024d292
                                                                                                                                                                                                                  0x0024d292
                                                                                                                                                                                                                  0x0024d29b
                                                                                                                                                                                                                  0x0024d2a1
                                                                                                                                                                                                                  0x0024d2b3
                                                                                                                                                                                                                  0x0024d2b3
                                                                                                                                                                                                                  0x0024d2b5
                                                                                                                                                                                                                  0x0024d2b9
                                                                                                                                                                                                                  0x0024d2cb
                                                                                                                                                                                                                  0x0024d2cd
                                                                                                                                                                                                                  0x0024d340
                                                                                                                                                                                                                  0x0024d343
                                                                                                                                                                                                                  0x0024d34d
                                                                                                                                                                                                                  0x0024d35b
                                                                                                                                                                                                                  0x0024d35b
                                                                                                                                                                                                                  0x0024d2cf
                                                                                                                                                                                                                  0x0024d2d1
                                                                                                                                                                                                                  0x0024d2de
                                                                                                                                                                                                                  0x0024d2e3
                                                                                                                                                                                                                  0x0024d2e6
                                                                                                                                                                                                                  0x0024d2ed
                                                                                                                                                                                                                  0x0024d2f0
                                                                                                                                                                                                                  0x0024d2f2
                                                                                                                                                                                                                  0x0024d300
                                                                                                                                                                                                                  0x0024d2f4
                                                                                                                                                                                                                  0x0024d2f4
                                                                                                                                                                                                                  0x0024d2f7
                                                                                                                                                                                                                  0x0024d2f9
                                                                                                                                                                                                                  0x0024d2fb
                                                                                                                                                                                                                  0x0024d2fb
                                                                                                                                                                                                                  0x0024d2f9
                                                                                                                                                                                                                  0x0024d309
                                                                                                                                                                                                                  0x0024d311
                                                                                                                                                                                                                  0x0024d318
                                                                                                                                                                                                                  0x0024d31e
                                                                                                                                                                                                                  0x0024d323
                                                                                                                                                                                                                  0x0024d327
                                                                                                                                                                                                                  0x0024d32b
                                                                                                                                                                                                                  0x0024d337
                                                                                                                                                                                                                  0x0024d33a
                                                                                                                                                                                                                  0x0024d2d3
                                                                                                                                                                                                                  0x0024d2d3
                                                                                                                                                                                                                  0x0024d2d3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d2d1
                                                                                                                                                                                                                  0x0024d2bb
                                                                                                                                                                                                                  0x0024d2c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d2c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d2c8
                                                                                                                                                                                                                  0x0024d2a6
                                                                                                                                                                                                                  0x0024d2ab
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D24D
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D26D
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024D28D
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024D32B
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024D343
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 459529453-0
                                                                                                                                                                                                                  • Opcode ID: 08076f40678309815c686899d1ea81ebea3f4c9a60ba785b09c112e2e37837fa
                                                                                                                                                                                                                  • Instruction ID: 0d59a6234fe68f8f3eb7326e30d0fe3802aa8e3318a42f0e907fdc730123caf6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08076f40678309815c686899d1ea81ebea3f4c9a60ba785b09c112e2e37837fa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9341DD36A212158BCB19DF54D884BAABBB4FF14724F1441A9EC05AB242DB70ED25CFC1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E0024D750(intOrPtr* _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v76;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t32;
                                                                                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				intOrPtr _t53;
                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				intOrPtr* _t72;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x272f84);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t32 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t32 ^ _t74);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				E002506DA( &_v24, 0);
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t69 =  *0x2884d8; // 0x3
                                                                                                                                                                                                                  				_t53 =  *0x288274; // 0x11916d8
                                                                                                                                                                                                                  				if(_t69 == 0) {
                                                                                                                                                                                                                  					E002506DA( &_v20, _t69);
                                                                                                                                                                                                                  					_t80 =  *0x2884d8 - _t69; // 0x3
                                                                                                                                                                                                                  					if(_t80 == 0) {
                                                                                                                                                                                                                  						_t50 =  *0x287300; // 0x7
                                                                                                                                                                                                                  						_t51 = _t50 + 1;
                                                                                                                                                                                                                  						 *0x287300 = _t51;
                                                                                                                                                                                                                  						 *0x2884d8 = _t51;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00250732( &_v20);
                                                                                                                                                                                                                  					_t69 =  *0x2884d8; // 0x3
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t7 = _a4 + 4; // 0xfffce88d
                                                                                                                                                                                                                  				_t57 =  *_t7;
                                                                                                                                                                                                                  				if(_t69 >=  *((intOrPtr*)(_t57 + 0xc))) {
                                                                                                                                                                                                                  					_t72 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if( *((char*)(_t57 + 0x14)) == 0) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_t72 != 0) {
                                                                                                                                                                                                                  							L19:
                                                                                                                                                                                                                  							E00250732( &_v24);
                                                                                                                                                                                                                  							 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  							return _t72;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						if(_t53 == 0) {
                                                                                                                                                                                                                  							_t72 = E00252827(_t72, __eflags, 8);
                                                                                                                                                                                                                  							_v20 = _t72;
                                                                                                                                                                                                                  							_v8 = 1;
                                                                                                                                                                                                                  							_t20 = _a4 + 4; // 0xfffce88d
                                                                                                                                                                                                                  							_t61 =  *_t20;
                                                                                                                                                                                                                  							__eflags = _t61;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								_t40 = 0x28079b;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t40 =  *((intOrPtr*)(_t61 + 0x18));
                                                                                                                                                                                                                  								__eflags = _t40;
                                                                                                                                                                                                                  								if(_t40 == 0) {
                                                                                                                                                                                                                  									_t22 = _t61 + 0x1c; // 0xfffce8a9
                                                                                                                                                                                                                  									_t40 = _t22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00241970(_t40);
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t72 + 4)) = 0;
                                                                                                                                                                                                                  							 *_t72 = 0x27500c;
                                                                                                                                                                                                                  							E00241A20( &_v76);
                                                                                                                                                                                                                  							_a4 = _t72;
                                                                                                                                                                                                                  							_v8 = 2;
                                                                                                                                                                                                                  							E0025088B(__eflags, _t72);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t72 + 4))();
                                                                                                                                                                                                                  							 *0x288274 = _t72;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t72 = _t53;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t45 = E002508B7();
                                                                                                                                                                                                                  					if(_t69 >=  *((intOrPtr*)(_t45 + 0xc))) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t45 + 8)) + _t69 * 4));
                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t57 + 8)) + _t69 * 4));
                                                                                                                                                                                                                  				if(_t72 != 0) {
                                                                                                                                                                                                                  					goto L19;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L8;
                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                  0x0024d753
                                                                                                                                                                                                                  0x0024d755
                                                                                                                                                                                                                  0x0024d760
                                                                                                                                                                                                                  0x0024d767
                                                                                                                                                                                                                  0x0024d76e
                                                                                                                                                                                                                  0x0024d772
                                                                                                                                                                                                                  0x0024d77d
                                                                                                                                                                                                                  0x0024d782
                                                                                                                                                                                                                  0x0024d789
                                                                                                                                                                                                                  0x0024d78f
                                                                                                                                                                                                                  0x0024d797
                                                                                                                                                                                                                  0x0024d79d
                                                                                                                                                                                                                  0x0024d7a2
                                                                                                                                                                                                                  0x0024d7a8
                                                                                                                                                                                                                  0x0024d7aa
                                                                                                                                                                                                                  0x0024d7af
                                                                                                                                                                                                                  0x0024d7b0
                                                                                                                                                                                                                  0x0024d7b5
                                                                                                                                                                                                                  0x0024d7b5
                                                                                                                                                                                                                  0x0024d7bd
                                                                                                                                                                                                                  0x0024d7c2
                                                                                                                                                                                                                  0x0024d7c2
                                                                                                                                                                                                                  0x0024d7cb
                                                                                                                                                                                                                  0x0024d7cb
                                                                                                                                                                                                                  0x0024d7d1
                                                                                                                                                                                                                  0x0024d7e3
                                                                                                                                                                                                                  0x0024d7e3
                                                                                                                                                                                                                  0x0024d7e5
                                                                                                                                                                                                                  0x0024d7e9
                                                                                                                                                                                                                  0x0024d7fb
                                                                                                                                                                                                                  0x0024d7fd
                                                                                                                                                                                                                  0x0024d870
                                                                                                                                                                                                                  0x0024d873
                                                                                                                                                                                                                  0x0024d87d
                                                                                                                                                                                                                  0x0024d88b
                                                                                                                                                                                                                  0x0024d88b
                                                                                                                                                                                                                  0x0024d7ff
                                                                                                                                                                                                                  0x0024d801
                                                                                                                                                                                                                  0x0024d80e
                                                                                                                                                                                                                  0x0024d813
                                                                                                                                                                                                                  0x0024d816
                                                                                                                                                                                                                  0x0024d81d
                                                                                                                                                                                                                  0x0024d81d
                                                                                                                                                                                                                  0x0024d820
                                                                                                                                                                                                                  0x0024d822
                                                                                                                                                                                                                  0x0024d830
                                                                                                                                                                                                                  0x0024d824
                                                                                                                                                                                                                  0x0024d824
                                                                                                                                                                                                                  0x0024d827
                                                                                                                                                                                                                  0x0024d829
                                                                                                                                                                                                                  0x0024d82b
                                                                                                                                                                                                                  0x0024d82b
                                                                                                                                                                                                                  0x0024d82b
                                                                                                                                                                                                                  0x0024d829
                                                                                                                                                                                                                  0x0024d839
                                                                                                                                                                                                                  0x0024d841
                                                                                                                                                                                                                  0x0024d848
                                                                                                                                                                                                                  0x0024d84e
                                                                                                                                                                                                                  0x0024d853
                                                                                                                                                                                                                  0x0024d857
                                                                                                                                                                                                                  0x0024d85b
                                                                                                                                                                                                                  0x0024d867
                                                                                                                                                                                                                  0x0024d86a
                                                                                                                                                                                                                  0x0024d803
                                                                                                                                                                                                                  0x0024d803
                                                                                                                                                                                                                  0x0024d803
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d801
                                                                                                                                                                                                                  0x0024d7eb
                                                                                                                                                                                                                  0x0024d7f3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d7f8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0024d7f8
                                                                                                                                                                                                                  0x0024d7d6
                                                                                                                                                                                                                  0x0024d7db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D77D
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024D79D
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024D7BD
                                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0024D85B
                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0024D873
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 459529453-0
                                                                                                                                                                                                                  • Opcode ID: 16e2fa5161a7e678c5522463154410cdffcddf203502996e5753e735cefe27fd
                                                                                                                                                                                                                  • Instruction ID: 03d26d8c912225c09f92332d52d6ba7826cbee697b2709877e5ce907e8f34061
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16e2fa5161a7e678c5522463154410cdffcddf203502996e5753e735cefe27fd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B41DF35A20215CFDB29DF54D884BAAB7B4FF00710F24416DE809AB282DB71ED26CBD1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0026B223(intOrPtr* _a4) {
                                                                                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                                                                                  					_t23 =  *_t21 -  *0x2860c0; // 0x286114
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						E002627A8(_t7);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x2860c4; // 0x287a7c
                                                                                                                                                                                                                  					if(_t24 != 0) {
                                                                                                                                                                                                                  						E002627A8(_t8);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x2860c8; // 0x287a7c
                                                                                                                                                                                                                  					if(_t25 != 0) {
                                                                                                                                                                                                                  						E002627A8(_t9);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x2860f0; // 0x286118
                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                  						E002627A8(_t10);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                  					_t27 = _t6 -  *0x2860f4; // 0x287a80
                                                                                                                                                                                                                  					if(_t27 != 0) {
                                                                                                                                                                                                                  						return E002627A8(_t6);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t6;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x0026b229
                                                                                                                                                                                                                  0x0026b22e
                                                                                                                                                                                                                  0x0026b232
                                                                                                                                                                                                                  0x0026b238
                                                                                                                                                                                                                  0x0026b23b
                                                                                                                                                                                                                  0x0026b240
                                                                                                                                                                                                                  0x0026b244
                                                                                                                                                                                                                  0x0026b24a
                                                                                                                                                                                                                  0x0026b24d
                                                                                                                                                                                                                  0x0026b252
                                                                                                                                                                                                                  0x0026b256
                                                                                                                                                                                                                  0x0026b25c
                                                                                                                                                                                                                  0x0026b25f
                                                                                                                                                                                                                  0x0026b264
                                                                                                                                                                                                                  0x0026b268
                                                                                                                                                                                                                  0x0026b26e
                                                                                                                                                                                                                  0x0026b271
                                                                                                                                                                                                                  0x0026b276
                                                                                                                                                                                                                  0x0026b277
                                                                                                                                                                                                                  0x0026b27a
                                                                                                                                                                                                                  0x0026b280
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026b288
                                                                                                                                                                                                                  0x0026b280
                                                                                                                                                                                                                  0x0026b28b

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B23B
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B24D
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B25F
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B271
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0026B283
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: 3ba474d95d28809e86f0514a34e46de109745b3a0d86a75afc463e6e428185c8
                                                                                                                                                                                                                  • Instruction ID: 6c1944d44279c44c015fb7628d2f298aab09d02a054b30ad0b508b5e05a0d6dc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ba474d95d28809e86f0514a34e46de109745b3a0d86a75afc463e6e428185c8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23F09632525605EB8622DF64FCDDC1EB7DDBA403607A40815F409D7551C730FCE88B58
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E0025E9FE(void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				WCHAR* _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				WCHAR* _t25;
                                                                                                                                                                                                                  				WCHAR** _t35;
                                                                                                                                                                                                                  				WCHAR** _t36;
                                                                                                                                                                                                                  				WCHAR* _t39;
                                                                                                                                                                                                                  				WCHAR* _t41;
                                                                                                                                                                                                                  				WCHAR* _t42;
                                                                                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                                                                                  				WCHAR** _t44;
                                                                                                                                                                                                                  				intOrPtr _t47;
                                                                                                                                                                                                                  				WCHAR* _t48;
                                                                                                                                                                                                                  				WCHAR* _t53;
                                                                                                                                                                                                                  				WCHAR** _t57;
                                                                                                                                                                                                                  				WCHAR* _t63;
                                                                                                                                                                                                                  				WCHAR* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t47 = _a4;
                                                                                                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                                                                                                  					__eflags = _t47 - 2;
                                                                                                                                                                                                                  					if(_t47 == 2) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						GetModuleFileNameW(0, 0x287bf8, 0x104);
                                                                                                                                                                                                                  						_t25 =  *0x288244; // 0x1171d00
                                                                                                                                                                                                                  						 *0x288230 = 0x287bf8;
                                                                                                                                                                                                                  						_v20 = _t25;
                                                                                                                                                                                                                  						__eflags = _t25;
                                                                                                                                                                                                                  						if(_t25 == 0) {
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t25 = 0x287bf8;
                                                                                                                                                                                                                  							_v20 = 0x287bf8;
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							_v8 = 0;
                                                                                                                                                                                                                  							_v16 = 0;
                                                                                                                                                                                                                  							_t63 = E0025ECC2(E0025EB2D(_t25, 0, 0,  &_v8,  &_v16), _v8, _v16, 2);
                                                                                                                                                                                                                  							__eflags = _t63;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E0025EB2D(_v20, _t63, _t63 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                  								__eflags = _t47 - 1;
                                                                                                                                                                                                                  								if(_t47 != 1) {
                                                                                                                                                                                                                  									_v12 = 0;
                                                                                                                                                                                                                  									_push( &_v12);
                                                                                                                                                                                                                  									_t48 = E00269B96(_t47, 0, _t63, _t63);
                                                                                                                                                                                                                  									__eflags = _t48;
                                                                                                                                                                                                                  									if(_t48 == 0) {
                                                                                                                                                                                                                  										_t57 = _v12;
                                                                                                                                                                                                                  										_t53 = 0;
                                                                                                                                                                                                                  										_t35 = _t57;
                                                                                                                                                                                                                  										__eflags =  *_t57;
                                                                                                                                                                                                                  										if( *_t57 == 0) {
                                                                                                                                                                                                                  											L17:
                                                                                                                                                                                                                  											_t36 = 0;
                                                                                                                                                                                                                  											 *0x288234 = _t53;
                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                  											_t48 = 0;
                                                                                                                                                                                                                  											 *0x28823c = _t57;
                                                                                                                                                                                                                  											L18:
                                                                                                                                                                                                                  											E002627A8(_t36);
                                                                                                                                                                                                                  											_v12 = 0;
                                                                                                                                                                                                                  											L19:
                                                                                                                                                                                                                  											E002627A8(_t63);
                                                                                                                                                                                                                  											_t39 = _t48;
                                                                                                                                                                                                                  											L20:
                                                                                                                                                                                                                  											return _t39;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L16;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											L16:
                                                                                                                                                                                                                  											_t35 =  &(_t35[1]);
                                                                                                                                                                                                                  											_t53 =  &(_t53[0]);
                                                                                                                                                                                                                  											__eflags =  *_t35;
                                                                                                                                                                                                                  										} while ( *_t35 != 0);
                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t36 = _v12;
                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t41 = _v8 - 1;
                                                                                                                                                                                                                  								__eflags = _t41;
                                                                                                                                                                                                                  								 *0x288234 = _t41;
                                                                                                                                                                                                                  								_t42 = _t63;
                                                                                                                                                                                                                  								_t63 = 0;
                                                                                                                                                                                                                  								 *0x28823c = _t42;
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								_t48 = 0;
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t43 = E0025757C(__eflags);
                                                                                                                                                                                                                  							_push(0xc);
                                                                                                                                                                                                                  							_pop(0);
                                                                                                                                                                                                                  							 *_t43 = 0;
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *_t25;
                                                                                                                                                                                                                  						if( *_t25 != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t47 - 1;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t44 = E0025757C(__eflags);
                                                                                                                                                                                                                  					_t65 = 0x16;
                                                                                                                                                                                                                  					 *_t44 = _t65;
                                                                                                                                                                                                                  					E00257454();
                                                                                                                                                                                                                  					_t39 = _t65;
                                                                                                                                                                                                                  					goto L20;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}
























                                                                                                                                                                                                                  0x0025ea07
                                                                                                                                                                                                                  0x0025ea0c
                                                                                                                                                                                                                  0x0025ea16
                                                                                                                                                                                                                  0x0025ea19
                                                                                                                                                                                                                  0x0025ea36
                                                                                                                                                                                                                  0x0025ea45
                                                                                                                                                                                                                  0x0025ea4b
                                                                                                                                                                                                                  0x0025ea50
                                                                                                                                                                                                                  0x0025ea56
                                                                                                                                                                                                                  0x0025ea59
                                                                                                                                                                                                                  0x0025ea5b
                                                                                                                                                                                                                  0x0025ea62
                                                                                                                                                                                                                  0x0025ea62
                                                                                                                                                                                                                  0x0025ea64
                                                                                                                                                                                                                  0x0025ea67
                                                                                                                                                                                                                  0x0025ea6a
                                                                                                                                                                                                                  0x0025ea71
                                                                                                                                                                                                                  0x0025ea8a
                                                                                                                                                                                                                  0x0025ea8f
                                                                                                                                                                                                                  0x0025ea91
                                                                                                                                                                                                                  0x0025eab2
                                                                                                                                                                                                                  0x0025eaba
                                                                                                                                                                                                                  0x0025eabd
                                                                                                                                                                                                                  0x0025ead8
                                                                                                                                                                                                                  0x0025eadb
                                                                                                                                                                                                                  0x0025eae2
                                                                                                                                                                                                                  0x0025eae6
                                                                                                                                                                                                                  0x0025eae8
                                                                                                                                                                                                                  0x0025eaef
                                                                                                                                                                                                                  0x0025eaf2
                                                                                                                                                                                                                  0x0025eaf4
                                                                                                                                                                                                                  0x0025eaf6
                                                                                                                                                                                                                  0x0025eaf8
                                                                                                                                                                                                                  0x0025eb02
                                                                                                                                                                                                                  0x0025eb02
                                                                                                                                                                                                                  0x0025eb04
                                                                                                                                                                                                                  0x0025eb0a
                                                                                                                                                                                                                  0x0025eb0d
                                                                                                                                                                                                                  0x0025eb0f
                                                                                                                                                                                                                  0x0025eb15
                                                                                                                                                                                                                  0x0025eb16
                                                                                                                                                                                                                  0x0025eb1c
                                                                                                                                                                                                                  0x0025eb1f
                                                                                                                                                                                                                  0x0025eb20
                                                                                                                                                                                                                  0x0025eb26
                                                                                                                                                                                                                  0x0025eb29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025eafa
                                                                                                                                                                                                                  0x0025eafa
                                                                                                                                                                                                                  0x0025eafa
                                                                                                                                                                                                                  0x0025eafd
                                                                                                                                                                                                                  0x0025eafe
                                                                                                                                                                                                                  0x0025eafe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025eafa
                                                                                                                                                                                                                  0x0025eaea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025eaea
                                                                                                                                                                                                                  0x0025eac2
                                                                                                                                                                                                                  0x0025eac2
                                                                                                                                                                                                                  0x0025eac3
                                                                                                                                                                                                                  0x0025eac8
                                                                                                                                                                                                                  0x0025eaca
                                                                                                                                                                                                                  0x0025eacc
                                                                                                                                                                                                                  0x0025ead1
                                                                                                                                                                                                                  0x0025ead1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025ead1
                                                                                                                                                                                                                  0x0025ea93
                                                                                                                                                                                                                  0x0025ea98
                                                                                                                                                                                                                  0x0025ea9a
                                                                                                                                                                                                                  0x0025ea9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025ea9b
                                                                                                                                                                                                                  0x0025ea5d
                                                                                                                                                                                                                  0x0025ea60
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025ea60
                                                                                                                                                                                                                  0x0025ea1b
                                                                                                                                                                                                                  0x0025ea1e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025ea20
                                                                                                                                                                                                                  0x0025ea27
                                                                                                                                                                                                                  0x0025ea28
                                                                                                                                                                                                                  0x0025ea2a
                                                                                                                                                                                                                  0x0025ea2f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025ea2f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\Fast! Installer.exe
                                                                                                                                                                                                                  • API String ID: 0-2107611841
                                                                                                                                                                                                                  • Opcode ID: 536a02596909186d2a227ab4bde1c9ebd4060913c6f2b6fc796f3553cea448fd
                                                                                                                                                                                                                  • Instruction ID: 962833ac2bc2db6afbc4ed1d3cd853bb4433f7cca770508678d53c86ddb79612
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 536a02596909186d2a227ab4bde1c9ebd4060913c6f2b6fc796f3553cea448fd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E931C275A20215ABCF29DFA99C84C9EBBF8FF88352B110066EC01D7210EB709F58CB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                                                                                  			E002636AF(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                                                                                                  				signed int _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				unsigned int _v24;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                  				char _v60;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				signed char _t85;
                                                                                                                                                                                                                  				void* _t91;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                  				void* _t106;
                                                                                                                                                                                                                  				signed int _t107;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				void* _t115;
                                                                                                                                                                                                                  				void* _t119;
                                                                                                                                                                                                                  				signed int* _t120;
                                                                                                                                                                                                                  				void* _t123;
                                                                                                                                                                                                                  				signed int _t125;
                                                                                                                                                                                                                  				signed int _t131;
                                                                                                                                                                                                                  				signed int* _t132;
                                                                                                                                                                                                                  				signed int* _t135;
                                                                                                                                                                                                                  				signed int _t136;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				signed int _t148;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				signed int _t153;
                                                                                                                                                                                                                  				signed int _t154;
                                                                                                                                                                                                                  				void* _t158;
                                                                                                                                                                                                                  				unsigned int _t159;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				void* _t167;
                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                  				signed int* _t169;
                                                                                                                                                                                                                  				signed int _t172;
                                                                                                                                                                                                                  				signed int _t180;
                                                                                                                                                                                                                  				signed int _t181;
                                                                                                                                                                                                                  				signed int _t182;
                                                                                                                                                                                                                  				signed int _t184;
                                                                                                                                                                                                                  				signed int _t185;
                                                                                                                                                                                                                  				signed int _t186;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t167 = __edx;
                                                                                                                                                                                                                  				_t180 = _a24;
                                                                                                                                                                                                                  				if(_t180 < 0) {
                                                                                                                                                                                                                  					_t180 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t184 = _a8;
                                                                                                                                                                                                                  				 *_t184 = 0;
                                                                                                                                                                                                                  				E00258584( &_v60, _t167, _a36);
                                                                                                                                                                                                                  				_t5 = _t180 + 0xb; // 0xb
                                                                                                                                                                                                                  				_t192 = _a12 - _t5;
                                                                                                                                                                                                                  				if(_a12 > _t5) {
                                                                                                                                                                                                                  					_t135 = _a4;
                                                                                                                                                                                                                  					_t141 = _t135[1];
                                                                                                                                                                                                                  					_t168 =  *_t135;
                                                                                                                                                                                                                  					__eflags = (_t141 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                                                                                                                                                  					if((_t141 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                                                                                                                                                  						__eflags = _t141;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							_t17 = _t184 + 1; // 0x259fff
                                                                                                                                                                                                                  							_t169 = _t17;
                                                                                                                                                                                                                  							_t85 = _a28 ^ 0x00000001;
                                                                                                                                                                                                                  							_v20 = 0x3ff;
                                                                                                                                                                                                                  							_v5 = _t85;
                                                                                                                                                                                                                  							_v40 = _t169;
                                                                                                                                                                                                                  							_v32 = ((_t85 & 0x000000ff) << 5) + 7;
                                                                                                                                                                                                                  							__eflags = _t141 & 0x7ff00000;
                                                                                                                                                                                                                  							_t91 = 0x30;
                                                                                                                                                                                                                  							if((_t141 & 0x7ff00000) != 0) {
                                                                                                                                                                                                                  								 *_t184 = 0x31;
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								_t143 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								L20:
                                                                                                                                                                                                                  								_t25 =  &(_t169[0]); // 0x259fff
                                                                                                                                                                                                                  								_t185 = _t25;
                                                                                                                                                                                                                  								_v16 = _t185;
                                                                                                                                                                                                                  								__eflags = _t180;
                                                                                                                                                                                                                  								if(_t180 != 0) {
                                                                                                                                                                                                                  									_t95 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v56 + 0x88))))));
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t95 = _t143;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *_t169 = _t95;
                                                                                                                                                                                                                  								_t97 = _t135[1] & 0x000fffff;
                                                                                                                                                                                                                  								__eflags = _t97;
                                                                                                                                                                                                                  								_v24 = _t97;
                                                                                                                                                                                                                  								if(_t97 > 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									_t170 = _t143;
                                                                                                                                                                                                                  									_t144 = 0xf0000;
                                                                                                                                                                                                                  									_t98 = 0x30;
                                                                                                                                                                                                                  									_v12 = _t98;
                                                                                                                                                                                                                  									_v16 = _t143;
                                                                                                                                                                                                                  									_v24 = 0xf0000;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										__eflags = _t180;
                                                                                                                                                                                                                  										if(_t180 <= 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t123 = E00271710( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                                                                                                                                  										_t158 = 0x30;
                                                                                                                                                                                                                  										_t125 = _t123 + _t158 & 0x0000ffff;
                                                                                                                                                                                                                  										__eflags = _t125 - 0x39;
                                                                                                                                                                                                                  										if(_t125 > 0x39) {
                                                                                                                                                                                                                  											_t125 = _t125 + _v32;
                                                                                                                                                                                                                  											__eflags = _t125;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t159 = _v24;
                                                                                                                                                                                                                  										_t170 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                                                                                                                                  										 *_t185 = _t125;
                                                                                                                                                                                                                  										_t185 = _t185 + 1;
                                                                                                                                                                                                                  										_t144 = _t159 >> 4;
                                                                                                                                                                                                                  										_t98 = _v12 - 4;
                                                                                                                                                                                                                  										_t180 = _t180 - 1;
                                                                                                                                                                                                                  										_v16 = (_t159 << 0x00000020 | _v16) >> 4;
                                                                                                                                                                                                                  										_v24 = _t159 >> 4;
                                                                                                                                                                                                                  										_v12 = _t98;
                                                                                                                                                                                                                  										__eflags = _t98;
                                                                                                                                                                                                                  									} while (_t98 >= 0);
                                                                                                                                                                                                                  									_v16 = _t185;
                                                                                                                                                                                                                  									__eflags = _t98;
                                                                                                                                                                                                                  									if(_t98 < 0) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t119 = E00271710( *_t135 & _t170, _v12, _t135[1] & _t144 & 0x000fffff);
                                                                                                                                                                                                                  									__eflags = _t119 - 8;
                                                                                                                                                                                                                  									if(_t119 <= 8) {
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t50 = _t185 - 1; // 0x259fff
                                                                                                                                                                                                                  									_t120 = _t50;
                                                                                                                                                                                                                  									_t139 = 0x30;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t153 =  *_t120;
                                                                                                                                                                                                                  										__eflags = _t153 - 0x66;
                                                                                                                                                                                                                  										if(_t153 == 0x66) {
                                                                                                                                                                                                                  											goto L35;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t153 - 0x46;
                                                                                                                                                                                                                  										if(_t153 != 0x46) {
                                                                                                                                                                                                                  											_t135 = _a4;
                                                                                                                                                                                                                  											__eflags = _t120 - _v40;
                                                                                                                                                                                                                  											if(_t120 == _v40) {
                                                                                                                                                                                                                  												_t54 = _t120 - 1;
                                                                                                                                                                                                                  												 *_t54 =  *(_t120 - 1) + 1;
                                                                                                                                                                                                                  												__eflags =  *_t54;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t153 - 0x39;
                                                                                                                                                                                                                  												if(_t153 != 0x39) {
                                                                                                                                                                                                                  													_t154 = _t153 + 1;
                                                                                                                                                                                                                  													__eflags = _t154;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t154 = _v32 + 0x3a;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *_t120 = _t154;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L42;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										 *_t120 = _t139;
                                                                                                                                                                                                                  										_t120 = _t120 - 1;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *_t135 - _t143;
                                                                                                                                                                                                                  									if( *_t135 <= _t143) {
                                                                                                                                                                                                                  										L42:
                                                                                                                                                                                                                  										__eflags = _t180;
                                                                                                                                                                                                                  										if(_t180 > 0) {
                                                                                                                                                                                                                  											_push(_t180);
                                                                                                                                                                                                                  											_t115 = 0x30;
                                                                                                                                                                                                                  											_push(_t115);
                                                                                                                                                                                                                  											_push(_t185);
                                                                                                                                                                                                                  											E00254070(_t180);
                                                                                                                                                                                                                  											_t185 = _t185 + _t180;
                                                                                                                                                                                                                  											__eflags = _t185;
                                                                                                                                                                                                                  											_v16 = _t185;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t99 = _v40;
                                                                                                                                                                                                                  										__eflags =  *_t99;
                                                                                                                                                                                                                  										if( *_t99 == 0) {
                                                                                                                                                                                                                  											_t185 = _t99;
                                                                                                                                                                                                                  											_v16 = _t185;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t185 = (_v5 << 5) + 0x50;
                                                                                                                                                                                                                  										_t104 = E00271710( *_t135, 0x34, _t135[1]);
                                                                                                                                                                                                                  										_t186 = 0;
                                                                                                                                                                                                                  										_t105 = _v16;
                                                                                                                                                                                                                  										_t148 = (_t104 & 0x000007ff) - _v20;
                                                                                                                                                                                                                  										__eflags = _t148;
                                                                                                                                                                                                                  										asm("sbb esi, esi");
                                                                                                                                                                                                                  										_t63 = _t105 + 2; // 0x259fff
                                                                                                                                                                                                                  										_t172 = _t63;
                                                                                                                                                                                                                  										_v40 = _t172;
                                                                                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                                                                                  											L50:
                                                                                                                                                                                                                  											_t148 =  ~_t148;
                                                                                                                                                                                                                  											asm("adc esi, 0x0");
                                                                                                                                                                                                                  											_t186 =  ~_t186;
                                                                                                                                                                                                                  											_t136 = 0x2d;
                                                                                                                                                                                                                  											goto L51;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												L49:
                                                                                                                                                                                                                  												_t136 = 0x2b;
                                                                                                                                                                                                                  												L51:
                                                                                                                                                                                                                  												 *(_t105 + 1) = _t136;
                                                                                                                                                                                                                  												_t181 = _t172;
                                                                                                                                                                                                                  												_t106 = 0x30;
                                                                                                                                                                                                                  												 *_t172 = _t106;
                                                                                                                                                                                                                  												_t107 = 0;
                                                                                                                                                                                                                  												__eflags = _t186;
                                                                                                                                                                                                                  												if(__eflags < 0) {
                                                                                                                                                                                                                  													L55:
                                                                                                                                                                                                                  													__eflags = _t181 - _t172;
                                                                                                                                                                                                                  													if(_t181 != _t172) {
                                                                                                                                                                                                                  														L59:
                                                                                                                                                                                                                  														_push(_t136);
                                                                                                                                                                                                                  														_push(_t107);
                                                                                                                                                                                                                  														_push(0x64);
                                                                                                                                                                                                                  														_push(_t186);
                                                                                                                                                                                                                  														_t108 = E00271730();
                                                                                                                                                                                                                  														_t186 = _t136;
                                                                                                                                                                                                                  														_t136 = _t148;
                                                                                                                                                                                                                  														_v32 = _t172;
                                                                                                                                                                                                                  														_t172 = _v40;
                                                                                                                                                                                                                  														 *_t181 = _t108 + 0x30;
                                                                                                                                                                                                                  														_t181 = _t181 + 1;
                                                                                                                                                                                                                  														_t107 = 0;
                                                                                                                                                                                                                  														__eflags = 0;
                                                                                                                                                                                                                  														L60:
                                                                                                                                                                                                                  														__eflags = _t181 - _t172;
                                                                                                                                                                                                                  														if(_t181 != _t172) {
                                                                                                                                                                                                                  															L64:
                                                                                                                                                                                                                  															_push(_t136);
                                                                                                                                                                                                                  															_push(_t107);
                                                                                                                                                                                                                  															_push(0xa);
                                                                                                                                                                                                                  															_push(_t186);
                                                                                                                                                                                                                  															_push(_t148);
                                                                                                                                                                                                                  															_t110 = E00271730();
                                                                                                                                                                                                                  															_v40 = _t172;
                                                                                                                                                                                                                  															 *_t181 = _t110 + 0x30;
                                                                                                                                                                                                                  															_t181 = _t181 + 1;
                                                                                                                                                                                                                  															_t107 = 0;
                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                  															L65:
                                                                                                                                                                                                                  															_t149 = _t148 + 0x30;
                                                                                                                                                                                                                  															__eflags = _t149;
                                                                                                                                                                                                                  															 *_t181 = _t149;
                                                                                                                                                                                                                  															 *(_t181 + 1) = _t107;
                                                                                                                                                                                                                  															_t182 = _t107;
                                                                                                                                                                                                                  															L66:
                                                                                                                                                                                                                  															if(_v48 != 0) {
                                                                                                                                                                                                                  																 *(_v60 + 0x350) =  *(_v60 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															return _t182;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t186 - _t107;
                                                                                                                                                                                                                  														if(__eflags < 0) {
                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														if(__eflags > 0) {
                                                                                                                                                                                                                  															goto L64;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t148 - 0xa;
                                                                                                                                                                                                                  														if(_t148 < 0xa) {
                                                                                                                                                                                                                  															goto L65;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L64;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t186 - _t107;
                                                                                                                                                                                                                  													if(__eflags < 0) {
                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													if(__eflags > 0) {
                                                                                                                                                                                                                  														goto L59;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t148 - 0x64;
                                                                                                                                                                                                                  													if(_t148 < 0x64) {
                                                                                                                                                                                                                  														goto L60;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L59;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t136 = 0x3e8;
                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                  													L54:
                                                                                                                                                                                                                  													_push(_t136);
                                                                                                                                                                                                                  													_push(_t107);
                                                                                                                                                                                                                  													_push(_t136);
                                                                                                                                                                                                                  													_push(_t186);
                                                                                                                                                                                                                  													_t113 = E00271730();
                                                                                                                                                                                                                  													_t186 = _t136;
                                                                                                                                                                                                                  													_t136 = _t148;
                                                                                                                                                                                                                  													_v32 = _t172;
                                                                                                                                                                                                                  													_t172 = _v40;
                                                                                                                                                                                                                  													 *_t172 = _t113 + 0x30;
                                                                                                                                                                                                                  													_t181 = _t172 + 1;
                                                                                                                                                                                                                  													_t107 = 0;
                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags = _t148 - 0x3e8;
                                                                                                                                                                                                                  												if(_t148 < 0x3e8) {
                                                                                                                                                                                                                  													goto L55;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L54;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t148;
                                                                                                                                                                                                                  											if(_t148 < 0) {
                                                                                                                                                                                                                  												goto L50;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L49;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *_t184 = _t91;
                                                                                                                                                                                                                  							_t143 =  *_t135 | _t135[1] & 0x000fffff;
                                                                                                                                                                                                                  							__eflags = _t143;
                                                                                                                                                                                                                  							if(_t143 != 0) {
                                                                                                                                                                                                                  								_v20 = 0x3fe;
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_v20 = _t143;
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							L13:
                                                                                                                                                                                                                  							 *_t184 = 0x2d;
                                                                                                                                                                                                                  							_t184 = _t184 + 1;
                                                                                                                                                                                                                  							__eflags = _t184;
                                                                                                                                                                                                                  							_t141 = _t135[1];
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t168;
                                                                                                                                                                                                                  						if(_t168 >= 0) {
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t182 = E002639C8(_t135, _t141, _t135, _t184, _a12, _a16, _a20, _t180, 0, _a32, 0);
                                                                                                                                                                                                                  					__eflags = _t182;
                                                                                                                                                                                                                  					if(_t182 == 0) {
                                                                                                                                                                                                                  						_t131 = E00271B60(_t184, 0x65);
                                                                                                                                                                                                                  						__eflags = _t131;
                                                                                                                                                                                                                  						if(_t131 != 0) {
                                                                                                                                                                                                                  							_t166 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                                                                                                                                                                                  							__eflags = _t166;
                                                                                                                                                                                                                  							 *_t131 = _t166;
                                                                                                                                                                                                                  							 *((char*)(_t131 + 3)) = 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t182 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t184 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L66;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t132 = E0025757C(_t192);
                                                                                                                                                                                                                  				_t182 = 0x22;
                                                                                                                                                                                                                  				 *_t132 = _t182;
                                                                                                                                                                                                                  				E00257454();
                                                                                                                                                                                                                  				goto L66;
                                                                                                                                                                                                                  			}

























































                                                                                                                                                                                                                  0x002636af
                                                                                                                                                                                                                  0x002636ba
                                                                                                                                                                                                                  0x002636bf
                                                                                                                                                                                                                  0x002636c1
                                                                                                                                                                                                                  0x002636c1
                                                                                                                                                                                                                  0x002636c5
                                                                                                                                                                                                                  0x002636ce
                                                                                                                                                                                                                  0x002636d0
                                                                                                                                                                                                                  0x002636d5
                                                                                                                                                                                                                  0x002636d8
                                                                                                                                                                                                                  0x002636db
                                                                                                                                                                                                                  0x002636f1
                                                                                                                                                                                                                  0x002636f4
                                                                                                                                                                                                                  0x002636f9
                                                                                                                                                                                                                  0x00263703
                                                                                                                                                                                                                  0x00263708
                                                                                                                                                                                                                  0x0026375c
                                                                                                                                                                                                                  0x0026375e
                                                                                                                                                                                                                  0x0026376d
                                                                                                                                                                                                                  0x00263770
                                                                                                                                                                                                                  0x00263770
                                                                                                                                                                                                                  0x00263773
                                                                                                                                                                                                                  0x00263775
                                                                                                                                                                                                                  0x0026377c
                                                                                                                                                                                                                  0x0026378e
                                                                                                                                                                                                                  0x00263791
                                                                                                                                                                                                                  0x00263796
                                                                                                                                                                                                                  0x0026379a
                                                                                                                                                                                                                  0x0026379b
                                                                                                                                                                                                                  0x002637bb
                                                                                                                                                                                                                  0x002637be
                                                                                                                                                                                                                  0x002637be
                                                                                                                                                                                                                  0x002637be
                                                                                                                                                                                                                  0x002637c0
                                                                                                                                                                                                                  0x002637c0
                                                                                                                                                                                                                  0x002637c0
                                                                                                                                                                                                                  0x002637c3
                                                                                                                                                                                                                  0x002637c6
                                                                                                                                                                                                                  0x002637c8
                                                                                                                                                                                                                  0x002637d9
                                                                                                                                                                                                                  0x002637ca
                                                                                                                                                                                                                  0x002637ca
                                                                                                                                                                                                                  0x002637ca
                                                                                                                                                                                                                  0x002637db
                                                                                                                                                                                                                  0x002637e0
                                                                                                                                                                                                                  0x002637e0
                                                                                                                                                                                                                  0x002637e5
                                                                                                                                                                                                                  0x002637e8
                                                                                                                                                                                                                  0x002637f2
                                                                                                                                                                                                                  0x002637f4
                                                                                                                                                                                                                  0x002637f6
                                                                                                                                                                                                                  0x002637fb
                                                                                                                                                                                                                  0x002637fc
                                                                                                                                                                                                                  0x002637ff
                                                                                                                                                                                                                  0x00263802
                                                                                                                                                                                                                  0x00263805
                                                                                                                                                                                                                  0x00263805
                                                                                                                                                                                                                  0x00263807
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026381e
                                                                                                                                                                                                                  0x00263825
                                                                                                                                                                                                                  0x00263829
                                                                                                                                                                                                                  0x0026382c
                                                                                                                                                                                                                  0x0026382f
                                                                                                                                                                                                                  0x00263831
                                                                                                                                                                                                                  0x00263831
                                                                                                                                                                                                                  0x00263831
                                                                                                                                                                                                                  0x00263837
                                                                                                                                                                                                                  0x0026383a
                                                                                                                                                                                                                  0x0026383e
                                                                                                                                                                                                                  0x00263840
                                                                                                                                                                                                                  0x00263844
                                                                                                                                                                                                                  0x00263847
                                                                                                                                                                                                                  0x0026384a
                                                                                                                                                                                                                  0x0026384b
                                                                                                                                                                                                                  0x0026384e
                                                                                                                                                                                                                  0x00263851
                                                                                                                                                                                                                  0x00263854
                                                                                                                                                                                                                  0x00263854
                                                                                                                                                                                                                  0x00263859
                                                                                                                                                                                                                  0x0026385c
                                                                                                                                                                                                                  0x0026385f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263876
                                                                                                                                                                                                                  0x0026387b
                                                                                                                                                                                                                  0x0026387f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263883
                                                                                                                                                                                                                  0x00263883
                                                                                                                                                                                                                  0x00263886
                                                                                                                                                                                                                  0x00263887
                                                                                                                                                                                                                  0x00263887
                                                                                                                                                                                                                  0x00263889
                                                                                                                                                                                                                  0x0026388c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026388e
                                                                                                                                                                                                                  0x00263891
                                                                                                                                                                                                                  0x00263898
                                                                                                                                                                                                                  0x0026389b
                                                                                                                                                                                                                  0x0026389e
                                                                                                                                                                                                                  0x002638b3
                                                                                                                                                                                                                  0x002638b3
                                                                                                                                                                                                                  0x002638b3
                                                                                                                                                                                                                  0x002638a0
                                                                                                                                                                                                                  0x002638a0
                                                                                                                                                                                                                  0x002638a3
                                                                                                                                                                                                                  0x002638ad
                                                                                                                                                                                                                  0x002638ad
                                                                                                                                                                                                                  0x002638a5
                                                                                                                                                                                                                  0x002638a8
                                                                                                                                                                                                                  0x002638a8
                                                                                                                                                                                                                  0x002638af
                                                                                                                                                                                                                  0x002638af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026389e
                                                                                                                                                                                                                  0x00263893
                                                                                                                                                                                                                  0x00263893
                                                                                                                                                                                                                  0x00263895
                                                                                                                                                                                                                  0x00263895
                                                                                                                                                                                                                  0x002637ea
                                                                                                                                                                                                                  0x002637ea
                                                                                                                                                                                                                  0x002637ec
                                                                                                                                                                                                                  0x002638b6
                                                                                                                                                                                                                  0x002638b6
                                                                                                                                                                                                                  0x002638b8
                                                                                                                                                                                                                  0x002638ba
                                                                                                                                                                                                                  0x002638bd
                                                                                                                                                                                                                  0x002638be
                                                                                                                                                                                                                  0x002638bf
                                                                                                                                                                                                                  0x002638c0
                                                                                                                                                                                                                  0x002638c8
                                                                                                                                                                                                                  0x002638c8
                                                                                                                                                                                                                  0x002638ca
                                                                                                                                                                                                                  0x002638ca
                                                                                                                                                                                                                  0x002638cd
                                                                                                                                                                                                                  0x002638d0
                                                                                                                                                                                                                  0x002638d3
                                                                                                                                                                                                                  0x002638d5
                                                                                                                                                                                                                  0x002638d7
                                                                                                                                                                                                                  0x002638d7
                                                                                                                                                                                                                  0x002638e4
                                                                                                                                                                                                                  0x002638eb
                                                                                                                                                                                                                  0x002638f2
                                                                                                                                                                                                                  0x002638f4
                                                                                                                                                                                                                  0x002638fd
                                                                                                                                                                                                                  0x002638fd
                                                                                                                                                                                                                  0x00263900
                                                                                                                                                                                                                  0x00263902
                                                                                                                                                                                                                  0x00263902
                                                                                                                                                                                                                  0x00263905
                                                                                                                                                                                                                  0x00263908
                                                                                                                                                                                                                  0x00263914
                                                                                                                                                                                                                  0x00263914
                                                                                                                                                                                                                  0x00263918
                                                                                                                                                                                                                  0x0026391b
                                                                                                                                                                                                                  0x0026391d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026390a
                                                                                                                                                                                                                  0x0026390a
                                                                                                                                                                                                                  0x00263910
                                                                                                                                                                                                                  0x00263910
                                                                                                                                                                                                                  0x0026391e
                                                                                                                                                                                                                  0x0026391e
                                                                                                                                                                                                                  0x00263921
                                                                                                                                                                                                                  0x00263925
                                                                                                                                                                                                                  0x00263926
                                                                                                                                                                                                                  0x00263928
                                                                                                                                                                                                                  0x0026392a
                                                                                                                                                                                                                  0x0026392c
                                                                                                                                                                                                                  0x00263956
                                                                                                                                                                                                                  0x00263956
                                                                                                                                                                                                                  0x00263958
                                                                                                                                                                                                                  0x00263965
                                                                                                                                                                                                                  0x00263965
                                                                                                                                                                                                                  0x00263966
                                                                                                                                                                                                                  0x00263967
                                                                                                                                                                                                                  0x00263969
                                                                                                                                                                                                                  0x0026396b
                                                                                                                                                                                                                  0x00263970
                                                                                                                                                                                                                  0x00263972
                                                                                                                                                                                                                  0x00263976
                                                                                                                                                                                                                  0x00263979
                                                                                                                                                                                                                  0x0026397c
                                                                                                                                                                                                                  0x0026397e
                                                                                                                                                                                                                  0x0026397f
                                                                                                                                                                                                                  0x0026397f
                                                                                                                                                                                                                  0x00263981
                                                                                                                                                                                                                  0x00263981
                                                                                                                                                                                                                  0x00263983
                                                                                                                                                                                                                  0x00263990
                                                                                                                                                                                                                  0x00263990
                                                                                                                                                                                                                  0x00263991
                                                                                                                                                                                                                  0x00263992
                                                                                                                                                                                                                  0x00263994
                                                                                                                                                                                                                  0x00263995
                                                                                                                                                                                                                  0x00263996
                                                                                                                                                                                                                  0x0026399f
                                                                                                                                                                                                                  0x002639a2
                                                                                                                                                                                                                  0x002639a4
                                                                                                                                                                                                                  0x002639a5
                                                                                                                                                                                                                  0x002639a5
                                                                                                                                                                                                                  0x002639a7
                                                                                                                                                                                                                  0x002639a7
                                                                                                                                                                                                                  0x002639a7
                                                                                                                                                                                                                  0x002639aa
                                                                                                                                                                                                                  0x002639ac
                                                                                                                                                                                                                  0x002639af
                                                                                                                                                                                                                  0x002639b1
                                                                                                                                                                                                                  0x002639b7
                                                                                                                                                                                                                  0x002639bc
                                                                                                                                                                                                                  0x002639bc
                                                                                                                                                                                                                  0x002639c7
                                                                                                                                                                                                                  0x002639c7
                                                                                                                                                                                                                  0x00263985
                                                                                                                                                                                                                  0x00263987
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263989
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026398b
                                                                                                                                                                                                                  0x0026398e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026398e
                                                                                                                                                                                                                  0x0026395a
                                                                                                                                                                                                                  0x0026395c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026395e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263960
                                                                                                                                                                                                                  0x00263963
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263963
                                                                                                                                                                                                                  0x0026392e
                                                                                                                                                                                                                  0x00263933
                                                                                                                                                                                                                  0x00263939
                                                                                                                                                                                                                  0x00263939
                                                                                                                                                                                                                  0x0026393a
                                                                                                                                                                                                                  0x0026393b
                                                                                                                                                                                                                  0x0026393c
                                                                                                                                                                                                                  0x0026393e
                                                                                                                                                                                                                  0x00263943
                                                                                                                                                                                                                  0x00263945
                                                                                                                                                                                                                  0x00263947
                                                                                                                                                                                                                  0x0026394c
                                                                                                                                                                                                                  0x0026394f
                                                                                                                                                                                                                  0x00263951
                                                                                                                                                                                                                  0x00263954
                                                                                                                                                                                                                  0x00263954
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263954
                                                                                                                                                                                                                  0x00263935
                                                                                                                                                                                                                  0x00263937
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263937
                                                                                                                                                                                                                  0x0026390c
                                                                                                                                                                                                                  0x0026390e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026390e
                                                                                                                                                                                                                  0x00263908
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002637ec
                                                                                                                                                                                                                  0x002637e8
                                                                                                                                                                                                                  0x0026379d
                                                                                                                                                                                                                  0x002637a9
                                                                                                                                                                                                                  0x002637a9
                                                                                                                                                                                                                  0x002637ab
                                                                                                                                                                                                                  0x002637b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002637b2
                                                                                                                                                                                                                  0x002637ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002637ad
                                                                                                                                                                                                                  0x00263760
                                                                                                                                                                                                                  0x00263766
                                                                                                                                                                                                                  0x00263766
                                                                                                                                                                                                                  0x00263769
                                                                                                                                                                                                                  0x00263769
                                                                                                                                                                                                                  0x0026376a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026376a
                                                                                                                                                                                                                  0x00263762
                                                                                                                                                                                                                  0x00263764
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263764
                                                                                                                                                                                                                  0x00263722
                                                                                                                                                                                                                  0x00263727
                                                                                                                                                                                                                  0x00263729
                                                                                                                                                                                                                  0x00263736
                                                                                                                                                                                                                  0x0026373d
                                                                                                                                                                                                                  0x0026373f
                                                                                                                                                                                                                  0x0026374a
                                                                                                                                                                                                                  0x0026374a
                                                                                                                                                                                                                  0x0026374d
                                                                                                                                                                                                                  0x0026374f
                                                                                                                                                                                                                  0x0026374f
                                                                                                                                                                                                                  0x00263753
                                                                                                                                                                                                                  0x0026372b
                                                                                                                                                                                                                  0x0026372b
                                                                                                                                                                                                                  0x0026372b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00263729
                                                                                                                                                                                                                  0x002636dd
                                                                                                                                                                                                                  0x002636e4
                                                                                                                                                                                                                  0x002636e5
                                                                                                                                                                                                                  0x002636e7
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                  • Opcode ID: 1bc61318479161ada9786d07b6b806ee54f98f765e77b78566761a0464bcb1c8
                                                                                                                                                                                                                  • Instruction ID: 641e409f388234d1c494614d94077aa3625805b591779fce626348f22bb13746
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bc61318479161ada9786d07b6b806ee54f98f765e77b78566761a0464bcb1c8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1B145729252869FDB15CF28C881BEEBBF5EF45340F248169E855AB341D2748EA1CF60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                  			E00255E4C(void* __eflags) {
                                                                                                                                                                                                                  				signed int* _t52;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				signed int* _t97;
                                                                                                                                                                                                                  				signed char* _t99;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00253660(0x283df8, 0x10);
                                                                                                                                                                                                                  				_t74 = 0;
                                                                                                                                                                                                                  				_t52 =  *(_t108 + 0x10);
                                                                                                                                                                                                                  				_t80 = _t52[1];
                                                                                                                                                                                                                  				if(_t80 == 0 ||  *((intOrPtr*)(_t80 + 8)) == 0) {
                                                                                                                                                                                                                  					L30:
                                                                                                                                                                                                                  					_t53 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L31;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t96 = _t52[2];
                                                                                                                                                                                                                  					if(_t96 != 0 ||  *_t52 < 0) {
                                                                                                                                                                                                                  						_t83 =  *_t52;
                                                                                                                                                                                                                  						_t104 =  *(_t108 + 0xc);
                                                                                                                                                                                                                  						if(_t83 >= 0) {
                                                                                                                                                                                                                  							_t104 = _t104 + 0xc + _t96;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t108 - 4) = _t74;
                                                                                                                                                                                                                  						_t99 =  *(_t108 + 0x14);
                                                                                                                                                                                                                  						if(_t83 >= 0 || ( *_t99 & 0x00000010) == 0) {
                                                                                                                                                                                                                  							L10:
                                                                                                                                                                                                                  							_t54 =  *((intOrPtr*)(_t108 + 8));
                                                                                                                                                                                                                  							__eflags = _t83 & 0x00000008;
                                                                                                                                                                                                                  							if((_t83 & 0x00000008) == 0) {
                                                                                                                                                                                                                  								__eflags =  *_t99 & 0x00000001;
                                                                                                                                                                                                                  								if(( *_t99 & 0x00000001) == 0) {
                                                                                                                                                                                                                  									_t83 =  *(_t54 + 0x18);
                                                                                                                                                                                                                  									__eflags = _t99[0x18] - _t74;
                                                                                                                                                                                                                  									if(_t99[0x18] != _t74) {
                                                                                                                                                                                                                  										__eflags = _t83;
                                                                                                                                                                                                                  										if(_t83 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t104;
                                                                                                                                                                                                                  											if(_t104 == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *_t99 & 0x00000004;
                                                                                                                                                                                                                  												_t78 = 0;
                                                                                                                                                                                                                  												_t74 = (_t78 & 0xffffff00 | ( *_t99 & 0x00000004) != 0x00000000) + 1;
                                                                                                                                                                                                                  												__eflags = _t74;
                                                                                                                                                                                                                  												 *(_t108 - 0x20) = _t74;
                                                                                                                                                                                                                  												goto L29;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t83;
                                                                                                                                                                                                                  										if(_t83 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t104;
                                                                                                                                                                                                                  											if(_t104 == 0) {
                                                                                                                                                                                                                  												goto L32;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E002541D0(_t104, E00253D20(_t83,  &(_t99[8])), _t99[0x14]);
                                                                                                                                                                                                                  												goto L29;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags =  *(_t54 + 0x18);
                                                                                                                                                                                                                  									if( *(_t54 + 0x18) == 0) {
                                                                                                                                                                                                                  										goto L32;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t104;
                                                                                                                                                                                                                  										if(_t104 == 0) {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											E002541D0(_t104,  *(_t54 + 0x18), _t99[0x14]);
                                                                                                                                                                                                                  											__eflags = _t99[0x14] - 4;
                                                                                                                                                                                                                  											if(_t99[0x14] == 4) {
                                                                                                                                                                                                                  												__eflags =  *_t104;
                                                                                                                                                                                                                  												if( *_t104 != 0) {
                                                                                                                                                                                                                  													_push( &(_t99[8]));
                                                                                                                                                                                                                  													_push( *_t104);
                                                                                                                                                                                                                  													goto L21;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L29;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t83 =  *(_t54 + 0x18);
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t71 =  *0x2879d0; // 0x0
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t108 - 0x1c)) = _t71;
                                                                                                                                                                                                                  							if(_t71 == 0) {
                                                                                                                                                                                                                  								goto L10;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *0x2741e0();
                                                                                                                                                                                                                  								_t83 =  *((intOrPtr*)(_t108 - 0x1c))();
                                                                                                                                                                                                                  								L12:
                                                                                                                                                                                                                  								if(_t83 == 0 || _t104 == 0) {
                                                                                                                                                                                                                  									L32:
                                                                                                                                                                                                                  									E0025E479(_t74, _t83, _t96, _t99, _t104);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									E00253660(0x283e18, 8);
                                                                                                                                                                                                                  									_t97 =  *(_t108 + 0x10);
                                                                                                                                                                                                                  									_t84 =  *(_t108 + 0xc);
                                                                                                                                                                                                                  									__eflags =  *_t97;
                                                                                                                                                                                                                  									if(__eflags >= 0) {
                                                                                                                                                                                                                  										_t101 = _t84 + 0xc + _t97[2];
                                                                                                                                                                                                                  										__eflags = _t84 + 0xc + _t97[2];
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t101 = _t84;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t108 - 4) =  *(_t108 - 4) & 0x00000000;
                                                                                                                                                                                                                  									_t105 =  *(_t108 + 0x14);
                                                                                                                                                                                                                  									_push( *(_t108 + 0x14));
                                                                                                                                                                                                                  									_push(_t97);
                                                                                                                                                                                                                  									_push(_t84);
                                                                                                                                                                                                                  									_t76 =  *((intOrPtr*)(_t108 + 8));
                                                                                                                                                                                                                  									_push( *((intOrPtr*)(_t108 + 8)));
                                                                                                                                                                                                                  									_t58 = E00255E4C(__eflags) - 1;
                                                                                                                                                                                                                  									__eflags = _t58;
                                                                                                                                                                                                                  									if(_t58 == 0) {
                                                                                                                                                                                                                  										_t61 = E00256B58(_t101, _t105[0x18], E00253D20( *((intOrPtr*)(_t76 + 0x18)),  &(_t105[8])));
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t61 = _t58 - 1;
                                                                                                                                                                                                                  										__eflags = _t61;
                                                                                                                                                                                                                  										if(_t61 == 0) {
                                                                                                                                                                                                                  											_t61 = E00256B68(_t101, _t105[0x18], E00253D20( *((intOrPtr*)(_t76 + 0x18)),  &(_t105[8])), 1);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t108 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  									 *[fs:0x0] =  *((intOrPtr*)(_t108 - 0x10));
                                                                                                                                                                                                                  									return _t61;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *_t104 = _t83;
                                                                                                                                                                                                                  									_push( &(_t99[8]));
                                                                                                                                                                                                                  									_push(_t83);
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									 *_t104 = E00253D20();
                                                                                                                                                                                                                  									L29:
                                                                                                                                                                                                                  									 *(_t108 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  									_t53 = _t74;
                                                                                                                                                                                                                  									L31:
                                                                                                                                                                                                                  									 *[fs:0x0] =  *((intOrPtr*)(_t108 - 0x10));
                                                                                                                                                                                                                  									return _t53;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x00255e53
                                                                                                                                                                                                                  0x00255e58
                                                                                                                                                                                                                  0x00255e5a
                                                                                                                                                                                                                  0x00255e5d
                                                                                                                                                                                                                  0x00255e62
                                                                                                                                                                                                                  0x00255f72
                                                                                                                                                                                                                  0x00255f72
                                                                                                                                                                                                                  0x00255f72
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255e71
                                                                                                                                                                                                                  0x00255e71
                                                                                                                                                                                                                  0x00255e76
                                                                                                                                                                                                                  0x00255e80
                                                                                                                                                                                                                  0x00255e82
                                                                                                                                                                                                                  0x00255e87
                                                                                                                                                                                                                  0x00255e8c
                                                                                                                                                                                                                  0x00255e8c
                                                                                                                                                                                                                  0x00255e8e
                                                                                                                                                                                                                  0x00255e91
                                                                                                                                                                                                                  0x00255e96
                                                                                                                                                                                                                  0x00255eb8
                                                                                                                                                                                                                  0x00255eb8
                                                                                                                                                                                                                  0x00255ebb
                                                                                                                                                                                                                  0x00255ebe
                                                                                                                                                                                                                  0x00255edc
                                                                                                                                                                                                                  0x00255edf
                                                                                                                                                                                                                  0x00255f1e
                                                                                                                                                                                                                  0x00255f21
                                                                                                                                                                                                                  0x00255f24
                                                                                                                                                                                                                  0x00255f49
                                                                                                                                                                                                                  0x00255f4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f4d
                                                                                                                                                                                                                  0x00255f4d
                                                                                                                                                                                                                  0x00255f4f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f51
                                                                                                                                                                                                                  0x00255f51
                                                                                                                                                                                                                  0x00255f56
                                                                                                                                                                                                                  0x00255f5a
                                                                                                                                                                                                                  0x00255f5a
                                                                                                                                                                                                                  0x00255f5b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f5b
                                                                                                                                                                                                                  0x00255f4f
                                                                                                                                                                                                                  0x00255f26
                                                                                                                                                                                                                  0x00255f26
                                                                                                                                                                                                                  0x00255f28
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f2a
                                                                                                                                                                                                                  0x00255f2a
                                                                                                                                                                                                                  0x00255f2c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f2e
                                                                                                                                                                                                                  0x00255f3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f44
                                                                                                                                                                                                                  0x00255f2c
                                                                                                                                                                                                                  0x00255f28
                                                                                                                                                                                                                  0x00255ee1
                                                                                                                                                                                                                  0x00255ee1
                                                                                                                                                                                                                  0x00255ee5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255eeb
                                                                                                                                                                                                                  0x00255eeb
                                                                                                                                                                                                                  0x00255eed
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255ef3
                                                                                                                                                                                                                  0x00255efa
                                                                                                                                                                                                                  0x00255f02
                                                                                                                                                                                                                  0x00255f06
                                                                                                                                                                                                                  0x00255f08
                                                                                                                                                                                                                  0x00255f0b
                                                                                                                                                                                                                  0x00255f10
                                                                                                                                                                                                                  0x00255f11
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f11
                                                                                                                                                                                                                  0x00255f0b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255f06
                                                                                                                                                                                                                  0x00255eed
                                                                                                                                                                                                                  0x00255ee5
                                                                                                                                                                                                                  0x00255ec0
                                                                                                                                                                                                                  0x00255ec0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255ec0
                                                                                                                                                                                                                  0x00255e9d
                                                                                                                                                                                                                  0x00255e9d
                                                                                                                                                                                                                  0x00255ea2
                                                                                                                                                                                                                  0x00255ea7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255ea9
                                                                                                                                                                                                                  0x00255eab
                                                                                                                                                                                                                  0x00255eb4
                                                                                                                                                                                                                  0x00255ec3
                                                                                                                                                                                                                  0x00255ec5
                                                                                                                                                                                                                  0x00255f84
                                                                                                                                                                                                                  0x00255f84
                                                                                                                                                                                                                  0x00255f89
                                                                                                                                                                                                                  0x00255f91
                                                                                                                                                                                                                  0x00255f96
                                                                                                                                                                                                                  0x00255f99
                                                                                                                                                                                                                  0x00255f9c
                                                                                                                                                                                                                  0x00255f9f
                                                                                                                                                                                                                  0x00255fa8
                                                                                                                                                                                                                  0x00255fa8
                                                                                                                                                                                                                  0x00255fa1
                                                                                                                                                                                                                  0x00255fa1
                                                                                                                                                                                                                  0x00255fa1
                                                                                                                                                                                                                  0x00255fab
                                                                                                                                                                                                                  0x00255faf
                                                                                                                                                                                                                  0x00255fb2
                                                                                                                                                                                                                  0x00255fb3
                                                                                                                                                                                                                  0x00255fb4
                                                                                                                                                                                                                  0x00255fb5
                                                                                                                                                                                                                  0x00255fb8
                                                                                                                                                                                                                  0x00255fc1
                                                                                                                                                                                                                  0x00255fc1
                                                                                                                                                                                                                  0x00255fc4
                                                                                                                                                                                                                  0x00255ffa
                                                                                                                                                                                                                  0x00255fc6
                                                                                                                                                                                                                  0x00255fc6
                                                                                                                                                                                                                  0x00255fc6
                                                                                                                                                                                                                  0x00255fc9
                                                                                                                                                                                                                  0x00255fe0
                                                                                                                                                                                                                  0x00255fe0
                                                                                                                                                                                                                  0x00255fc9
                                                                                                                                                                                                                  0x00255fff
                                                                                                                                                                                                                  0x00256009
                                                                                                                                                                                                                  0x00256015
                                                                                                                                                                                                                  0x00255ed3
                                                                                                                                                                                                                  0x00255ed3
                                                                                                                                                                                                                  0x00255ed8
                                                                                                                                                                                                                  0x00255ed9
                                                                                                                                                                                                                  0x00255f13
                                                                                                                                                                                                                  0x00255f1a
                                                                                                                                                                                                                  0x00255f5e
                                                                                                                                                                                                                  0x00255f5e
                                                                                                                                                                                                                  0x00255f65
                                                                                                                                                                                                                  0x00255f74
                                                                                                                                                                                                                  0x00255f77
                                                                                                                                                                                                                  0x00255f83
                                                                                                                                                                                                                  0x00255f83
                                                                                                                                                                                                                  0x00255ec5
                                                                                                                                                                                                                  0x00255ea7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00255e76

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                  • Opcode ID: a45ba616d7428cccf9a3cdb66be2c9db0f53ae8016f0d280849f6537189861a2
                                                                                                                                                                                                                  • Instruction ID: 1db673f6d6044d36aaefb65c920ab6be279c07aec7c55803dcafa8320c956ed3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a45ba616d7428cccf9a3cdb66be2c9db0f53ae8016f0d280849f6537189861a2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD514872621A26AFDB288F10D451B79B7B4FF01312F24012DED054BA91D731EDB8CB98
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E00271032(signed int __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				int _v24;
                                                                                                                                                                                                                  				int _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				int _t30;
                                                                                                                                                                                                                  				signed int _t31;
                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				int _t41;
                                                                                                                                                                                                                  				void* _t42;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                                                                                  				int _t60;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t58 = __edx;
                                                                                                                                                                                                                  				_t50 = _a4;
                                                                                                                                                                                                                  				E00270FE5( &_v44, __edx, _a4, _a8, _a12);
                                                                                                                                                                                                                  				if((_v44 & _v40) == 0xffffffff || (_v36 & _v32) == 0xffffffff) {
                                                                                                                                                                                                                  					L28:
                                                                                                                                                                                                                  					_t59 =  *((intOrPtr*)(E0025757C(__eflags)));
                                                                                                                                                                                                                  					goto L29;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t30 = _v24;
                                                                                                                                                                                                                  					_t60 = _v28;
                                                                                                                                                                                                                  					_v8 = _t30;
                                                                                                                                                                                                                  					_t68 = _t30;
                                                                                                                                                                                                                  					if(_t68 < 0) {
                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                  						_t31 = E00265E74(_t50, _a8, _a12, 0);
                                                                                                                                                                                                                  						_t63 = _t63 + 0x10;
                                                                                                                                                                                                                  						__eflags = (_t31 & _t58) - 0xffffffff;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = SetEndOfFile(E0026AD04(_t50));
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t59 = 0;
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							E00265E74(_v20, _v44, _v40, 0);
                                                                                                                                                                                                                  							return _t59;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0025757C(__eflags))) = 0xd;
                                                                                                                                                                                                                  						_t36 = E00257569(__eflags);
                                                                                                                                                                                                                  						 *_t36 = GetLastError();
                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t68 > 0 || _t60 != 0) {
                                                                                                                                                                                                                  						_t62 = E0026283C(0x1000, 1);
                                                                                                                                                                                                                  						_pop(_t54);
                                                                                                                                                                                                                  						_t70 = _t62;
                                                                                                                                                                                                                  						if(_t62 != 0) {
                                                                                                                                                                                                                  							_v12 = E0025F62E(_t54, _t50, 0x8000);
                                                                                                                                                                                                                  							_t40 = _v24;
                                                                                                                                                                                                                  							_pop(_t56);
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								__eflags = _t40;
                                                                                                                                                                                                                  								if(__eflags < 0) {
                                                                                                                                                                                                                  									L12:
                                                                                                                                                                                                                  									_t41 = _t60;
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t42 = E002654FF(_t50, _t62, _t41);
                                                                                                                                                                                                                  									_t63 = _t63 + 0xc;
                                                                                                                                                                                                                  									__eflags = _t42 - 0xffffffff;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(E00257569(__eflags))) - 5;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)(E0025757C(__eflags))) = 0xd;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                  										_t59 =  *((intOrPtr*)(E0025757C(_t70)));
                                                                                                                                                                                                                  										E002627A8(_t62);
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									_t60 = _t60 - _t42;
                                                                                                                                                                                                                  									_t40 = _v8;
                                                                                                                                                                                                                  									asm("sbb eax, edx");
                                                                                                                                                                                                                  									_v8 = _t40;
                                                                                                                                                                                                                  									__eflags = _t40;
                                                                                                                                                                                                                  									if(__eflags > 0) {
                                                                                                                                                                                                                  										L11:
                                                                                                                                                                                                                  										_t41 = 0x1000;
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L16;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(__eflags > 0) {
                                                                                                                                                                                                                  									goto L11;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t60 - 0x1000;
                                                                                                                                                                                                                  								if(_t60 < 0x1000) {
                                                                                                                                                                                                                  									goto L12;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L11;
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								__eflags = _t60;
                                                                                                                                                                                                                  							} while (_t60 != 0);
                                                                                                                                                                                                                  							E0025F62E(_t56, _t50, _v12);
                                                                                                                                                                                                                  							E002627A8(_t62);
                                                                                                                                                                                                                  							_t63 = _t63 + 0xc;
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0025757C(_t70))) = 0xc;
                                                                                                                                                                                                                  						goto L21;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t60;
                                                                                                                                                                                                                  						if(_t60 >= 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                  0x00271032
                                                                                                                                                                                                                  0x0027103b
                                                                                                                                                                                                                  0x0027104a
                                                                                                                                                                                                                  0x00271058
                                                                                                                                                                                                                  0x00271181
                                                                                                                                                                                                                  0x00271186
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0027106d
                                                                                                                                                                                                                  0x0027106d
                                                                                                                                                                                                                  0x00271070
                                                                                                                                                                                                                  0x00271073
                                                                                                                                                                                                                  0x00271076
                                                                                                                                                                                                                  0x00271078
                                                                                                                                                                                                                  0x0027113d
                                                                                                                                                                                                                  0x00271146
                                                                                                                                                                                                                  0x0027114d
                                                                                                                                                                                                                  0x00271150
                                                                                                                                                                                                                  0x00271153
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271163
                                                                                                                                                                                                                  0x00271165
                                                                                                                                                                                                                  0x0027110a
                                                                                                                                                                                                                  0x0027110a
                                                                                                                                                                                                                  0x00271188
                                                                                                                                                                                                                  0x00271193
                                                                                                                                                                                                                  0x002711a1
                                                                                                                                                                                                                  0x002711a1
                                                                                                                                                                                                                  0x0027116c
                                                                                                                                                                                                                  0x00271172
                                                                                                                                                                                                                  0x0027117f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0027117f
                                                                                                                                                                                                                  0x0027107e
                                                                                                                                                                                                                  0x00271094
                                                                                                                                                                                                                  0x00271097
                                                                                                                                                                                                                  0x00271098
                                                                                                                                                                                                                  0x0027109a
                                                                                                                                                                                                                  0x002710b5
                                                                                                                                                                                                                  0x002710b8
                                                                                                                                                                                                                  0x002710bb
                                                                                                                                                                                                                  0x002710bc
                                                                                                                                                                                                                  0x002710bc
                                                                                                                                                                                                                  0x002710be
                                                                                                                                                                                                                  0x002710d1
                                                                                                                                                                                                                  0x002710d1
                                                                                                                                                                                                                  0x002710d3
                                                                                                                                                                                                                  0x002710d6
                                                                                                                                                                                                                  0x002710db
                                                                                                                                                                                                                  0x002710de
                                                                                                                                                                                                                  0x002710e1
                                                                                                                                                                                                                  0x00271113
                                                                                                                                                                                                                  0x00271116
                                                                                                                                                                                                                  0x0027111d
                                                                                                                                                                                                                  0x0027111d
                                                                                                                                                                                                                  0x00271123
                                                                                                                                                                                                                  0x00271129
                                                                                                                                                                                                                  0x0027112b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271130
                                                                                                                                                                                                                  0x002710e3
                                                                                                                                                                                                                  0x002710e4
                                                                                                                                                                                                                  0x002710e6
                                                                                                                                                                                                                  0x002710e9
                                                                                                                                                                                                                  0x002710eb
                                                                                                                                                                                                                  0x002710ee
                                                                                                                                                                                                                  0x002710f0
                                                                                                                                                                                                                  0x002710ca
                                                                                                                                                                                                                  0x002710ca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002710ca
                                                                                                                                                                                                                  0x002710f2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002710f2
                                                                                                                                                                                                                  0x002710c0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002710c2
                                                                                                                                                                                                                  0x002710c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002710f4
                                                                                                                                                                                                                  0x002710f4
                                                                                                                                                                                                                  0x002710f4
                                                                                                                                                                                                                  0x002710fc
                                                                                                                                                                                                                  0x00271102
                                                                                                                                                                                                                  0x00271107
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271107
                                                                                                                                                                                                                  0x002710a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271133
                                                                                                                                                                                                                  0x00271133
                                                                                                                                                                                                                  0x00271135
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271137
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00271139
                                                                                                                                                                                                                  0x0027113b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0027113b
                                                                                                                                                                                                                  0x0027107e

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00271102
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0027112B
                                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000,0026F683,00000000,00267A94,?,?,?,?,?,?,?,0026F683,00267A94,00000000), ref: 0027115D
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,0026F683,00267A94,00000000,?,?,?,?,00000000), ref: 00271179
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1547350101-0
                                                                                                                                                                                                                  • Opcode ID: ffe2b834ebcf1a29b0d0483e17b1152b2b20a5b5204fef6131f2b6f2c72ef6cf
                                                                                                                                                                                                                  • Instruction ID: 6b48964ec7664a917e675072a5d503e111598870b0eb22fbf44541b594b16f08
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffe2b834ebcf1a29b0d0483e17b1152b2b20a5b5204fef6131f2b6f2c72ef6cf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4241EA72A20645ABDB116FBCDC42B9E3769AF44361F548514FE1CEB191EA30C8B48F24
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00270EF6(void* _a4, long _a8, DWORD* _a12) {
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = WriteConsoleW( *0x2869b0, _a4, _a8, _a12, 0);
                                                                                                                                                                                                                  				if(_t13 == 0 && GetLastError() == 6) {
                                                                                                                                                                                                                  					E00270EDF();
                                                                                                                                                                                                                  					E00270EA1();
                                                                                                                                                                                                                  					_t13 = WriteConsoleW( *0x2869b0, _a4, _a8, _a12, _t13);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00270f13
                                                                                                                                                                                                                  0x00270f17
                                                                                                                                                                                                                  0x00270f24
                                                                                                                                                                                                                  0x00270f29
                                                                                                                                                                                                                  0x00270f44
                                                                                                                                                                                                                  0x00270f44
                                                                                                                                                                                                                  0x00270f4a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0026EF0A,00000000,00000001,00000000,00000000,?,00265069,?,0025C438,00000000), ref: 00270F0D
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0026EF0A,00000000,00000001,00000000,00000000,?,00265069,?,0025C438,00000000,?,00000000,?,002655BD,?), ref: 00270F19
                                                                                                                                                                                                                    • Part of subcall function 00270EDF: CloseHandle.KERNEL32(FFFFFFFE,00270F29,?,0026EF0A,00000000,00000001,00000000,00000000,?,00265069,?,0025C438,00000000,?,00000000), ref: 00270EEF
                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 00270F29
                                                                                                                                                                                                                    • Part of subcall function 00270EA1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00270ED0,0026EEF7,00000000,?,00265069,?,0025C438,00000000,?), ref: 00270EB4
                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0026EF0A,00000000,00000001,00000000,00000000,?,00265069,?,0025C438,00000000,?), ref: 00270F3E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                  • Opcode ID: 3e308d2e949c24e57254f2f2695cde9ba0bf9bc01981e8d168abb72c4c410a8d
                                                                                                                                                                                                                  • Instruction ID: 917cd037d6f615acf84eed2365bf44b20e71a41ee40ed6e4744c1b041584392d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e308d2e949c24e57254f2f2695cde9ba0bf9bc01981e8d168abb72c4c410a8d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F0A536551169FBCF222F95EC4D99A3F66FB093B1F048490FB1CA6260CB328964DB91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0025F3C4() {
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E002627A8( *0x288058);
                                                                                                                                                                                                                  				 *0x288058 = 0;
                                                                                                                                                                                                                  				E002627A8( *0x28805c);
                                                                                                                                                                                                                  				 *0x28805c = 0;
                                                                                                                                                                                                                  				E002627A8( *0x288238);
                                                                                                                                                                                                                  				 *0x288238 = 0;
                                                                                                                                                                                                                  				E002627A8( *0x28823c);
                                                                                                                                                                                                                  				 *0x28823c = 0;
                                                                                                                                                                                                                  				return 1;
                                                                                                                                                                                                                  			}



                                                                                                                                                                                                                  0x0025f3cd
                                                                                                                                                                                                                  0x0025f3da
                                                                                                                                                                                                                  0x0025f3e0
                                                                                                                                                                                                                  0x0025f3eb
                                                                                                                                                                                                                  0x0025f3f1
                                                                                                                                                                                                                  0x0025f3fc
                                                                                                                                                                                                                  0x0025f402
                                                                                                                                                                                                                  0x0025f40a
                                                                                                                                                                                                                  0x0025f413

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0025F3CD
                                                                                                                                                                                                                    • Part of subcall function 002627A8: RtlFreeHeap.NTDLL(00000000,00000000,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?), ref: 002627BE
                                                                                                                                                                                                                    • Part of subcall function 002627A8: GetLastError.KERNEL32(?,?,0026B4C5,?,00000000,?,?,?,0026B768,?,00000007,?,?,0026BC5B,?,?), ref: 002627D0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0025F3E0
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0025F3F1
                                                                                                                                                                                                                  • _free.LIBCMT ref: 0025F402
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                  • Opcode ID: df341dce1dd8b42e0e6e13ffd81343e0602fdd057bb3db2e858c9484103c3836
                                                                                                                                                                                                                  • Instruction ID: 1db2e3778c07a0cd5355b00df90a8b3c847fc5340b98329a03bab169f46c9b91
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df341dce1dd8b42e0e6e13ffd81343e0602fdd057bb3db2e858c9484103c3836
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15E0EC7D823DE0DEC6236F15FC9984ABFE1EB547A13854416FC1426235CF3105AAAFA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 0025E31D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                  • Opcode ID: 95682c5cff39f529b30d9c527a480d41efa0fddb1cd7bd0ab8eb850cace2c6c4
                                                                                                                                                                                                                  • Instruction ID: 31cb14a02013608acc28e0be5a9395e5a1bf86fd8fdb5e1d41e41ea1dca4e7f0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95682c5cff39f529b30d9c527a480d41efa0fddb1cd7bd0ab8eb850cace2c6c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D518D60935103A6CF197F24DD0537E27A4AB50712F244E99F8D9822E8EF318DF9DA4B
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                                                                                                  			E00245560(intOrPtr* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr* _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                  				intOrPtr* _t89;
                                                                                                                                                                                                                  				intOrPtr* _t93;
                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                  				intOrPtr* _t102;
                                                                                                                                                                                                                  				intOrPtr _t103;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  				intOrPtr* _t109;
                                                                                                                                                                                                                  				intOrPtr* _t110;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				intOrPtr* _t122;
                                                                                                                                                                                                                  				intOrPtr* _t129;
                                                                                                                                                                                                                  				void* _t131;
                                                                                                                                                                                                                  				void* _t133;
                                                                                                                                                                                                                  				intOrPtr* _t134;
                                                                                                                                                                                                                  				intOrPtr* _t135;
                                                                                                                                                                                                                  				void* _t137;
                                                                                                                                                                                                                  				intOrPtr _t138;
                                                                                                                                                                                                                  				intOrPtr* _t139;
                                                                                                                                                                                                                  				intOrPtr _t140;
                                                                                                                                                                                                                  				intOrPtr* _t141;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				void* _t151;
                                                                                                                                                                                                                  				signed int _t154;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t151 = __eflags;
                                                                                                                                                                                                                  				_t75 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t109 = __ecx;
                                                                                                                                                                                                                  				_v24 = __ecx;
                                                                                                                                                                                                                  				_v28 = 0;
                                                                                                                                                                                                                  				 *__ecx = 0x281180;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x50)) = 0x275124;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_v28 = 1;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx +  *((intOrPtr*)( *__ecx + 4)))) = 0x27512c;
                                                                                                                                                                                                                  				 *((intOrPtr*)( *((intOrPtr*)( *__ecx + 4)) + __ecx - 4)) =  *((intOrPtr*)( *__ecx + 4)) - 8;
                                                                                                                                                                                                                  				_t133 =  *((intOrPtr*)( *__ecx + 4)) + __ecx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x30)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 8)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x10)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x14)) = 0x201;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x18)) = 6;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x1c)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x20)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x24)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x28)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x2c)) = 0;
                                                                                                                                                                                                                  				E00242280(__ecx, _t133, 0);
                                                                                                                                                                                                                  				_t138 = E00252827(_t137, _t151, 8);
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t138 + 4)) = E002508BD(_t133, _t138, _t151);
                                                                                                                                                                                                                  				_t110 = _t109 + 4;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x30)) = _t138;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x38)) = _t110;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t133 + 0x3c)) = 0;
                                                                                                                                                                                                                  				_t139 =  *((intOrPtr*)(_t138 + 4));
                                                                                                                                                                                                                  				_v32 = _t139;
                                                                                                                                                                                                                  				 *((intOrPtr*)( *_t139 + 4))(1, 0, _t75 ^ _t143, _t131, _t137, _t108,  *[fs:0x0], 0x272704, 0xffffffff);
                                                                                                                                                                                                                  				_v8 = 3;
                                                                                                                                                                                                                  				_t89 = E0024E1E0(__edx);
                                                                                                                                                                                                                  				_v32 =  *((intOrPtr*)( *_t89 + 0x30))(0x20,  &_v36) & 0x0000ffff;
                                                                                                                                                                                                                  				_v8 = 1;
                                                                                                                                                                                                                  				_t93 =  *((intOrPtr*)( *_t139 + 8))();
                                                                                                                                                                                                                  				if(_t93 != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t93))(1);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((short*)(_t133 + 0x40)) = _v32;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t133 + 0x38)) == 0) {
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_t154 =  *(_t133 + 0xc) | 0x00000004;
                                                                                                                                                                                                                  					E00242280(_t110, _t133,  *(_t133 + 0xc) | 0x00000004);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 4;
                                                                                                                                                                                                                  				_t134 = _v24;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t134 +  *((intOrPtr*)( *_t134 + 4)))) = 0x28118c;
                                                                                                                                                                                                                  				_v32 = _t110;
                                                                                                                                                                                                                  				 *((intOrPtr*)( *((intOrPtr*)( *_t134 + 4)) + _t134 - 4)) =  *((intOrPtr*)( *_t134 + 4)) - 0x50;
                                                                                                                                                                                                                  				 *_t110 = 0x2750a4;
                                                                                                                                                                                                                  				_t140 = E00252827(_t139, _t154, 8);
                                                                                                                                                                                                                  				_push(1);
                                                                                                                                                                                                                  				_v8 = 5;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t140 + 4)) = E002508BD(_t134, _t140, _t154);
                                                                                                                                                                                                                  				_t101 = _t134 + 4;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0x34)) = _t140;
                                                                                                                                                                                                                  				_t111 = _t101 + 4;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0xc)) = _t111;
                                                                                                                                                                                                                  				_t141 = _t101 + 8;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0x10)) = _t141;
                                                                                                                                                                                                                  				_t135 = _t101 + 0x14;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0x1c)) = _t135;
                                                                                                                                                                                                                  				_t122 = _t101 + 0x18;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0x20)) = _t122;
                                                                                                                                                                                                                  				_t129 = _t101 + 0x24;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t101 + 0x2c)) = _t129;
                                                                                                                                                                                                                  				_t102 = _t101 + 0x28;
                                                                                                                                                                                                                  				_v32 = _t111;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_v24 + 0x34)) = _t102;
                                                                                                                                                                                                                  				 *_t141 = 0;
                                                                                                                                                                                                                  				 *_t122 = 0;
                                                                                                                                                                                                                  				 *_t102 = 0;
                                                                                                                                                                                                                  				_t103 = _v24;
                                                                                                                                                                                                                  				 *_v32 = 0;
                                                                                                                                                                                                                  				 *_t135 = 0;
                                                                                                                                                                                                                  				 *_t129 = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t103 + 4)) = 0x281194;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t103 + 0x3c)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t103 + 0x40)) = 4;
                                                                                                                                                                                                                  				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  				return _t103;
                                                                                                                                                                                                                  			}





































                                                                                                                                                                                                                  0x00245560
                                                                                                                                                                                                                  0x00245577
                                                                                                                                                                                                                  0x00245582
                                                                                                                                                                                                                  0x00245588
                                                                                                                                                                                                                  0x0024558a
                                                                                                                                                                                                                  0x0024558d
                                                                                                                                                                                                                  0x00245594
                                                                                                                                                                                                                  0x0024559a
                                                                                                                                                                                                                  0x002455a1
                                                                                                                                                                                                                  0x002455ae
                                                                                                                                                                                                                  0x002455b8
                                                                                                                                                                                                                  0x002455c7
                                                                                                                                                                                                                  0x002455d0
                                                                                                                                                                                                                  0x002455d4
                                                                                                                                                                                                                  0x002455db
                                                                                                                                                                                                                  0x002455e2
                                                                                                                                                                                                                  0x002455e9
                                                                                                                                                                                                                  0x002455f0
                                                                                                                                                                                                                  0x002455f7
                                                                                                                                                                                                                  0x002455fe
                                                                                                                                                                                                                  0x00245605
                                                                                                                                                                                                                  0x0024560c
                                                                                                                                                                                                                  0x00245613
                                                                                                                                                                                                                  0x0024561a
                                                                                                                                                                                                                  0x00245629
                                                                                                                                                                                                                  0x0024562d
                                                                                                                                                                                                                  0x00245639
                                                                                                                                                                                                                  0x0024563c
                                                                                                                                                                                                                  0x0024563f
                                                                                                                                                                                                                  0x00245645
                                                                                                                                                                                                                  0x00245648
                                                                                                                                                                                                                  0x0024564f
                                                                                                                                                                                                                  0x00245654
                                                                                                                                                                                                                  0x00245659
                                                                                                                                                                                                                  0x0024565f
                                                                                                                                                                                                                  0x00245667
                                                                                                                                                                                                                  0x0024567d
                                                                                                                                                                                                                  0x00245680
                                                                                                                                                                                                                  0x00245686
                                                                                                                                                                                                                  0x0024568b
                                                                                                                                                                                                                  0x00245693
                                                                                                                                                                                                                  0x00245693
                                                                                                                                                                                                                  0x0024569c
                                                                                                                                                                                                                  0x002456a0
                                                                                                                                                                                                                  0x002456a7
                                                                                                                                                                                                                  0x002456a9
                                                                                                                                                                                                                  0x002456ad
                                                                                                                                                                                                                  0x002456ad
                                                                                                                                                                                                                  0x002456b2
                                                                                                                                                                                                                  0x002456b9
                                                                                                                                                                                                                  0x002456c3
                                                                                                                                                                                                                  0x002456cf
                                                                                                                                                                                                                  0x002456d5
                                                                                                                                                                                                                  0x002456d9
                                                                                                                                                                                                                  0x002456e7
                                                                                                                                                                                                                  0x002456e9
                                                                                                                                                                                                                  0x002456eb
                                                                                                                                                                                                                  0x002456f4
                                                                                                                                                                                                                  0x002456fa
                                                                                                                                                                                                                  0x002456fd
                                                                                                                                                                                                                  0x00245700
                                                                                                                                                                                                                  0x00245703
                                                                                                                                                                                                                  0x00245706
                                                                                                                                                                                                                  0x00245709
                                                                                                                                                                                                                  0x0024570c
                                                                                                                                                                                                                  0x0024570f
                                                                                                                                                                                                                  0x00245712
                                                                                                                                                                                                                  0x00245715
                                                                                                                                                                                                                  0x00245718
                                                                                                                                                                                                                  0x0024571b
                                                                                                                                                                                                                  0x0024571e
                                                                                                                                                                                                                  0x00245721
                                                                                                                                                                                                                  0x00245727
                                                                                                                                                                                                                  0x0024572d
                                                                                                                                                                                                                  0x00245733
                                                                                                                                                                                                                  0x00245739
                                                                                                                                                                                                                  0x0024573f
                                                                                                                                                                                                                  0x00245742
                                                                                                                                                                                                                  0x00245748
                                                                                                                                                                                                                  0x0024574e
                                                                                                                                                                                                                  0x00245754
                                                                                                                                                                                                                  0x0024575b
                                                                                                                                                                                                                  0x00245762
                                                                                                                                                                                                                  0x0024576c
                                                                                                                                                                                                                  0x0024577a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00242280: ___std_exception_copy.LIBVCRUNTIME ref: 0024231F
                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 00245634
                                                                                                                                                                                                                    • Part of subcall function 002508BD: std::_Lockit::_Lockit.LIBCPMT ref: 002508CF
                                                                                                                                                                                                                    • Part of subcall function 002508BD: std::locale::_Setgloballocale.LIBCPMT ref: 002508EA
                                                                                                                                                                                                                    • Part of subcall function 002508BD: _Yarn.LIBCPMT ref: 00250900
                                                                                                                                                                                                                    • Part of subcall function 002508BD: std::_Lockit::~_Lockit.LIBCPMT ref: 00250940
                                                                                                                                                                                                                    • Part of subcall function 0024E1E0: std::_Lockit::_Lockit.LIBCPMT ref: 0024E223
                                                                                                                                                                                                                    • Part of subcall function 0024E1E0: std::_Lockit::_Lockit.LIBCPMT ref: 0024E245
                                                                                                                                                                                                                    • Part of subcall function 0024E1E0: std::_Lockit::~_Lockit.LIBCPMT ref: 0024E265
                                                                                                                                                                                                                    • Part of subcall function 0024E1E0: std::_Lockit::~_Lockit.LIBCPMT ref: 0024E369
                                                                                                                                                                                                                  • std::locale::_Init.LIBCPMT ref: 002456EF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_std::locale::_$Init$SetgloballocaleYarn___std_exception_copy
                                                                                                                                                                                                                  • String ID: $Q'
                                                                                                                                                                                                                  • API String ID: 1484361829-3333418576
                                                                                                                                                                                                                  • Opcode ID: 0d88574a9cc0deaf0aaca5bf031310fceb691bc4d1979c7c4478452086ef4326
                                                                                                                                                                                                                  • Instruction ID: a7610552791e8f77ab1eee88a774dbb84f6a1259a07308a1ae217a9d0a0a6d8a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d88574a9cc0deaf0aaca5bf031310fceb691bc4d1979c7c4478452086ef4326
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E36116B4A00605DFEB04CF55C598B9ABBF4FF08304F118199D9099B791D3B6EA28CF91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 57%
                                                                                                                                                                                                                  			E00253EA0(void* __ecx, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				long _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				intOrPtr* _v40;
                                                                                                                                                                                                                  				intOrPtr* _v64;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				char _t66;
                                                                                                                                                                                                                  				signed int _t73;
                                                                                                                                                                                                                  				long _t74;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				intOrPtr* _t76;
                                                                                                                                                                                                                  				intOrPtr _t78;
                                                                                                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                                                                                                  				DWORD* _t82;
                                                                                                                                                                                                                  				intOrPtr _t83;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				intOrPtr* _t90;
                                                                                                                                                                                                                  				intOrPtr _t91;
                                                                                                                                                                                                                  				intOrPtr _t92;
                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				long _t98;
                                                                                                                                                                                                                  				intOrPtr* _t103;
                                                                                                                                                                                                                  				void* _t112;
                                                                                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				char _t118;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				void* _t125;
                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                  				void* _t133;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t90 = _a4;
                                                                                                                                                                                                                  				_push(_t112);
                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                  				_v16 = 1;
                                                                                                                                                                                                                  				 *_t90 = E00271E92(__ecx,  *_t90);
                                                                                                                                                                                                                  				_t91 = _a8;
                                                                                                                                                                                                                  				_t6 = _t91 + 0x10; // 0x11
                                                                                                                                                                                                                  				_t118 = _t6;
                                                                                                                                                                                                                  				_push(_t118);
                                                                                                                                                                                                                  				_v20 = _t118;
                                                                                                                                                                                                                  				_v12 =  *(_t91 + 8) ^  *0x286074;
                                                                                                                                                                                                                  				E00253E60(_t112, _t118,  *(_t91 + 8) ^  *0x286074);
                                                                                                                                                                                                                  				E00256BDC(_a12);
                                                                                                                                                                                                                  				_t66 = _a4;
                                                                                                                                                                                                                  				_t126 = _t125 + 0x10;
                                                                                                                                                                                                                  				_t113 =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                  				if(( *(_t66 + 4) & 0x00000066) != 0) {
                                                                                                                                                                                                                  					__eflags = _t113 - 0xfffffffe;
                                                                                                                                                                                                                  					if(_t113 != 0xfffffffe) {
                                                                                                                                                                                                                  						E00256D8C(_t91, 0xfffffffe, _t118, 0x286074);
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v32 = _t66;
                                                                                                                                                                                                                  					_v28 = _a12;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t91 - 4)) =  &_v32;
                                                                                                                                                                                                                  					if(_t113 == 0xfffffffe) {
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						return _v16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t96 = _v12;
                                                                                                                                                                                                                  							_t73 = _t113 + (_t113 + 2) * 2;
                                                                                                                                                                                                                  							_t92 =  *((intOrPtr*)(_t96 + _t73 * 4));
                                                                                                                                                                                                                  							_t74 = _t96 + _t73 * 4;
                                                                                                                                                                                                                  							_t97 =  *((intOrPtr*)(_t74 + 4));
                                                                                                                                                                                                                  							_v24 = _t74;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t74 + 4)) == 0) {
                                                                                                                                                                                                                  								_t98 = _v5;
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t75 = E00256D3C(_t97, _t118);
                                                                                                                                                                                                                  								_t98 = 1;
                                                                                                                                                                                                                  								_v5 = 1;
                                                                                                                                                                                                                  								_t133 = _t75;
                                                                                                                                                                                                                  								if(_t133 < 0) {
                                                                                                                                                                                                                  									_v16 = 0;
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_push(_t118);
                                                                                                                                                                                                                  									E00253E60(_t113, _t118, _v12);
                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if(_t133 > 0) {
                                                                                                                                                                                                                  										_t76 = _a4;
                                                                                                                                                                                                                  										__eflags =  *_t76 - 0xe06d7363;
                                                                                                                                                                                                                  										if( *_t76 == 0xe06d7363) {
                                                                                                                                                                                                                  											__eflags =  *0x2778b4;
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												_t87 = E00271550(__eflags, 0x2778b4);
                                                                                                                                                                                                                  												_t126 = _t126 + 4;
                                                                                                                                                                                                                  												__eflags = _t87;
                                                                                                                                                                                                                  												if(_t87 != 0) {
                                                                                                                                                                                                                  													_t122 =  *0x2778b4; // 0x253bf4
                                                                                                                                                                                                                  													 *0x2741e0(_a4, 1);
                                                                                                                                                                                                                  													 *_t122();
                                                                                                                                                                                                                  													_t118 = _v20;
                                                                                                                                                                                                                  													_t126 = _t126 + 8;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t76 = _a4;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00256D70(_t76, _a8, _t76);
                                                                                                                                                                                                                  										_t78 = _a8;
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t78 + 0xc)) - _t113;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t78 + 0xc)) != _t113) {
                                                                                                                                                                                                                  											E00256D8C(_t78, _t113, _t118, 0x286074);
                                                                                                                                                                                                                  											_t78 = _a8;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_push(_t118);
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t78 + 0xc)) = _t92;
                                                                                                                                                                                                                  										E00253E60(_t113, _t118, _v12);
                                                                                                                                                                                                                  										E00256D54();
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_t80 = _v40;
                                                                                                                                                                                                                  										_push(_t92);
                                                                                                                                                                                                                  										_push(_t113);
                                                                                                                                                                                                                  										_t115 = _v36;
                                                                                                                                                                                                                  										_t93 = 0x19930520;
                                                                                                                                                                                                                  										_v64 = _t80;
                                                                                                                                                                                                                  										__eflags = _t115;
                                                                                                                                                                                                                  										if(_t115 != 0) {
                                                                                                                                                                                                                  											__eflags =  *_t115 & 0x00000010;
                                                                                                                                                                                                                  											if(( *_t115 & 0x00000010) == 0) {
                                                                                                                                                                                                                  												L26:
                                                                                                                                                                                                                  												__eflags =  *_t115 & 0x00000008;
                                                                                                                                                                                                                  												if(( *_t115 & 0x00000008) != 0) {
                                                                                                                                                                                                                  													_t93 = 0x1994000;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t103 =  *_t80 - 4;
                                                                                                                                                                                                                  												_t83 =  *_t103;
                                                                                                                                                                                                                  												_t115 =  *(_t83 + 0x18);
                                                                                                                                                                                                                  												 *0x2741e0(_t103, _t118);
                                                                                                                                                                                                                  												 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x20))))();
                                                                                                                                                                                                                  												__eflags = _t115;
                                                                                                                                                                                                                  												if(_t115 != 0) {
                                                                                                                                                                                                                  													goto L26;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_v16 = _v24;
                                                                                                                                                                                                                  										_t82 =  &_v20;
                                                                                                                                                                                                                  										_v20 = _t93;
                                                                                                                                                                                                                  										_v12 = _t115;
                                                                                                                                                                                                                  										RaiseException(0xe06d7363, 1, 3, _t82);
                                                                                                                                                                                                                  										return _t82;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L7;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t113 = _t92;
                                                                                                                                                                                                                  						} while (_t92 != 0xfffffffe);
                                                                                                                                                                                                                  						if(_t98 != 0) {
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L29:
                                                                                                                                                                                                                  			}








































                                                                                                                                                                                                                  0x00253ea7
                                                                                                                                                                                                                  0x00253eab
                                                                                                                                                                                                                  0x00253eac
                                                                                                                                                                                                                  0x00253eb2
                                                                                                                                                                                                                  0x00253ebe
                                                                                                                                                                                                                  0x00253ec0
                                                                                                                                                                                                                  0x00253ec6
                                                                                                                                                                                                                  0x00253ec6
                                                                                                                                                                                                                  0x00253ecf
                                                                                                                                                                                                                  0x00253ed1
                                                                                                                                                                                                                  0x00253ed4
                                                                                                                                                                                                                  0x00253ed7
                                                                                                                                                                                                                  0x00253edf
                                                                                                                                                                                                                  0x00253ee4
                                                                                                                                                                                                                  0x00253ee7
                                                                                                                                                                                                                  0x00253eea
                                                                                                                                                                                                                  0x00253ef1
                                                                                                                                                                                                                  0x00253f4d
                                                                                                                                                                                                                  0x00253f50
                                                                                                                                                                                                                  0x00253f5f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f5f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253ef3
                                                                                                                                                                                                                  0x00253ef3
                                                                                                                                                                                                                  0x00253ef9
                                                                                                                                                                                                                  0x00253eff
                                                                                                                                                                                                                  0x00253f05
                                                                                                                                                                                                                  0x00253f70
                                                                                                                                                                                                                  0x00253f79
                                                                                                                                                                                                                  0x00253f07
                                                                                                                                                                                                                  0x00253f07
                                                                                                                                                                                                                  0x00253f07
                                                                                                                                                                                                                  0x00253f0d
                                                                                                                                                                                                                  0x00253f10
                                                                                                                                                                                                                  0x00253f13
                                                                                                                                                                                                                  0x00253f16
                                                                                                                                                                                                                  0x00253f19
                                                                                                                                                                                                                  0x00253f1e
                                                                                                                                                                                                                  0x00253f34
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f20
                                                                                                                                                                                                                  0x00253f22
                                                                                                                                                                                                                  0x00253f27
                                                                                                                                                                                                                  0x00253f29
                                                                                                                                                                                                                  0x00253f2c
                                                                                                                                                                                                                  0x00253f2e
                                                                                                                                                                                                                  0x00253f44
                                                                                                                                                                                                                  0x00253f64
                                                                                                                                                                                                                  0x00253f64
                                                                                                                                                                                                                  0x00253f68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f30
                                                                                                                                                                                                                  0x00253f30
                                                                                                                                                                                                                  0x00253f7a
                                                                                                                                                                                                                  0x00253f7d
                                                                                                                                                                                                                  0x00253f83
                                                                                                                                                                                                                  0x00253f85
                                                                                                                                                                                                                  0x00253f8c
                                                                                                                                                                                                                  0x00253f93
                                                                                                                                                                                                                  0x00253f98
                                                                                                                                                                                                                  0x00253f9b
                                                                                                                                                                                                                  0x00253f9d
                                                                                                                                                                                                                  0x00253f9f
                                                                                                                                                                                                                  0x00253fac
                                                                                                                                                                                                                  0x00253fb2
                                                                                                                                                                                                                  0x00253fb4
                                                                                                                                                                                                                  0x00253fb7
                                                                                                                                                                                                                  0x00253fb7
                                                                                                                                                                                                                  0x00253fba
                                                                                                                                                                                                                  0x00253fba
                                                                                                                                                                                                                  0x00253f8c
                                                                                                                                                                                                                  0x00253fc2
                                                                                                                                                                                                                  0x00253fc7
                                                                                                                                                                                                                  0x00253fca
                                                                                                                                                                                                                  0x00253fcd
                                                                                                                                                                                                                  0x00253fd9
                                                                                                                                                                                                                  0x00253fde
                                                                                                                                                                                                                  0x00253fde
                                                                                                                                                                                                                  0x00253fe1
                                                                                                                                                                                                                  0x00253fe5
                                                                                                                                                                                                                  0x00253fe8
                                                                                                                                                                                                                  0x00253ff8
                                                                                                                                                                                                                  0x00253ffd
                                                                                                                                                                                                                  0x00254004
                                                                                                                                                                                                                  0x00254007
                                                                                                                                                                                                                  0x00254008
                                                                                                                                                                                                                  0x00254009
                                                                                                                                                                                                                  0x0025400c
                                                                                                                                                                                                                  0x00254011
                                                                                                                                                                                                                  0x00254014
                                                                                                                                                                                                                  0x00254016
                                                                                                                                                                                                                  0x00254018
                                                                                                                                                                                                                  0x0025401b
                                                                                                                                                                                                                  0x0025403b
                                                                                                                                                                                                                  0x0025403b
                                                                                                                                                                                                                  0x0025403e
                                                                                                                                                                                                                  0x00254040
                                                                                                                                                                                                                  0x00254040
                                                                                                                                                                                                                  0x0025401d
                                                                                                                                                                                                                  0x0025401f
                                                                                                                                                                                                                  0x00254024
                                                                                                                                                                                                                  0x0025402b
                                                                                                                                                                                                                  0x0025402e
                                                                                                                                                                                                                  0x00254034
                                                                                                                                                                                                                  0x00254037
                                                                                                                                                                                                                  0x00254039
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00254039
                                                                                                                                                                                                                  0x0025401b
                                                                                                                                                                                                                  0x00254048
                                                                                                                                                                                                                  0x0025404b
                                                                                                                                                                                                                  0x00254058
                                                                                                                                                                                                                  0x0025405b
                                                                                                                                                                                                                  0x0025405e
                                                                                                                                                                                                                  0x00254067
                                                                                                                                                                                                                  0x00253f32
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f32
                                                                                                                                                                                                                  0x00253f30
                                                                                                                                                                                                                  0x00253f2e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f37
                                                                                                                                                                                                                  0x00253f37
                                                                                                                                                                                                                  0x00253f39
                                                                                                                                                                                                                  0x00253f40
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f42
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00253f40
                                                                                                                                                                                                                  0x00253f05
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00253EDF
                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00253F93
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                  • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                  • Opcode ID: f6d4ee7693ffbb04acdbee099764344f0b9ba4b464ff7be9774317900568cd39
                                                                                                                                                                                                                  • Instruction ID: ba104fa3866d1efca238cbb62f0d6354f68b4cd77c916b4330f29f5eb37720f6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6d4ee7693ffbb04acdbee099764344f0b9ba4b464ff7be9774317900568cd39
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A41F534E202199BCF00DF68C889A9EBBB1BF04365F148155FC189B392D7319E29CF95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E00256459(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				intOrPtr* _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                                                                                  				void _v60;
                                                                                                                                                                                                                  				signed char* _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				char _t76;
                                                                                                                                                                                                                  				signed char _t78;
                                                                                                                                                                                                                  				signed int _t80;
                                                                                                                                                                                                                  				signed char* _t81;
                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				intOrPtr* _t87;
                                                                                                                                                                                                                  				void* _t90;
                                                                                                                                                                                                                  				signed char* _t93;
                                                                                                                                                                                                                  				intOrPtr* _t96;
                                                                                                                                                                                                                  				signed char _t97;
                                                                                                                                                                                                                  				intOrPtr _t98;
                                                                                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                                                                                  				intOrPtr* _t101;
                                                                                                                                                                                                                  				signed int _t102;
                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                  				signed char _t108;
                                                                                                                                                                                                                  				signed char* _t111;
                                                                                                                                                                                                                  				signed int _t112;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				signed char* _t116;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				signed int _t123;
                                                                                                                                                                                                                  				void* _t130;
                                                                                                                                                                                                                  				void* _t131;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                                                                                  				_t100 = __ecx;
                                                                                                                                                                                                                  				_t96 = _a4;
                                                                                                                                                                                                                  				if( *_t96 == 0x80000003) {
                                                                                                                                                                                                                  					return _t74;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t75 = E00255D27(_t96, __ecx, __edx, _t113, _t121, _t113, _t121);
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                                                                                                                                                                                  						__imp__EncodePointer(0);
                                                                                                                                                                                                                  						_t121 = _t75;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(E00255D27(_t96, __ecx, __edx, 0, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                                                                                                                                                                                  							_t87 = E0025391B(_t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                                                                                                                                                                                  							_t130 = _t130 + 0x1c;
                                                                                                                                                                                                                  							if(_t87 != 0) {
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								return _t87;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t76 = _a20;
                                                                                                                                                                                                                  					_v24 = _t76;
                                                                                                                                                                                                                  					_v20 = 0;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                                                                                                                                                                                  						_push(_a28);
                                                                                                                                                                                                                  						E0025384D(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                                                                                                                                                                                  						_t112 = _v36;
                                                                                                                                                                                                                  						_t131 = _t130 + 0x18;
                                                                                                                                                                                                                  						_t87 = _v40;
                                                                                                                                                                                                                  						_v16 = _t87;
                                                                                                                                                                                                                  						_v8 = _t112;
                                                                                                                                                                                                                  						if(_t112 < _v28) {
                                                                                                                                                                                                                  							_t102 = _t112 * 0x14;
                                                                                                                                                                                                                  							_v12 = _t102;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t103 = 5;
                                                                                                                                                                                                                  								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                                                                                                                                                                                  								_t131 = _t131 + 0xc;
                                                                                                                                                                                                                  								if(_v60 <= _t90 && _t90 <= _v56) {
                                                                                                                                                                                                                  									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                                                                                                                                                                                  									_t108 = _t93[4];
                                                                                                                                                                                                                  									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                                                                                                                                                                                  										if(( *_t93 & 0x00000040) == 0) {
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(1);
                                                                                                                                                                                                                  											E00256023(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                                                                                                                                                                                  											_t112 = _v8;
                                                                                                                                                                                                                  											_t131 = _t131 + 0x30;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t112 = _t112 + 1;
                                                                                                                                                                                                                  								_t87 = _v16;
                                                                                                                                                                                                                  								_t102 = _v12 + 0x14;
                                                                                                                                                                                                                  								_v8 = _t112;
                                                                                                                                                                                                                  								_v12 = _t102;
                                                                                                                                                                                                                  							} while (_t112 < _v28);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0025E479(_t96, _t100, _t110, 0, _t121);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t111 = _v68;
                                                                                                                                                                                                                  					_push(_t96);
                                                                                                                                                                                                                  					_push(_t121);
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_t78 = _t111[4];
                                                                                                                                                                                                                  					if(_t78 == 0) {
                                                                                                                                                                                                                  						L41:
                                                                                                                                                                                                                  						_t80 = 1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t101 = _t78 + 8;
                                                                                                                                                                                                                  						if( *_t101 == 0) {
                                                                                                                                                                                                                  							goto L41;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t116 = _a4;
                                                                                                                                                                                                                  							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                                                                                                                                                                                  								_t97 = _t116[4];
                                                                                                                                                                                                                  								_t123 = 0;
                                                                                                                                                                                                                  								if(_t78 == _t97) {
                                                                                                                                                                                                                  									L33:
                                                                                                                                                                                                                  									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                                                                                                                                                                                  										_t81 = _a8;
                                                                                                                                                                                                                  										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                                                                                                                                                                                  											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                                                                                                                                                                                  												_t123 = 1;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t80 = _t123;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t59 = _t97 + 8; // 0x6e
                                                                                                                                                                                                                  									_t82 = _t59;
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t98 =  *_t101;
                                                                                                                                                                                                                  										if(_t98 !=  *_t82) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										if(_t98 == 0) {
                                                                                                                                                                                                                  											L29:
                                                                                                                                                                                                                  											_t83 = _t123;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                                                                                                                                                                                  											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t101 = _t101 + 2;
                                                                                                                                                                                                                  												_t82 = _t82 + 2;
                                                                                                                                                                                                                  												if(_t99 != 0) {
                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L29;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L31:
                                                                                                                                                                                                                  										if(_t83 == 0) {
                                                                                                                                                                                                                  											goto L33;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t80 = 0;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L42;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									asm("sbb eax, eax");
                                                                                                                                                                                                                  									_t83 = _t82 | 0x00000001;
                                                                                                                                                                                                                  									goto L31;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L42:
                                                                                                                                                                                                                  					return _t80;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}















































                                                                                                                                                                                                                  0x00256459
                                                                                                                                                                                                                  0x00256459
                                                                                                                                                                                                                  0x00256460
                                                                                                                                                                                                                  0x00256469
                                                                                                                                                                                                                  0x00256588
                                                                                                                                                                                                                  0x0025646f
                                                                                                                                                                                                                  0x00256471
                                                                                                                                                                                                                  0x0025647b
                                                                                                                                                                                                                  0x0025647e
                                                                                                                                                                                                                  0x00256484
                                                                                                                                                                                                                  0x0025648e
                                                                                                                                                                                                                  0x002564b3
                                                                                                                                                                                                                  0x002564b8
                                                                                                                                                                                                                  0x002564bd
                                                                                                                                                                                                                  0x00256584
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00256585
                                                                                                                                                                                                                  0x002564bd
                                                                                                                                                                                                                  0x0025648e
                                                                                                                                                                                                                  0x002564c3
                                                                                                                                                                                                                  0x002564c6
                                                                                                                                                                                                                  0x002564c9
                                                                                                                                                                                                                  0x002564cf
                                                                                                                                                                                                                  0x002564d5
                                                                                                                                                                                                                  0x002564e7
                                                                                                                                                                                                                  0x002564ec
                                                                                                                                                                                                                  0x002564ef
                                                                                                                                                                                                                  0x002564f2
                                                                                                                                                                                                                  0x002564f5
                                                                                                                                                                                                                  0x002564f8
                                                                                                                                                                                                                  0x002564fe
                                                                                                                                                                                                                  0x00256504
                                                                                                                                                                                                                  0x00256507
                                                                                                                                                                                                                  0x0025650a
                                                                                                                                                                                                                  0x00256519
                                                                                                                                                                                                                  0x0025651a
                                                                                                                                                                                                                  0x0025651a
                                                                                                                                                                                                                  0x0025651f
                                                                                                                                                                                                                  0x00256532
                                                                                                                                                                                                                  0x00256534
                                                                                                                                                                                                                  0x00256539
                                                                                                                                                                                                                  0x00256544
                                                                                                                                                                                                                  0x00256546
                                                                                                                                                                                                                  0x00256548
                                                                                                                                                                                                                  0x00256564
                                                                                                                                                                                                                  0x00256569
                                                                                                                                                                                                                  0x0025656c
                                                                                                                                                                                                                  0x0025656c
                                                                                                                                                                                                                  0x00256544
                                                                                                                                                                                                                  0x00256539
                                                                                                                                                                                                                  0x00256572
                                                                                                                                                                                                                  0x00256573
                                                                                                                                                                                                                  0x00256576
                                                                                                                                                                                                                  0x00256579
                                                                                                                                                                                                                  0x0025657c
                                                                                                                                                                                                                  0x0025657f
                                                                                                                                                                                                                  0x0025650a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002564fe
                                                                                                                                                                                                                  0x00256589
                                                                                                                                                                                                                  0x0025658e
                                                                                                                                                                                                                  0x00256592
                                                                                                                                                                                                                  0x00256595
                                                                                                                                                                                                                  0x00256596
                                                                                                                                                                                                                  0x00256597
                                                                                                                                                                                                                  0x00256598
                                                                                                                                                                                                                  0x0025659d
                                                                                                                                                                                                                  0x00256615
                                                                                                                                                                                                                  0x00256617
                                                                                                                                                                                                                  0x0025659f
                                                                                                                                                                                                                  0x0025659f
                                                                                                                                                                                                                  0x002565a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565a7
                                                                                                                                                                                                                  0x002565aa
                                                                                                                                                                                                                  0x002565ad
                                                                                                                                                                                                                  0x002565b4
                                                                                                                                                                                                                  0x002565b7
                                                                                                                                                                                                                  0x002565bb
                                                                                                                                                                                                                  0x002565ed
                                                                                                                                                                                                                  0x002565f0
                                                                                                                                                                                                                  0x002565f7
                                                                                                                                                                                                                  0x002565fd
                                                                                                                                                                                                                  0x00256607
                                                                                                                                                                                                                  0x00256610
                                                                                                                                                                                                                  0x00256610
                                                                                                                                                                                                                  0x00256607
                                                                                                                                                                                                                  0x002565fd
                                                                                                                                                                                                                  0x00256611
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565bd
                                                                                                                                                                                                                  0x002565c0
                                                                                                                                                                                                                  0x002565c0
                                                                                                                                                                                                                  0x002565c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565c8
                                                                                                                                                                                                                  0x002565dc
                                                                                                                                                                                                                  0x002565dc
                                                                                                                                                                                                                  0x002565ca
                                                                                                                                                                                                                  0x002565ca
                                                                                                                                                                                                                  0x002565d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565d2
                                                                                                                                                                                                                  0x002565d2
                                                                                                                                                                                                                  0x002565d5
                                                                                                                                                                                                                  0x002565da
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565da
                                                                                                                                                                                                                  0x002565d0
                                                                                                                                                                                                                  0x002565e5
                                                                                                                                                                                                                  0x002565e7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x002565e9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e7
                                                                                                                                                                                                                  0x002565e0
                                                                                                                                                                                                                  0x002565e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002565ad
                                                                                                                                                                                                                  0x002565a5
                                                                                                                                                                                                                  0x00256618
                                                                                                                                                                                                                  0x0025661c
                                                                                                                                                                                                                  0x0025661c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 0025647E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                  • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                  • Opcode ID: e97a91494e1c936b0835a84ee29818ec4c3bfd9ee62b9a43673f114d57b1f10e
                                                                                                                                                                                                                  • Instruction ID: f6f63e19aec9acaba9d20444f01e43ec531df48d0504242525fd31a5ad5f3560
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e97a91494e1c936b0835a84ee29818ec4c3bfd9ee62b9a43673f114d57b1f10e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D41787290020AAFCF16DF98C885AAEBBB6FF48301F548158FD0867215E3359A64CF54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0025B5E4(void* __ecx) {
                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                  				intOrPtr _t14;
                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                  				signed int _t21;
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  				intOrPtr _t30;
                                                                                                                                                                                                                  				intOrPtr _t31;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t9 =  *0x287a84; // 0x200
                                                                                                                                                                                                                  				_t30 = 3;
                                                                                                                                                                                                                  				if(_t9 != 0) {
                                                                                                                                                                                                                  					__eflags = _t9 - _t30;
                                                                                                                                                                                                                  					if(_t9 < _t30) {
                                                                                                                                                                                                                  						_t9 = _t30;
                                                                                                                                                                                                                  						goto L4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t9 = 0x200;
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					 *0x287a84 = _t9;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x287a88 = E0026283C(_t9, 4);
                                                                                                                                                                                                                  				E002627A8(0);
                                                                                                                                                                                                                  				if( *0x287a88 != 0) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					_t28 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					_t31 = 0x286128;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t1 = _t31 + 0x20; // 0x286148
                                                                                                                                                                                                                  						E0026469E(__eflags, _t1, 0xfa0, 0);
                                                                                                                                                                                                                  						_t14 =  *0x287a88; // 0x0
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t14 + _t28 * 4)) = _t31;
                                                                                                                                                                                                                  						_t18 =  *((intOrPtr*)( *((intOrPtr*)(0x287e48 + (_t28 >> 6) * 4)) + 0x18 + (_t28 & 0x0000003f) * 0x38));
                                                                                                                                                                                                                  						__eflags = _t18 - 0xffffffff;
                                                                                                                                                                                                                  						if(_t18 == 0xffffffff) {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t31 + 0x10)) = 0xfffffffe;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t18 - 0xfffffffe;
                                                                                                                                                                                                                  							if(_t18 == 0xfffffffe) {
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags = _t18;
                                                                                                                                                                                                                  								if(_t18 == 0) {
                                                                                                                                                                                                                  									goto L12;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t31 = _t31 + 0x38;
                                                                                                                                                                                                                  						_t28 = _t28 + 1;
                                                                                                                                                                                                                  						__eflags = _t31 - 0x2861d0;
                                                                                                                                                                                                                  					} while (__eflags != 0);
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0x287a84 = _t30;
                                                                                                                                                                                                                  					 *0x287a88 = E0026283C(_t30, 4);
                                                                                                                                                                                                                  					_t21 = E002627A8(0);
                                                                                                                                                                                                                  					if( *0x287a88 != 0) {
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return _t21 | 0xffffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x0025b5e4
                                                                                                                                                                                                                  0x0025b5ec
                                                                                                                                                                                                                  0x0025b5ef
                                                                                                                                                                                                                  0x0025b5f8
                                                                                                                                                                                                                  0x0025b5fa
                                                                                                                                                                                                                  0x0025b5fc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025b5fc
                                                                                                                                                                                                                  0x0025b5f1
                                                                                                                                                                                                                  0x0025b5f1
                                                                                                                                                                                                                  0x0025b5fe
                                                                                                                                                                                                                  0x0025b5fe
                                                                                                                                                                                                                  0x0025b5fe
                                                                                                                                                                                                                  0x0025b60d
                                                                                                                                                                                                                  0x0025b612
                                                                                                                                                                                                                  0x0025b621
                                                                                                                                                                                                                  0x0025b64e
                                                                                                                                                                                                                  0x0025b64f
                                                                                                                                                                                                                  0x0025b64f
                                                                                                                                                                                                                  0x0025b651
                                                                                                                                                                                                                  0x0025b656
                                                                                                                                                                                                                  0x0025b65d
                                                                                                                                                                                                                  0x0025b661
                                                                                                                                                                                                                  0x0025b666
                                                                                                                                                                                                                  0x0025b670
                                                                                                                                                                                                                  0x0025b682
                                                                                                                                                                                                                  0x0025b686
                                                                                                                                                                                                                  0x0025b689
                                                                                                                                                                                                                  0x0025b694
                                                                                                                                                                                                                  0x0025b694
                                                                                                                                                                                                                  0x0025b68b
                                                                                                                                                                                                                  0x0025b68b
                                                                                                                                                                                                                  0x0025b68e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025b690
                                                                                                                                                                                                                  0x0025b690
                                                                                                                                                                                                                  0x0025b692
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025b692
                                                                                                                                                                                                                  0x0025b68e
                                                                                                                                                                                                                  0x0025b69b
                                                                                                                                                                                                                  0x0025b69e
                                                                                                                                                                                                                  0x0025b69f
                                                                                                                                                                                                                  0x0025b69f
                                                                                                                                                                                                                  0x0025b6a8
                                                                                                                                                                                                                  0x0025b6ab
                                                                                                                                                                                                                  0x0025b623
                                                                                                                                                                                                                  0x0025b626
                                                                                                                                                                                                                  0x0025b633
                                                                                                                                                                                                                  0x0025b638
                                                                                                                                                                                                                  0x0025b647
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025b649
                                                                                                                                                                                                                  0x0025b64d
                                                                                                                                                                                                                  0x0025b64d
                                                                                                                                                                                                                  0x0025b647

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                  • String ID: (a(
                                                                                                                                                                                                                  • API String ID: 269201875-2152479830
                                                                                                                                                                                                                  • Opcode ID: e1a76670eac5a002a9c36b6aef0f6ce396a82f5bdbe5d8ddcaf38f12ba25551a
                                                                                                                                                                                                                  • Instruction ID: 5d084eec984481646b7ab6471d5b76fead72ea772d1208f7e4e84433b206d04b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1a76670eac5a002a9c36b6aef0f6ce396a82f5bdbe5d8ddcaf38f12ba25551a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61112B71A367118BDB299F28BC8DB193798A714731F240226F910CB6D2E770C9954BC4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                                                                                  			E00241970(intOrPtr _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				void* __ecx;
                                                                                                                                                                                                                  				signed int _t34;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x27233f);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(_t61);
                                                                                                                                                                                                                  				_t34 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  				_push(_t34 ^ _t72);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t68 = _t61;
                                                                                                                                                                                                                  				_v20 = _t68;
                                                                                                                                                                                                                  				E002506DA(_t61, 0);
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 4)) = 0;
                                                                                                                                                                                                                  				 *((char*)(_t68 + 8)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 0xc)) = 0;
                                                                                                                                                                                                                  				 *((char*)(_t68 + 0x10)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 0x14)) = 0;
                                                                                                                                                                                                                  				 *((short*)(_t68 + 0x18)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 0x1c)) = 0;
                                                                                                                                                                                                                  				 *((short*)(_t68 + 0x20)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 0x24)) = 0;
                                                                                                                                                                                                                  				 *((char*)(_t68 + 0x28)) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t68 + 0x2c)) = 0;
                                                                                                                                                                                                                  				 *((char*)(_t68 + 0x30)) = 0;
                                                                                                                                                                                                                  				_t39 = _a4;
                                                                                                                                                                                                                  				_v8 = 6;
                                                                                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                                                                                  					_push("bad locale name");
                                                                                                                                                                                                                  					E00250668();
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(0xffffffff);
                                                                                                                                                                                                                  					_push(0x272360);
                                                                                                                                                                                                                  					_push( *[fs:0x0]);
                                                                                                                                                                                                                  					_push(_t68);
                                                                                                                                                                                                                  					_t42 =  *0x286074; // 0xf9733e
                                                                                                                                                                                                                  					_push(_t42 ^ _t74);
                                                                                                                                                                                                                  					 *[fs:0x0] =  &_v48;
                                                                                                                                                                                                                  					_t69 = _t61;
                                                                                                                                                                                                                  					E00250A08(_t61, _t69);
                                                                                                                                                                                                                  					_t46 =  *((intOrPtr*)(_t69 + 0x2c));
                                                                                                                                                                                                                  					_t75 = _t74 + 4;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 0x2c)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t46);
                                                                                                                                                                                                                  						_t75 = _t75 + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0x2c)) = 0;
                                                                                                                                                                                                                  					_t47 =  *((intOrPtr*)(_t69 + 0x24));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 0x24)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t47);
                                                                                                                                                                                                                  						_t75 = _t75 + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0x24)) = 0;
                                                                                                                                                                                                                  					_t48 =  *((intOrPtr*)(_t69 + 0x1c));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 0x1c)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t48);
                                                                                                                                                                                                                  						_t75 = _t75 + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0x1c)) = 0;
                                                                                                                                                                                                                  					_t49 =  *((intOrPtr*)(_t69 + 0x14));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 0x14)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t49);
                                                                                                                                                                                                                  						_t75 = _t75 + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0x14)) = 0;
                                                                                                                                                                                                                  					_t50 =  *((intOrPtr*)(_t69 + 0xc));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 0xc)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t50);
                                                                                                                                                                                                                  						_t75 = _t75 + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0xc)) = 0;
                                                                                                                                                                                                                  					_t51 =  *((intOrPtr*)(_t69 + 4));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t69 + 4)) != 0) {
                                                                                                                                                                                                                  						E002574B5(_t51);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t69 + 4)) = 0;
                                                                                                                                                                                                                  					_t52 = E00250732(_t69);
                                                                                                                                                                                                                  					 *[fs:0x0] = _v20;
                                                                                                                                                                                                                  					return _t52;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E002509BD(_t61, _t68, _t39);
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					return _t68;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00241973
                                                                                                                                                                                                                  0x00241975
                                                                                                                                                                                                                  0x00241980
                                                                                                                                                                                                                  0x00241981
                                                                                                                                                                                                                  0x00241983
                                                                                                                                                                                                                  0x0024198a
                                                                                                                                                                                                                  0x0024198e
                                                                                                                                                                                                                  0x00241994
                                                                                                                                                                                                                  0x00241996
                                                                                                                                                                                                                  0x0024199b
                                                                                                                                                                                                                  0x002419a0
                                                                                                                                                                                                                  0x002419a7
                                                                                                                                                                                                                  0x002419ae
                                                                                                                                                                                                                  0x002419b2
                                                                                                                                                                                                                  0x002419b9
                                                                                                                                                                                                                  0x002419bf
                                                                                                                                                                                                                  0x002419c6
                                                                                                                                                                                                                  0x002419ca
                                                                                                                                                                                                                  0x002419cd
                                                                                                                                                                                                                  0x002419d1
                                                                                                                                                                                                                  0x002419d4
                                                                                                                                                                                                                  0x002419d7
                                                                                                                                                                                                                  0x002419da
                                                                                                                                                                                                                  0x002419dd
                                                                                                                                                                                                                  0x002419e0
                                                                                                                                                                                                                  0x002419e6
                                                                                                                                                                                                                  0x00241a06
                                                                                                                                                                                                                  0x00241a0b
                                                                                                                                                                                                                  0x00241a10
                                                                                                                                                                                                                  0x00241a11
                                                                                                                                                                                                                  0x00241a12
                                                                                                                                                                                                                  0x00241a13
                                                                                                                                                                                                                  0x00241a14
                                                                                                                                                                                                                  0x00241a15
                                                                                                                                                                                                                  0x00241a16
                                                                                                                                                                                                                  0x00241a17
                                                                                                                                                                                                                  0x00241a18
                                                                                                                                                                                                                  0x00241a19
                                                                                                                                                                                                                  0x00241a1a
                                                                                                                                                                                                                  0x00241a1b
                                                                                                                                                                                                                  0x00241a1c
                                                                                                                                                                                                                  0x00241a1d
                                                                                                                                                                                                                  0x00241a1e
                                                                                                                                                                                                                  0x00241a1f
                                                                                                                                                                                                                  0x00241a23
                                                                                                                                                                                                                  0x00241a25
                                                                                                                                                                                                                  0x00241a30
                                                                                                                                                                                                                  0x00241a31
                                                                                                                                                                                                                  0x00241a32
                                                                                                                                                                                                                  0x00241a39
                                                                                                                                                                                                                  0x00241a3d
                                                                                                                                                                                                                  0x00241a43
                                                                                                                                                                                                                  0x00241a46
                                                                                                                                                                                                                  0x00241a4b
                                                                                                                                                                                                                  0x00241a4e
                                                                                                                                                                                                                  0x00241a53
                                                                                                                                                                                                                  0x00241a56
                                                                                                                                                                                                                  0x00241a5b
                                                                                                                                                                                                                  0x00241a5b
                                                                                                                                                                                                                  0x00241a5e
                                                                                                                                                                                                                  0x00241a65
                                                                                                                                                                                                                  0x00241a6a
                                                                                                                                                                                                                  0x00241a6d
                                                                                                                                                                                                                  0x00241a72
                                                                                                                                                                                                                  0x00241a72
                                                                                                                                                                                                                  0x00241a75
                                                                                                                                                                                                                  0x00241a7c
                                                                                                                                                                                                                  0x00241a81
                                                                                                                                                                                                                  0x00241a84
                                                                                                                                                                                                                  0x00241a89
                                                                                                                                                                                                                  0x00241a89
                                                                                                                                                                                                                  0x00241a8c
                                                                                                                                                                                                                  0x00241a93
                                                                                                                                                                                                                  0x00241a98
                                                                                                                                                                                                                  0x00241a9b
                                                                                                                                                                                                                  0x00241aa0
                                                                                                                                                                                                                  0x00241aa0
                                                                                                                                                                                                                  0x00241aa3
                                                                                                                                                                                                                  0x00241aaa
                                                                                                                                                                                                                  0x00241aaf
                                                                                                                                                                                                                  0x00241ab2
                                                                                                                                                                                                                  0x00241ab7
                                                                                                                                                                                                                  0x00241ab7
                                                                                                                                                                                                                  0x00241aba
                                                                                                                                                                                                                  0x00241ac1
                                                                                                                                                                                                                  0x00241ac6
                                                                                                                                                                                                                  0x00241ac9
                                                                                                                                                                                                                  0x00241ace
                                                                                                                                                                                                                  0x00241ad3
                                                                                                                                                                                                                  0x00241ada
                                                                                                                                                                                                                  0x00241ae2
                                                                                                                                                                                                                  0x00241aee
                                                                                                                                                                                                                  0x002419e8
                                                                                                                                                                                                                  0x002419ea
                                                                                                                                                                                                                  0x002419f7
                                                                                                                                                                                                                  0x00241a03
                                                                                                                                                                                                                  0x00241a03

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0024199B
                                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 002419EA
                                                                                                                                                                                                                    • Part of subcall function 002509BD: _Yarn.LIBCPMT ref: 002509DC
                                                                                                                                                                                                                    • Part of subcall function 002509BD: _Yarn.LIBCPMT ref: 00250A00
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                                                                  • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                  • Opcode ID: b3a2335ce17d7b7f4ebaa54295e1271431621e0837d46d261be3cf7b63169a6f
                                                                                                                                                                                                                  • Instruction ID: b452c96467f6cb9edf0a1d882c85ecd93f453567716c62e85aba74014f724fd8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3a2335ce17d7b7f4ebaa54295e1271431621e0837d46d261be3cf7b63169a6f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5411E071415B849FD320CF69C800B47BBF8EF19710F008A5EE889C7B81D7B5A518CB95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                                                                                  			E00262613(void* __ebx, void* __ecx, void* __edx, void* __edi) {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr _t1;
                                                                                                                                                                                                                  				signed int _t2;
                                                                                                                                                                                                                  				intOrPtr _t5;
                                                                                                                                                                                                                  				signed int _t6;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				long _t40;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t34 = __edi;
                                                                                                                                                                                                                  				_t33 = __edx;
                                                                                                                                                                                                                  				_t28 = __ecx;
                                                                                                                                                                                                                  				_t25 = __ebx;
                                                                                                                                                                                                                  				_t1 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  				_push(_t39);
                                                                                                                                                                                                                  				_t45 = _t1 - 0xffffffff;
                                                                                                                                                                                                                  				if(_t1 == 0xffffffff) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					_t2 = E002645E1(__eflags, _t1, 0xffffffff);
                                                                                                                                                                                                                  					__eflags = _t2;
                                                                                                                                                                                                                  					if(_t2 == 0) {
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t39 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  						_pop(_t28);
                                                                                                                                                                                                                  						__eflags = _t39;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							__eflags = E002645E1(__eflags,  *0x2861f4, _t39);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								E00262384(_t39, "0b(");
                                                                                                                                                                                                                  								E002627A8(0);
                                                                                                                                                                                                                  								_t43 = _t43 + 0xc;
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								E002645E1(__eflags,  *0x2861f4, _t17);
                                                                                                                                                                                                                  								_push(_t39);
                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E002645E1(__eflags,  *0x2861f4, _t16);
                                                                                                                                                                                                                  							_push(_t39);
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							E002627A8();
                                                                                                                                                                                                                  							_pop(_t28);
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t39 = E002645A2(_t45, _t1);
                                                                                                                                                                                                                  					if(_t39 == 0) {
                                                                                                                                                                                                                  						_t1 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t39 == 0xffffffff) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							E0025E479(_t25, _t28, _t33, _t34, _t39);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t25);
                                                                                                                                                                                                                  							_push(_t39);
                                                                                                                                                                                                                  							_push(_t34);
                                                                                                                                                                                                                  							_t40 = GetLastError();
                                                                                                                                                                                                                  							_t5 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  							__eflags = _t5 - 0xffffffff;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								L21:
                                                                                                                                                                                                                  								_t6 = E002645E1(__eflags, _t5, 0xffffffff);
                                                                                                                                                                                                                  								__eflags = _t6;
                                                                                                                                                                                                                  								if(_t6 == 0) {
                                                                                                                                                                                                                  									goto L18;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t35 = E0026283C(1, 0x364);
                                                                                                                                                                                                                  									__eflags = _t35;
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										__eflags = E002645E1(__eflags,  *0x2861f4, _t35);
                                                                                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                                                                                  											E00262384(_t35, "0b(");
                                                                                                                                                                                                                  											E002627A8(0);
                                                                                                                                                                                                                  											goto L28;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t26 = 0;
                                                                                                                                                                                                                  											E002645E1(__eflags,  *0x2861f4, 0);
                                                                                                                                                                                                                  											_push(_t35);
                                                                                                                                                                                                                  											goto L24;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t26 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  										E002645E1(0,  *0x2861f4, 0);
                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                  										L24:
                                                                                                                                                                                                                  										E002627A8();
                                                                                                                                                                                                                  										goto L19;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t35 = E002645A2(__eflags, _t5);
                                                                                                                                                                                                                  								__eflags = _t35;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									_t5 =  *0x2861f4; // 0x6
                                                                                                                                                                                                                  									goto L21;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _t35 - 0xffffffff;
                                                                                                                                                                                                                  									if(_t35 != 0xffffffff) {
                                                                                                                                                                                                                  										L28:
                                                                                                                                                                                                                  										_t26 = _t35;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										L18:
                                                                                                                                                                                                                  										_t26 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  										L19:
                                                                                                                                                                                                                  										_t35 = _t26;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SetLastError(_t40);
                                                                                                                                                                                                                  							asm("sbb edi, edi");
                                                                                                                                                                                                                  							_t37 =  ~_t35 & _t26;
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							return _t37;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							if(_t39 == 0) {
                                                                                                                                                                                                                  								goto L14;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								return _t39;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


















                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262613
                                                                                                                                                                                                                  0x00262618
                                                                                                                                                                                                                  0x00262619
                                                                                                                                                                                                                  0x0026261c
                                                                                                                                                                                                                  0x00262636
                                                                                                                                                                                                                  0x00262639
                                                                                                                                                                                                                  0x0026263e
                                                                                                                                                                                                                  0x00262640
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262642
                                                                                                                                                                                                                  0x0026264e
                                                                                                                                                                                                                  0x00262651
                                                                                                                                                                                                                  0x00262652
                                                                                                                                                                                                                  0x00262654
                                                                                                                                                                                                                  0x00262677
                                                                                                                                                                                                                  0x00262679
                                                                                                                                                                                                                  0x00262690
                                                                                                                                                                                                                  0x00262697
                                                                                                                                                                                                                  0x0026269c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026267b
                                                                                                                                                                                                                  0x00262682
                                                                                                                                                                                                                  0x00262687
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262687
                                                                                                                                                                                                                  0x00262656
                                                                                                                                                                                                                  0x0026265d
                                                                                                                                                                                                                  0x00262662
                                                                                                                                                                                                                  0x00262663
                                                                                                                                                                                                                  0x00262663
                                                                                                                                                                                                                  0x00262668
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262668
                                                                                                                                                                                                                  0x00262654
                                                                                                                                                                                                                  0x0026261e
                                                                                                                                                                                                                  0x00262624
                                                                                                                                                                                                                  0x00262628
                                                                                                                                                                                                                  0x00262631
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0026262a
                                                                                                                                                                                                                  0x0026262d
                                                                                                                                                                                                                  0x002626a7
                                                                                                                                                                                                                  0x002626a7
                                                                                                                                                                                                                  0x002626ac
                                                                                                                                                                                                                  0x002626af
                                                                                                                                                                                                                  0x002626b0
                                                                                                                                                                                                                  0x002626b1
                                                                                                                                                                                                                  0x002626b8
                                                                                                                                                                                                                  0x002626ba
                                                                                                                                                                                                                  0x002626bf
                                                                                                                                                                                                                  0x002626c2
                                                                                                                                                                                                                  0x002626e0
                                                                                                                                                                                                                  0x002626e3
                                                                                                                                                                                                                  0x002626e8
                                                                                                                                                                                                                  0x002626ea
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626ec
                                                                                                                                                                                                                  0x002626f8
                                                                                                                                                                                                                  0x002626fc
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x00262723
                                                                                                                                                                                                                  0x00262725
                                                                                                                                                                                                                  0x0026273e
                                                                                                                                                                                                                  0x00262745
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262727
                                                                                                                                                                                                                  0x00262730
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262735
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262700
                                                                                                                                                                                                                  0x00262709
                                                                                                                                                                                                                  0x0026270e
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x0026270f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00262714
                                                                                                                                                                                                                  0x002626fe
                                                                                                                                                                                                                  0x002626c4
                                                                                                                                                                                                                  0x002626ca
                                                                                                                                                                                                                  0x002626cc
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x002626db
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626d0
                                                                                                                                                                                                                  0x002626d0
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x0026274d
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d5
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d7
                                                                                                                                                                                                                  0x002626d3
                                                                                                                                                                                                                  0x002626ce
                                                                                                                                                                                                                  0x00262750
                                                                                                                                                                                                                  0x00262758
                                                                                                                                                                                                                  0x0026275a
                                                                                                                                                                                                                  0x0026275a
                                                                                                                                                                                                                  0x00262761
                                                                                                                                                                                                                  0x0026262f
                                                                                                                                                                                                                  0x0026269f
                                                                                                                                                                                                                  0x002626a1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x002626a3
                                                                                                                                                                                                                  0x002626a6
                                                                                                                                                                                                                  0x002626a6
                                                                                                                                                                                                                  0x002626a1
                                                                                                                                                                                                                  0x0026262d
                                                                                                                                                                                                                  0x00262628

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                  • String ID: 0b(
                                                                                                                                                                                                                  • API String ID: 269201875-3109330269
                                                                                                                                                                                                                  • Opcode ID: d6c1c6c821d9489b3bb4bcd01d3d8f8977884271730545861d5888b1189bd2f3
                                                                                                                                                                                                                  • Instruction ID: 1ad12efb349795b90ab5a027e795ee19811715dbe95223f5b90302e8d5d6c486
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c1c6c821d9489b3bb4bcd01d3d8f8977884271730545861d5888b1189bd2f3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E01F235932D23EBC9263724ED8AE6E220C4F10734B210320FC65BA6E3DA118CF84BD4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                                                                                  			E00252725(intOrPtr _a4, int _a8, short* _a12, int _a16, char _a20, int _a24) {
                                                                                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t20 =  *0x2875cc;
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					_t8 =  &_a20; // 0x252279
                                                                                                                                                                                                                  					return LCMapStringW(E002526FB(_a4), _a8, _a12, _a16,  *_t8, _a24);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t2 =  &_a20; // 0x252279
                                                                                                                                                                                                                  				 *0x2741e0(_a4, _a8, _a12, _a16,  *_t2, _a24, 0, 0, 0);
                                                                                                                                                                                                                  				return  *_t20();
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00252729
                                                                                                                                                                                                                  0x00252731
                                                                                                                                                                                                                  0x00252759
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0025276f
                                                                                                                                                                                                                  0x0025273d
                                                                                                                                                                                                                  0x0025274c
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,00252279,?,?,00000000,00000000,00000000,00000000), ref: 00252752
                                                                                                                                                                                                                  • LCMapStringW.KERNEL32(00000000,?,?,?,y"%,?,?,?,00252279,?,?,00000000,00000000,00000000,00000000), ref: 0025276F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: String
                                                                                                                                                                                                                  • String ID: y"%
                                                                                                                                                                                                                  • API String ID: 2568140703-1222056106
                                                                                                                                                                                                                  • Opcode ID: c61ecc2cff3377eb8586f2053983f206cdb94dc91b5c8a7e45cf1c03dc179b64
                                                                                                                                                                                                                  • Instruction ID: c1ecaa8a37ab1a5850f88ca7c1ebfacb1876e372594dbb711d333311dddd2081
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c61ecc2cff3377eb8586f2053983f206cdb94dc91b5c8a7e45cf1c03dc179b64
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBF0AA3611012AFFCF02AFA0EC088AA7F2AFB08752B048010FE1895060C77298B5AB94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00250405(intOrPtr* __ecx, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr* _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				E00250458(__ecx);
                                                                                                                                                                                                                  				 *__ecx = 0x38;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 8)) = 0x240000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 4)) = 0x240000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc)) = 0xe00;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x10)) = 0x2742a4;
                                                                                                                                                                                                                  				if(E0024FBE0(0x240000, __ecx + 0x14) < 0) {
                                                                                                                                                                                                                  					if(IsDebuggerPresent() != 0) {
                                                                                                                                                                                                                  						OutputDebugStringW(L"ERROR : Unable to initialize critical section in CAtlBaseModule\n");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x2884cc = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00250406
                                                                                                                                                                                                                  0x00250408
                                                                                                                                                                                                                  0x00250412
                                                                                                                                                                                                                  0x0025041b
                                                                                                                                                                                                                  0x0025041e
                                                                                                                                                                                                                  0x00250421
                                                                                                                                                                                                                  0x00250428
                                                                                                                                                                                                                  0x00250436
                                                                                                                                                                                                                  0x00250440
                                                                                                                                                                                                                  0x00250447
                                                                                                                                                                                                                  0x00250447
                                                                                                                                                                                                                  0x0025044d
                                                                                                                                                                                                                  0x0025044d
                                                                                                                                                                                                                  0x00250457

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0024FBE0: InitializeCriticalSectionEx.KERNEL32(00283ADC,00000000,00000000,00250434,?,?,00283ADC), ref: 0024FBE5
                                                                                                                                                                                                                    • Part of subcall function 0024FBE0: GetLastError.KERNEL32(?,?,00283ADC), ref: 0024FBEF
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,00283ADC), ref: 00250438
                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,00283ADC), ref: 00250447
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00250442
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000005.00000002.396712911.0000000000241000.00000020.00020000.sdmp, Offset: 00240000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396694774.0000000000240000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396833730.0000000000274000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396888460.0000000000286000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000005.00000002.396908973.0000000000289000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_240000_Fast! Installer.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                  • API String ID: 3511171328-631824599
                                                                                                                                                                                                                  • Opcode ID: 5b986240cd4a695a69e146286fa0f34d2969a077bc2ec8f66287df2020a17e22
                                                                                                                                                                                                                  • Instruction ID: 9c5cdffb1f8b98803233ab72128efe8a807c9443fd44b3ee624cb00a60dff6cc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b986240cd4a695a69e146286fa0f34d2969a077bc2ec8f66287df2020a17e22
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60E06D702207528FD364AF25F8487467AE4AF05345F00C81DEE4AC2641EBB0D4688FA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 40310d-403141 SetErrorMode GetVersion 1 403143-40314b call 405f2d 0->1 2 403154-4031e4 call 405ec3 * 3 call 405f2d * 2 #17 OleInitialize SHGetFileInfoA call 405ba1 GetCommandLineA call 405ba1 GetModuleHandleA 0->2 1->2 7 40314d 1->7 20 4031f0-403205 call 4056bf CharNextA 2->20 21 4031e6-4031eb 2->21 7->2 24 40326a-40326e 20->24 21->20 25 403270 24->25 26 403207-40320a 24->26 29 403283-40329b GetTempPathA call 4030dc 25->29 27 403212-40321a 26->27 28 40320c-403210 26->28 31 403222-403225 27->31 32 40321c-40321d 27->32 28->27 28->28 38 4032bd-4032d4 DeleteFileA call 402c38 29->38 39 40329d-4032bb GetWindowsDirectoryA lstrcatA call 4030dc 29->39 33 403227-40322b 31->33 34 40325a-403267 call 4056bf 31->34 32->31 36 40323b-403241 33->36 37 40322d-403236 33->37 34->24 51 403269 34->51 43 403251-403258 36->43 44 403243-40324c 36->44 37->36 41 403238 37->41 52 40333b-40334a ExitProcess OleUninitialize 38->52 53 4032d6-4032dc 38->53 39->38 39->52 41->36 43->34 49 403272-40327e call 405ba1 43->49 44->43 48 40324e 44->48 48->43 49->29 51->24 57 403350-403360 call 405462 ExitProcess 52->57 58 40345f-403465 52->58 55 40332b-403332 call 4035f4 53->55 56 4032de-4032e7 call 4056bf 53->56 65 403337 55->65 71 4032f2-4032f4 56->71 59 403502-40350a 58->59 60 40346b-403488 call 405f2d * 3 58->60 66 403510-403514 ExitProcess 59->66 67 40350c 59->67 88 4034d2-4034e0 call 405f2d 60->88 89 40348a-40348c 60->89 65->52 67->66 72 4032f6-403300 71->72 73 4032e9-4032ef 71->73 75 403302-40330f call 405775 72->75 76 403366-40337a call 4053e9 lstrcatA 72->76 73->72 78 4032f1 73->78 75->52 87 403311-403327 call 405ba1 * 2 75->87 85 403387-4033a1 lstrcatA lstrcmpiA 76->85 86 40337c-403382 lstrcatA 76->86 78->71 85->52 91 4033a3-4033a6 85->91 86->85 87->55 99 4034e2-4034ec 88->99 100 4034ee-4034f9 ExitWindowsEx 88->100 89->88 93 40348e-403490 89->93 95 4033a8-4033ad call 40534f 91->95 96 4033af call 4053cc 91->96 93->88 98 403492-4034a4 GetCurrentProcess 93->98 107 4033b4-4033c1 SetCurrentDirectoryA 95->107 96->107 98->88 113 4034a6-4034c8 98->113 99->100 106 4034fb-4034fd call 40140b 99->106 100->59 100->106 106->59 111 4033c3-4033c9 call 405ba1 107->111 112 4033ce-4033e8 call 405ba1 107->112 111->112 118 4033ed-403409 call 405bc3 DeleteFileA 112->118 113->88 121 40344a-403451 118->121 122 40340b-40341b CopyFileA 118->122 121->118 124 403453-40345a call 4058ef 121->124 122->121 123 40341d-40343d call 4058ef call 405bc3 call 405401 122->123 123->121 133 40343f-403446 CloseHandle 123->133 124->52 133->121
                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			_entry_() {
                                                                                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                                                                                  				CHAR* _t44;
                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				intOrPtr _t55;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				int _t83;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                  				void* _t99;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  				CHAR* _t108;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				char* _t117;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				intOrPtr _t129;
                                                                                                                                                                                                                  				char _t138;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t121 + 0x14)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                                                  				_t110 = 0;
                                                                                                                                                                                                                  				 *(_t121 + 0x18) = 0x20;
                                                                                                                                                                                                                  				SetErrorMode(0x8001); // executed
                                                                                                                                                                                                                  				if(GetVersion() != 6) {
                                                                                                                                                                                                                  					_t100 = E00405F2D(0);
                                                                                                                                                                                                                  					if(_t100 != 0) {
                                                                                                                                                                                                                  						 *_t100(0xc00);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405EC3("UXTHEME"); // executed
                                                                                                                                                                                                                  				E00405EC3("USERENV"); // executed
                                                                                                                                                                                                                  				E00405EC3("SETUPAPI"); // executed
                                                                                                                                                                                                                  				E00405F2D(0xd);
                                                                                                                                                                                                                  				_t40 = E00405F2D(0xb);
                                                                                                                                                                                                                  				 *0x42ec44 = _t40;
                                                                                                                                                                                                                  				__imp__#17();
                                                                                                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                                                                                                  				 *0x42ecf8 = _t40;
                                                                                                                                                                                                                  				SHGetFileInfoA(0x429078, 0, _t121 + 0x34, 0x160, 0); // executed
                                                                                                                                                                                                                  				E00405BA1("Fast! Setup", "NSIS Error");
                                                                                                                                                                                                                  				_t44 = GetCommandLineA();
                                                                                                                                                                                                                  				_t117 = "\"C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupEngine.exe\" ";
                                                                                                                                                                                                                  				E00405BA1(_t117, _t44);
                                                                                                                                                                                                                  				 *0x42ec40 = GetModuleHandleA(0);
                                                                                                                                                                                                                  				_t47 = _t117;
                                                                                                                                                                                                                  				if("\"C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupEngine.exe\" " == 0x22) {
                                                                                                                                                                                                                  					 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  					_t47 =  &M00434001;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = CharNextA(E004056BF(_t47,  *((intOrPtr*)(_t121 + 0x14))));
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = _t49;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t103 =  *_t49;
                                                                                                                                                                                                                  					_t125 = _t103;
                                                                                                                                                                                                                  					if(_t103 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t103 - 0x20;
                                                                                                                                                                                                                  					if(_t103 != 0x20) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  						 *((char*)(_t121 + 0x14)) = 0x20;
                                                                                                                                                                                                                  						if( *_t49 == 0x22) {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags = _t49;
                                                                                                                                                                                                                  							 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x2f;
                                                                                                                                                                                                                  						if( *_t49 != 0x2f) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t49 = E004056BF(_t49,  *((intOrPtr*)(_t121 + 0x14)));
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t49 = _t49 + 1;
                                                                                                                                                                                                                  								__eflags = _t49;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x53;
                                                                                                                                                                                                                  							if( *_t49 == 0x53) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 1) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 1) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000002;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x4352434e;
                                                                                                                                                                                                                  							if( *_t49 == 0x4352434e) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 4) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 4) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000004;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t49 - 2)) - 0x3d442f20;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t49 - 2)) == 0x3d442f20) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t49 - 2)) = 0;
                                                                                                                                                                                                                  								_t50 = _t49 + 2;
                                                                                                                                                                                                                  								__eflags = _t49 + 2;
                                                                                                                                                                                                                  								E00405BA1("C:\\Program Files (x86)\\Fast!", _t50);
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								_t108 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                                                                                                                                                                                  								GetTempPathA(0x400, _t108);
                                                                                                                                                                                                                  								_t53 = E004030DC(_t125);
                                                                                                                                                                                                                  								_t126 = _t53;
                                                                                                                                                                                                                  								if(_t53 != 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									DeleteFileA("1033"); // executed
                                                                                                                                                                                                                  									_t55 = E00402C38(_t127, _t110); // executed
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = _t55;
                                                                                                                                                                                                                  									if(_t55 != 0) {
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										ExitProcess(); // executed
                                                                                                                                                                                                                  										__imp__OleUninitialize(); // executed
                                                                                                                                                                                                                  										_t134 =  *((intOrPtr*)(_t121 + 0x10));
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t121 + 0x10)) == 0) {
                                                                                                                                                                                                                  											__eflags =  *0x42ecd4; // 0x0
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												L62:
                                                                                                                                                                                                                  												_t56 =  *0x42ecec; // 0xffffffff
                                                                                                                                                                                                                  												__eflags = _t56 - 0xffffffff;
                                                                                                                                                                                                                  												if(_t56 != 0xffffffff) {
                                                                                                                                                                                                                  													 *(_t121 + 0x18) = _t56;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												ExitProcess( *(_t121 + 0x18));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t118 = E00405F2D(5);
                                                                                                                                                                                                                  											_t111 = E00405F2D(6);
                                                                                                                                                                                                                  											_t59 = E00405F2D(7);
                                                                                                                                                                                                                  											__eflags = _t118;
                                                                                                                                                                                                                  											_t109 = _t59;
                                                                                                                                                                                                                  											if(_t118 != 0) {
                                                                                                                                                                                                                  												__eflags = _t111;
                                                                                                                                                                                                                  												if(_t111 != 0) {
                                                                                                                                                                                                                  													__eflags = _t109;
                                                                                                                                                                                                                  													if(_t109 != 0) {
                                                                                                                                                                                                                  														_t66 =  *_t118(GetCurrentProcess(), 0x28, _t121 + 0x1c);
                                                                                                                                                                                                                  														__eflags = _t66;
                                                                                                                                                                                                                  														if(_t66 != 0) {
                                                                                                                                                                                                                  															 *_t111(0, "SeShutdownPrivilege", _t121 + 0x24);
                                                                                                                                                                                                                  															 *(_t121 + 0x38) = 1;
                                                                                                                                                                                                                  															 *(_t121 + 0x44) = 2;
                                                                                                                                                                                                                  															 *_t109( *((intOrPtr*)(_t121 + 0x30)), 0, _t121 + 0x28, 0, 0, 0);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t60 = E00405F2D(8);
                                                                                                                                                                                                                  											__eflags = _t60;
                                                                                                                                                                                                                  											if(_t60 == 0) {
                                                                                                                                                                                                                  												L60:
                                                                                                                                                                                                                  												_t61 = ExitWindowsEx(2, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t61;
                                                                                                                                                                                                                  												if(_t61 != 0) {
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L61;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t63 =  *_t60(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t63;
                                                                                                                                                                                                                  												if(_t63 == 0) {
                                                                                                                                                                                                                  													L61:
                                                                                                                                                                                                                  													E0040140B(9);
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L60;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00405462( *((intOrPtr*)(_t121 + 0x14)), 0x200010);
                                                                                                                                                                                                                  										ExitProcess(2);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t129 =  *0x42ec5c; // 0x0
                                                                                                                                                                                                                  									if(_t129 == 0) {
                                                                                                                                                                                                                  										L34:
                                                                                                                                                                                                                  										 *0x42ecec =  *0x42ecec | 0xffffffff;
                                                                                                                                                                                                                  										 *(_t121 + 0x18) = E004035F4( *0x42ecec);
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t115 = E004056BF(_t117, 0);
                                                                                                                                                                                                                  									while(_t115 >= _t117) {
                                                                                                                                                                                                                  										__eflags =  *_t115 - 0x3d3f5f20;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t115 = _t115 - 1;
                                                                                                                                                                                                                  										__eflags = _t115;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t131 = _t115 - _t117;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = "Error launching installer";
                                                                                                                                                                                                                  									if(_t115 < _t117) {
                                                                                                                                                                                                                  										_t113 = E004053E9(_t134);
                                                                                                                                                                                                                  										lstrcatA(_t108, "~nsu");
                                                                                                                                                                                                                  										if(_t113 != 0) {
                                                                                                                                                                                                                  											lstrcatA(_t108, "A");
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										lstrcatA(_t108, ".tmp");
                                                                                                                                                                                                                  										_t119 = "C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                                                                                                                                                                                  										if(lstrcmpiA(_t108, "C:\\Users\\hardz\\AppData\\Local\\Temp") != 0) {
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											if(_t113 == 0) {
                                                                                                                                                                                                                  												E004053CC();
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E0040534F();
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											SetCurrentDirectoryA(_t108);
                                                                                                                                                                                                                  											_t138 = "C:\\Program Files (x86)\\Fast!"; // 0x43
                                                                                                                                                                                                                  											if(_t138 == 0) {
                                                                                                                                                                                                                  												E00405BA1("C:\\Program Files (x86)\\Fast!", _t119);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00405BA1(0x42f000,  *(_t121 + 0x1c));
                                                                                                                                                                                                                  											 *0x42f400 = 0x41;
                                                                                                                                                                                                                  											_t120 = 0x1a;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t79 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  												E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)(_t79 + 0x120)));
                                                                                                                                                                                                                  												DeleteFileA(0x428c78);
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t121 + 0x10)) != 0) {
                                                                                                                                                                                                                  													_t83 = CopyFileA("C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupEngine.exe", 0x428c78, 1);
                                                                                                                                                                                                                  													_t140 = _t83;
                                                                                                                                                                                                                  													if(_t83 != 0) {
                                                                                                                                                                                                                  														_push(0);
                                                                                                                                                                                                                  														_push(0x428c78);
                                                                                                                                                                                                                  														E004058EF(_t140);
                                                                                                                                                                                                                  														_t85 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  														E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)(_t85 + 0x124)));
                                                                                                                                                                                                                  														_t87 = E00405401(0x428c78);
                                                                                                                                                                                                                  														if(_t87 != 0) {
                                                                                                                                                                                                                  															CloseHandle(_t87);
                                                                                                                                                                                                                  															 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *0x42f400 =  *0x42f400 + 1;
                                                                                                                                                                                                                  												_t120 = _t120 - 1;
                                                                                                                                                                                                                  												_t142 = _t120;
                                                                                                                                                                                                                  											} while (_t120 != 0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											E004058EF(_t142);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *_t115 = 0;
                                                                                                                                                                                                                  									_t116 = _t115 + 4;
                                                                                                                                                                                                                  									if(E00405775(_t131, _t115 + 4) == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00405BA1("C:\\Program Files (x86)\\Fast!", _t116);
                                                                                                                                                                                                                  									E00405BA1("C:\\Program Files (x86)\\Fast!", _t116);
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  									goto L34;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								GetWindowsDirectoryA(_t108, 0x3fb);
                                                                                                                                                                                                                  								lstrcatA(_t108, "\\Temp");
                                                                                                                                                                                                                  								_t99 = E004030DC(_t126);
                                                                                                                                                                                                                  								_t127 = _t99;
                                                                                                                                                                                                                  								if(_t99 == 0) {
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L18;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t49 = _t49 + 1;
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x20;
                                                                                                                                                                                                                  					} while ( *_t49 == 0x20);
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L23;
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x0040311e
                                                                                                                                                                                                                  0x00403122
                                                                                                                                                                                                                  0x0040312a
                                                                                                                                                                                                                  0x0040312c
                                                                                                                                                                                                                  0x00403131
                                                                                                                                                                                                                  0x00403141
                                                                                                                                                                                                                  0x00403144
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403159
                                                                                                                                                                                                                  0x00403163
                                                                                                                                                                                                                  0x0040316d
                                                                                                                                                                                                                  0x00403174
                                                                                                                                                                                                                  0x0040317b
                                                                                                                                                                                                                  0x00403180
                                                                                                                                                                                                                  0x00403185
                                                                                                                                                                                                                  0x0040318c
                                                                                                                                                                                                                  0x00403192
                                                                                                                                                                                                                  0x004031a8
                                                                                                                                                                                                                  0x004031b8
                                                                                                                                                                                                                  0x004031bd
                                                                                                                                                                                                                  0x004031c3
                                                                                                                                                                                                                  0x004031ca
                                                                                                                                                                                                                  0x004031dd
                                                                                                                                                                                                                  0x004031e2
                                                                                                                                                                                                                  0x004031e4
                                                                                                                                                                                                                  0x004031e6
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031fb
                                                                                                                                                                                                                  0x00403201
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326c
                                                                                                                                                                                                                  0x0040326e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403207
                                                                                                                                                                                                                  0x0040320a
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403215
                                                                                                                                                                                                                  0x0040321a
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x00403222
                                                                                                                                                                                                                  0x00403225
                                                                                                                                                                                                                  0x0040325a
                                                                                                                                                                                                                  0x0040325f
                                                                                                                                                                                                                  0x00403264
                                                                                                                                                                                                                  0x00403267
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403228
                                                                                                                                                                                                                  0x0040322b
                                                                                                                                                                                                                  0x00403233
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x0040323b
                                                                                                                                                                                                                  0x00403241
                                                                                                                                                                                                                  0x00403249
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x00403251
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00403272
                                                                                                                                                                                                                  0x00403275
                                                                                                                                                                                                                  0x00403275
                                                                                                                                                                                                                  0x0040327e
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x0040328e
                                                                                                                                                                                                                  0x00403294
                                                                                                                                                                                                                  0x00403299
                                                                                                                                                                                                                  0x0040329b
                                                                                                                                                                                                                  0x004032bd
                                                                                                                                                                                                                  0x004032c2
                                                                                                                                                                                                                  0x004032c9
                                                                                                                                                                                                                  0x004032d0
                                                                                                                                                                                                                  0x004032d4
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x00403340
                                                                                                                                                                                                                  0x00403346
                                                                                                                                                                                                                  0x0040334a
                                                                                                                                                                                                                  0x0040345f
                                                                                                                                                                                                                  0x00403465
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403507
                                                                                                                                                                                                                  0x0040350a
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403474
                                                                                                                                                                                                                  0x0040347d
                                                                                                                                                                                                                  0x0040347f
                                                                                                                                                                                                                  0x00403484
                                                                                                                                                                                                                  0x00403486
                                                                                                                                                                                                                  0x00403488
                                                                                                                                                                                                                  0x0040348a
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x0040348e
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x004034a0
                                                                                                                                                                                                                  0x004034a2
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x004034b1
                                                                                                                                                                                                                  0x004034c0
                                                                                                                                                                                                                  0x004034c8
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x004034d4
                                                                                                                                                                                                                  0x004034d9
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x004034ee
                                                                                                                                                                                                                  0x004034f1
                                                                                                                                                                                                                  0x004034f7
                                                                                                                                                                                                                  0x004034f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034e2
                                                                                                                                                                                                                  0x004034e8
                                                                                                                                                                                                                  0x004034ea
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034fb
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x00403359
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x004032d6
                                                                                                                                                                                                                  0x004032dc
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x004032e5
                                                                                                                                                                                                                  0x004032f2
                                                                                                                                                                                                                  0x004032e9
                                                                                                                                                                                                                  0x004032ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f6
                                                                                                                                                                                                                  0x004032f8
                                                                                                                                                                                                                  0x00403300
                                                                                                                                                                                                                  0x00403371
                                                                                                                                                                                                                  0x00403373
                                                                                                                                                                                                                  0x0040337a
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x0040338d
                                                                                                                                                                                                                  0x00403392
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x004033a5
                                                                                                                                                                                                                  0x004033a6
                                                                                                                                                                                                                  0x004033af
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033b5
                                                                                                                                                                                                                  0x004033bb
                                                                                                                                                                                                                  0x004033c1
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033d7
                                                                                                                                                                                                                  0x004033de
                                                                                                                                                                                                                  0x004033e7
                                                                                                                                                                                                                  0x004033ed
                                                                                                                                                                                                                  0x004033ed
                                                                                                                                                                                                                  0x004033f9
                                                                                                                                                                                                                  0x004033ff
                                                                                                                                                                                                                  0x00403409
                                                                                                                                                                                                                  0x00403413
                                                                                                                                                                                                                  0x00403419
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040341d
                                                                                                                                                                                                                  0x0040341e
                                                                                                                                                                                                                  0x0040341f
                                                                                                                                                                                                                  0x00403424
                                                                                                                                                                                                                  0x00403430
                                                                                                                                                                                                                  0x00403436
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x00403440
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040344a
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403453
                                                                                                                                                                                                                  0x00403454
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x00403302
                                                                                                                                                                                                                  0x00403304
                                                                                                                                                                                                                  0x0040330f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403317
                                                                                                                                                                                                                  0x00403322
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x004032a3
                                                                                                                                                                                                                  0x004032af
                                                                                                                                                                                                                  0x004032b4
                                                                                                                                                                                                                  0x004032b9
                                                                                                                                                                                                                  0x004032bb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNEL32 ref: 00403131
                                                                                                                                                                                                                  • GetVersion.KERNEL32 ref: 00403137
                                                                                                                                                                                                                  • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00403185
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                                                                                                                                                  • SHGetFileInfoA.SHELL32(00429078,00000000,?,00000160,00000000), ref: 004031A8
                                                                                                                                                                                                                  • GetCommandLineA.KERNEL32(Fast! Setup,NSIS Error), ref: 004031BD
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000), ref: 004031D0
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00409188), ref: 004031FB
                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040328E
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032AF
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(1033), ref: 004032C2
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                                                                  • OleUninitialize.OLE32(00000000), ref: 00403340
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403360
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000,00000000), ref: 00403373
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409148,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000,00000000), ref: 00403382
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000,00000000), ref: 0040338D
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000,00000000), ref: 00403399
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004033B5
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(00428C78,00428C78,?,0042F000,?), ref: 004033FF
                                                                                                                                                                                                                  • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\SetupEngine.exe,00428C78,00000001), ref: 00403413
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00428C78,00428C78,?,00428C78,00000000), ref: 00403440
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 00403499
                                                                                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004034F1
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403514
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                                                                                                                                                                  • String ID: $ /D=$ _?=$"$"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $.tmp$1033$C:\Program Files (x86)\Fast!$C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupEngine.exe$Error launching installer$Fast! Setup$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                  • API String ID: 2193684524-3601912436
                                                                                                                                                                                                                  • Opcode ID: 2d9f2f26dddd92080057e01e772c6ad68157cfa392249eabeeef651e7bd7f34a
                                                                                                                                                                                                                  • Instruction ID: 451575da7f46b68c591153a14feb1e54add6b468c03afba2ffefeba693a227d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d9f2f26dddd92080057e01e772c6ad68157cfa392249eabeeef651e7bd7f34a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55A1E3705083416AE7216F629C4AF6B7EACEB4570AF04047FF541B61D2CB7C9A058A6F
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 491 4054c6-4054e1 call 405775 494 4054e3-4054f5 DeleteFileA 491->494 495 4054fa-405504 491->495 496 40568e-405691 494->496 497 405506-405508 495->497 498 405518-405526 call 405ba1 495->498 499 405639-40563f 497->499 500 40550e-405512 497->500 506 405535-405536 call 4056db 498->506 507 405528-405533 lstrcatA 498->507 499->496 502 405641-405644 499->502 500->498 500->499 504 405646-40564c 502->504 505 40564e-405656 call 405e9c 502->505 504->496 505->496 515 405658-40566d call 405694 call 405859 RemoveDirectoryA 505->515 509 40553b-40553e 506->509 507->509 511 405540-405547 509->511 512 405549-40554f lstrcatA 509->512 511->512 514 405554-405572 lstrlenA FindFirstFileA 511->514 512->514 516 405578-40558f call 4056bf 514->516 517 40562f-405633 514->517 530 405686-405689 call 404e8d 515->530 531 40566f-405673 515->531 524 405591-405595 516->524 525 40559a-40559d 516->525 517->499 519 405635 517->519 519->499 524->525 527 405597 524->527 528 4055b0-4055be call 405ba1 525->528 529 40559f-4055a4 525->529 527->525 542 4055c0-4055c8 528->542 543 4055d5-4055e4 call 405859 DeleteFileA 528->543 533 4055a6-4055a8 529->533 534 40560e-405620 FindNextFileA 529->534 530->496 531->504 536 405675-405684 call 404e8d call 4058ef 531->536 533->528 539 4055aa-4055ae 533->539 534->516 537 405626-405629 FindClose 534->537 536->496 537->517 539->528 539->534 542->534 544 4055ca-4055d3 call 4054c6 542->544 551 405606-405609 call 404e8d 543->551 552 4055e6-4055ea 543->552 544->534 551->534 553 4055ec-4055fc call 404e8d call 4058ef 552->553 554 4055fe-405604 552->554 553->534 554->534
                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E004054C6(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				struct _WIN32_FIND_DATAA _v332;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				char* _t49;
                                                                                                                                                                                                                  				signed int _t52;
                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				CHAR* _t70;
                                                                                                                                                                                                                  				CHAR* _t72;
                                                                                                                                                                                                                  				char* _t75;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t72 = _a4;
                                                                                                                                                                                                                  				_t37 = E00405775(__eflags, _t72);
                                                                                                                                                                                                                  				_v12 = _t37;
                                                                                                                                                                                                                  				if((_a8 & 0x00000008) != 0) {
                                                                                                                                                                                                                  					_t63 = DeleteFileA(_t72); // executed
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t65 =  ~_t63 + 1;
                                                                                                                                                                                                                  					 *0x42ecc8 =  *0x42ecc8 + _t65;
                                                                                                                                                                                                                  					return _t65;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t68 = _a8 & 0x00000001;
                                                                                                                                                                                                                  				__eflags = _t68;
                                                                                                                                                                                                                  				_v8 = _t68;
                                                                                                                                                                                                                  				if(_t68 == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					E00405BA1(0x42b0c8, _t72);
                                                                                                                                                                                                                  					__eflags = _t68;
                                                                                                                                                                                                                  					if(_t68 == 0) {
                                                                                                                                                                                                                  						E004056DB(_t72);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						lstrcatA(0x42b0c8, "\*.*");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *_t72;
                                                                                                                                                                                                                  					if( *_t72 != 0) {
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						lstrcatA(_t72, 0x409010);
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						_t70 =  &(_t72[lstrlenA(_t72)]); // executed
                                                                                                                                                                                                                  						_t37 = FindFirstFileA(0x42b0c8,  &_v332); // executed
                                                                                                                                                                                                                  						__eflags = _t37 - 0xffffffff;
                                                                                                                                                                                                                  						_a4 = _t37;
                                                                                                                                                                                                                  						if(_t37 == 0xffffffff) {
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							__eflags = _v8;
                                                                                                                                                                                                                  							if(_v8 != 0) {
                                                                                                                                                                                                                  								_t31 = _t70 - 1;
                                                                                                                                                                                                                  								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                                                                                                                                                                  								__eflags =  *_t31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							_t75 =  &(_v332.cFileName);
                                                                                                                                                                                                                  							_t49 = E004056BF( &(_v332.cFileName), 0x3f);
                                                                                                                                                                                                                  							__eflags =  *_t49;
                                                                                                                                                                                                                  							if( *_t49 != 0) {
                                                                                                                                                                                                                  								__eflags = _v332.cAlternateFileName;
                                                                                                                                                                                                                  								if(_v332.cAlternateFileName != 0) {
                                                                                                                                                                                                                  									_t75 =  &(_v332.cAlternateFileName);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *_t75 - 0x2e;
                                                                                                                                                                                                                  							if( *_t75 != 0x2e) {
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								E00405BA1(_t70, _t75);
                                                                                                                                                                                                                  								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                                                                                                                                                                  								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                  									E00405859(_t72);
                                                                                                                                                                                                                  									_t52 = DeleteFileA(_t72); // executed
                                                                                                                                                                                                                  									__eflags = _t52;
                                                                                                                                                                                                                  									if(_t52 != 0) {
                                                                                                                                                                                                                  										E00404E8D(0xfffffff2, _t72); // executed
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _a8 & 0x00000004;
                                                                                                                                                                                                                  										if((_a8 & 0x00000004) == 0) {
                                                                                                                                                                                                                  											 *0x42ecc8 =  *0x42ecc8 + 1;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											E00404E8D(0xfffffff1, _t72);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(_t72);
                                                                                                                                                                                                                  											E004058EF(__eflags);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										E004054C6(_t70, __eflags, _t72, _a8);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                                                                                                                                                                  							__eflags = _t61;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _t61 - 0x2e;
                                                                                                                                                                                                                  							if(_t61 != 0x2e) {
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *((char*)(_t75 + 2));
                                                                                                                                                                                                                  							if( *((char*)(_t75 + 2)) == 0) {
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L19;
                                                                                                                                                                                                                  							L27:
                                                                                                                                                                                                                  							_t55 = FindNextFileA(_a4,  &_v332); // executed
                                                                                                                                                                                                                  							__eflags = _t55;
                                                                                                                                                                                                                  						} while (_t55 != 0);
                                                                                                                                                                                                                  						_t37 = FindClose(_a4);
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *0x42b0c8 - 0x5c;
                                                                                                                                                                                                                  					if( *0x42b0c8 != 0x5c) {
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags = _t37;
                                                                                                                                                                                                                  					if(_t37 == 0) {
                                                                                                                                                                                                                  						L31:
                                                                                                                                                                                                                  						__eflags = _v8;
                                                                                                                                                                                                                  						if(_v8 == 0) {
                                                                                                                                                                                                                  							L39:
                                                                                                                                                                                                                  							return _t37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v12;
                                                                                                                                                                                                                  						if(_v12 != 0) {
                                                                                                                                                                                                                  							_t37 = E00405E9C(_t72);
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 == 0) {
                                                                                                                                                                                                                  								goto L39;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405694(_t72);
                                                                                                                                                                                                                  							E00405859(_t72);
                                                                                                                                                                                                                  							_t37 = RemoveDirectoryA(_t72); // executed
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 != 0) {
                                                                                                                                                                                                                  								return E00404E8D(0xffffffe5, _t72);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a8 & 0x00000004;
                                                                                                                                                                                                                  							if((_a8 & 0x00000004) == 0) {
                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00404E8D(0xfffffff1, _t72);
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							_push(_t72);
                                                                                                                                                                                                                  							return E004058EF(__eflags);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L33:
                                                                                                                                                                                                                  						 *0x42ecc8 =  *0x42ecc8 + 1;
                                                                                                                                                                                                                  						return _t37;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 & 0x00000002;
                                                                                                                                                                                                                  					if((_a8 & 0x00000002) == 0) {
                                                                                                                                                                                                                  						goto L31;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x004054d1
                                                                                                                                                                                                                  0x004054d5
                                                                                                                                                                                                                  0x004054de
                                                                                                                                                                                                                  0x004054e1
                                                                                                                                                                                                                  0x004054e4
                                                                                                                                                                                                                  0x004054ec
                                                                                                                                                                                                                  0x004054ee
                                                                                                                                                                                                                  0x004054ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004054ef
                                                                                                                                                                                                                  0x004054fe
                                                                                                                                                                                                                  0x004054fe
                                                                                                                                                                                                                  0x00405501
                                                                                                                                                                                                                  0x00405504
                                                                                                                                                                                                                  0x00405518
                                                                                                                                                                                                                  0x0040551f
                                                                                                                                                                                                                  0x00405524
                                                                                                                                                                                                                  0x00405526
                                                                                                                                                                                                                  0x00405536
                                                                                                                                                                                                                  0x00405528
                                                                                                                                                                                                                  0x0040552e
                                                                                                                                                                                                                  0x0040552e
                                                                                                                                                                                                                  0x0040553b
                                                                                                                                                                                                                  0x0040553e
                                                                                                                                                                                                                  0x00405549
                                                                                                                                                                                                                  0x0040554f
                                                                                                                                                                                                                  0x00405554
                                                                                                                                                                                                                  0x00405564
                                                                                                                                                                                                                  0x00405566
                                                                                                                                                                                                                  0x0040556c
                                                                                                                                                                                                                  0x0040556f
                                                                                                                                                                                                                  0x00405572
                                                                                                                                                                                                                  0x0040562f
                                                                                                                                                                                                                  0x0040562f
                                                                                                                                                                                                                  0x00405633
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405578
                                                                                                                                                                                                                  0x00405578
                                                                                                                                                                                                                  0x00405581
                                                                                                                                                                                                                  0x00405587
                                                                                                                                                                                                                  0x0040558c
                                                                                                                                                                                                                  0x0040558f
                                                                                                                                                                                                                  0x00405591
                                                                                                                                                                                                                  0x00405595
                                                                                                                                                                                                                  0x00405597
                                                                                                                                                                                                                  0x00405597
                                                                                                                                                                                                                  0x00405595
                                                                                                                                                                                                                  0x0040559a
                                                                                                                                                                                                                  0x0040559d
                                                                                                                                                                                                                  0x004055b0
                                                                                                                                                                                                                  0x004055b2
                                                                                                                                                                                                                  0x004055b7
                                                                                                                                                                                                                  0x004055be
                                                                                                                                                                                                                  0x004055d6
                                                                                                                                                                                                                  0x004055dc
                                                                                                                                                                                                                  0x004055e2
                                                                                                                                                                                                                  0x004055e4
                                                                                                                                                                                                                  0x00405609
                                                                                                                                                                                                                  0x004055e6
                                                                                                                                                                                                                  0x004055e6
                                                                                                                                                                                                                  0x004055ea
                                                                                                                                                                                                                  0x004055fe
                                                                                                                                                                                                                  0x004055ec
                                                                                                                                                                                                                  0x004055ef
                                                                                                                                                                                                                  0x004055f4
                                                                                                                                                                                                                  0x004055f6
                                                                                                                                                                                                                  0x004055f7
                                                                                                                                                                                                                  0x004055f7
                                                                                                                                                                                                                  0x004055ea
                                                                                                                                                                                                                  0x004055c0
                                                                                                                                                                                                                  0x004055c6
                                                                                                                                                                                                                  0x004055c8
                                                                                                                                                                                                                  0x004055ce
                                                                                                                                                                                                                  0x004055ce
                                                                                                                                                                                                                  0x004055c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055be
                                                                                                                                                                                                                  0x0040559f
                                                                                                                                                                                                                  0x004055a2
                                                                                                                                                                                                                  0x004055a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055a6
                                                                                                                                                                                                                  0x004055a8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055aa
                                                                                                                                                                                                                  0x004055ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040560e
                                                                                                                                                                                                                  0x00405618
                                                                                                                                                                                                                  0x0040561e
                                                                                                                                                                                                                  0x0040561e
                                                                                                                                                                                                                  0x00405629
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405629
                                                                                                                                                                                                                  0x00405540
                                                                                                                                                                                                                  0x00405547
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405506
                                                                                                                                                                                                                  0x00405506
                                                                                                                                                                                                                  0x00405508
                                                                                                                                                                                                                  0x00405639
                                                                                                                                                                                                                  0x0040563c
                                                                                                                                                                                                                  0x0040563f
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405641
                                                                                                                                                                                                                  0x00405644
                                                                                                                                                                                                                  0x0040564f
                                                                                                                                                                                                                  0x00405654
                                                                                                                                                                                                                  0x00405656
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405659
                                                                                                                                                                                                                  0x0040565f
                                                                                                                                                                                                                  0x00405665
                                                                                                                                                                                                                  0x0040566b
                                                                                                                                                                                                                  0x0040566d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405689
                                                                                                                                                                                                                  0x0040566f
                                                                                                                                                                                                                  0x00405673
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405678
                                                                                                                                                                                                                  0x0040567d
                                                                                                                                                                                                                  0x0040567e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040567f
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x0040550e
                                                                                                                                                                                                                  0x00405512
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405512

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004054E4
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040552E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040554F
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405555
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,?,?,?,00409010,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405566
                                                                                                                                                                                                                  • FindNextFileA.KERNELBASE(?,00000010,000000F2,?), ref: 00405618
                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00405629
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nssFE35.tmp\*.*$\*.*
                                                                                                                                                                                                                  • API String ID: 2035342205-1399595872
                                                                                                                                                                                                                  • Opcode ID: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                  • Instruction ID: 7349ebf4964971957ddff473b41d0a41d9b63905a7032000284e6e99f459cf31
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51F130404A487ADB226B228C45BBF3A69DF42318F50853BF909711D1DB7D9982DE6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405E9C(CHAR* _a4) {
                                                                                                                                                                                                                  				void* _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = FindFirstFileA(_a4, 0x42c110); // executed
                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				FindClose(_t2);
                                                                                                                                                                                                                  				return 0x42c110;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00405ea7
                                                                                                                                                                                                                  0x00405eb0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405ebd
                                                                                                                                                                                                                  0x00405eb3
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(?,0042C110,C:\,004057B8,C:\,C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA7
                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00405EB3
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                  • Opcode ID: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                  • Instruction ID: c926c128dd9a58e72073d921ff5d887e323c8f6286bbbccf5b0fc9dd9174debe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60D0C931A0A4205BD3011738AD0985B7A589B453713108E32F565F62E1D37899628AED
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 134 404fcb-404fe6 135 405177-40517e 134->135 136 404fec-4050b5 GetDlgItem * 3 call 403e92 call 40472f GetClientRect GetSystemMetrics SendMessageA * 2 134->136 138 405180-4051a2 GetDlgItem CreateThread CloseHandle 135->138 139 4051a8-4051b5 135->139 158 4050d3-4050d6 136->158 159 4050b7-4050d1 SendMessageA * 2 136->159 138->139 141 4051d3-4051da 139->141 142 4051b7-4051bd 139->142 146 405231-405235 141->146 147 4051dc-4051e2 141->147 144 4051f5-4051fe call 403ec4 142->144 145 4051bf-4051ce ShowWindow * 2 call 403e92 142->145 155 405203-405207 144->155 145->141 146->144 152 405237-40523a 146->152 148 4051e4-4051f0 call 403e36 147->148 149 40520a-40521a ShowWindow 147->149 148->144 156 40522a-40522c call 403e36 149->156 157 40521c-405225 call 404e8d 149->157 152->144 160 40523c-40524f SendMessageA 152->160 156->146 157->156 163 4050e6-4050fd call 403e5d 158->163 164 4050d8-4050e4 SendMessageA 158->164 159->158 165 405255-405276 CreatePopupMenu call 405bc3 AppendMenuA 160->165 166 405348-40534a 160->166 173 405133-405154 GetDlgItem SendMessageA 163->173 174 4050ff-405113 ShowWindow 163->174 164->163 171 405278-405289 GetWindowRect 165->171 172 40528b-405291 165->172 166->155 175 405294-4052ac TrackPopupMenu 171->175 172->175 173->166 178 40515a-405172 SendMessageA * 2 173->178 176 405122 174->176 177 405115-405120 ShowWindow 174->177 175->166 179 4052b2-4052c9 175->179 180 405128-40512e call 403e92 176->180 177->180 178->166 181 4052ce-4052e9 SendMessageA 179->181 180->173 181->181 183 4052eb-40530b OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 181->183 184 40530d-40532c SendMessageA 183->184 184->184 185 40532e-405342 GlobalUnlock SetClipboardData CloseClipboard 184->185 185->166
                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E00404FCB(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				struct tagRECT _v28;
                                                                                                                                                                                                                  				void* _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				int _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				int _v56;
                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                  				void* _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				long _t87;
                                                                                                                                                                                                                  				unsigned int _t92;
                                                                                                                                                                                                                  				unsigned int _t93;
                                                                                                                                                                                                                  				int _t94;
                                                                                                                                                                                                                  				int _t95;
                                                                                                                                                                                                                  				long _t98;
                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                  				intOrPtr _t112;
                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                  				intOrPtr _t123;
                                                                                                                                                                                                                  				struct HWND__* _t127;
                                                                                                                                                                                                                  				int _t149;
                                                                                                                                                                                                                  				int _t150;
                                                                                                                                                                                                                  				struct HWND__* _t154;
                                                                                                                                                                                                                  				struct HWND__* _t158;
                                                                                                                                                                                                                  				struct HMENU__* _t160;
                                                                                                                                                                                                                  				long _t162;
                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                  				short* _t164;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t154 =  *0x42e424; // 0x2046e
                                                                                                                                                                                                                  				_t149 = 0;
                                                                                                                                                                                                                  				_v8 = _t154;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					__eflags = _a8 - 0x405;
                                                                                                                                                                                                                  					if(_a8 == 0x405) {
                                                                                                                                                                                                                  						_t120 = CreateThread(0, 0, E00404F5F, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                                                                                                                                                  						CloseHandle(_t120);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 - 0x111;
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						__eflags = _a8 - 0x404;
                                                                                                                                                                                                                  						if(_a8 != 0x404) {
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							__eflags = _a8 - 0x7b;
                                                                                                                                                                                                                  							if(_a8 != 0x7b) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 - _t154;
                                                                                                                                                                                                                  							if(_a12 != _t154) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                                                                                                                                                  							__eflags = _t87 - _t149;
                                                                                                                                                                                                                  							_a8 = _t87;
                                                                                                                                                                                                                  							if(_t87 <= _t149) {
                                                                                                                                                                                                                  								L37:
                                                                                                                                                                                                                  								return 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t160 = CreatePopupMenu();
                                                                                                                                                                                                                  							AppendMenuA(_t160, _t149, 1, E00405BC3(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                                                                                                                                                  							_t92 = _a16;
                                                                                                                                                                                                                  							__eflags = _t92 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t92 != 0xffffffff) {
                                                                                                                                                                                                                  								_t150 = _t92;
                                                                                                                                                                                                                  								_t93 = _t92 >> 0x10;
                                                                                                                                                                                                                  								__eflags = _t93;
                                                                                                                                                                                                                  								_t94 = _t93;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								GetWindowRect(_t154,  &_v28);
                                                                                                                                                                                                                  								_t150 = _v28.left;
                                                                                                                                                                                                                  								_t94 = _v28.top;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                                                                                                                                                  							_t162 = 1;
                                                                                                                                                                                                                  							__eflags = _t95 - 1;
                                                                                                                                                                                                                  							if(_t95 == 1) {
                                                                                                                                                                                                                  								_v60 = _t149;
                                                                                                                                                                                                                  								_v48 = 0x42a0c0;
                                                                                                                                                                                                                  								_v44 = 0xfff;
                                                                                                                                                                                                                  								_a4 = _a8;
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_a4 = _a4 - 1;
                                                                                                                                                                                                                  									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                                                                                                                                                                                                                  									__eflags = _a4 - _t149;
                                                                                                                                                                                                                  									_t162 = _t162 + _t98 + 2;
                                                                                                                                                                                                                  								} while (_a4 != _t149);
                                                                                                                                                                                                                  								OpenClipboard(_t149);
                                                                                                                                                                                                                  								EmptyClipboard();
                                                                                                                                                                                                                  								_t101 = GlobalAlloc(0x42, _t162);
                                                                                                                                                                                                                  								_a4 = _t101;
                                                                                                                                                                                                                  								_t163 = GlobalLock(_t101);
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_v48 = _t163;
                                                                                                                                                                                                                  									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                                                                                                                                                  									 *_t164 = 0xa0d;
                                                                                                                                                                                                                  									_t163 = _t164 + 2;
                                                                                                                                                                                                                  									_t149 = _t149 + 1;
                                                                                                                                                                                                                  									__eflags = _t149 - _a8;
                                                                                                                                                                                                                  								} while (_t149 < _a8);
                                                                                                                                                                                                                  								GlobalUnlock(_a4);
                                                                                                                                                                                                                  								SetClipboardData(1, _a4);
                                                                                                                                                                                                                  								CloseClipboard();
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *0x42e40c - _t149; // 0x0
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							ShowWindow( *0x42ec48, 8);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t149; // 0x0
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t112 =  *0x429890; // 0x75a67c
                                                                                                                                                                                                                  								E00404E8D( *((intOrPtr*)(_t112 + 0x34)), _t149); // executed
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00403E36(1);
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *0x429488 = 2;
                                                                                                                                                                                                                  						E00403E36(0x78);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _a12 - 0x403;
                                                                                                                                                                                                                  						if(_a12 != 0x403) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  						ShowWindow(_t154, 8);
                                                                                                                                                                                                                  						E00403E92(_t154);
                                                                                                                                                                                                                  						goto L17;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                                                  				_v40 = _v40 | 0xffffffff;
                                                                                                                                                                                                                  				_v60 = 2;
                                                                                                                                                                                                                  				_v56 = 0;
                                                                                                                                                                                                                  				_v48 = 0;
                                                                                                                                                                                                                  				_v44 = 0;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t123 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                                                                                                                                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                                                                                                                                                  				 *0x42e410 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                                                  				 *0x42e408 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                                                  				 *0x42e424 = _t127;
                                                                                                                                                                                                                  				_v8 = _t127;
                                                                                                                                                                                                                  				E00403E92( *0x42e410);
                                                                                                                                                                                                                  				 *0x42e414 = E0040472F(4);
                                                                                                                                                                                                                  				 *0x42e42c = 0;
                                                                                                                                                                                                                  				GetClientRect(_v8,  &_v28);
                                                                                                                                                                                                                  				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                                                                                                                                                  				if(_a8 >= 0) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a12 >= _t149) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                                  				_push(0x1b);
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000003) != 0) {
                                                                                                                                                                                                                  					ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  					if(( *0x42ec58 & 0x00000002) != 0) {
                                                                                                                                                                                                                  						 *0x42e410 = _t149;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						ShowWindow(_v8, 8);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00403E92( *0x42e408);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                                                  				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000004) != 0) {
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L37;
                                                                                                                                                                                                                  			}




































                                                                                                                                                                                                                  0x00404fd4
                                                                                                                                                                                                                  0x00404fda
                                                                                                                                                                                                                  0x00404fe3
                                                                                                                                                                                                                  0x00404fe6
                                                                                                                                                                                                                  0x00405177
                                                                                                                                                                                                                  0x0040517e
                                                                                                                                                                                                                  0x0040519b
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051a8
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x004051d3
                                                                                                                                                                                                                  0x004051d3
                                                                                                                                                                                                                  0x004051da
                                                                                                                                                                                                                  0x00405231
                                                                                                                                                                                                                  0x00405231
                                                                                                                                                                                                                  0x00405235
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405237
                                                                                                                                                                                                                  0x0040523a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405244
                                                                                                                                                                                                                  0x0040524a
                                                                                                                                                                                                                  0x0040524c
                                                                                                                                                                                                                  0x0040524f
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x0040525e
                                                                                                                                                                                                                  0x0040526a
                                                                                                                                                                                                                  0x00405270
                                                                                                                                                                                                                  0x00405273
                                                                                                                                                                                                                  0x00405276
                                                                                                                                                                                                                  0x0040528b
                                                                                                                                                                                                                  0x0040528e
                                                                                                                                                                                                                  0x0040528e
                                                                                                                                                                                                                  0x00405291
                                                                                                                                                                                                                  0x00405278
                                                                                                                                                                                                                  0x0040527d
                                                                                                                                                                                                                  0x00405283
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x004052a1
                                                                                                                                                                                                                  0x004052a9
                                                                                                                                                                                                                  0x004052aa
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x004052b5
                                                                                                                                                                                                                  0x004052b8
                                                                                                                                                                                                                  0x004052bf
                                                                                                                                                                                                                  0x004052c6
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052dc
                                                                                                                                                                                                                  0x004052e2
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052ec
                                                                                                                                                                                                                  0x004052f2
                                                                                                                                                                                                                  0x004052fb
                                                                                                                                                                                                                  0x00405302
                                                                                                                                                                                                                  0x0040530b
                                                                                                                                                                                                                  0x0040530d
                                                                                                                                                                                                                  0x00405310
                                                                                                                                                                                                                  0x0040531f
                                                                                                                                                                                                                  0x00405321
                                                                                                                                                                                                                  0x00405327
                                                                                                                                                                                                                  0x00405328
                                                                                                                                                                                                                  0x00405329
                                                                                                                                                                                                                  0x00405329
                                                                                                                                                                                                                  0x00405331
                                                                                                                                                                                                                  0x0040533c
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x004051dc
                                                                                                                                                                                                                  0x004051e2
                                                                                                                                                                                                                  0x00405212
                                                                                                                                                                                                                  0x00405214
                                                                                                                                                                                                                  0x0040521a
                                                                                                                                                                                                                  0x0040521c
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x004051e6
                                                                                                                                                                                                                  0x004051f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051b7
                                                                                                                                                                                                                  0x004051b7
                                                                                                                                                                                                                  0x004051bd
                                                                                                                                                                                                                  0x004051f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051fe
                                                                                                                                                                                                                  0x004051c6
                                                                                                                                                                                                                  0x004051cb
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x00404fec
                                                                                                                                                                                                                  0x00404ff0
                                                                                                                                                                                                                  0x00404ff9
                                                                                                                                                                                                                  0x00405000
                                                                                                                                                                                                                  0x00405003
                                                                                                                                                                                                                  0x00405006
                                                                                                                                                                                                                  0x00405009
                                                                                                                                                                                                                  0x0040500a
                                                                                                                                                                                                                  0x0040500b
                                                                                                                                                                                                                  0x00405024
                                                                                                                                                                                                                  0x00405027
                                                                                                                                                                                                                  0x00405031
                                                                                                                                                                                                                  0x00405040
                                                                                                                                                                                                                  0x00405048
                                                                                                                                                                                                                  0x00405050
                                                                                                                                                                                                                  0x00405055
                                                                                                                                                                                                                  0x00405058
                                                                                                                                                                                                                  0x00405064
                                                                                                                                                                                                                  0x0040506d
                                                                                                                                                                                                                  0x00405076
                                                                                                                                                                                                                  0x00405099
                                                                                                                                                                                                                  0x0040509f
                                                                                                                                                                                                                  0x004050b0
                                                                                                                                                                                                                  0x004050b5
                                                                                                                                                                                                                  0x004050c3
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d6
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e9
                                                                                                                                                                                                                  0x004050ec
                                                                                                                                                                                                                  0x004050f1
                                                                                                                                                                                                                  0x004050fd
                                                                                                                                                                                                                  0x00405106
                                                                                                                                                                                                                  0x00405113
                                                                                                                                                                                                                  0x00405122
                                                                                                                                                                                                                  0x00405115
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x00405142
                                                                                                                                                                                                                  0x0040514b
                                                                                                                                                                                                                  0x00405154
                                                                                                                                                                                                                  0x00405164
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040502A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405039
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00405076
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 0040507E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 0040509F
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004050B0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 004050C3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 004050D1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 004050E4
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405106
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040511A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040513B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040514B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405164
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405170
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405048
                                                                                                                                                                                                                    • Part of subcall function 00403E92: SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040518D
                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 0040519B
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004051A2
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004051C6
                                                                                                                                                                                                                  • ShowWindow.USER32(0002046E,00000008), ref: 004051CB
                                                                                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405212
                                                                                                                                                                                                                  • SendMessageA.USER32(0002046E,00001004,00000000,00000000), ref: 00405244
                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405255
                                                                                                                                                                                                                  • AppendMenuA.USER32 ref: 0040526A
                                                                                                                                                                                                                  • GetWindowRect.USER32 ref: 0040527D
                                                                                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004052A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052DC
                                                                                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004052EC
                                                                                                                                                                                                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 004052F2
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 00405305
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405319
                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405331
                                                                                                                                                                                                                  • SetClipboardData.USER32 ref: 0040533C
                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00405342
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                  • String ID: {
                                                                                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                                                                                  • Opcode ID: 2b5380279115078a97b33cdf6e66528c0573cfab9b42d1de4cfaba4325fe136b
                                                                                                                                                                                                                  • Instruction ID: 9773a58430cbfeecb670b401eb949321dafbae4239e93fa01985779c5be3160a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b5380279115078a97b33cdf6e66528c0573cfab9b42d1de4cfaba4325fe136b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADA14A70900208BFDB11AFA1DC89AAE7F79FB08354F40853AFA04BA1A0C7755A51DF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 186 40398a-40399c 187 4039a2-4039a8 186->187 188 403add-403aec 186->188 187->188 189 4039ae-4039b7 187->189 190 403b3b-403b50 188->190 191 403aee-403b29 GetDlgItem * 2 call 403e5d KiUserCallbackDispatcher call 40140b 188->191 192 4039b9-4039c6 SetWindowPos 189->192 193 4039cc-4039cf 189->193 195 403b90-403b95 call 403ea9 190->195 196 403b52-403b55 190->196 214 403b2e-403b36 191->214 192->193 198 4039d1-4039e3 ShowWindow 193->198 199 4039e9-4039ef 193->199 204 403b9a-403bb5 195->204 201 403b57-403b62 call 401389 196->201 202 403b88-403b8a 196->202 198->199 205 4039f1-403a06 DestroyWindow 199->205 206 403a0b-403a0e 199->206 201->202 217 403b64-403b83 SendMessageA 201->217 202->195 203 403e2a 202->203 212 403e2c-403e33 203->212 210 403bb7-403bb9 call 40140b 204->210 211 403bbe-403bc4 204->211 213 403e07-403e0d 205->213 215 403a10-403a1c SetWindowLongA 206->215 216 403a21-403a27 206->216 210->211 220 403de8-403e01 KiUserCallbackDispatcher EndDialog 211->220 221 403bca-403bd5 211->221 213->203 218 403e0f-403e15 213->218 214->190 215->212 222 403aca-403ad8 call 403ec4 216->222 223 403a2d-403a3e GetDlgItem 216->223 217->212 218->203 225 403e17-403e20 ShowWindow 218->225 220->213 221->220 226 403bdb-403c28 call 405bc3 call 403e5d * 3 GetDlgItem 221->226 222->212 227 403a40-403a57 SendMessageA IsWindowEnabled 223->227 228 403a5d-403a60 223->228 225->203 256 403c32-403c6e ShowWindow KiUserCallbackDispatcher call 403e7f EnableWindow 226->256 257 403c2a-403c2f 226->257 227->203 227->228 229 403a62-403a63 228->229 230 403a65-403a68 228->230 233 403a93-403a98 call 403e36 229->233 234 403a76-403a7b 230->234 235 403a6a-403a70 230->235 233->222 237 403ab1-403ac4 SendMessageA 234->237 239 403a7d-403a83 234->239 235->237 238 403a72-403a74 235->238 237->222 238->233 242 403a85-403a8b call 40140b 239->242 243 403a9a-403aa3 call 40140b 239->243 254 403a91 242->254 243->222 252 403aa5-403aaf 243->252 252->254 254->233 260 403c70-403c71 256->260 261 403c73 256->261 257->256 262 403c75-403ca3 GetSystemMenu EnableMenuItem SendMessageA 260->262 261->262 263 403ca5-403cb6 SendMessageA 262->263 264 403cb8 262->264 265 403cbe-403cf7 call 403e92 call 405ba1 lstrlenA call 405bc3 SetWindowTextA call 401389 263->265 264->265 265->204 274 403cfd-403cff 265->274 274->204 275 403d05-403d09 274->275 276 403d28-403d3c DestroyWindow 275->276 277 403d0b-403d11 275->277 276->213 279 403d42-403d6f CreateDialogParamA 276->279 277->203 278 403d17-403d1d 277->278 278->204 280 403d23 278->280 279->213 281 403d75-403dcc call 403e5d GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->203 281->203 286 403dce-403de1 ShowWindow call 403ea9 281->286 288 403de6 286->288 288->213
                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                  			E0040398A(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v32;
                                                                                                                                                                                                                  				void* _v84;
                                                                                                                                                                                                                  				void* _v88;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				intOrPtr _t44;
                                                                                                                                                                                                                  				struct HWND__* _t49;
                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                  				struct HWND__* _t73;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				struct HWND__* _t91;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				int _t103;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				signed int _t116;
                                                                                                                                                                                                                  				int _t117;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				struct HWND__* _t125;
                                                                                                                                                                                                                  				struct HWND__* _t126;
                                                                                                                                                                                                                  				int _t127;
                                                                                                                                                                                                                  				long _t130;
                                                                                                                                                                                                                  				int _t132;
                                                                                                                                                                                                                  				int _t133;
                                                                                                                                                                                                                  				void* _t134;
                                                                                                                                                                                                                  				void* _t141;
                                                                                                                                                                                                                  				void* _t142;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t115 = _a8;
                                                                                                                                                                                                                  				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                                                                                                                                                  					_t35 = _a12;
                                                                                                                                                                                                                  					_t125 = _a4;
                                                                                                                                                                                                                  					__eflags = _t115 - 0x110;
                                                                                                                                                                                                                  					 *0x42a0a4 = _t35;
                                                                                                                                                                                                                  					if(_t115 == 0x110) {
                                                                                                                                                                                                                  						 *0x42ec48 = _t125;
                                                                                                                                                                                                                  						 *0x42a0b8 = GetDlgItem(_t125, 1);
                                                                                                                                                                                                                  						_t91 = GetDlgItem(_t125, 2);
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_push(0x1c);
                                                                                                                                                                                                                  						 *0x429080 = _t91;
                                                                                                                                                                                                                  						E00403E5D(_t125);
                                                                                                                                                                                                                  						SetClassLongA(_t125, 0xfffffff2,  *0x42e428); // executed
                                                                                                                                                                                                                  						 *0x42e40c = E0040140B(4);
                                                                                                                                                                                                                  						_t35 = 1;
                                                                                                                                                                                                                  						__eflags = 1;
                                                                                                                                                                                                                  						 *0x42a0a4 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t122 =  *0x4091cc; // 0x2
                                                                                                                                                                                                                  					_t133 = 0;
                                                                                                                                                                                                                  					_t130 = (_t122 << 6) +  *0x42ec60;
                                                                                                                                                                                                                  					__eflags = _t122;
                                                                                                                                                                                                                  					if(_t122 < 0) {
                                                                                                                                                                                                                  						L34:
                                                                                                                                                                                                                  						E00403EA9(0x40b);
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t37 =  *0x42a0a4;
                                                                                                                                                                                                                  							 *0x4091cc =  *0x4091cc + _t37;
                                                                                                                                                                                                                  							_t130 = _t130 + (_t37 << 6);
                                                                                                                                                                                                                  							_t39 =  *0x4091cc; // 0x2
                                                                                                                                                                                                                  							__eflags = _t39 -  *0x42ec64; // 0x2
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								E0040140B(1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t44 =  *0x42ec64; // 0x2
                                                                                                                                                                                                                  							__eflags =  *0x4091cc - _t44; // 0x2
                                                                                                                                                                                                                  							if(__eflags >= 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t116 =  *(_t130 + 0x14);
                                                                                                                                                                                                                  							E00405BC3(_t116, _t125, _t130, 0x436800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                                                                                                                                                  							_push(0xfffffc19);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                                                                                                                                                  							_push(0xfffffc1b);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                                                                                                                                                  							_push(0xfffffc1a);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_t49 = GetDlgItem(_t125, 3);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  							_v32 = _t49;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                                                                                                                                                  								__eflags = _t116;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							ShowWindow(_t49, _t116 & 0x00000008); // executed
                                                                                                                                                                                                                  							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100); // executed
                                                                                                                                                                                                                  							E00403E7F(_t116 & 0x00000002);
                                                                                                                                                                                                                  							_t117 = _t116 & 0x00000004;
                                                                                                                                                                                                                  							EnableWindow( *0x429080, _t117);
                                                                                                                                                                                                                  							__eflags = _t117 - _t133;
                                                                                                                                                                                                                  							if(_t117 == _t133) {
                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(_t133);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                                                                                                                                                  							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_push( *0x42a0b8);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                                                                                                                                                  								_push( *0x429080);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00403E92();
                                                                                                                                                                                                                  							E00405BA1(0x42a0c0, "Fast! Setup");
                                                                                                                                                                                                                  							E00405BC3(0x42a0c0, _t125, _t130,  &(0x42a0c0[lstrlenA(0x42a0c0)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                                                                                                                                                  							SetWindowTextA(_t125, 0x42a0c0); // executed
                                                                                                                                                                                                                  							_push(_t133);
                                                                                                                                                                                                                  							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                                                                                                                                                  							__eflags = _t67;
                                                                                                                                                                                                                  							if(_t67 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  								if( *_t130 == _t133) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *(_t130 + 4) - 5;
                                                                                                                                                                                                                  								if( *(_t130 + 4) != 5) {
                                                                                                                                                                                                                  									DestroyWindow( *0x42e418); // executed
                                                                                                                                                                                                                  									 *0x429890 = _t130;
                                                                                                                                                                                                                  									__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  									if( *_t130 <= _t133) {
                                                                                                                                                                                                                  										goto L58;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t73 = CreateDialogParamA( *0x42ec40,  *_t130 +  *0x42e420 & 0x0000ffff, _t125,  *(0x4091d0 +  *(_t130 + 4) * 4), _t130); // executed
                                                                                                                                                                                                                  									__eflags = _t73 - _t133;
                                                                                                                                                                                                                  									 *0x42e418 = _t73;
                                                                                                                                                                                                                  									if(_t73 == _t133) {
                                                                                                                                                                                                                  										goto L58;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                                                                                                                                                  									_push(6);
                                                                                                                                                                                                                  									E00403E5D(_t73);
                                                                                                                                                                                                                  									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                                                                                                                                                  									ScreenToClient(_t125, _t134 + 0x10);
                                                                                                                                                                                                                  									SetWindowPos( *0x42e418, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                                                                                                                                                  									_push(_t133);
                                                                                                                                                                                                                  									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                                                                                                                                                  									__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									ShowWindow( *0x42e418, 8); // executed
                                                                                                                                                                                                                  									E00403EA9(0x405);
                                                                                                                                                                                                                  									goto L58;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									goto L61;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42ecc0 - _t133; // 0x1
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						DestroyWindow( *0x42e418); // executed
                                                                                                                                                                                                                  						 *0x42ec48 = _t133;
                                                                                                                                                                                                                  						EndDialog(_t125,  *0x429488);
                                                                                                                                                                                                                  						goto L58;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t35 - 1;
                                                                                                                                                                                                                  						if(_t35 != 1) {
                                                                                                                                                                                                                  							L33:
                                                                                                                                                                                                                  							__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  							if( *_t130 == _t133) {
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                                                                                                                                                  						__eflags = _t86;
                                                                                                                                                                                                                  						if(_t86 == 0) {
                                                                                                                                                                                                                  							goto L33;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						SendMessageA( *0x42e418, 0x40f, 0, 1);
                                                                                                                                                                                                                  						__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  						return 0 | __eflags == 0x00000000;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t125 = _a4;
                                                                                                                                                                                                                  					_t133 = 0;
                                                                                                                                                                                                                  					if(_t115 == 0x47) {
                                                                                                                                                                                                                  						SetWindowPos( *0x42a098, _t125, 0, 0, 0, 0, 0x13);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t115 == 5) {
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						ShowWindow( *0x42a098,  ~(_a12 - 1) & _t115); // executed
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t115 != 0x40d) {
                                                                                                                                                                                                                  						__eflags = _t115 - 0x11;
                                                                                                                                                                                                                  						if(_t115 != 0x11) {
                                                                                                                                                                                                                  							__eflags = _t115 - 0x111;
                                                                                                                                                                                                                  							if(_t115 != 0x111) {
                                                                                                                                                                                                                  								L26:
                                                                                                                                                                                                                  								return E00403EC4(_t115, _a12, _a16);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t132 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                  							_t126 = GetDlgItem(_t125, _t132);
                                                                                                                                                                                                                  							__eflags = _t126 - _t133;
                                                                                                                                                                                                                  							if(_t126 == _t133) {
                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                  								__eflags = _t132 - 1;
                                                                                                                                                                                                                  								if(_t132 != 1) {
                                                                                                                                                                                                                  									__eflags = _t132 - 3;
                                                                                                                                                                                                                  									if(_t132 != 3) {
                                                                                                                                                                                                                  										_t127 = 2;
                                                                                                                                                                                                                  										__eflags = _t132 - _t127;
                                                                                                                                                                                                                  										if(_t132 != _t127) {
                                                                                                                                                                                                                  											L25:
                                                                                                                                                                                                                  											SendMessageA( *0x42e418, 0x111, _a12, _a16);
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											_t99 = E0040140B(3);
                                                                                                                                                                                                                  											__eflags = _t99;
                                                                                                                                                                                                                  											if(_t99 != 0) {
                                                                                                                                                                                                                  												goto L26;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *0x429488 = 1;
                                                                                                                                                                                                                  											L21:
                                                                                                                                                                                                                  											_push(0x78);
                                                                                                                                                                                                                  											L22:
                                                                                                                                                                                                                  											E00403E36();
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E0040140B(_t127);
                                                                                                                                                                                                                  										 *0x429488 = _t127;
                                                                                                                                                                                                                  										goto L21;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *0x4091cc - _t133; // 0x2
                                                                                                                                                                                                                  									if(__eflags <= 0) {
                                                                                                                                                                                                                  										goto L25;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(0xffffffff);
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_push(_t132);
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                                                                                                                                                  							_t103 = IsWindowEnabled(_t126);
                                                                                                                                                                                                                  							__eflags = _t103;
                                                                                                                                                                                                                  							if(_t103 == 0) {
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						SetWindowLongA(_t125, _t133, _t133);
                                                                                                                                                                                                                  						return 1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						DestroyWindow( *0x42e418);
                                                                                                                                                                                                                  						 *0x42e418 = _a12;
                                                                                                                                                                                                                  						L58:
                                                                                                                                                                                                                  						_t141 =  *0x42b0c0 - _t133; // 0x1
                                                                                                                                                                                                                  						if(_t141 == 0) {
                                                                                                                                                                                                                  							_t142 =  *0x42e418 - _t133; // 0x40468
                                                                                                                                                                                                                  							if(_t142 != 0) {
                                                                                                                                                                                                                  								ShowWindow(_t125, 0xa); // executed
                                                                                                                                                                                                                  								 *0x42b0c0 = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L61:
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

































                                                                                                                                                                                                                  0x00403993
                                                                                                                                                                                                                  0x0040399c
                                                                                                                                                                                                                  0x00403add
                                                                                                                                                                                                                  0x00403ae1
                                                                                                                                                                                                                  0x00403ae5
                                                                                                                                                                                                                  0x00403ae7
                                                                                                                                                                                                                  0x00403aec
                                                                                                                                                                                                                  0x00403af7
                                                                                                                                                                                                                  0x00403b02
                                                                                                                                                                                                                  0x00403b07
                                                                                                                                                                                                                  0x00403b09
                                                                                                                                                                                                                  0x00403b0b
                                                                                                                                                                                                                  0x00403b0e
                                                                                                                                                                                                                  0x00403b13
                                                                                                                                                                                                                  0x00403b21
                                                                                                                                                                                                                  0x00403b2e
                                                                                                                                                                                                                  0x00403b35
                                                                                                                                                                                                                  0x00403b35
                                                                                                                                                                                                                  0x00403b36
                                                                                                                                                                                                                  0x00403b36
                                                                                                                                                                                                                  0x00403b3b
                                                                                                                                                                                                                  0x00403b41
                                                                                                                                                                                                                  0x00403b48
                                                                                                                                                                                                                  0x00403b4e
                                                                                                                                                                                                                  0x00403b50
                                                                                                                                                                                                                  0x00403b90
                                                                                                                                                                                                                  0x00403b95
                                                                                                                                                                                                                  0x00403b9a
                                                                                                                                                                                                                  0x00403b9a
                                                                                                                                                                                                                  0x00403b9f
                                                                                                                                                                                                                  0x00403ba8
                                                                                                                                                                                                                  0x00403baa
                                                                                                                                                                                                                  0x00403baf
                                                                                                                                                                                                                  0x00403bb5
                                                                                                                                                                                                                  0x00403bb9
                                                                                                                                                                                                                  0x00403bb9
                                                                                                                                                                                                                  0x00403bbe
                                                                                                                                                                                                                  0x00403bc4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403bca
                                                                                                                                                                                                                  0x00403bcf
                                                                                                                                                                                                                  0x00403bd5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403bde
                                                                                                                                                                                                                  0x00403be6
                                                                                                                                                                                                                  0x00403beb
                                                                                                                                                                                                                  0x00403bee
                                                                                                                                                                                                                  0x00403bf4
                                                                                                                                                                                                                  0x00403bf9
                                                                                                                                                                                                                  0x00403bfc
                                                                                                                                                                                                                  0x00403c02
                                                                                                                                                                                                                  0x00403c07
                                                                                                                                                                                                                  0x00403c0a
                                                                                                                                                                                                                  0x00403c10
                                                                                                                                                                                                                  0x00403c18
                                                                                                                                                                                                                  0x00403c1e
                                                                                                                                                                                                                  0x00403c24
                                                                                                                                                                                                                  0x00403c28
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c39
                                                                                                                                                                                                                  0x00403c4b
                                                                                                                                                                                                                  0x00403c57
                                                                                                                                                                                                                  0x00403c5c
                                                                                                                                                                                                                  0x00403c66
                                                                                                                                                                                                                  0x00403c6c
                                                                                                                                                                                                                  0x00403c6e
                                                                                                                                                                                                                  0x00403c73
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c83
                                                                                                                                                                                                                  0x00403c9b
                                                                                                                                                                                                                  0x00403c9d
                                                                                                                                                                                                                  0x00403ca3
                                                                                                                                                                                                                  0x00403cb8
                                                                                                                                                                                                                  0x00403ca5
                                                                                                                                                                                                                  0x00403cae
                                                                                                                                                                                                                  0x00403cb0
                                                                                                                                                                                                                  0x00403cb0
                                                                                                                                                                                                                  0x00403cbe
                                                                                                                                                                                                                  0x00403cce
                                                                                                                                                                                                                  0x00403cdf
                                                                                                                                                                                                                  0x00403ce6
                                                                                                                                                                                                                  0x00403cec
                                                                                                                                                                                                                  0x00403cf0
                                                                                                                                                                                                                  0x00403cf5
                                                                                                                                                                                                                  0x00403cf7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403cfd
                                                                                                                                                                                                                  0x00403cfd
                                                                                                                                                                                                                  0x00403cff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d05
                                                                                                                                                                                                                  0x00403d09
                                                                                                                                                                                                                  0x00403d2e
                                                                                                                                                                                                                  0x00403d34
                                                                                                                                                                                                                  0x00403d3a
                                                                                                                                                                                                                  0x00403d3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d62
                                                                                                                                                                                                                  0x00403d68
                                                                                                                                                                                                                  0x00403d6a
                                                                                                                                                                                                                  0x00403d6f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d75
                                                                                                                                                                                                                  0x00403d78
                                                                                                                                                                                                                  0x00403d7b
                                                                                                                                                                                                                  0x00403d92
                                                                                                                                                                                                                  0x00403d9e
                                                                                                                                                                                                                  0x00403db7
                                                                                                                                                                                                                  0x00403dbd
                                                                                                                                                                                                                  0x00403dc1
                                                                                                                                                                                                                  0x00403dc6
                                                                                                                                                                                                                  0x00403dcc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403dd6
                                                                                                                                                                                                                  0x00403de1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403de1
                                                                                                                                                                                                                  0x00403d0b
                                                                                                                                                                                                                  0x00403d11
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d17
                                                                                                                                                                                                                  0x00403d1d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d23
                                                                                                                                                                                                                  0x00403cf7
                                                                                                                                                                                                                  0x00403dee
                                                                                                                                                                                                                  0x00403dfa
                                                                                                                                                                                                                  0x00403e01
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b52
                                                                                                                                                                                                                  0x00403b52
                                                                                                                                                                                                                  0x00403b55
                                                                                                                                                                                                                  0x00403b88
                                                                                                                                                                                                                  0x00403b88
                                                                                                                                                                                                                  0x00403b8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b8a
                                                                                                                                                                                                                  0x00403b57
                                                                                                                                                                                                                  0x00403b5b
                                                                                                                                                                                                                  0x00403b60
                                                                                                                                                                                                                  0x00403b62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b72
                                                                                                                                                                                                                  0x00403b7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b80
                                                                                                                                                                                                                  0x004039ae
                                                                                                                                                                                                                  0x004039ae
                                                                                                                                                                                                                  0x004039b2
                                                                                                                                                                                                                  0x004039b7
                                                                                                                                                                                                                  0x004039c6
                                                                                                                                                                                                                  0x004039c6
                                                                                                                                                                                                                  0x004039cf
                                                                                                                                                                                                                  0x004039d8
                                                                                                                                                                                                                  0x004039e3
                                                                                                                                                                                                                  0x004039e3
                                                                                                                                                                                                                  0x004039ef
                                                                                                                                                                                                                  0x00403a0b
                                                                                                                                                                                                                  0x00403a0e
                                                                                                                                                                                                                  0x00403a21
                                                                                                                                                                                                                  0x00403a27
                                                                                                                                                                                                                  0x00403aca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ad3
                                                                                                                                                                                                                  0x00403a2d
                                                                                                                                                                                                                  0x00403a3a
                                                                                                                                                                                                                  0x00403a3c
                                                                                                                                                                                                                  0x00403a3e
                                                                                                                                                                                                                  0x00403a5d
                                                                                                                                                                                                                  0x00403a5d
                                                                                                                                                                                                                  0x00403a60
                                                                                                                                                                                                                  0x00403a65
                                                                                                                                                                                                                  0x00403a68
                                                                                                                                                                                                                  0x00403a78
                                                                                                                                                                                                                  0x00403a79
                                                                                                                                                                                                                  0x00403a7b
                                                                                                                                                                                                                  0x00403ab1
                                                                                                                                                                                                                  0x00403ac4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ac4
                                                                                                                                                                                                                  0x00403a7d
                                                                                                                                                                                                                  0x00403a83
                                                                                                                                                                                                                  0x00403a9c
                                                                                                                                                                                                                  0x00403aa1
                                                                                                                                                                                                                  0x00403aa3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403aa5
                                                                                                                                                                                                                  0x00403a91
                                                                                                                                                                                                                  0x00403a91
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00403a86
                                                                                                                                                                                                                  0x00403a8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a8b
                                                                                                                                                                                                                  0x00403a6a
                                                                                                                                                                                                                  0x00403a70
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a72
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a72
                                                                                                                                                                                                                  0x00403a62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a62
                                                                                                                                                                                                                  0x00403a48
                                                                                                                                                                                                                  0x00403a4f
                                                                                                                                                                                                                  0x00403a55
                                                                                                                                                                                                                  0x00403a57
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a57
                                                                                                                                                                                                                  0x00403a13
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004039f1
                                                                                                                                                                                                                  0x004039f7
                                                                                                                                                                                                                  0x00403a01
                                                                                                                                                                                                                  0x00403e07
                                                                                                                                                                                                                  0x00403e07
                                                                                                                                                                                                                  0x00403e0d
                                                                                                                                                                                                                  0x00403e0f
                                                                                                                                                                                                                  0x00403e15
                                                                                                                                                                                                                  0x00403e1a
                                                                                                                                                                                                                  0x00403e20
                                                                                                                                                                                                                  0x00403e20
                                                                                                                                                                                                                  0x00403e15
                                                                                                                                                                                                                  0x00403e2a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403e2a
                                                                                                                                                                                                                  0x004039ef

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039C6
                                                                                                                                                                                                                  • ShowWindow.USER32(?), ref: 004039E3
                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 004039F7
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00403A13
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403A34
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A48
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403A4F
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403AFD
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403B07
                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403B21
                                                                                                                                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B72
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403C18
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403C39
                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403C4B
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403C66
                                                                                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C7C
                                                                                                                                                                                                                  • EnableMenuItem.USER32 ref: 00403C83
                                                                                                                                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C9B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CAE
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,?,0042A0C0,Fast! Setup), ref: 00403CD7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,0042A0C0), ref: 00403CE6
                                                                                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403E1A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                                                                                                                                                                  • String ID: Fast! Setup
                                                                                                                                                                                                                  • API String ID: 3906175533-3337868355
                                                                                                                                                                                                                  • Opcode ID: e096b93ea5b7783a81310001908940047f79c27f8b6241b5c6e2750e84b113f1
                                                                                                                                                                                                                  • Instruction ID: 5f76212842cc3a2ea0064beba359403a4e9feef3dd5448b927816276c7a72de1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e096b93ea5b7783a81310001908940047f79c27f8b6241b5c6e2750e84b113f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BC1D431604205ABDB216F62ED85D2B3EACFB49706F40053EF541B62E1C739A942DF6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 289 4035f4-40360c call 405f2d 292 403620-403647 call 405a88 289->292 293 40360e-40361e call 405aff 289->293 297 403649-40365a call 405a88 292->297 298 40365f-403665 lstrcatA 292->298 301 40366a-403693 call 4038bd call 405775 293->301 297->298 298->301 307 403699-40369e 301->307 308 40371a-403722 call 405775 301->308 307->308 309 4036a0-4036c4 call 405a88 307->309 313 403730-403755 LoadImageA 308->313 314 403724-40372b call 405bc3 308->314 309->308 319 4036c6-4036c8 309->319 317 4037e4-4037ec call 40140b 313->317 318 40375b-403791 RegisterClassA 313->318 314->313 332 4037f6-403801 call 4038bd 317->332 333 4037ee-4037f1 317->333 322 4038b3 318->322 323 403797-4037df SystemParametersInfoA CreateWindowExA 318->323 320 4036d9-4036e5 lstrlenA 319->320 321 4036ca-4036d7 call 4056bf 319->321 327 4036e7-4036f5 lstrcmpiA 320->327 328 40370d-403715 call 405694 call 405ba1 320->328 321->320 326 4038b5-4038bc 322->326 323->317 327->328 331 4036f7-403701 GetFileAttributesA 327->331 328->308 335 403703-403705 331->335 336 403707-403708 call 4056db 331->336 342 403807-403821 ShowWindow call 405ec3 332->342 343 40388a-40388b call 404f5f 332->343 333->326 335->328 335->336 336->328 350 403823-403828 call 405ec3 342->350 351 40382d-40383f GetClassInfoA 342->351 346 403890-403892 343->346 348 403894-40389a 346->348 349 4038ac-4038ae call 40140b 346->349 348->333 356 4038a0-4038a7 call 40140b 348->356 349->322 350->351 354 403841-403851 GetClassInfoA RegisterClassA 351->354 355 403857-40387a DialogBoxParamA call 40140b 351->355 354->355 359 40387f-403888 call 403544 355->359 356->333 359->326
                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E004035F4(void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                  				int _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				int _t31;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				int _t37;
                                                                                                                                                                                                                  				int _t38;
                                                                                                                                                                                                                  				intOrPtr _t39;
                                                                                                                                                                                                                  				int _t42;
                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                  				char _t62;
                                                                                                                                                                                                                  				CHAR* _t64;
                                                                                                                                                                                                                  				signed char _t68;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t76;
                                                                                                                                                                                                                  				CHAR* _t79;
                                                                                                                                                                                                                  				intOrPtr _t81;
                                                                                                                                                                                                                  				CHAR* _t85;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t81 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  				_t20 = E00405F2D(3);
                                                                                                                                                                                                                  				_t88 = _t20;
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					_t79 = 0x42a0c0;
                                                                                                                                                                                                                  					"1033" = 0x7830;
                                                                                                                                                                                                                  					E00405A88(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x42a0c0, 0);
                                                                                                                                                                                                                  					__eflags =  *0x42a0c0;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						E00405A88(0x80000003, ".DEFAULT\\Control Panel\\International",  &M004072F6, 0x42a0c0, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					lstrcatA("1033", _t79);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E00405AFF("1033",  *_t20() & 0x0000ffff);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E004038BD(_t76, _t88);
                                                                                                                                                                                                                  				_t24 =  *0x42ec58; // 0x80
                                                                                                                                                                                                                  				_t84 = "C:\\Program Files (x86)\\Fast!";
                                                                                                                                                                                                                  				 *0x42ecc0 = _t24 & 0x00000020;
                                                                                                                                                                                                                  				 *0x42ecdc = 0x10000;
                                                                                                                                                                                                                  				if(E00405775(_t88, "C:\\Program Files (x86)\\Fast!") != 0) {
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					if(E00405775(_t96, _t84) == 0) {
                                                                                                                                                                                                                  						E00405BC3(0, _t79, _t81, _t84,  *((intOrPtr*)(_t81 + 0x118))); // executed
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t28 = LoadImageA( *0x42ec40, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                                                                                                  					 *0x42e428 = _t28;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t81 + 0x50)) == 0xffffffff) {
                                                                                                                                                                                                                  						L21:
                                                                                                                                                                                                                  						if(E0040140B(0) == 0) {
                                                                                                                                                                                                                  							_t30 = E004038BD(_t76, __eflags);
                                                                                                                                                                                                                  							__eflags =  *0x42ece0; // 0x0
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t31 = E00404F5F(_t30, 0);
                                                                                                                                                                                                                  								__eflags = _t31;
                                                                                                                                                                                                                  								if(_t31 == 0) {
                                                                                                                                                                                                                  									E0040140B(1);
                                                                                                                                                                                                                  									goto L33;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42e40c; // 0x0
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									E0040140B(2);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							ShowWindow( *0x42a098, 5); // executed
                                                                                                                                                                                                                  							_t37 = E00405EC3("RichEd20"); // executed
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 == 0) {
                                                                                                                                                                                                                  								E00405EC3("RichEd32");
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t85 = "RichEdit20A";
                                                                                                                                                                                                                  							_t38 = GetClassInfoA(0, _t85, 0x42e3e0);
                                                                                                                                                                                                                  							__eflags = _t38;
                                                                                                                                                                                                                  							if(_t38 == 0) {
                                                                                                                                                                                                                  								GetClassInfoA(0, "RichEdit", 0x42e3e0);
                                                                                                                                                                                                                  								 *0x42e404 = _t85;
                                                                                                                                                                                                                  								RegisterClassA(0x42e3e0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t39 =  *0x42e420; // 0x0
                                                                                                                                                                                                                  							_t42 = DialogBoxParamA( *0x42ec40, _t39 + 0x00000069 & 0x0000ffff, 0, E0040398A, 0); // executed
                                                                                                                                                                                                                  							E00403544(E0040140B(5), 1);
                                                                                                                                                                                                                  							return _t42;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						_t34 = 2;
                                                                                                                                                                                                                  						return _t34;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t76 =  *0x42ec40; // 0x400000
                                                                                                                                                                                                                  						 *0x42e3f4 = _t28;
                                                                                                                                                                                                                  						_v20 = 0x624e5f;
                                                                                                                                                                                                                  						 *0x42e3e4 = E00401000;
                                                                                                                                                                                                                  						 *0x42e3f0 = _t76;
                                                                                                                                                                                                                  						 *0x42e404 =  &_v20;
                                                                                                                                                                                                                  						if(RegisterClassA(0x42e3e0) == 0) {
                                                                                                                                                                                                                  							L33:
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t12 =  &_v16; // 0x624e5f
                                                                                                                                                                                                                  						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                                                                                                                                                                  						 *0x42a098 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42ec40, 0);
                                                                                                                                                                                                                  						goto L21;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t76 =  *(_t81 + 0x48);
                                                                                                                                                                                                                  					if(_t76 == 0) {
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t60 =  *0x42ec78; // 0x760a3c
                                                                                                                                                                                                                  					_t79 = 0x42dbe0;
                                                                                                                                                                                                                  					E00405A88( *((intOrPtr*)(_t81 + 0x44)), _t76,  *((intOrPtr*)(_t81 + 0x4c)) + _t60, 0x42dbe0, 0);
                                                                                                                                                                                                                  					_t62 =  *0x42dbe0; // 0x52
                                                                                                                                                                                                                  					if(_t62 == 0) {
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t62 == 0x22) {
                                                                                                                                                                                                                  						_t79 = 0x42dbe1;
                                                                                                                                                                                                                  						 *((char*)(E004056BF(0x42dbe1, 0x22))) = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t64 = lstrlenA(_t79) + _t79 - 4;
                                                                                                                                                                                                                  					if(_t64 <= _t79 || lstrcmpiA(_t64, ?str?) != 0) {
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						E00405BA1(_t84, E00405694(_t79));
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t68 = GetFileAttributesA(_t79);
                                                                                                                                                                                                                  						if(_t68 == 0xffffffff) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							E004056DB(_t79);
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t96 = _t68 & 0x00000010;
                                                                                                                                                                                                                  						if((_t68 & 0x00000010) != 0) {
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                  0x004035fa
                                                                                                                                                                                                                  0x00403603
                                                                                                                                                                                                                  0x0040360a
                                                                                                                                                                                                                  0x0040360c
                                                                                                                                                                                                                  0x00403620
                                                                                                                                                                                                                  0x00403632
                                                                                                                                                                                                                  0x0040363c
                                                                                                                                                                                                                  0x00403641
                                                                                                                                                                                                                  0x00403647
                                                                                                                                                                                                                  0x0040365a
                                                                                                                                                                                                                  0x0040365a
                                                                                                                                                                                                                  0x00403665
                                                                                                                                                                                                                  0x0040360e
                                                                                                                                                                                                                  0x00403619
                                                                                                                                                                                                                  0x00403619
                                                                                                                                                                                                                  0x0040366a
                                                                                                                                                                                                                  0x0040366f
                                                                                                                                                                                                                  0x00403674
                                                                                                                                                                                                                  0x0040367d
                                                                                                                                                                                                                  0x00403682
                                                                                                                                                                                                                  0x00403693
                                                                                                                                                                                                                  0x0040371a
                                                                                                                                                                                                                  0x00403722
                                                                                                                                                                                                                  0x0040372b
                                                                                                                                                                                                                  0x0040372b
                                                                                                                                                                                                                  0x00403741
                                                                                                                                                                                                                  0x00403747
                                                                                                                                                                                                                  0x00403755
                                                                                                                                                                                                                  0x004037e4
                                                                                                                                                                                                                  0x004037ec
                                                                                                                                                                                                                  0x004037f6
                                                                                                                                                                                                                  0x004037fb
                                                                                                                                                                                                                  0x00403801
                                                                                                                                                                                                                  0x0040388b
                                                                                                                                                                                                                  0x00403890
                                                                                                                                                                                                                  0x00403892
                                                                                                                                                                                                                  0x004038ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038ae
                                                                                                                                                                                                                  0x00403894
                                                                                                                                                                                                                  0x0040389a
                                                                                                                                                                                                                  0x004038a2
                                                                                                                                                                                                                  0x004038a2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040389a
                                                                                                                                                                                                                  0x0040380f
                                                                                                                                                                                                                  0x0040381a
                                                                                                                                                                                                                  0x0040381f
                                                                                                                                                                                                                  0x00403821
                                                                                                                                                                                                                  0x00403828
                                                                                                                                                                                                                  0x00403828
                                                                                                                                                                                                                  0x00403833
                                                                                                                                                                                                                  0x0040383b
                                                                                                                                                                                                                  0x0040383d
                                                                                                                                                                                                                  0x0040383f
                                                                                                                                                                                                                  0x00403848
                                                                                                                                                                                                                  0x0040384b
                                                                                                                                                                                                                  0x00403851
                                                                                                                                                                                                                  0x00403851
                                                                                                                                                                                                                  0x00403857
                                                                                                                                                                                                                  0x00403870
                                                                                                                                                                                                                  0x00403881
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403886
                                                                                                                                                                                                                  0x004037ee
                                                                                                                                                                                                                  0x004037f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040375b
                                                                                                                                                                                                                  0x0040375b
                                                                                                                                                                                                                  0x00403761
                                                                                                                                                                                                                  0x0040376b
                                                                                                                                                                                                                  0x00403773
                                                                                                                                                                                                                  0x0040377d
                                                                                                                                                                                                                  0x00403783
                                                                                                                                                                                                                  0x00403791
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x00403797
                                                                                                                                                                                                                  0x004037a0
                                                                                                                                                                                                                  0x004037df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004037df
                                                                                                                                                                                                                  0x00403699
                                                                                                                                                                                                                  0x00403699
                                                                                                                                                                                                                  0x0040369e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036a3
                                                                                                                                                                                                                  0x004036a8
                                                                                                                                                                                                                  0x004036b8
                                                                                                                                                                                                                  0x004036bd
                                                                                                                                                                                                                  0x004036c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036c8
                                                                                                                                                                                                                  0x004036ca
                                                                                                                                                                                                                  0x004036d7
                                                                                                                                                                                                                  0x004036d7
                                                                                                                                                                                                                  0x004036df
                                                                                                                                                                                                                  0x004036e5
                                                                                                                                                                                                                  0x0040370d
                                                                                                                                                                                                                  0x00403715
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036f7
                                                                                                                                                                                                                  0x004036f8
                                                                                                                                                                                                                  0x00403701
                                                                                                                                                                                                                  0x00403707
                                                                                                                                                                                                                  0x00403708
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403708
                                                                                                                                                                                                                  0x00403703
                                                                                                                                                                                                                  0x00403705
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403705
                                                                                                                                                                                                                  0x004036e5

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,00000000), ref: 00403665
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files (x86)\Fast!,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 004036DA
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files (x86)\Fast!,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000), ref: 004036ED
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(Remove folder: ), ref: 004036F8
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00403741
                                                                                                                                                                                                                    • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403788
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004037A0
                                                                                                                                                                                                                  • CreateWindowExA.USER32 ref: 004037D9
                                                                                                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 0040380F
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 0040383B
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 00403848
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403851
                                                                                                                                                                                                                  • DialogBoxParamA.USER32 ref: 00403870
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $.DEFAULT\Control Panel\International$.exe$1033$<v$C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$B
                                                                                                                                                                                                                  • API String ID: 1975747703-972692960
                                                                                                                                                                                                                  • Opcode ID: 9aed550e4955879228c18fce28cd429c469eaaaff7e88c518e0697eb839ab747
                                                                                                                                                                                                                  • Instruction ID: 069ef0fb9a42e1b4956c000ddcdb280bce5473b1ca4ea0d36e0de5988d82752f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aed550e4955879228c18fce28cd429c469eaaaff7e88c518e0697eb839ab747
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE61D8B16442007FD220AFA69C45F273A6CEB44749F44457FF940B32D1CA7DA9018A7E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 363 402c38-402c86 GetTickCount GetModuleFileNameA call 405878 366 402c92-402cc0 call 405ba1 call 4056db call 405ba1 GetFileSize 363->366 367 402c88-402c8d 363->367 375 402cc6 366->375 376 402dad-402dbb call 402bd4 366->376 368 402e6a-402e6e 367->368 378 402ccb-402ce2 375->378 383 402e10-402e15 376->383 384 402dbd-402dc0 376->384 379 402ce4 378->379 380 402ce6-402ce8 call 403093 378->380 379->380 385 402ced-402cef 380->385 383->368 386 402dc2-402dd3 call 4030c5 call 403093 384->386 387 402de4-402e0e GlobalAlloc call 4030c5 call 402e71 384->387 389 402cf5-402cfc 385->389 390 402e17-402e1f call 402bd4 385->390 403 402dd8-402dda 386->403 387->383 414 402e21-402e32 387->414 393 402d78-402d7c 389->393 394 402cfe-402d12 call 405839 389->394 390->383 398 402d86-402d8c 393->398 399 402d7e-402d85 call 402bd4 393->399 394->398 412 402d14-402d1b 394->412 405 402d9b-402da5 398->405 406 402d8e-402d98 call 405f9c 398->406 399->398 403->383 409 402ddc-402de2 403->409 405->378 413 402dab 405->413 406->405 409->383 409->387 412->398 416 402d1d-402d24 412->416 413->376 417 402e34 414->417 418 402e3a-402e3f 414->418 416->398 420 402d26-402d2d 416->420 417->418 419 402e40-402e46 418->419 419->419 421 402e48-402e63 SetFilePointer call 405839 419->421 420->398 422 402d2f-402d36 420->422 425 402e68 421->425 422->398 424 402d38-402d58 422->424 424->383 426 402d5e-402d62 424->426 425->368 427 402d64-402d68 426->427 428 402d6a-402d72 426->428 427->413 427->428 428->398 429 402d74-402d76 428->429 429->398
                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                  			E00402C38(void* __eflags, signed int _a4) {
                                                                                                                                                                                                                  				DWORD* _v8;
                                                                                                                                                                                                                  				DWORD* _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				long _t43;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                  				long _t60;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                                                                                  				long _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				void* _t89;
                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                  				void* _t94;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t82 = 0;
                                                                                                                                                                                                                  				_v12 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t43 = GetTickCount();
                                                                                                                                                                                                                  				_t91 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupEngine.exe";
                                                                                                                                                                                                                  				 *0x42ec4c = _t43 + 0x3e8;
                                                                                                                                                                                                                  				GetModuleFileNameA(0, "C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupEngine.exe", 0x400);
                                                                                                                                                                                                                  				_t89 = E00405878(_t91, 0x80000000, 3);
                                                                                                                                                                                                                  				_v16 = _t89;
                                                                                                                                                                                                                  				 *0x409014 = _t89;
                                                                                                                                                                                                                  				if(_t89 == 0xffffffff) {
                                                                                                                                                                                                                  					return "Error launching installer";
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t92 = "C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                                                                                                                                                                                  				E00405BA1("C:\\Users\\hardz\\AppData\\Local\\Temp", _t91);
                                                                                                                                                                                                                  				E00405BA1(0x436000, E004056DB(_t92));
                                                                                                                                                                                                                  				_t50 = GetFileSize(_t89, 0);
                                                                                                                                                                                                                  				__eflags = _t50;
                                                                                                                                                                                                                  				 *0x428c70 = _t50;
                                                                                                                                                                                                                  				_t93 = _t50;
                                                                                                                                                                                                                  				if(_t50 <= 0) {
                                                                                                                                                                                                                  					L24:
                                                                                                                                                                                                                  					E00402BD4(1);
                                                                                                                                                                                                                  					__eflags =  *0x42ec54 - _t82; // 0x9e00
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v8 - _t82;
                                                                                                                                                                                                                  					if(_v8 == _t82) {
                                                                                                                                                                                                                  						L28:
                                                                                                                                                                                                                  						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                                                                                                                                                  						_t94 = _t53;
                                                                                                                                                                                                                  						_t54 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  						E004030C5(_t54 + 0x1c);
                                                                                                                                                                                                                  						_push(_v24);
                                                                                                                                                                                                                  						_push(_t94);
                                                                                                                                                                                                                  						_push(_t82);
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_t57 = E00402E71();
                                                                                                                                                                                                                  						__eflags = _t57 - _v24;
                                                                                                                                                                                                                  						if(_t57 == _v24) {
                                                                                                                                                                                                                  							__eflags = _v44 & 0x00000001;
                                                                                                                                                                                                                  							 *0x42ec50 = _t94;
                                                                                                                                                                                                                  							 *0x42ec58 =  *_t94;
                                                                                                                                                                                                                  							if((_v44 & 0x00000001) != 0) {
                                                                                                                                                                                                                  								 *0x42ec5c =  *0x42ec5c + 1;
                                                                                                                                                                                                                  								__eflags =  *0x42ec5c;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t40 = _t94 + 0x44; // 0x44
                                                                                                                                                                                                                  							_t59 = _t40;
                                                                                                                                                                                                                  							_t85 = 8;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t59 = _t59 - 8;
                                                                                                                                                                                                                  								 *_t59 =  *_t59 + _t94;
                                                                                                                                                                                                                  								_t85 = _t85 - 1;
                                                                                                                                                                                                                  								__eflags = _t85;
                                                                                                                                                                                                                  							} while (_t85 != 0);
                                                                                                                                                                                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                                                                                                                  							 *(_t94 + 0x3c) = _t60;
                                                                                                                                                                                                                  							E00405839(0x42ec60, _t94 + 4, 0x40);
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E004030C5( *0x414c60);
                                                                                                                                                                                                                  					_t65 = E00403093( &_a4, 4); // executed
                                                                                                                                                                                                                  					__eflags = _t65;
                                                                                                                                                                                                                  					if(_t65 == 0) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v12 - _a4;
                                                                                                                                                                                                                  					if(_v12 != _a4) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L28;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t67 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  						_t90 = _t93;
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t70 = ( ~_t67 & 0x00007e00) + 0x200;
                                                                                                                                                                                                                  						__eflags = _t93 - _t70;
                                                                                                                                                                                                                  						if(_t93 >= _t70) {
                                                                                                                                                                                                                  							_t90 = _t70;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t71 = E00403093(0x420c70, _t90); // executed
                                                                                                                                                                                                                  						__eflags = _t71;
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							E00402BD4(1);
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *0x42ec54;
                                                                                                                                                                                                                  						if( *0x42ec54 != 0) {
                                                                                                                                                                                                                  							__eflags = _a4 & 0x00000002;
                                                                                                                                                                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                                                                  								E00402BD4(0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00405839( &_v44, 0x420c70, 0x1c);
                                                                                                                                                                                                                  						_t77 = _v44;
                                                                                                                                                                                                                  						__eflags = _t77 & 0xfffffff0;
                                                                                                                                                                                                                  						if((_t77 & 0xfffffff0) != 0) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v40 - 0xdeadbeef;
                                                                                                                                                                                                                  						if(_v40 != 0xdeadbeef) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v28 - 0x74736e49;
                                                                                                                                                                                                                  						if(_v28 != 0x74736e49) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v32 - 0x74666f73;
                                                                                                                                                                                                                  						if(_v32 != 0x74666f73) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v36 - 0x6c6c754e;
                                                                                                                                                                                                                  						if(_v36 != 0x6c6c754e) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_a4 = _a4 | _t77;
                                                                                                                                                                                                                  						_t87 =  *0x414c60; // 0x27add6
                                                                                                                                                                                                                  						 *0x42ece0 =  *0x42ece0 | _a4 & 0x00000002;
                                                                                                                                                                                                                  						_t80 = _v20;
                                                                                                                                                                                                                  						__eflags = _t80 - _t93;
                                                                                                                                                                                                                  						 *0x42ec54 = _t87;
                                                                                                                                                                                                                  						if(_t80 > _t93) {
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a4 & 0x00000008;
                                                                                                                                                                                                                  						if((_a4 & 0x00000008) != 0) {
                                                                                                                                                                                                                  							L16:
                                                                                                                                                                                                                  							_v8 = _v8 + 1;
                                                                                                                                                                                                                  							_t93 = _t80 - 4;
                                                                                                                                                                                                                  							__eflags = _t90 - _t93;
                                                                                                                                                                                                                  							if(_t90 > _t93) {
                                                                                                                                                                                                                  								_t90 = _t93;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a4 & 0x00000004;
                                                                                                                                                                                                                  						if((_a4 & 0x00000004) != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  						L20:
                                                                                                                                                                                                                  						__eflags = _t93 -  *0x428c70; // 0x27c7a8
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							_v12 = E00405F9C(_v12, 0x420c70, _t90);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *0x414c60 =  *0x414c60 + _t90;
                                                                                                                                                                                                                  						_t93 = _t93 - _t90;
                                                                                                                                                                                                                  						__eflags = _t93;
                                                                                                                                                                                                                  					} while (_t93 > 0);
                                                                                                                                                                                                                  					_t82 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

































                                                                                                                                                                                                                  0x00402c40
                                                                                                                                                                                                                  0x00402c43
                                                                                                                                                                                                                  0x00402c46
                                                                                                                                                                                                                  0x00402c49
                                                                                                                                                                                                                  0x00402c4f
                                                                                                                                                                                                                  0x00402c60
                                                                                                                                                                                                                  0x00402c65
                                                                                                                                                                                                                  0x00402c78
                                                                                                                                                                                                                  0x00402c7d
                                                                                                                                                                                                                  0x00402c80
                                                                                                                                                                                                                  0x00402c86
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402c88
                                                                                                                                                                                                                  0x00402c93
                                                                                                                                                                                                                  0x00402c99
                                                                                                                                                                                                                  0x00402caa
                                                                                                                                                                                                                  0x00402cb1
                                                                                                                                                                                                                  0x00402cb7
                                                                                                                                                                                                                  0x00402cb9
                                                                                                                                                                                                                  0x00402cbe
                                                                                                                                                                                                                  0x00402cc0
                                                                                                                                                                                                                  0x00402dad
                                                                                                                                                                                                                  0x00402daf
                                                                                                                                                                                                                  0x00402db4
                                                                                                                                                                                                                  0x00402dbb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402dbd
                                                                                                                                                                                                                  0x00402dc0
                                                                                                                                                                                                                  0x00402de4
                                                                                                                                                                                                                  0x00402de9
                                                                                                                                                                                                                  0x00402def
                                                                                                                                                                                                                  0x00402df1
                                                                                                                                                                                                                  0x00402dfa
                                                                                                                                                                                                                  0x00402dff
                                                                                                                                                                                                                  0x00402e02
                                                                                                                                                                                                                  0x00402e03
                                                                                                                                                                                                                  0x00402e04
                                                                                                                                                                                                                  0x00402e06
                                                                                                                                                                                                                  0x00402e0b
                                                                                                                                                                                                                  0x00402e0e
                                                                                                                                                                                                                  0x00402e21
                                                                                                                                                                                                                  0x00402e25
                                                                                                                                                                                                                  0x00402e2d
                                                                                                                                                                                                                  0x00402e32
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e3c
                                                                                                                                                                                                                  0x00402e3c
                                                                                                                                                                                                                  0x00402e3f
                                                                                                                                                                                                                  0x00402e40
                                                                                                                                                                                                                  0x00402e40
                                                                                                                                                                                                                  0x00402e43
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e4f
                                                                                                                                                                                                                  0x00402e55
                                                                                                                                                                                                                  0x00402e63
                                                                                                                                                                                                                  0x00402e68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e0e
                                                                                                                                                                                                                  0x00402dc8
                                                                                                                                                                                                                  0x00402dd3
                                                                                                                                                                                                                  0x00402dd8
                                                                                                                                                                                                                  0x00402dda
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ddf
                                                                                                                                                                                                                  0x00402de2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402cc6
                                                                                                                                                                                                                  0x00402ccb
                                                                                                                                                                                                                  0x00402ccb
                                                                                                                                                                                                                  0x00402cd0
                                                                                                                                                                                                                  0x00402cd4
                                                                                                                                                                                                                  0x00402cdb
                                                                                                                                                                                                                  0x00402ce0
                                                                                                                                                                                                                  0x00402ce2
                                                                                                                                                                                                                  0x00402ce4
                                                                                                                                                                                                                  0x00402ce4
                                                                                                                                                                                                                  0x00402ce8
                                                                                                                                                                                                                  0x00402ced
                                                                                                                                                                                                                  0x00402cef
                                                                                                                                                                                                                  0x00402e19
                                                                                                                                                                                                                  0x00402e10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e10
                                                                                                                                                                                                                  0x00402cf5
                                                                                                                                                                                                                  0x00402cfc
                                                                                                                                                                                                                  0x00402d78
                                                                                                                                                                                                                  0x00402d7c
                                                                                                                                                                                                                  0x00402d80
                                                                                                                                                                                                                  0x00402d85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d7c
                                                                                                                                                                                                                  0x00402d05
                                                                                                                                                                                                                  0x00402d0a
                                                                                                                                                                                                                  0x00402d0d
                                                                                                                                                                                                                  0x00402d12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d14
                                                                                                                                                                                                                  0x00402d1b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d1d
                                                                                                                                                                                                                  0x00402d24
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d26
                                                                                                                                                                                                                  0x00402d2d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d2f
                                                                                                                                                                                                                  0x00402d36
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d38
                                                                                                                                                                                                                  0x00402d3e
                                                                                                                                                                                                                  0x00402d47
                                                                                                                                                                                                                  0x00402d4d
                                                                                                                                                                                                                  0x00402d50
                                                                                                                                                                                                                  0x00402d52
                                                                                                                                                                                                                  0x00402d58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d5e
                                                                                                                                                                                                                  0x00402d62
                                                                                                                                                                                                                  0x00402d6a
                                                                                                                                                                                                                  0x00402d6a
                                                                                                                                                                                                                  0x00402d6d
                                                                                                                                                                                                                  0x00402d70
                                                                                                                                                                                                                  0x00402d72
                                                                                                                                                                                                                  0x00402d74
                                                                                                                                                                                                                  0x00402d74
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d72
                                                                                                                                                                                                                  0x00402d64
                                                                                                                                                                                                                  0x00402d68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d86
                                                                                                                                                                                                                  0x00402d86
                                                                                                                                                                                                                  0x00402d8c
                                                                                                                                                                                                                  0x00402d98
                                                                                                                                                                                                                  0x00402d98
                                                                                                                                                                                                                  0x00402d9b
                                                                                                                                                                                                                  0x00402da1
                                                                                                                                                                                                                  0x00402da3
                                                                                                                                                                                                                  0x00402da3
                                                                                                                                                                                                                  0x00402dab
                                                                                                                                                                                                                  0x00402dab
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402dab

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C49
                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,00000400), ref: 00402C65
                                                                                                                                                                                                                    • Part of subcall function 00405878: GetFileAttributesA.KERNEL32(00000003,00402C78,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                    • Part of subcall function 00405878: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,80000000,00000003), ref: 00402CB1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E10
                                                                                                                                                                                                                  • soft, xrefs: 00402D26
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C42
                                                                                                                                                                                                                  • Null, xrefs: 00402D2F
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00402C88
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\SetupEngine.exe, xrefs: 00402C4F, 00402C5E, 00402C72, 00402C92
                                                                                                                                                                                                                  • Inst, xrefs: 00402D1D
                                                                                                                                                                                                                  • "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" , xrefs: 00402C38
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402C93, 00402C98, 00402C9E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupEngine.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                  • API String ID: 4283519449-1023408804
                                                                                                                                                                                                                  • Opcode ID: ff427e35aceddf53156e37fb0f10c1b42d0b59a8c25a2b6cbf60bf75fb189c25
                                                                                                                                                                                                                  • Instruction ID: d5d64c7dde767481ec9b836f5bb8cc7fe4476435a14377af370c0b56c56fa9d6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff427e35aceddf53156e37fb0f10c1b42d0b59a8c25a2b6cbf60bf75fb189c25
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B51D971901214ABDB219FA6DE89B9E7BB8FB40354F10413BF900B62D1D7BC9D418B9D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 430 405bc3-405bce 431 405bd0-405bdf 430->431 432 405be1-405bfe 430->432 431->432 433 405de0-405de4 432->433 434 405c04-405c0b 432->434 435 405c10-405c1a 433->435 436 405dea-405df4 433->436 434->433 435->436 437 405c20-405c27 435->437 438 405df6-405dfa call 405ba1 436->438 439 405dff-405e00 436->439 440 405dd3 437->440 441 405c2d-405c62 437->441 438->439 443 405dd5-405ddb 440->443 444 405ddd-405ddf 440->444 445 405c68-405c73 GetVersion 441->445 446 405d7d-405d80 441->446 443->433 444->433 447 405c75-405c79 445->447 448 405c8d 445->448 449 405db0-405db3 446->449 450 405d82-405d85 446->450 447->448 451 405c7b-405c7f 447->451 454 405c94-405c9b 448->454 455 405dc1-405dd1 lstrlenA 449->455 456 405db5-405dbc call 405bc3 449->456 452 405d95-405da1 call 405ba1 450->452 453 405d87-405d93 call 405aff 450->453 451->448 457 405c81-405c85 451->457 467 405da6-405dac 452->467 453->467 459 405ca0-405ca2 454->459 460 405c9d-405c9f 454->460 455->433 456->455 457->448 463 405c87-405c8b 457->463 465 405ca4-405cbf call 405a88 459->465 466 405cdb-405cde 459->466 460->459 463->454 475 405cc4-405cc7 465->475 468 405ce0-405cec GetSystemDirectoryA 466->468 469 405cee-405cf1 466->469 467->455 471 405dae 467->471 472 405d5f-405d62 468->472 473 405cf3-405d01 GetWindowsDirectoryA 469->473 474 405d5b-405d5d 469->474 476 405d75-405d7b call 405e03 471->476 472->476 479 405d64-405d68 472->479 473->474 474->472 478 405d03-405d0d 474->478 475->479 480 405ccd-405cd6 call 405bc3 475->480 476->455 483 405d27-405d3d SHGetSpecialFolderLocation 478->483 484 405d0f-405d12 478->484 479->476 481 405d6a-405d70 lstrcatA 479->481 480->472 481->476 488 405d58 483->488 489 405d3f-405d56 SHGetPathFromIDListA CoTaskMemFree 483->489 484->483 487 405d14-405d1b 484->487 490 405d23-405d25 487->490 488->474 489->472 489->488 490->472 490->483
                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00405BC3(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct _ITEMIDLIST* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed char _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed char _v28;
                                                                                                                                                                                                                  				signed int _t36;
                                                                                                                                                                                                                  				CHAR* _t37;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				char _t50;
                                                                                                                                                                                                                  				char _t51;
                                                                                                                                                                                                                  				char _t53;
                                                                                                                                                                                                                  				char _t55;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				char _t83;
                                                                                                                                                                                                                  				void* _t85;
                                                                                                                                                                                                                  				CHAR* _t86;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t88 = __esi;
                                                                                                                                                                                                                  				_t85 = __edi;
                                                                                                                                                                                                                  				_t63 = __ebx;
                                                                                                                                                                                                                  				_t36 = _a8;
                                                                                                                                                                                                                  				if(_t36 < 0) {
                                                                                                                                                                                                                  					_t79 =  *0x42e41c; // 0x761c9f
                                                                                                                                                                                                                  					_t36 =  *(_t79 - 4 + _t36 * 4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t73 =  *0x42ec78; // 0x760a3c
                                                                                                                                                                                                                  				_t74 = _t73 + _t36;
                                                                                                                                                                                                                  				_t37 = 0x42dbe0;
                                                                                                                                                                                                                  				_push(_t63);
                                                                                                                                                                                                                  				_push(_t88);
                                                                                                                                                                                                                  				_push(_t85);
                                                                                                                                                                                                                  				_t86 = 0x42dbe0;
                                                                                                                                                                                                                  				if(_a4 - 0x42dbe0 < 0x800) {
                                                                                                                                                                                                                  					_t86 = _a4;
                                                                                                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t83 =  *_t74;
                                                                                                                                                                                                                  					if(_t83 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t86 - _t37 - 0x400;
                                                                                                                                                                                                                  					if(_t86 - _t37 >= 0x400) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t74 = _t74 + 1;
                                                                                                                                                                                                                  					__eflags = _t83 - 0xfc;
                                                                                                                                                                                                                  					_a8 = _t74;
                                                                                                                                                                                                                  					if(__eflags <= 0) {
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							 *_t86 = _t83;
                                                                                                                                                                                                                  							_t86 =  &(_t86[1]);
                                                                                                                                                                                                                  							__eflags = _t86;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *_t86 =  *_t74;
                                                                                                                                                                                                                  							_t86 =  &(_t86[1]);
                                                                                                                                                                                                                  							_t74 = _t74 + 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t39 =  *(_t74 + 1);
                                                                                                                                                                                                                  					_t75 =  *_t74;
                                                                                                                                                                                                                  					_t95 = (_t39 & 0x0000007f) << 0x00000007 | _t75 & 0x0000007f;
                                                                                                                                                                                                                  					_a8 = _a8 + 2;
                                                                                                                                                                                                                  					_v28 = _t75 | 0x00000080;
                                                                                                                                                                                                                  					_t69 = _t75;
                                                                                                                                                                                                                  					_v24 = _t69;
                                                                                                                                                                                                                  					__eflags = _t83 - 0xfe;
                                                                                                                                                                                                                  					_v20 = _t39 | 0x00000080;
                                                                                                                                                                                                                  					_v16 = _t39;
                                                                                                                                                                                                                  					if(_t83 != 0xfe) {
                                                                                                                                                                                                                  						__eflags = _t83 - 0xfd;
                                                                                                                                                                                                                  						if(_t83 != 0xfd) {
                                                                                                                                                                                                                  							__eflags = _t83 - 0xff;
                                                                                                                                                                                                                  							if(_t83 == 0xff) {
                                                                                                                                                                                                                  								__eflags = (_t39 | 0xffffffff) - _t95;
                                                                                                                                                                                                                  								E00405BC3(_t69, _t86, _t95, _t86, (_t39 | 0xffffffff) - _t95);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L41:
                                                                                                                                                                                                                  							_t40 = lstrlenA(_t86);
                                                                                                                                                                                                                  							_t74 = _a8;
                                                                                                                                                                                                                  							_t86 =  &(_t86[_t40]);
                                                                                                                                                                                                                  							_t37 = 0x42dbe0;
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t95 - 0x1d;
                                                                                                                                                                                                                  						if(_t95 != 0x1d) {
                                                                                                                                                                                                                  							__eflags = (_t95 << 0xa) + 0x42f000;
                                                                                                                                                                                                                  							E00405BA1(_t86, (_t95 << 0xa) + 0x42f000);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00405AFF(_t86,  *0x42ec48);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t95 + 0xffffffeb - 7;
                                                                                                                                                                                                                  						if(_t95 + 0xffffffeb < 7) {
                                                                                                                                                                                                                  							L32:
                                                                                                                                                                                                                  							E00405E03(_t86);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L41;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t97 = 2;
                                                                                                                                                                                                                  					_t50 = GetVersion();
                                                                                                                                                                                                                  					__eflags = _t50;
                                                                                                                                                                                                                  					if(_t50 >= 0) {
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                  						__eflags =  *0x42ecc4;
                                                                                                                                                                                                                  						if( *0x42ecc4 != 0) {
                                                                                                                                                                                                                  							_t97 = 4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t69;
                                                                                                                                                                                                                  						if(_t69 >= 0) {
                                                                                                                                                                                                                  							__eflags = _t69 - 0x25;
                                                                                                                                                                                                                  							if(_t69 != 0x25) {
                                                                                                                                                                                                                  								__eflags = _t69 - 0x24;
                                                                                                                                                                                                                  								if(_t69 == 0x24) {
                                                                                                                                                                                                                  									GetWindowsDirectoryA(_t86, 0x400);
                                                                                                                                                                                                                  									_t97 = 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									__eflags = _t97;
                                                                                                                                                                                                                  									if(_t97 == 0) {
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t51 =  *0x42ec44; // 0x74691340
                                                                                                                                                                                                                  									_t97 = _t97 - 1;
                                                                                                                                                                                                                  									__eflags = _t51;
                                                                                                                                                                                                                  									if(_t51 == 0) {
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_t53 = SHGetSpecialFolderLocation( *0x42ec48,  *(_t98 + _t97 * 4 - 0x18),  &_v12);
                                                                                                                                                                                                                  										__eflags = _t53;
                                                                                                                                                                                                                  										if(_t53 != 0) {
                                                                                                                                                                                                                  											L27:
                                                                                                                                                                                                                  											 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                                                                                  											__eflags =  *_t86;
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__imp__SHGetPathFromIDListA(_v12, _t86);
                                                                                                                                                                                                                  										__imp__CoTaskMemFree(_v12);
                                                                                                                                                                                                                  										__eflags = _t53;
                                                                                                                                                                                                                  										if(_t53 != 0) {
                                                                                                                                                                                                                  											goto L29;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L27;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _v8;
                                                                                                                                                                                                                  									if(_v8 == 0) {
                                                                                                                                                                                                                  										goto L25;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t55 =  *_t51( *0x42ec48,  *(_t98 + _t97 * 4 - 0x18), 0, 0, _t86); // executed
                                                                                                                                                                                                                  									__eflags = _t55;
                                                                                                                                                                                                                  									if(_t55 == 0) {
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L29;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							GetSystemDirectoryA(_t86, 0x400);
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t72 = (_t69 & 0x0000003f) +  *0x42ec78;
                                                                                                                                                                                                                  							E00405A88(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t69 & 0x0000003f) +  *0x42ec78, _t86, _t69 & 0x00000040); // executed
                                                                                                                                                                                                                  							__eflags =  *_t86;
                                                                                                                                                                                                                  							if( *_t86 != 0) {
                                                                                                                                                                                                                  								L30:
                                                                                                                                                                                                                  								__eflags = _v16 - 0x1a;
                                                                                                                                                                                                                  								if(_v16 == 0x1a) {
                                                                                                                                                                                                                  									lstrcatA(_t86, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L32;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BC3(_t72, _t86, _t97, _t86, _v16);
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							__eflags =  *_t86;
                                                                                                                                                                                                                  							if( *_t86 == 0) {
                                                                                                                                                                                                                  								goto L32;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L30;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t50 - 0x5a04;
                                                                                                                                                                                                                  					if(_t50 == 0x5a04) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v16 - 0x23;
                                                                                                                                                                                                                  					if(_v16 == 0x23) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v16 - 0x2e;
                                                                                                                                                                                                                  					if(_v16 == 0x2e) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                                                                                  					return _t37;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00405BA1(_a4, _t37);
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc9
                                                                                                                                                                                                                  0x00405bce
                                                                                                                                                                                                                  0x00405bd0
                                                                                                                                                                                                                  0x00405bdf
                                                                                                                                                                                                                  0x00405bdf
                                                                                                                                                                                                                  0x00405be1
                                                                                                                                                                                                                  0x00405bea
                                                                                                                                                                                                                  0x00405bec
                                                                                                                                                                                                                  0x00405bf1
                                                                                                                                                                                                                  0x00405bf4
                                                                                                                                                                                                                  0x00405bf5
                                                                                                                                                                                                                  0x00405bfc
                                                                                                                                                                                                                  0x00405bfe
                                                                                                                                                                                                                  0x00405c04
                                                                                                                                                                                                                  0x00405c07
                                                                                                                                                                                                                  0x00405c07
                                                                                                                                                                                                                  0x00405de0
                                                                                                                                                                                                                  0x00405de0
                                                                                                                                                                                                                  0x00405de4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c14
                                                                                                                                                                                                                  0x00405c1a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c20
                                                                                                                                                                                                                  0x00405c21
                                                                                                                                                                                                                  0x00405c24
                                                                                                                                                                                                                  0x00405c27
                                                                                                                                                                                                                  0x00405dd3
                                                                                                                                                                                                                  0x00405ddd
                                                                                                                                                                                                                  0x00405ddf
                                                                                                                                                                                                                  0x00405ddf
                                                                                                                                                                                                                  0x00405dd5
                                                                                                                                                                                                                  0x00405dd7
                                                                                                                                                                                                                  0x00405dd9
                                                                                                                                                                                                                  0x00405dda
                                                                                                                                                                                                                  0x00405dda
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dd3
                                                                                                                                                                                                                  0x00405c2d
                                                                                                                                                                                                                  0x00405c31
                                                                                                                                                                                                                  0x00405c41
                                                                                                                                                                                                                  0x00405c45
                                                                                                                                                                                                                  0x00405c4c
                                                                                                                                                                                                                  0x00405c4f
                                                                                                                                                                                                                  0x00405c53
                                                                                                                                                                                                                  0x00405c59
                                                                                                                                                                                                                  0x00405c5c
                                                                                                                                                                                                                  0x00405c5f
                                                                                                                                                                                                                  0x00405c62
                                                                                                                                                                                                                  0x00405d7d
                                                                                                                                                                                                                  0x00405d80
                                                                                                                                                                                                                  0x00405db0
                                                                                                                                                                                                                  0x00405db3
                                                                                                                                                                                                                  0x00405db8
                                                                                                                                                                                                                  0x00405dbc
                                                                                                                                                                                                                  0x00405dbc
                                                                                                                                                                                                                  0x00405dc1
                                                                                                                                                                                                                  0x00405dc2
                                                                                                                                                                                                                  0x00405dc7
                                                                                                                                                                                                                  0x00405dca
                                                                                                                                                                                                                  0x00405dcc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dcc
                                                                                                                                                                                                                  0x00405d82
                                                                                                                                                                                                                  0x00405d85
                                                                                                                                                                                                                  0x00405d9a
                                                                                                                                                                                                                  0x00405da1
                                                                                                                                                                                                                  0x00405d87
                                                                                                                                                                                                                  0x00405d8e
                                                                                                                                                                                                                  0x00405d8e
                                                                                                                                                                                                                  0x00405da9
                                                                                                                                                                                                                  0x00405dac
                                                                                                                                                                                                                  0x00405d75
                                                                                                                                                                                                                  0x00405d76
                                                                                                                                                                                                                  0x00405d76
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dac
                                                                                                                                                                                                                  0x00405c6a
                                                                                                                                                                                                                  0x00405c6b
                                                                                                                                                                                                                  0x00405c71
                                                                                                                                                                                                                  0x00405c73
                                                                                                                                                                                                                  0x00405c8d
                                                                                                                                                                                                                  0x00405c8d
                                                                                                                                                                                                                  0x00405c94
                                                                                                                                                                                                                  0x00405c94
                                                                                                                                                                                                                  0x00405c9b
                                                                                                                                                                                                                  0x00405c9f
                                                                                                                                                                                                                  0x00405c9f
                                                                                                                                                                                                                  0x00405ca0
                                                                                                                                                                                                                  0x00405ca2
                                                                                                                                                                                                                  0x00405cdb
                                                                                                                                                                                                                  0x00405cde
                                                                                                                                                                                                                  0x00405cee
                                                                                                                                                                                                                  0x00405cf1
                                                                                                                                                                                                                  0x00405cf9
                                                                                                                                                                                                                  0x00405cff
                                                                                                                                                                                                                  0x00405cff
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405d5d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d03
                                                                                                                                                                                                                  0x00405d0a
                                                                                                                                                                                                                  0x00405d0b
                                                                                                                                                                                                                  0x00405d0d
                                                                                                                                                                                                                  0x00405d27
                                                                                                                                                                                                                  0x00405d35
                                                                                                                                                                                                                  0x00405d3b
                                                                                                                                                                                                                  0x00405d3d
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d43
                                                                                                                                                                                                                  0x00405d4e
                                                                                                                                                                                                                  0x00405d54
                                                                                                                                                                                                                  0x00405d56
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d56
                                                                                                                                                                                                                  0x00405d0f
                                                                                                                                                                                                                  0x00405d12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d21
                                                                                                                                                                                                                  0x00405d23
                                                                                                                                                                                                                  0x00405d25
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d25
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405ce6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405ca4
                                                                                                                                                                                                                  0x00405ca9
                                                                                                                                                                                                                  0x00405cbf
                                                                                                                                                                                                                  0x00405cc4
                                                                                                                                                                                                                  0x00405cc7
                                                                                                                                                                                                                  0x00405d64
                                                                                                                                                                                                                  0x00405d64
                                                                                                                                                                                                                  0x00405d68
                                                                                                                                                                                                                  0x00405d70
                                                                                                                                                                                                                  0x00405d70
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d68
                                                                                                                                                                                                                  0x00405cd1
                                                                                                                                                                                                                  0x00405d5f
                                                                                                                                                                                                                  0x00405d5f
                                                                                                                                                                                                                  0x00405d62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d62
                                                                                                                                                                                                                  0x00405ca2
                                                                                                                                                                                                                  0x00405c75
                                                                                                                                                                                                                  0x00405c79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c7b
                                                                                                                                                                                                                  0x00405c7f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c81
                                                                                                                                                                                                                  0x00405c85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00405c85
                                                                                                                                                                                                                  0x00405dea
                                                                                                                                                                                                                  0x00405df4
                                                                                                                                                                                                                  0x00405e00
                                                                                                                                                                                                                  0x00405e00
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetVersion.KERNEL32(00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00404EC5,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000), ref: 00405C6B
                                                                                                                                                                                                                  • GetSystemDirectoryA.KERNEL32 ref: 00405CE6
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(Remove folder: ,00000400), ref: 00405CF9
                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(?,00770846), ref: 00405D35
                                                                                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(00770846,Remove folder: ), ref: 00405D43
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00770846), ref: 00405D4E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D70
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00404EC5,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000), ref: 00405DC2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                                  • String ID: <v$Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                  • API String ID: 900638850-3848587740
                                                                                                                                                                                                                  • Opcode ID: ed8c6b9eda11198c9f487f793d8048b2266bdc298f04fd86fca6ea968bbf239d
                                                                                                                                                                                                                  • Instruction ID: fa1e0b9f47c9474f0aa02006464afd466a30f7754b548aa089decd5b8df859b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed8c6b9eda11198c9f487f793d8048b2266bdc298f04fd86fca6ea968bbf239d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8512531A04A15ABEB205B698C88BBB3B64DF11314F54827BE511BA2D0D37C5942DF4E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 560 402e71-402e85 561 402e87 560->561 562 402e8e-402e97 560->562 561->562 563 402ea0-402ea5 562->563 564 402e99 562->564 565 402eb5-402ec2 call 403093 563->565 566 402ea7-402eb0 call 4030c5 563->566 564->563 570 402ec8-402ecc 565->570 571 40303e 565->571 566->565 573 402ed2-402f1b GetTickCount 570->573 574 403027-403029 570->574 572 403040-403041 571->572 577 40308c-403090 572->577 575 402f21-402f29 573->575 576 403089 573->576 578 40302b-40302e 574->578 579 40307e-403082 574->579 580 402f2b 575->580 581 402f2e-402f3c call 403093 575->581 576->577 584 403030 578->584 585 403033-40303c call 403093 578->585 582 403043-403049 579->582 583 403084 579->583 580->581 581->571 594 402f42-402f4b 581->594 587 40304b 582->587 588 40304e-40305c call 403093 582->588 583->576 584->585 585->571 593 403086 585->593 587->588 588->571 597 40305e-403071 WriteFile 588->597 593->576 596 402f51-402f71 call 40600a 594->596 603 402f77-402f8a GetTickCount 596->603 604 40301f-403021 596->604 599 403023-403025 597->599 600 403073-403076 597->600 599->572 600->599 602 403078-40307b 600->602 602->579 605 402f8c-402f94 603->605 606 402fcf-402fd3 603->606 604->572 609 402f96-402f9a 605->609 610 402f9c-402fc7 MulDiv wsprintfA call 404e8d 605->610 607 403014-403017 606->607 608 402fd5-402fd8 606->608 607->575 613 40301d 607->613 611 402ffa-403005 608->611 612 402fda-402fee WriteFile 608->612 609->606 609->610 617 402fcc 610->617 616 403008-40300c 611->616 612->599 615 402ff0-402ff3 612->615 613->576 615->599 618 402ff5-402ff8 615->618 616->596 619 403012 616->619 617->606 618->616 619->576
                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E00402E71(int _a4, void* _a8, long _a12, int _a16, signed char _a19) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				long _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				char _v92;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				int _t71;
                                                                                                                                                                                                                  				long _t74;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				long _t80;
                                                                                                                                                                                                                  				void* _t82;
                                                                                                                                                                                                                  				int _t84;
                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  				void* _t100;
                                                                                                                                                                                                                  				long _t101;
                                                                                                                                                                                                                  				signed int _t102;
                                                                                                                                                                                                                  				long _t103;
                                                                                                                                                                                                                  				int _t104;
                                                                                                                                                                                                                  				intOrPtr _t105;
                                                                                                                                                                                                                  				long _t106;
                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t102 = _a16;
                                                                                                                                                                                                                  				_t97 = _a12;
                                                                                                                                                                                                                  				_v12 = _t102;
                                                                                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                                                                                  					_v12 = 0x8000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  				_v16 = _t97;
                                                                                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                                                                                  					_v16 = 0x418c68;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t65 = _a4;
                                                                                                                                                                                                                  				if(_a4 >= 0) {
                                                                                                                                                                                                                  					_t95 =  *0x42ec98; // 0xb2cb
                                                                                                                                                                                                                  					E004030C5(_t95 + _t65);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t67 = E00403093( &_a16, 4); // executed
                                                                                                                                                                                                                  				if(_t67 == 0) {
                                                                                                                                                                                                                  					L34:
                                                                                                                                                                                                                  					_push(0xfffffffd);
                                                                                                                                                                                                                  					goto L35;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if((_a19 & 0x00000080) == 0) {
                                                                                                                                                                                                                  						if(_t97 == 0) {
                                                                                                                                                                                                                  							while(_a16 > 0) {
                                                                                                                                                                                                                  								_t103 = _v12;
                                                                                                                                                                                                                  								if(_a16 < _t103) {
                                                                                                                                                                                                                  									_t103 = _a16;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(E00403093(0x414c68, _t103) == 0) {
                                                                                                                                                                                                                  									goto L34;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t71 = WriteFile(_a8, 0x414c68, _t103,  &_a12, 0); // executed
                                                                                                                                                                                                                  									if(_t71 == 0 || _t103 != _a12) {
                                                                                                                                                                                                                  										L29:
                                                                                                                                                                                                                  										_push(0xfffffffe);
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										_pop(_t68);
                                                                                                                                                                                                                  										return _t68;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v8 = _v8 + _t103;
                                                                                                                                                                                                                  										_a16 = _a16 - _t103;
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L45:
                                                                                                                                                                                                                  							return _v8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_a16 < _t102) {
                                                                                                                                                                                                                  							_t102 = _a16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(E00403093(_t97, _t102) != 0) {
                                                                                                                                                                                                                  							_v8 = _t102;
                                                                                                                                                                                                                  							goto L45;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t74 = GetTickCount();
                                                                                                                                                                                                                  					 *0x40b5cc =  *0x40b5cc & 0x00000000;
                                                                                                                                                                                                                  					 *0x40b5c8 =  *0x40b5c8 & 0x00000000;
                                                                                                                                                                                                                  					_t14 =  &_a16;
                                                                                                                                                                                                                  					 *_t14 = _a16 & 0x7fffffff;
                                                                                                                                                                                                                  					_v20 = _t74;
                                                                                                                                                                                                                  					 *0x40b0b0 = 8;
                                                                                                                                                                                                                  					 *0x414c58 = 0x40cc50;
                                                                                                                                                                                                                  					 *0x414c54 = 0x40cc50;
                                                                                                                                                                                                                  					 *0x414c50 = 0x414c50;
                                                                                                                                                                                                                  					_a4 = _a16;
                                                                                                                                                                                                                  					if( *_t14 <= 0) {
                                                                                                                                                                                                                  						goto L45;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						_t104 = 0x4000;
                                                                                                                                                                                                                  						if(_a16 < 0x4000) {
                                                                                                                                                                                                                  							_t104 = _a16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(E00403093(0x414c68, _t104) == 0) {
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_a16 = _a16 - _t104;
                                                                                                                                                                                                                  						 *0x40b0a0 = 0x414c68;
                                                                                                                                                                                                                  						 *0x40b0a4 = _t104;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t100 = _v16;
                                                                                                                                                                                                                  							 *0x40b0a8 = _t100;
                                                                                                                                                                                                                  							 *0x40b0ac = _v12;
                                                                                                                                                                                                                  							_t79 = E0040600A(0x40b0a0);
                                                                                                                                                                                                                  							_v28 = _t79;
                                                                                                                                                                                                                  							if(_t79 < 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t105 =  *0x40b0a8; // 0x770846
                                                                                                                                                                                                                  							_t106 = _t105 - _t100;
                                                                                                                                                                                                                  							_t80 = GetTickCount();
                                                                                                                                                                                                                  							_t101 = _t80;
                                                                                                                                                                                                                  							if(( *0x42ecf4 & 0x00000001) != 0 && (_t80 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                                                                                                                                                  								wsprintfA( &_v92, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                                                                                                                  								_t107 = _t107 + 0xc;
                                                                                                                                                                                                                  								E00404E8D(0,  &_v92); // executed
                                                                                                                                                                                                                  								_v20 = _t101;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t106 == 0) {
                                                                                                                                                                                                                  								if(_a16 > 0) {
                                                                                                                                                                                                                  									goto L9;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L45;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(_a12 != 0) {
                                                                                                                                                                                                                  									_t82 =  *0x40b0a8; // 0x770846
                                                                                                                                                                                                                  									_v8 = _v8 + _t106;
                                                                                                                                                                                                                  									_v12 = _v12 - _t106;
                                                                                                                                                                                                                  									_v16 = _t82;
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									if(_v28 != 1) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t84 = WriteFile(_a8, _v16, _t106,  &_v24, 0); // executed
                                                                                                                                                                                                                  								if(_t84 == 0 || _v24 != _t106) {
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v8 = _v8 + _t106;
                                                                                                                                                                                                                  									goto L24;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0xfffffffc);
                                                                                                                                                                                                                  						goto L35;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L34;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}




























                                                                                                                                                                                                                  0x00402e79
                                                                                                                                                                                                                  0x00402e7d
                                                                                                                                                                                                                  0x00402e80
                                                                                                                                                                                                                  0x00402e85
                                                                                                                                                                                                                  0x00402e87
                                                                                                                                                                                                                  0x00402e87
                                                                                                                                                                                                                  0x00402e8e
                                                                                                                                                                                                                  0x00402e92
                                                                                                                                                                                                                  0x00402e97
                                                                                                                                                                                                                  0x00402e99
                                                                                                                                                                                                                  0x00402e99
                                                                                                                                                                                                                  0x00402ea0
                                                                                                                                                                                                                  0x00402ea5
                                                                                                                                                                                                                  0x00402ea7
                                                                                                                                                                                                                  0x00402eb0
                                                                                                                                                                                                                  0x00402eb0
                                                                                                                                                                                                                  0x00402ebb
                                                                                                                                                                                                                  0x00402ec2
                                                                                                                                                                                                                  0x0040303e
                                                                                                                                                                                                                  0x0040303e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ec8
                                                                                                                                                                                                                  0x00402ecc
                                                                                                                                                                                                                  0x00403029
                                                                                                                                                                                                                  0x0040307e
                                                                                                                                                                                                                  0x00403043
                                                                                                                                                                                                                  0x00403049
                                                                                                                                                                                                                  0x0040304b
                                                                                                                                                                                                                  0x0040304b
                                                                                                                                                                                                                  0x0040305c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040305e
                                                                                                                                                                                                                  0x00403069
                                                                                                                                                                                                                  0x00403071
                                                                                                                                                                                                                  0x00403023
                                                                                                                                                                                                                  0x00403023
                                                                                                                                                                                                                  0x00403040
                                                                                                                                                                                                                  0x00403040
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403078
                                                                                                                                                                                                                  0x00403078
                                                                                                                                                                                                                  0x0040307b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040307b
                                                                                                                                                                                                                  0x00403071
                                                                                                                                                                                                                  0x0040305c
                                                                                                                                                                                                                  0x00403089
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403089
                                                                                                                                                                                                                  0x0040302e
                                                                                                                                                                                                                  0x00403030
                                                                                                                                                                                                                  0x00403030
                                                                                                                                                                                                                  0x0040303c
                                                                                                                                                                                                                  0x00403086
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040303c
                                                                                                                                                                                                                  0x00402ed8
                                                                                                                                                                                                                  0x00402eda
                                                                                                                                                                                                                  0x00402ee1
                                                                                                                                                                                                                  0x00402ee8
                                                                                                                                                                                                                  0x00402ee8
                                                                                                                                                                                                                  0x00402eef
                                                                                                                                                                                                                  0x00402ef7
                                                                                                                                                                                                                  0x00402f01
                                                                                                                                                                                                                  0x00402f06
                                                                                                                                                                                                                  0x00402f0e
                                                                                                                                                                                                                  0x00402f18
                                                                                                                                                                                                                  0x00402f1b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f29
                                                                                                                                                                                                                  0x00402f2b
                                                                                                                                                                                                                  0x00402f2b
                                                                                                                                                                                                                  0x00402f3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f42
                                                                                                                                                                                                                  0x00402f45
                                                                                                                                                                                                                  0x00402f4b
                                                                                                                                                                                                                  0x00402f51
                                                                                                                                                                                                                  0x00402f51
                                                                                                                                                                                                                  0x00402f5c
                                                                                                                                                                                                                  0x00402f62
                                                                                                                                                                                                                  0x00402f67
                                                                                                                                                                                                                  0x00402f6e
                                                                                                                                                                                                                  0x00402f71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f77
                                                                                                                                                                                                                  0x00402f7d
                                                                                                                                                                                                                  0x00402f7f
                                                                                                                                                                                                                  0x00402f88
                                                                                                                                                                                                                  0x00402f8a
                                                                                                                                                                                                                  0x00402fb8
                                                                                                                                                                                                                  0x00402fbe
                                                                                                                                                                                                                  0x00402fc7
                                                                                                                                                                                                                  0x00402fcc
                                                                                                                                                                                                                  0x00402fcc
                                                                                                                                                                                                                  0x00402fd3
                                                                                                                                                                                                                  0x00403017
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402fd5
                                                                                                                                                                                                                  0x00402fd8
                                                                                                                                                                                                                  0x00402ffa
                                                                                                                                                                                                                  0x00402fff
                                                                                                                                                                                                                  0x00403002
                                                                                                                                                                                                                  0x00403005
                                                                                                                                                                                                                  0x00403008
                                                                                                                                                                                                                  0x0040300c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403012
                                                                                                                                                                                                                  0x00402fe6
                                                                                                                                                                                                                  0x00402fee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00402fee
                                                                                                                                                                                                                  0x00402fd3
                                                                                                                                                                                                                  0x0040301f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040301f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f21

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402ED8
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F7F
                                                                                                                                                                                                                  • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402FA8
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402FB8
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,00770846,7FFFFFFF,00000000), ref: 00402FE6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                                                                  • String ID: ... %d%%$hLA$hLA
                                                                                                                                                                                                                  • API String ID: 4209647438-3864250065
                                                                                                                                                                                                                  • Opcode ID: 7bb243edef1fb01521df93f9c9c3246e35d30df2c1f0eeeea971d69f98ec9eb8
                                                                                                                                                                                                                  • Instruction ID: 8a95cf2a137d7550cfd21daf0583010478331d15a29cb338fc351ae0d0d0651f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bb243edef1fb01521df93f9c9c3246e35d30df2c1f0eeeea971d69f98ec9eb8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D261AE7190221AEBDB10DFA5DA44AAF7BB8EB40355F10417BF910B72C4D7789A40CBE9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 620 401734-401757 call 402a0c call 405701 625 401761-401773 call 405ba1 call 405694 lstrcatA 620->625 626 401759-40175f call 405ba1 620->626 631 401778-40177e call 405e03 625->631 626->631 636 401783-401787 631->636 637 401789-401793 call 405e9c 636->637 638 4017ba-4017bd 636->638 645 4017a5-4017b7 637->645 646 401795-4017a3 CompareFileTime 637->646 640 4017c5-4017e1 call 405878 638->640 641 4017bf-4017c0 call 405859 638->641 648 4017e3-4017e6 640->648 649 401859-401882 call 404e8d call 402e71 640->649 641->640 645->638 646->645 651 4017e8-40182a call 405ba1 * 2 call 405bc3 call 405ba1 call 405462 648->651 652 40183b-401845 call 404e8d 648->652 663 401884-401888 649->663 664 40188a-401896 SetFileTime 649->664 651->636 684 401830-401831 651->684 661 40184e-401854 652->661 665 4028aa 661->665 663->664 667 40189c-4018a7 FindCloseChangeNotification 663->667 664->667 669 4028ac-4028b0 665->669 670 4028a1-4028a4 667->670 671 4018ad-4018b0 667->671 670->665 673 4018b2-4018c3 call 405bc3 lstrcatA 671->673 674 4018c5-4018c8 call 405bc3 671->674 678 4018cd-402229 call 405462 673->678 674->678 678->669 687 402672-402679 678->687 684->661 686 401833-401834 684->686 686->652 687->670
                                                                                                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                                                                                                  			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				void* _t41;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				FILETIME* _t49;
                                                                                                                                                                                                                  				FILETIME* _t62;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				FILETIME* _t71;
                                                                                                                                                                                                                  				FILETIME* _t75;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  				CHAR* _t82;
                                                                                                                                                                                                                  				void* _t85;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t75 = __ebx;
                                                                                                                                                                                                                  				_t82 = E00402A0C(0x31);
                                                                                                                                                                                                                  				 *(_t85 - 0xc) = _t82;
                                                                                                                                                                                                                  				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                                                                                                                                                                  				_t33 = E00405701(_t82);
                                                                                                                                                                                                                  				_push(_t82);
                                                                                                                                                                                                                  				if(_t33 == 0) {
                                                                                                                                                                                                                  					lstrcatA(E00405694(E00405BA1(0x409c60, "C:\\Program Files (x86)\\Fast!")), ??);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(0x409c60);
                                                                                                                                                                                                                  					E00405BA1();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405E03(0x409c60);
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - 3;
                                                                                                                                                                                                                  					if( *(_t85 + 8) >= 3) {
                                                                                                                                                                                                                  						_t64 = E00405E9C(0x409c60);
                                                                                                                                                                                                                  						_t77 = 0;
                                                                                                                                                                                                                  						__eflags = _t64 - _t75;
                                                                                                                                                                                                                  						if(_t64 != _t75) {
                                                                                                                                                                                                                  							_t71 = _t64 + 0x14;
                                                                                                                                                                                                                  							__eflags = _t71;
                                                                                                                                                                                                                  							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                                                                                                                                  						__eflags = _t70;
                                                                                                                                                                                                                  						 *(_t85 + 8) = _t70;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                                  					if( *(_t85 + 8) == _t75) {
                                                                                                                                                                                                                  						E00405859(0x409c60);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - 1;
                                                                                                                                                                                                                  					_t41 = E00405878(0x409c60, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                                                                                                                                  					__eflags = _t41 - 0xffffffff;
                                                                                                                                                                                                                  					 *(_t85 - 8) = _t41;
                                                                                                                                                                                                                  					if(_t41 != 0xffffffff) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                                  					if( *(_t85 + 8) != _t75) {
                                                                                                                                                                                                                  						E00404E8D(0xffffffe2,  *(_t85 - 0xc));
                                                                                                                                                                                                                  						__eflags =  *(_t85 + 8) - 2;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L31:
                                                                                                                                                                                                                  						 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t85 - 4));
                                                                                                                                                                                                                  						__eflags =  *0x42ecc8;
                                                                                                                                                                                                                  						goto L32;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00405BA1(0x40a460, 0x42f000);
                                                                                                                                                                                                                  						E00405BA1(0x42f000, 0x409c60);
                                                                                                                                                                                                                  						E00405BC3(_t75, 0x40a460, 0x409c60, "C:\Users\hardz\AppData\Local\Temp\nssFE35.tmp\INetC.dll",  *((intOrPtr*)(_t85 - 0x14)));
                                                                                                                                                                                                                  						E00405BA1(0x42f000, 0x40a460);
                                                                                                                                                                                                                  						_t62 = E00405462("C:\Users\hardz\AppData\Local\Temp\nssFE35.tmp\INetC.dll",  *(_t85 - 0x28) >> 3) - 4;
                                                                                                                                                                                                                  						__eflags = _t62;
                                                                                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t62 == 1;
                                                                                                                                                                                                                  							if(_t62 == 1) {
                                                                                                                                                                                                                  								 *0x42ecc8 =  &( *0x42ecc8->dwLowDateTime);
                                                                                                                                                                                                                  								L32:
                                                                                                                                                                                                                  								_t49 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(0x409c60);
                                                                                                                                                                                                                  								_push(0xfffffffa);
                                                                                                                                                                                                                  								E00404E8D();
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								_t49 = 0x7fffffff;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L33:
                                                                                                                                                                                                                  					return _t49;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00404E8D(0xffffffea,  *(_t85 - 0xc)); // executed
                                                                                                                                                                                                                  				 *0x42ecf4 =  *0x42ecf4 + 1;
                                                                                                                                                                                                                  				_t43 = E00402E71( *((intOrPtr*)(_t85 - 0x20)),  *(_t85 - 8), _t75, _t75); // executed
                                                                                                                                                                                                                  				 *0x42ecf4 =  *0x42ecf4 - 1;
                                                                                                                                                                                                                  				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                                                                                                                                                                  				_t80 = _t43;
                                                                                                                                                                                                                  				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                                                                                                                                                                  					L22:
                                                                                                                                                                                                                  					SetFileTime( *(_t85 - 8), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                                                                                                                                                                  						goto L22;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				FindCloseChangeNotification( *(_t85 - 8)); // executed
                                                                                                                                                                                                                  				__eflags = _t80 - _t75;
                                                                                                                                                                                                                  				if(_t80 >= _t75) {
                                                                                                                                                                                                                  					goto L31;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags = _t80 - 0xfffffffe;
                                                                                                                                                                                                                  					if(_t80 != 0xfffffffe) {
                                                                                                                                                                                                                  						E00405BC3(_t75, _t80, 0x409c60, 0x409c60, 0xffffffee);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00405BC3(_t75, _t80, 0x409c60, 0x409c60, 0xffffffe9);
                                                                                                                                                                                                                  						lstrcatA(0x409c60,  *(_t85 - 0xc));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(0x200010);
                                                                                                                                                                                                                  					_push(0x409c60);
                                                                                                                                                                                                                  					E00405462();
                                                                                                                                                                                                                  					goto L29;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L33;
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00401734
                                                                                                                                                                                                                  0x0040173b
                                                                                                                                                                                                                  0x00401744
                                                                                                                                                                                                                  0x00401747
                                                                                                                                                                                                                  0x0040174a
                                                                                                                                                                                                                  0x0040174f
                                                                                                                                                                                                                  0x00401757
                                                                                                                                                                                                                  0x00401773
                                                                                                                                                                                                                  0x00401759
                                                                                                                                                                                                                  0x00401759
                                                                                                                                                                                                                  0x0040175a
                                                                                                                                                                                                                  0x0040175a
                                                                                                                                                                                                                  0x00401779
                                                                                                                                                                                                                  0x00401783
                                                                                                                                                                                                                  0x00401783
                                                                                                                                                                                                                  0x00401787
                                                                                                                                                                                                                  0x0040178a
                                                                                                                                                                                                                  0x0040178f
                                                                                                                                                                                                                  0x00401791
                                                                                                                                                                                                                  0x00401793
                                                                                                                                                                                                                  0x00401798
                                                                                                                                                                                                                  0x00401798
                                                                                                                                                                                                                  0x004017a3
                                                                                                                                                                                                                  0x004017a3
                                                                                                                                                                                                                  0x004017b4
                                                                                                                                                                                                                  0x004017b6
                                                                                                                                                                                                                  0x004017b6
                                                                                                                                                                                                                  0x004017b7
                                                                                                                                                                                                                  0x004017b7
                                                                                                                                                                                                                  0x004017ba
                                                                                                                                                                                                                  0x004017bd
                                                                                                                                                                                                                  0x004017c0
                                                                                                                                                                                                                  0x004017c0
                                                                                                                                                                                                                  0x004017c7
                                                                                                                                                                                                                  0x004017d6
                                                                                                                                                                                                                  0x004017db
                                                                                                                                                                                                                  0x004017de
                                                                                                                                                                                                                  0x004017e1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004017e3
                                                                                                                                                                                                                  0x004017e6
                                                                                                                                                                                                                  0x00401840
                                                                                                                                                                                                                  0x00401845
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x004028a1
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004017e8
                                                                                                                                                                                                                  0x004017ee
                                                                                                                                                                                                                  0x004017f9
                                                                                                                                                                                                                  0x00401806
                                                                                                                                                                                                                  0x00401811
                                                                                                                                                                                                                  0x00401827
                                                                                                                                                                                                                  0x00401827
                                                                                                                                                                                                                  0x0040182a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401830
                                                                                                                                                                                                                  0x00401830
                                                                                                                                                                                                                  0x00401831
                                                                                                                                                                                                                  0x0040184e
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x00401833
                                                                                                                                                                                                                  0x00401833
                                                                                                                                                                                                                  0x00401834
                                                                                                                                                                                                                  0x00401492
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00401831
                                                                                                                                                                                                                  0x0040182a
                                                                                                                                                                                                                  0x004028ac
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x0040185e
                                                                                                                                                                                                                  0x00401863
                                                                                                                                                                                                                  0x00401871
                                                                                                                                                                                                                  0x00401876
                                                                                                                                                                                                                  0x0040187c
                                                                                                                                                                                                                  0x00401880
                                                                                                                                                                                                                  0x00401882
                                                                                                                                                                                                                  0x0040188a
                                                                                                                                                                                                                  0x00401896
                                                                                                                                                                                                                  0x00401884
                                                                                                                                                                                                                  0x00401884
                                                                                                                                                                                                                  0x00401888
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401888
                                                                                                                                                                                                                  0x0040189f
                                                                                                                                                                                                                  0x004018a5
                                                                                                                                                                                                                  0x004018a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004018ad
                                                                                                                                                                                                                  0x004018ad
                                                                                                                                                                                                                  0x004018b0
                                                                                                                                                                                                                  0x004018c8
                                                                                                                                                                                                                  0x004018b2
                                                                                                                                                                                                                  0x004018b5
                                                                                                                                                                                                                  0x004018be
                                                                                                                                                                                                                  0x004018be
                                                                                                                                                                                                                  0x004018cd
                                                                                                                                                                                                                  0x004018d2
                                                                                                                                                                                                                  0x0040221f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040221f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,"C:\Program Files (x86)\Fast!\Fast!.exe",C:\Program Files (x86)\Fast!,00000000,00000000,00000031), ref: 00401773
                                                                                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,"C:\Program Files (x86)\Fast!\Fast!.exe","C:\Program Files (x86)\Fast!\Fast!.exe",00000000,00000000,"C:\Program Files (x86)\Fast!\Fast!.exe",C:\Program Files (x86)\Fast!,00000000,00000000,00000031), ref: 0040179D
                                                                                                                                                                                                                    • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,Fast! Setup,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00402FCC,00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                  • String ID: "C:\Program Files (x86)\Fast!\Fast!.exe"$C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Local\Temp\nssFE35.tmp$C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dll
                                                                                                                                                                                                                  • API String ID: 1941528284-3333074277
                                                                                                                                                                                                                  • Opcode ID: ab1511e6cb2dcfb1b651d6d9df4b2372b38367ce79a0a21c5bdcd65d7da96616
                                                                                                                                                                                                                  • Instruction ID: e79ae9243306ab86068bc1e71be5748962656d45b0e0834c5e2f96de839f3da3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab1511e6cb2dcfb1b651d6d9df4b2372b38367ce79a0a21c5bdcd65d7da96616
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71419632914514BADF107BB9CC45EAF3679EF01329B20823BF421F11E1D77C9A418A6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 688 404e8d-404ea2 689 404f58-404f5c 688->689 690 404ea8-404eba 688->690 691 404ec5-404ed1 lstrlenA 690->691 692 404ebc-404ec0 call 405bc3 690->692 694 404ed3-404ee3 lstrlenA 691->694 695 404eee-404ef2 691->695 692->691 694->689 696 404ee5-404ee9 lstrcatA 694->696 697 404f01-404f05 695->697 698 404ef4-404efb SetWindowTextA 695->698 696->695 699 404f07-404f49 SendMessageA * 3 697->699 700 404f4b-404f4d 697->700 698->697 699->700 700->689 701 404f4f-404f52 700->701 701->689
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00404E8D(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				CHAR* _v32;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				int _v48;
                                                                                                                                                                                                                  				void* _v52;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				CHAR* _t26;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				CHAR* _t28;
                                                                                                                                                                                                                  				long _t29;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t26 =  *0x42e424; // 0x2046e
                                                                                                                                                                                                                  				_v8 = _t26;
                                                                                                                                                                                                                  				if(_t26 != 0) {
                                                                                                                                                                                                                  					_t27 =  *0x42ecf4; // 0x0
                                                                                                                                                                                                                  					_v12 = _t27;
                                                                                                                                                                                                                  					_t39 = _t27 & 0x00000001;
                                                                                                                                                                                                                  					if(_t39 == 0) {
                                                                                                                                                                                                                  						E00405BC3(0, _t39, 0x429898, 0x429898, _a4);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26 = lstrlenA(0x429898);
                                                                                                                                                                                                                  					_a4 = _t26;
                                                                                                                                                                                                                  					if(_a8 == 0) {
                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                  						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                                                                  							_t26 = SetWindowTextA( *0x42e408, 0x429898); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                                                                  							_v32 = 0x429898;
                                                                                                                                                                                                                  							_v52 = 1;
                                                                                                                                                                                                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                                                                                                                                                                                                  							_v44 = 0;
                                                                                                                                                                                                                  							_v48 = _t29 - _t39;
                                                                                                                                                                                                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                                                                                                                                                                                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t39 != 0) {
                                                                                                                                                                                                                  							_t28 = _a4;
                                                                                                                                                                                                                  							 *((char*)(_t28 + 0x429898)) = 0;
                                                                                                                                                                                                                  							return _t28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                                                                                                                                  						if(_t26 < 0x800) {
                                                                                                                                                                                                                  							_t26 = lstrcatA(0x429898, _a8);
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t26;
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x00404e93
                                                                                                                                                                                                                  0x00404e9f
                                                                                                                                                                                                                  0x00404ea2
                                                                                                                                                                                                                  0x00404ea8
                                                                                                                                                                                                                  0x00404eb4
                                                                                                                                                                                                                  0x00404eb7
                                                                                                                                                                                                                  0x00404eba
                                                                                                                                                                                                                  0x00404ec0
                                                                                                                                                                                                                  0x00404ec0
                                                                                                                                                                                                                  0x00404ec6
                                                                                                                                                                                                                  0x00404ece
                                                                                                                                                                                                                  0x00404ed1
                                                                                                                                                                                                                  0x00404eee
                                                                                                                                                                                                                  0x00404ef2
                                                                                                                                                                                                                  0x00404efb
                                                                                                                                                                                                                  0x00404efb
                                                                                                                                                                                                                  0x00404f05
                                                                                                                                                                                                                  0x00404f0e
                                                                                                                                                                                                                  0x00404f1a
                                                                                                                                                                                                                  0x00404f21
                                                                                                                                                                                                                  0x00404f25
                                                                                                                                                                                                                  0x00404f28
                                                                                                                                                                                                                  0x00404f3b
                                                                                                                                                                                                                  0x00404f49
                                                                                                                                                                                                                  0x00404f49
                                                                                                                                                                                                                  0x00404f4d
                                                                                                                                                                                                                  0x00404f4f
                                                                                                                                                                                                                  0x00404f52
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404f52
                                                                                                                                                                                                                  0x00404ed3
                                                                                                                                                                                                                  0x00404edb
                                                                                                                                                                                                                  0x00404ee3
                                                                                                                                                                                                                  0x00404ee9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404ee9
                                                                                                                                                                                                                  0x00404ee3
                                                                                                                                                                                                                  0x00404ed1
                                                                                                                                                                                                                  0x00404f5c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00402FCC,00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                  • SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\), ref: 00404EFB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                  • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\
                                                                                                                                                                                                                  • API String ID: 2531174081-1206677837
                                                                                                                                                                                                                  • Opcode ID: 85e22b5a9d66ab826639727964249279cde381aefd2cdf83e480412192e81bb7
                                                                                                                                                                                                                  • Instruction ID: d5e3cfdbeb95b60488c6f1e99959168c2d2eab17d02c72d4f5409838ea1ae410
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85e22b5a9d66ab826639727964249279cde381aefd2cdf83e480412192e81bb7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C21CF71900119BBDF11AFA5CD849DEBFB9EF45354F04807AF608B6290C779AE408FA8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                                                                                  			E00402692(struct _OVERLAPPED* __ebx) {
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				long _t32;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				intOrPtr _t41;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t47;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                  				void* _t58;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t47 = __ebx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t58 - 0xc)) = 0xfffffd66;
                                                                                                                                                                                                                  				_t52 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				 *(_t58 - 0x38) = _t24;
                                                                                                                                                                                                                  				if(E00405701(_t52) == 0) {
                                                                                                                                                                                                                  					E00402A0C(0xffffffed);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405859(_t52);
                                                                                                                                                                                                                  				_t27 = E00405878(_t52, 0x40000000, 2);
                                                                                                                                                                                                                  				 *(_t58 + 8) = _t27;
                                                                                                                                                                                                                  				if(_t27 != 0xffffffff) {
                                                                                                                                                                                                                  					_t32 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  					 *(_t58 - 0x30) = _t32;
                                                                                                                                                                                                                  					_t33 = GlobalAlloc(0x40, _t32); // executed
                                                                                                                                                                                                                  					_t51 = _t33;
                                                                                                                                                                                                                  					if(_t51 != _t47) {
                                                                                                                                                                                                                  						E004030C5(_t47);
                                                                                                                                                                                                                  						E00403093(_t51,  *(_t58 - 0x30)); // executed
                                                                                                                                                                                                                  						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x20));
                                                                                                                                                                                                                  						 *(_t58 - 0x34) = _t56;
                                                                                                                                                                                                                  						if(_t56 != _t47) {
                                                                                                                                                                                                                  							E00402E71( *((intOrPtr*)(_t58 - 0x24)), _t47, _t56,  *(_t58 - 0x20)); // executed
                                                                                                                                                                                                                  							while( *_t56 != _t47) {
                                                                                                                                                                                                                  								_t49 =  *_t56;
                                                                                                                                                                                                                  								_t57 = _t56 + 8;
                                                                                                                                                                                                                  								 *(_t58 - 0x48) =  *_t56;
                                                                                                                                                                                                                  								E00405839( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                                                                                                                                                                  								_t56 = _t57 +  *(_t58 - 0x48);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							GlobalFree( *(_t58 - 0x34));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x30), _t58 - 0x3c, _t47); // executed
                                                                                                                                                                                                                  						GlobalFree(_t51);
                                                                                                                                                                                                                  						_t41 = E00402E71(0xffffffff,  *(_t58 + 8), _t47, _t47); // executed
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t58 - 0xc)) = _t41;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					CloseHandle( *(_t58 + 8));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t53 = 0xfffffff3;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t58 - 0xc)) < _t47) {
                                                                                                                                                                                                                  					_t53 = 0xffffffef;
                                                                                                                                                                                                                  					DeleteFileA( *(_t58 - 0x38));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t53);
                                                                                                                                                                                                                  				E00401423();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t58 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00402692
                                                                                                                                                                                                                  0x00402694
                                                                                                                                                                                                                  0x004026a0
                                                                                                                                                                                                                  0x004026a3
                                                                                                                                                                                                                  0x004026ad
                                                                                                                                                                                                                  0x004026b1
                                                                                                                                                                                                                  0x004026b1
                                                                                                                                                                                                                  0x004026b7
                                                                                                                                                                                                                  0x004026c4
                                                                                                                                                                                                                  0x004026cc
                                                                                                                                                                                                                  0x004026cf
                                                                                                                                                                                                                  0x004026d5
                                                                                                                                                                                                                  0x004026e3
                                                                                                                                                                                                                  0x004026e6
                                                                                                                                                                                                                  0x004026e8
                                                                                                                                                                                                                  0x004026ec
                                                                                                                                                                                                                  0x004026ef
                                                                                                                                                                                                                  0x004026f8
                                                                                                                                                                                                                  0x00402704
                                                                                                                                                                                                                  0x00402708
                                                                                                                                                                                                                  0x0040270b
                                                                                                                                                                                                                  0x00402715
                                                                                                                                                                                                                  0x00402734
                                                                                                                                                                                                                  0x0040271c
                                                                                                                                                                                                                  0x00402721
                                                                                                                                                                                                                  0x00402729
                                                                                                                                                                                                                  0x0040272c
                                                                                                                                                                                                                  0x00402731
                                                                                                                                                                                                                  0x00402731
                                                                                                                                                                                                                  0x0040273b
                                                                                                                                                                                                                  0x0040273b
                                                                                                                                                                                                                  0x0040274d
                                                                                                                                                                                                                  0x00402754
                                                                                                                                                                                                                  0x00402761
                                                                                                                                                                                                                  0x00402766
                                                                                                                                                                                                                  0x00402766
                                                                                                                                                                                                                  0x0040276c
                                                                                                                                                                                                                  0x0040276c
                                                                                                                                                                                                                  0x00402777
                                                                                                                                                                                                                  0x00402778
                                                                                                                                                                                                                  0x0040277c
                                                                                                                                                                                                                  0x00402780
                                                                                                                                                                                                                  0x00402786
                                                                                                                                                                                                                  0x00402786
                                                                                                                                                                                                                  0x0040278d
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00009E00,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 0040273B
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00402754
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3294113728-0
                                                                                                                                                                                                                  • Opcode ID: 658ff582116c9454bb970f633eb8d15bcada74e18077959d0977918cc628df72
                                                                                                                                                                                                                  • Instruction ID: 5b53ae4c2b613e87b8af51cb2b1d5881ebc53a54f05e9f53cd44442d287e2222
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 658ff582116c9454bb970f633eb8d15bcada74e18077959d0977918cc628df72
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3131A971C00128BBCF216FA5CE88DAE7F79EF05364F10423AF920762E1C67949408FA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 735 402319-40235f call 402b01 call 402a0c * 2 RegCreateKeyExA 742 4028a1-4028b0 735->742 743 402365-40236d 735->743 745 40237d-402380 743->745 746 40236f-40237c call 402a0c lstrlenA 743->746 748 402390-402393 745->748 749 402382-40238f call 4029ef 745->749 746->745 753 4023a4-4023b8 RegSetValueExA 748->753 754 402395-40239f call 402e71 748->754 749->748 757 4023ba 753->757 758 4023bd-402499 RegCloseKey 753->758 754->753 757->758 758->742
                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E00402319(void* __eax) {
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				char* _t18;
                                                                                                                                                                                                                  				int _t19;
                                                                                                                                                                                                                  				long _t22;
                                                                                                                                                                                                                  				char _t24;
                                                                                                                                                                                                                  				int _t27;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				intOrPtr _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = E00402B01(__eax);
                                                                                                                                                                                                                  				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                                                                                                                                                                                  				 *(_t37 - 0x34) =  *(_t37 - 0x14);
                                                                                                                                                                                                                  				 *(_t37 - 0x38) = E00402A0C(2);
                                                                                                                                                                                                                  				_t18 = E00402A0C(0x11);
                                                                                                                                                                                                                  				_t30 =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  				 *(_t37 - 4) = 1;
                                                                                                                                                                                                                  				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27); // executed
                                                                                                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                                                                                                  					if(_t35 == 1) {
                                                                                                                                                                                                                  						E00402A0C(0x23);
                                                                                                                                                                                                                  						_t19 = lstrlenA(0x40a460) + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t35 == 4) {
                                                                                                                                                                                                                  						_t24 = E004029EF(3);
                                                                                                                                                                                                                  						 *0x40a460 = _t24;
                                                                                                                                                                                                                  						_t19 = _t35;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t35 == 3) {
                                                                                                                                                                                                                  						_t19 = E00402E71( *((intOrPtr*)(_t37 - 0x1c)), _t27, 0x40a460, 0xc00);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t22 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x38), _t27,  *(_t37 - 0x34), 0x40a460, _t19); // executed
                                                                                                                                                                                                                  					if(_t22 == 0) {
                                                                                                                                                                                                                  						 *(_t37 - 4) = _t27;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push( *(_t37 + 8));
                                                                                                                                                                                                                  					RegCloseKey();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *(_t37 - 4);
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0040231a
                                                                                                                                                                                                                  0x0040231f
                                                                                                                                                                                                                  0x00402329
                                                                                                                                                                                                                  0x00402333
                                                                                                                                                                                                                  0x00402336
                                                                                                                                                                                                                  0x00402340
                                                                                                                                                                                                                  0x00402350
                                                                                                                                                                                                                  0x00402357
                                                                                                                                                                                                                  0x0040235f
                                                                                                                                                                                                                  0x0040236d
                                                                                                                                                                                                                  0x00402371
                                                                                                                                                                                                                  0x0040237c
                                                                                                                                                                                                                  0x0040237c
                                                                                                                                                                                                                  0x00402380
                                                                                                                                                                                                                  0x00402384
                                                                                                                                                                                                                  0x0040238a
                                                                                                                                                                                                                  0x0040238f
                                                                                                                                                                                                                  0x0040238f
                                                                                                                                                                                                                  0x00402393
                                                                                                                                                                                                                  0x0040239f
                                                                                                                                                                                                                  0x0040239f
                                                                                                                                                                                                                  0x004023b0
                                                                                                                                                                                                                  0x004023b8
                                                                                                                                                                                                                  0x004023ba
                                                                                                                                                                                                                  0x004023ba
                                                                                                                                                                                                                  0x004023bd
                                                                                                                                                                                                                  0x00402493
                                                                                                                                                                                                                  0x00402493
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyExA.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402357
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nssFE35.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402377
                                                                                                                                                                                                                  • RegSetValueExA.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023B0
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402493
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nssFE35.tmp
                                                                                                                                                                                                                  • API String ID: 1356686001-410295349
                                                                                                                                                                                                                  • Opcode ID: 1be8fced0723961eed996e7569263f10177341930ef02ac23565be6ffe4e7805
                                                                                                                                                                                                                  • Instruction ID: 87e3eab27a64c54b83edf31c6fc5fb34a185908cb1e9cfdfcb2c5e910e3a0e9b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1be8fced0723961eed996e7569263f10177341930ef02ac23565be6ffe4e7805
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74116371E00108BEEB10EFB5DE89EAF7A79EB50358F10403AF905B61D1D6B85D019A69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 760 4015b3-4015c6 call 402a0c call 405728 765 4015c8-4015e3 call 4056bf CreateDirectoryA 760->765 766 40160a-40160d 760->766 773 401600-401608 765->773 774 4015e5-4015f0 GetLastError 765->774 767 40162d-40217f call 401423 766->767 768 40160f-401628 call 401423 call 405ba1 SetCurrentDirectoryA 766->768 781 4028a1-4028b0 767->781 768->781 773->765 773->766 777 4015f2-4015fb GetFileAttributesA 774->777 778 4015fd 774->778 777->773 777->778 778->773
                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES** _t10;
                                                                                                                                                                                                                  				int _t19;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t20;
                                                                                                                                                                                                                  				signed char _t22;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t23;
                                                                                                                                                                                                                  				CHAR* _t25;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES** _t29;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t23 = __ebx;
                                                                                                                                                                                                                  				_t25 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				_t10 = E00405728(_t25);
                                                                                                                                                                                                                  				_t27 = _t10;
                                                                                                                                                                                                                  				if(_t10 != __ebx) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t29 = E004056BF(_t27, 0x5c);
                                                                                                                                                                                                                  						 *_t29 = _t23;
                                                                                                                                                                                                                  						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                                                                                                                                                                  						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                                                                                                                                                                  						if(_t19 == 0) {
                                                                                                                                                                                                                  							if(GetLastError() != 0xb7) {
                                                                                                                                                                                                                  								L4:
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t22 = GetFileAttributesA(_t25); // executed
                                                                                                                                                                                                                  								if((_t22 & 0x00000010) == 0) {
                                                                                                                                                                                                                  									goto L4;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                                                                                                                                                                  						 *_t29 = _t20;
                                                                                                                                                                                                                  						_t27 =  &(_t29[0]);
                                                                                                                                                                                                                  					} while (_t20 != _t23);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t30 - 0x24)) == _t23) {
                                                                                                                                                                                                                  					_push(0xfffffff5);
                                                                                                                                                                                                                  					E00401423();
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E00401423(0xffffffe6);
                                                                                                                                                                                                                  					E00405BA1("C:\\Program Files (x86)\\Fast!", _t25);
                                                                                                                                                                                                                  					SetCurrentDirectoryA(_t25); // executed
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t30 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x004015b3
                                                                                                                                                                                                                  0x004015ba
                                                                                                                                                                                                                  0x004015bd
                                                                                                                                                                                                                  0x004015c2
                                                                                                                                                                                                                  0x004015c6
                                                                                                                                                                                                                  0x004015c8
                                                                                                                                                                                                                  0x004015d0
                                                                                                                                                                                                                  0x004015d6
                                                                                                                                                                                                                  0x004015d8
                                                                                                                                                                                                                  0x004015db
                                                                                                                                                                                                                  0x004015e3
                                                                                                                                                                                                                  0x004015f0
                                                                                                                                                                                                                  0x004015fd
                                                                                                                                                                                                                  0x004015fd
                                                                                                                                                                                                                  0x004015f2
                                                                                                                                                                                                                  0x004015f3
                                                                                                                                                                                                                  0x004015fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004015fb
                                                                                                                                                                                                                  0x004015f0
                                                                                                                                                                                                                  0x00401600
                                                                                                                                                                                                                  0x00401603
                                                                                                                                                                                                                  0x00401605
                                                                                                                                                                                                                  0x00401606
                                                                                                                                                                                                                  0x004015c8
                                                                                                                                                                                                                  0x0040160d
                                                                                                                                                                                                                  0x0040162d
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x0040160f
                                                                                                                                                                                                                  0x00401611
                                                                                                                                                                                                                  0x0040161c
                                                                                                                                                                                                                  0x00401622
                                                                                                                                                                                                                  0x00401622
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(00000000,C:\Program Files (x86)\Fast!,00000000,00000000,000000F0), ref: 00401622
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Program Files (x86)\Fast!, xrefs: 00401617
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!
                                                                                                                                                                                                                  • API String ID: 3751793516-1788482285
                                                                                                                                                                                                                  • Opcode ID: 597327efe11b8e62e647b590aa7803175c6eea41d15752db83c7af2f52a1ed46
                                                                                                                                                                                                                  • Instruction ID: bb8d1e4e690ad92a523629274e31cd42690718b140f669fc0321f517961e655e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 597327efe11b8e62e647b590aa7803175c6eea41d15752db83c7af2f52a1ed46
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB010831908140AFDB217B795D44D6F77B49E56365B24063FF491B22E1C53C0941962E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 785 405ec3-405ee3 GetSystemDirectoryA 786 405ee5 785->786 787 405ee7-405ee9 785->787 786->787 788 405ef9-405efb 787->788 789 405eeb-405ef3 787->789 791 405efc-405f2a wsprintfA LoadLibraryA 788->791 789->788 790 405ef5-405ef7 789->790 790->791
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405EC3(intOrPtr _a4) {
                                                                                                                                                                                                                  				char _v292;
                                                                                                                                                                                                                  				int _t10;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                                                                                                                                                                  				if(_t10 > 0x104) {
                                                                                                                                                                                                                  					_t10 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                                                                                                                                                                  					_t16 = 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t16 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 = _t16 + 0x409010; // 0x5c
                                                                                                                                                                                                                  				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                                                                                                                                                                  				_t14 = LoadLibraryA( &_v292); // executed
                                                                                                                                                                                                                  				return _t14;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00405eda
                                                                                                                                                                                                                  0x00405ee3
                                                                                                                                                                                                                  0x00405ee5
                                                                                                                                                                                                                  0x00405ee5
                                                                                                                                                                                                                  0x00405ee9
                                                                                                                                                                                                                  0x00405efb
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405eff
                                                                                                                                                                                                                  0x00405f13
                                                                                                                                                                                                                  0x00405f23
                                                                                                                                                                                                                  0x00405f2a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                  • String ID: %s%s.dll$\
                                                                                                                                                                                                                  • API String ID: 2200240437-500877883
                                                                                                                                                                                                                  • Opcode ID: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction ID: bb15d2e5d25401263bf0b052e26ed8f2ff91206720ea4b5c6b623b775464ebc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FF02B309042095BDB149768DC0DEFB3B5CEB08304F1405BBA1C6E10D2E678ED558FD8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 792 4058a7-4058b1 793 4058b2-4058dc GetTickCount GetTempFileNameA 792->793 794 4058eb-4058ed 793->794 795 4058de-4058e0 793->795 797 4058e5-4058e8 794->797 795->793 796 4058e2 795->796 796->797
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004058A7(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				int _t14;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  				CHAR* _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t20 = _a4;
                                                                                                                                                                                                                  				_t19 = 0x64;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t19 = _t19 - 1;
                                                                                                                                                                                                                  					_a4 = 0x61736e;
                                                                                                                                                                                                                  					_t11 = GetTickCount();
                                                                                                                                                                                                                  					_t16 = 0x1a;
                                                                                                                                                                                                                  					_a6 = _a6 + _t11 % _t16;
                                                                                                                                                                                                                  					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t19 != 0) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t20 =  *_t20 & 0x00000000;
                                                                                                                                                                                                                  					return _t14;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x004058ab
                                                                                                                                                                                                                  0x004058b1
                                                                                                                                                                                                                  0x004058b2
                                                                                                                                                                                                                  0x004058b2
                                                                                                                                                                                                                  0x004058b3
                                                                                                                                                                                                                  0x004058ba
                                                                                                                                                                                                                  0x004058c4
                                                                                                                                                                                                                  0x004058d1
                                                                                                                                                                                                                  0x004058d4
                                                                                                                                                                                                                  0x004058dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e2
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004058BA
                                                                                                                                                                                                                  • GetTempFileNameA.KERNEL32(?,0061736E,00000000,?), ref: 004058D4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                  • API String ID: 1716503409-3771701761
                                                                                                                                                                                                                  • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction ID: 40dff32a3e5f00750648796d4805ff32b13dc741bded237dc881b6ef32aeca23
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0A73734820476E7105E55DC04B9B7F6DDF91750F14C027FD449A1C0D6B4995497A5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00402036() {
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				intOrPtr* _t64;
                                                                                                                                                                                                                  				intOrPtr* _t66;
                                                                                                                                                                                                                  				intOrPtr* _t69;
                                                                                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                                                                                  				int _t75;
                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                  				intOrPtr* _t88;
                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                  				void* _t96;
                                                                                                                                                                                                                  				short* _t99;
                                                                                                                                                                                                                  				void* _t100;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t100 - 0x30) = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				_t96 = E00402A0C(0xffffffdf);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0x34)) = E00402A0C(2);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0xc)) = E00402A0C(0xffffffcd);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0x38)) = E00402A0C(0x45);
                                                                                                                                                                                                                  				if(E00405701(_t96) == 0) {
                                                                                                                                                                                                                  					E00402A0C(0x21);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t44 = _t100 + 8;
                                                                                                                                                                                                                  				__imp__CoCreateInstance(0x4074b8, _t75, 1, 0x4074a8, _t44); // executed
                                                                                                                                                                                                                  				if(_t44 < _t75) {
                                                                                                                                                                                                                  					L13:
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                                                                                                                                                                  					_push(0xfffffff0);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x4074c8, _t100 - 8);
                                                                                                                                                                                                                  					if(_t95 >= _t75) {
                                                                                                                                                                                                                  						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                                                                                                                                                                  						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Program Files (x86)\\Fast!");
                                                                                                                                                                                                                  						_t81 =  *(_t100 - 0x18);
                                                                                                                                                                                                                  						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                                                                                                                                                                  						if(_t58 != 0) {
                                                                                                                                                                                                                  							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                                                                                                                                                                  							_t81 =  *(_t100 - 0x18);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 0xc)))) != _t75) {
                                                                                                                                                                                                                  							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 0xc)),  *(_t100 - 0x18) & 0x000000ff);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x34)));
                                                                                                                                                                                                                  						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x38)));
                                                                                                                                                                                                                  						if(_t95 >= _t75) {
                                                                                                                                                                                                                  							_t99 = L"C:\\Users\\hardz\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Fast!\\Fast!.lnk";
                                                                                                                                                                                                                  							_t95 = 0x80004005;
                                                                                                                                                                                                                  							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, _t99, 0x400) != 0) {
                                                                                                                                                                                                                  								_t69 =  *((intOrPtr*)(_t100 - 8));
                                                                                                                                                                                                                  								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, _t99, 1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t66 =  *((intOrPtr*)(_t100 - 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                                                                                                                                                                  					if(_t95 >= _t75) {
                                                                                                                                                                                                                  						_push(0xfffffff4);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00401423();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t100 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






















                                                                                                                                                                                                                  0x0040203f
                                                                                                                                                                                                                  0x00402049
                                                                                                                                                                                                                  0x00402052
                                                                                                                                                                                                                  0x0040205c
                                                                                                                                                                                                                  0x00402065
                                                                                                                                                                                                                  0x0040206f
                                                                                                                                                                                                                  0x00402073
                                                                                                                                                                                                                  0x00402073
                                                                                                                                                                                                                  0x00402078
                                                                                                                                                                                                                  0x00402089
                                                                                                                                                                                                                  0x00402091
                                                                                                                                                                                                                  0x00402171
                                                                                                                                                                                                                  0x00402171
                                                                                                                                                                                                                  0x00402178
                                                                                                                                                                                                                  0x00402097
                                                                                                                                                                                                                  0x00402097
                                                                                                                                                                                                                  0x004020a8
                                                                                                                                                                                                                  0x004020ac
                                                                                                                                                                                                                  0x004020b2
                                                                                                                                                                                                                  0x004020bc
                                                                                                                                                                                                                  0x004020be
                                                                                                                                                                                                                  0x004020c9
                                                                                                                                                                                                                  0x004020cc
                                                                                                                                                                                                                  0x004020d9
                                                                                                                                                                                                                  0x004020db
                                                                                                                                                                                                                  0x004020dd
                                                                                                                                                                                                                  0x004020e4
                                                                                                                                                                                                                  0x004020e7
                                                                                                                                                                                                                  0x004020e7
                                                                                                                                                                                                                  0x004020ea
                                                                                                                                                                                                                  0x004020f4
                                                                                                                                                                                                                  0x004020fc
                                                                                                                                                                                                                  0x00402101
                                                                                                                                                                                                                  0x0040210d
                                                                                                                                                                                                                  0x0040210d
                                                                                                                                                                                                                  0x00402110
                                                                                                                                                                                                                  0x00402119
                                                                                                                                                                                                                  0x0040211c
                                                                                                                                                                                                                  0x00402125
                                                                                                                                                                                                                  0x0040212a
                                                                                                                                                                                                                  0x0040212c
                                                                                                                                                                                                                  0x0040213c
                                                                                                                                                                                                                  0x0040214b
                                                                                                                                                                                                                  0x0040214d
                                                                                                                                                                                                                  0x00402159
                                                                                                                                                                                                                  0x00402159
                                                                                                                                                                                                                  0x0040214b
                                                                                                                                                                                                                  0x0040215b
                                                                                                                                                                                                                  0x00402161
                                                                                                                                                                                                                  0x00402161
                                                                                                                                                                                                                  0x00402164
                                                                                                                                                                                                                  0x0040216a
                                                                                                                                                                                                                  0x0040216f
                                                                                                                                                                                                                  0x00402184
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040216f
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(004074B8,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Fast!.lnk,00000400,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Fast!.lnk, xrefs: 0040212C, 00402136, 00402152
                                                                                                                                                                                                                  • C:\Program Files (x86)\Fast!, xrefs: 004020C1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fast!\Fast!.lnk
                                                                                                                                                                                                                  • API String ID: 123533781-3084474220
                                                                                                                                                                                                                  • Opcode ID: 86c550a425222d4cb3f63134b91ddc776a906a3d7fbb34612ba57dfba7089740
                                                                                                                                                                                                                  • Instruction ID: 191a2b8eefbfb1bddfad8f8f84b6cbb7561eb223b9fb57f38d09f1a7a57a31e1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86c550a425222d4cb3f63134b91ddc776a906a3d7fbb34612ba57dfba7089740
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39413075A00104BFDB00EFA4CD89E9E7BBAEF49364B20426AF505EB2D1CA799D41CB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                                                                                  			E00401BAD() {
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  				CHAR* _t31;
                                                                                                                                                                                                                  				long _t32;
                                                                                                                                                                                                                  				int _t37;
                                                                                                                                                                                                                  				signed int _t38;
                                                                                                                                                                                                                  				int _t42;
                                                                                                                                                                                                                  				int _t48;
                                                                                                                                                                                                                  				struct HWND__* _t52;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t55 - 8) = E004029EF(3);
                                                                                                                                                                                                                  				 *(_t55 + 8) = E004029EF(4);
                                                                                                                                                                                                                  				if(( *(_t55 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(__ebp - 8)) = E00402A0C(0x33);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *(_t55 - 0x14) & 0x00000002;
                                                                                                                                                                                                                  				if(( *(_t55 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                                                                  					 *(_t55 + 8) = E00402A0C(0x44);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - 0x21;
                                                                                                                                                                                                                  				_push(1);
                                                                                                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                                                                                                  					_t50 = E00402A0C();
                                                                                                                                                                                                                  					_t28 = E00402A0C();
                                                                                                                                                                                                                  					asm("sbb ecx, ecx");
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t31 =  ~( *_t27) & _t50;
                                                                                                                                                                                                                  					__eflags = _t31;
                                                                                                                                                                                                                  					_t32 = FindWindowExA( *(_t55 - 8),  *(_t55 + 8), _t31,  ~( *_t28) & _t28); // executed
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t52 = E004029EF();
                                                                                                                                                                                                                  					_t37 = E004029EF();
                                                                                                                                                                                                                  					_t48 =  *(_t55 - 0x14) >> 2;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8)); // executed
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						 *(_t55 - 0xc) = _t32;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8), _t42, _t48, _t55 - 0xc);
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - _t42;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t55 - 0x28)) >= _t42) {
                                                                                                                                                                                                                  					_push( *(_t55 - 0xc));
                                                                                                                                                                                                                  					E00405AFF();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t55 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x00401bb6
                                                                                                                                                                                                                  0x00401bc2
                                                                                                                                                                                                                  0x00401bc5
                                                                                                                                                                                                                  0x00401bce
                                                                                                                                                                                                                  0x00401bce
                                                                                                                                                                                                                  0x00401bd1
                                                                                                                                                                                                                  0x00401bd5
                                                                                                                                                                                                                  0x00401bde
                                                                                                                                                                                                                  0x00401bde
                                                                                                                                                                                                                  0x00401be1
                                                                                                                                                                                                                  0x00401be5
                                                                                                                                                                                                                  0x00401be7
                                                                                                                                                                                                                  0x00401c34
                                                                                                                                                                                                                  0x00401c36
                                                                                                                                                                                                                  0x00401c3f
                                                                                                                                                                                                                  0x00401c47
                                                                                                                                                                                                                  0x00401c4a
                                                                                                                                                                                                                  0x00401c4a
                                                                                                                                                                                                                  0x00401c53
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401be9
                                                                                                                                                                                                                  0x00401bf0
                                                                                                                                                                                                                  0x00401bf2
                                                                                                                                                                                                                  0x00401bfa
                                                                                                                                                                                                                  0x00401bfd
                                                                                                                                                                                                                  0x00401c25
                                                                                                                                                                                                                  0x00401c59
                                                                                                                                                                                                                  0x00401c59
                                                                                                                                                                                                                  0x00401bff
                                                                                                                                                                                                                  0x00401c0d
                                                                                                                                                                                                                  0x00401c15
                                                                                                                                                                                                                  0x00401c18
                                                                                                                                                                                                                  0x00401c18
                                                                                                                                                                                                                  0x00401bfd
                                                                                                                                                                                                                  0x00401c5c
                                                                                                                                                                                                                  0x00401c5f
                                                                                                                                                                                                                  0x00401c65
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                                                                                  • String ID: !
                                                                                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                  • Opcode ID: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction ID: e2d4d96ca7e059e12ef29128c845d67dbcf5a6688523181a8ec59df7cc8b106d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B021A171A44208BFEF01AFB5CD8AAAE7B75EF44344F14407AF501BA1D1D6B88A40DB29
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                                                                                  			E00401F67(void* __ebx, void* __eflags) {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t26;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t30;
                                                                                                                                                                                                                  				CHAR* _t32;
                                                                                                                                                                                                                  				intOrPtr* _t33;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t27 = __ebx;
                                                                                                                                                                                                                  				asm("sbb eax, 0x42ecf8");
                                                                                                                                                                                                                  				 *(_t34 - 4) = 1;
                                                                                                                                                                                                                  				if(__eflags < 0) {
                                                                                                                                                                                                                  					_push(0xffffffe7);
                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                  					E00401423();
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					 *0x42ecc8 =  *0x42ecc8 +  *(_t34 - 4);
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t32 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				 *(_t34 + 8) = E00402A0C(1);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                                                                                                                                                                                  					_t30 = _t18;
                                                                                                                                                                                                                  					if(_t30 == _t27) {
                                                                                                                                                                                                                  						_push(0xfffffff6);
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                                                                                                                                                                  					if(_t33 == _t27) {
                                                                                                                                                                                                                  						E00404E8D(0xfffffff7,  *(_t34 + 8));
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(_t34 - 4) = _t27;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                                                                                                                                                                  							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x42f000, 0x40b060, 0x409000); // executed
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                                                                                                                                                                  							if( *_t33() != 0) {
                                                                                                                                                                                                                  								 *(_t34 - 4) = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403594(_t30) != 0) {
                                                                                                                                                                                                                  						FreeLibrary(_t30); // executed
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L16;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t26 = GetModuleHandleA(_t32); // executed
                                                                                                                                                                                                                  				_t30 = _t26;
                                                                                                                                                                                                                  				if(_t30 != __ebx) {
                                                                                                                                                                                                                  					goto L4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L3;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x00401f67
                                                                                                                                                                                                                  0x00401f67
                                                                                                                                                                                                                  0x00401f6c
                                                                                                                                                                                                                  0x00401f73
                                                                                                                                                                                                                  0x0040202f
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a1
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x00401f82
                                                                                                                                                                                                                  0x00401f8c
                                                                                                                                                                                                                  0x00401f8f
                                                                                                                                                                                                                  0x00401f9e
                                                                                                                                                                                                                  0x00401fa2
                                                                                                                                                                                                                  0x00401fa8
                                                                                                                                                                                                                  0x00401fac
                                                                                                                                                                                                                  0x00402028
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402028
                                                                                                                                                                                                                  0x00401fae
                                                                                                                                                                                                                  0x00401fb8
                                                                                                                                                                                                                  0x00401fbc
                                                                                                                                                                                                                  0x00402000
                                                                                                                                                                                                                  0x00401fbe
                                                                                                                                                                                                                  0x00401fc1
                                                                                                                                                                                                                  0x00401fc4
                                                                                                                                                                                                                  0x00401ff4
                                                                                                                                                                                                                  0x00401fc6
                                                                                                                                                                                                                  0x00401fc9
                                                                                                                                                                                                                  0x00401fd2
                                                                                                                                                                                                                  0x00401fd4
                                                                                                                                                                                                                  0x00401fd4
                                                                                                                                                                                                                  0x00401fd2
                                                                                                                                                                                                                  0x00401fc4
                                                                                                                                                                                                                  0x00402008
                                                                                                                                                                                                                  0x0040201d
                                                                                                                                                                                                                  0x0040201d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402008
                                                                                                                                                                                                                  0x00401f92
                                                                                                                                                                                                                  0x00401f98
                                                                                                                                                                                                                  0x00401f9c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00402FCC,00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2987980305-0
                                                                                                                                                                                                                  • Opcode ID: 801a099b5fd95eb9c77697c86ad587b1857083f2cf9509b898c20fc29b9b9ee6
                                                                                                                                                                                                                  • Instruction ID: c2750792bbdc63a1f1471102f5095df33ec689d5572da80d747626f78b0a8a56
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 801a099b5fd95eb9c77697c86ad587b1857083f2cf9509b898c20fc29b9b9ee6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86210B32904115BBDF206FA5CE8CA6E3571BF44358F20423BF901B62E1DBBC49419A5E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                                                                                  			E00405775(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				int _t11;
                                                                                                                                                                                                                  				signed char* _t12;
                                                                                                                                                                                                                  				long _t16;
                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                                                                                  				void* _t22;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00405BA1(0x42b4c8, _a4);
                                                                                                                                                                                                                  				_t21 = E00405728(0x42b4c8);
                                                                                                                                                                                                                  				if(_t21 != 0) {
                                                                                                                                                                                                                  					E00405E03(_t21);
                                                                                                                                                                                                                  					if(( *0x42ec58 & 0x00000080) == 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t22 = _t21 - 0x42b4c8;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t11 = lstrlenA(0x42b4c8);
                                                                                                                                                                                                                  							_push(0x42b4c8);
                                                                                                                                                                                                                  							if(_t11 <= _t22) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t12 = E00405E9C();
                                                                                                                                                                                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                                                                                                  								E004056DB(0x42b4c8);
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00405694();
                                                                                                                                                                                                                  						_t16 = GetFileAttributesA(??); // executed
                                                                                                                                                                                                                  						return 0 | _t16 != 0xffffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t18 =  *_t21;
                                                                                                                                                                                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L1:
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00405781
                                                                                                                                                                                                                  0x0040578c
                                                                                                                                                                                                                  0x00405790
                                                                                                                                                                                                                  0x00405797
                                                                                                                                                                                                                  0x004057a3
                                                                                                                                                                                                                  0x004057af
                                                                                                                                                                                                                  0x004057af
                                                                                                                                                                                                                  0x004057c7
                                                                                                                                                                                                                  0x004057c8
                                                                                                                                                                                                                  0x004057cf
                                                                                                                                                                                                                  0x004057d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004057b3
                                                                                                                                                                                                                  0x004057ba
                                                                                                                                                                                                                  0x004057c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004057ba
                                                                                                                                                                                                                  0x004057d2
                                                                                                                                                                                                                  0x004057d8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004057e6
                                                                                                                                                                                                                  0x004057a5
                                                                                                                                                                                                                  0x004057a9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004057a9
                                                                                                                                                                                                                  0x00405792
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,Fast! Setup,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057C8
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057D8
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                  • Opcode ID: 0125b7c87d70c91a3d1bb05a748c96933fea46ebfbf371231d4dae2570234416
                                                                                                                                                                                                                  • Instruction ID: ab519aa84a01e62adc0720e4bc647a0d22f88b68ea54c21d3d29417989d01369
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0125b7c87d70c91a3d1bb05a748c96933fea46ebfbf371231d4dae2570234416
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BF02D29105E5056D622333A1C05A9F1B54CE83364F58453FF854B32D2CB3C8943EDBE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405401(CHAR* _a4) {
                                                                                                                                                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                                                                  				int _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				0x42c0c8->cb = 0x44;
                                                                                                                                                                                                                  				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x42c0c8,  &_v20); // executed
                                                                                                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                                                                                                  					CloseHandle(_v20.hThread);
                                                                                                                                                                                                                  					return _v20.hProcess;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0040540a
                                                                                                                                                                                                                  0x00405426
                                                                                                                                                                                                                  0x0040542e
                                                                                                                                                                                                                  0x00405433
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405439
                                                                                                                                                                                                                  0x0040543d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00405414
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                  • String ID: Error launching installer
                                                                                                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                                                                                                  • Opcode ID: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction ID: 8ba2d39aa234bef1b68f753dd4085f5a0355ab0b72bc814b33162f1b9dafcc5c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40E0E675A00209ABDB109FA4DC45A6F7B7CFF10305B404521E914F3151D774D5148A6D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                  			E00401E1B() {
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t28 = E00402A0C(_t24);
                                                                                                                                                                                                                  				E00404E8D(0xffffffeb, _t13); // executed
                                                                                                                                                                                                                  				_t15 = E00405401(_t28); // executed
                                                                                                                                                                                                                  				 *(_t31 + 8) = _t15;
                                                                                                                                                                                                                  				if(_t15 == _t24) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t31 - 0x20)) != _t24) {
                                                                                                                                                                                                                  						while(WaitForSingleObject( *(_t31 + 8), 0x64) == 0x102) {
                                                                                                                                                                                                                  							E00405F69(0xf);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						GetExitCodeProcess( *(_t31 + 8), _t31 - 0xc);
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t31 - 0x24)) < _t24) {
                                                                                                                                                                                                                  							if( *(_t31 - 0xc) != _t24) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00405AFF(_t26,  *(_t31 - 0xc));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push( *(_t31 + 8));
                                                                                                                                                                                                                  					CloseHandle();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t31 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00401e21
                                                                                                                                                                                                                  0x00401e26
                                                                                                                                                                                                                  0x00401e2c
                                                                                                                                                                                                                  0x00401e33
                                                                                                                                                                                                                  0x00401e36
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00401e3c
                                                                                                                                                                                                                  0x00401e3f
                                                                                                                                                                                                                  0x00401e50
                                                                                                                                                                                                                  0x00401e4b
                                                                                                                                                                                                                  0x00401e4b
                                                                                                                                                                                                                  0x00401e65
                                                                                                                                                                                                                  0x00401e6e
                                                                                                                                                                                                                  0x00401e7e
                                                                                                                                                                                                                  0x00401e80
                                                                                                                                                                                                                  0x00401e80
                                                                                                                                                                                                                  0x00401e70
                                                                                                                                                                                                                  0x00401e74
                                                                                                                                                                                                                  0x00401e74
                                                                                                                                                                                                                  0x00401e6e
                                                                                                                                                                                                                  0x00401e87
                                                                                                                                                                                                                  0x00401e8a
                                                                                                                                                                                                                  0x00401e8a
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00402FCC,00402FCC,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,00000000,00770846,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                    • Part of subcall function 00405401: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                    • Part of subcall function 00405401: CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E55
                                                                                                                                                                                                                  • GetExitCodeProcess.KERNEL32 ref: 00401E65
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401E8A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3521207402-0
                                                                                                                                                                                                                  • Opcode ID: f4deba2ecf4bbcd7bc66a64d1ece4e36979947451aa6e29c67bd88023c1df008
                                                                                                                                                                                                                  • Instruction ID: 2a50f7c186f8d6ad55db8ec4cc548a4808b9981e8607132828513abc09ff4306
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4deba2ecf4bbcd7bc66a64d1ece4e36979947451aa6e29c67bd88023c1df008
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A016931D04114EBDF21AFA1CD85A9E7B71EF00358F24813BF905B61E1C7B94A81DB9A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00405A88(void* _a4, int _a8, char* _a12, int _a16, void* _a20) {
                                                                                                                                                                                                                  				long _t20;
                                                                                                                                                                                                                  				long _t23;
                                                                                                                                                                                                                  				long _t24;
                                                                                                                                                                                                                  				char* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t26 = _a16;
                                                                                                                                                                                                                  				 *_t26 = 0;
                                                                                                                                                                                                                  				_t20 = RegOpenKeyExA(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					_a8 = 0x400;
                                                                                                                                                                                                                  					_t23 = RegQueryValueExA(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                                                                                                                                                                                  					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                                                                                                                                                                                  						 *_t26 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26[0x3ff] = 0;
                                                                                                                                                                                                                  					_t24 = RegCloseKey(_a20); // executed
                                                                                                                                                                                                                  					return _t24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00405a98
                                                                                                                                                                                                                  0x00405a9a
                                                                                                                                                                                                                  0x00405aa7
                                                                                                                                                                                                                  0x00405ab1
                                                                                                                                                                                                                  0x00405ab9
                                                                                                                                                                                                                  0x00405abe
                                                                                                                                                                                                                  0x00405ad2
                                                                                                                                                                                                                  0x00405ada
                                                                                                                                                                                                                  0x00405ae8
                                                                                                                                                                                                                  0x00405ae8
                                                                                                                                                                                                                  0x00405aed
                                                                                                                                                                                                                  0x00405af3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405af3
                                                                                                                                                                                                                  0x00405afc

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExA.KERNEL32(80000002,00405CC4,00000000,00000002,?,00000002,00331DC5,?,00405CC4,80000002,Software\Microsoft\Windows\CurrentVersion,00331DC5,Remove folder: ,00760A3D), ref: 00405AB1
                                                                                                                                                                                                                  • RegQueryValueExA.KERNEL32(00331DC5,?,00000000,00405CC4,00331DC5,00405CC4), ref: 00405AD2
                                                                                                                                                                                                                  • RegCloseKey.KERNEL32(?), ref: 00405AF3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3677997916-0
                                                                                                                                                                                                                  • Opcode ID: 67b3e0d3ded8972df4b5bccd868b78f6ad8d4f27bd32828d0c76414c952c029f
                                                                                                                                                                                                                  • Instruction ID: 73a274855f42cec9a7ce3e58aeff3d3433a4445e8632c2ebf8a036d33102cd28
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67b3e0d3ded8972df4b5bccd868b78f6ad8d4f27bd32828d0c76414c952c029f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8701487114020AEFDF128F64EC88AEB3FACEF14358F004126F904A6160D235D964DFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                                                                                  			E00401DC1() {
                                                                                                                                                                                                                  				char* _t6;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t24 = E00402A0C(_t19);
                                                                                                                                                                                                                  				_t6 = E00402A0C(0x31);
                                                                                                                                                                                                                  				_t22 = E00402A0C(0x22);
                                                                                                                                                                                                                  				E00402A0C(0x15);
                                                                                                                                                                                                                  				E00401423(0xffffffec);
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t16 = ShellExecuteA( *(_t26 - 8),  ~( *_t5) & _t24, _t6,  ~( *_t7) & _t22, "C:\\Program Files (x86)\\Fast!",  *(_t26 - 0x1c)); // executed
                                                                                                                                                                                                                  				if(_t16 < 0x21) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t26 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00401dc9
                                                                                                                                                                                                                  0x00401dcb
                                                                                                                                                                                                                  0x00401ddb
                                                                                                                                                                                                                  0x00401ddd
                                                                                                                                                                                                                  0x00401de4
                                                                                                                                                                                                                  0x00401df0
                                                                                                                                                                                                                  0x00401dfe
                                                                                                                                                                                                                  0x00401e07
                                                                                                                                                                                                                  0x00401e10
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Program Files (x86)\Fast!,?), ref: 00401E07
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Program Files (x86)\Fast!, xrefs: 00401DF2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExecuteShell
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!
                                                                                                                                                                                                                  • API String ID: 587946157-1788482285
                                                                                                                                                                                                                  • Opcode ID: e5dee91cc5f9f9441a34117629f8c0ffc4087c72a26ae735ea717ed12cbec236
                                                                                                                                                                                                                  • Instruction ID: ba14c07d206d1718bc9d8e8203e48321a71375e296f6bcf92d5e814be43a876d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5dee91cc5f9f9441a34117629f8c0ffc4087c72a26ae735ea717ed12cbec236
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6F0FC32B041406AD711BBB59D8EE5E2B659F41324F100637F400F71D2DDFC88415718
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040251C(intOrPtr __ebx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t37 - 0x30)) = __ebx;
                                                                                                                                                                                                                  				_t28 = E004029EF(2);
                                                                                                                                                                                                                  				_t40 = _t28 - 1;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t37 - 8)) = _t28;
                                                                                                                                                                                                                  				if(_t40 < 0) {
                                                                                                                                                                                                                  					L25:
                                                                                                                                                                                                                  					 *0x42ecc8 =  *0x42ecc8 +  *(_t37 - 4);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__ecx = 0x3ff;
                                                                                                                                                                                                                  					if(__eax > 0x3ff) {
                                                                                                                                                                                                                  						 *((intOrPtr*)(__ebp - 8)) = 0x3ff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *__esi == __bl) {
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						__esi =  *((intOrPtr*)(__ebp - 0x30));
                                                                                                                                                                                                                  						goto L23;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *((char*)(__ebp + 0xb)) = __bl;
                                                                                                                                                                                                                  						 *(__ebp - 0xc) = E00405B18(__ecx, __esi);
                                                                                                                                                                                                                  						if( *((intOrPtr*)(__ebp - 8)) <= __ebx) {
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__esi =  *((intOrPtr*)(__ebp - 0x30));
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								__ebp - 0x34 = __ebp - 0xd;
                                                                                                                                                                                                                  								__eax = ReadFile( *(__ebp - 0xc), __ebp - 0xd, 1, __ebp - 0x34, __ebx); // executed
                                                                                                                                                                                                                  								if(__eax == 0 ||  *(__ebp - 0x34) != 1) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                                                                  									 *(__ebp - 0xd) & 0x000000ff = E00405AFF(__edi,  *(__ebp - 0xd) & 0x000000ff);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                                                                                                                                                                                  										__al =  *(__ebp - 0xd);
                                                                                                                                                                                                                  										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                                                                                                                                                                                  											__eax = SetFilePointer( *(__ebp - 0xc), 0xffffffff, __ebx, 1);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *((char*)(__esi + __edi)) = __al;
                                                                                                                                                                                                                  											__esi = __esi + 1;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__al =  *(__ebp - 0xd);
                                                                                                                                                                                                                  										 *((char*)(__esi + __edi)) = __al;
                                                                                                                                                                                                                  										__esi = __esi + 1;
                                                                                                                                                                                                                  										 *((char*)(__ebp + 0xb)) = __al;
                                                                                                                                                                                                                  										if(__al == __bl) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											if(__esi <  *((intOrPtr*)(__ebp - 8))) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L26;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L23:
                                                                                                                                                                                                                  							 *((char*)(__esi + __edi)) = __bl;
                                                                                                                                                                                                                  							if(_t40 == 0) {
                                                                                                                                                                                                                  								 *(_t37 - 4) = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L26:
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0040251e
                                                                                                                                                                                                                  0x00402521
                                                                                                                                                                                                                  0x00402526
                                                                                                                                                                                                                  0x00402529
                                                                                                                                                                                                                  0x0040252c
                                                                                                                                                                                                                  0x004028a1
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x00402532
                                                                                                                                                                                                                  0x00402532
                                                                                                                                                                                                                  0x00402539
                                                                                                                                                                                                                  0x0040253b
                                                                                                                                                                                                                  0x0040253b
                                                                                                                                                                                                                  0x00402540
                                                                                                                                                                                                                  0x004025d4
                                                                                                                                                                                                                  0x004025d4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402546
                                                                                                                                                                                                                  0x00402547
                                                                                                                                                                                                                  0x00402552
                                                                                                                                                                                                                  0x00402555
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402557
                                                                                                                                                                                                                  0x00402557
                                                                                                                                                                                                                  0x0040255a
                                                                                                                                                                                                                  0x0040255f
                                                                                                                                                                                                                  0x00402568
                                                                                                                                                                                                                  0x00402570
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040257b
                                                                                                                                                                                                                  0x004025a4
                                                                                                                                                                                                                  0x0040257d
                                                                                                                                                                                                                  0x00402581
                                                                                                                                                                                                                  0x004025ae
                                                                                                                                                                                                                  0x004025b4
                                                                                                                                                                                                                  0x004025cc
                                                                                                                                                                                                                  0x004025be
                                                                                                                                                                                                                  0x004025be
                                                                                                                                                                                                                  0x004025c1
                                                                                                                                                                                                                  0x004025c1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402589
                                                                                                                                                                                                                  0x00402589
                                                                                                                                                                                                                  0x0040258c
                                                                                                                                                                                                                  0x0040258f
                                                                                                                                                                                                                  0x00402592
                                                                                                                                                                                                                  0x00402595
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402597
                                                                                                                                                                                                                  0x0040259a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040259c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040259c
                                                                                                                                                                                                                  0x0040259a
                                                                                                                                                                                                                  0x00402595
                                                                                                                                                                                                                  0x00402581
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040257b
                                                                                                                                                                                                                  0x004025d7
                                                                                                                                                                                                                  0x004025d7
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x00402555
                                                                                                                                                                                                                  0x00402540
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,00000001,?,?,?,00000002), ref: 00402568
                                                                                                                                                                                                                    • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileReadwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3326442220-0
                                                                                                                                                                                                                  • Opcode ID: b477d60ff94f73c1c0bb044503b76951384e81d4576d319d4125a1203f1dc534
                                                                                                                                                                                                                  • Instruction ID: 19eab3b86d9b75e5e7be3b308233c29603b61c08bd2d52ff7fc178e77211348e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b477d60ff94f73c1c0bb044503b76951384e81d4576d319d4125a1203f1dc534
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D821F871C04199BFDF318B988E596AEBB749F01304F14417BE581B62D1C6BC8A81CB1D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E00401389(signed int _a4) {
                                                                                                                                                                                                                  				intOrPtr* _t6;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				void* _t12;
                                                                                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed int _t17;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = _a4;
                                                                                                                                                                                                                  				while(_t17 >= 0) {
                                                                                                                                                                                                                  					_t15 =  *0x42ec70; // 0x75ab14
                                                                                                                                                                                                                  					_t6 = _t17 * 0x1c + _t15;
                                                                                                                                                                                                                  					if( *_t6 == 1) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(_t6); // executed
                                                                                                                                                                                                                  					_t8 = E00401434(); // executed
                                                                                                                                                                                                                  					if(_t8 == 0x7fffffff) {
                                                                                                                                                                                                                  						return 0x7fffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t10 = E0040136D(_t8);
                                                                                                                                                                                                                  					if(_t10 != 0) {
                                                                                                                                                                                                                  						_t11 = _t10 - 1;
                                                                                                                                                                                                                  						_t16 = _t17;
                                                                                                                                                                                                                  						_t17 = _t11;
                                                                                                                                                                                                                  						_t12 = _t11 - _t16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t12 = _t10 + 1;
                                                                                                                                                                                                                  						_t17 = _t17 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                                                                                                                  						 *0x42e42c =  *0x42e42c + _t12;
                                                                                                                                                                                                                  						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42e42c, 0x7530,  *0x42e414), 0); // executed
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0040138a
                                                                                                                                                                                                                  0x004013fa
                                                                                                                                                                                                                  0x00401392
                                                                                                                                                                                                                  0x0040139b
                                                                                                                                                                                                                  0x004013a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004013a2
                                                                                                                                                                                                                  0x004013a3
                                                                                                                                                                                                                  0x004013ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401404
                                                                                                                                                                                                                  0x004013b0
                                                                                                                                                                                                                  0x004013b7
                                                                                                                                                                                                                  0x004013bd
                                                                                                                                                                                                                  0x004013be
                                                                                                                                                                                                                  0x004013c0
                                                                                                                                                                                                                  0x004013c2
                                                                                                                                                                                                                  0x004013b9
                                                                                                                                                                                                                  0x004013b9
                                                                                                                                                                                                                  0x004013ba
                                                                                                                                                                                                                  0x004013ba
                                                                                                                                                                                                                  0x004013c9
                                                                                                                                                                                                                  0x004013cb
                                                                                                                                                                                                                  0x004013f4
                                                                                                                                                                                                                  0x004013f4
                                                                                                                                                                                                                  0x004013c9
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000020,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction ID: 86a6a9173f7d20567c8ae2bb249fddc303668c970c82e3d032b9735ebafba260
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B30128317242209BE7195B399C05B6A369CE714328F50853BF851F72F2DA78DC039B8D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 50%
                                                                                                                                                                                                                  			E00404F5F(signed int __eax) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				intOrPtr _t8;
                                                                                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t11 =  *0x42ec68; // 0x75a6fc
                                                                                                                                                                                                                  				_t10 =  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  				__imp__OleInitialize(0);
                                                                                                                                                                                                                  				 *0x42ecf8 =  *0x42ecf8 | __eax;
                                                                                                                                                                                                                  				E00403EA9(0);
                                                                                                                                                                                                                  				if(_t10 != 0) {
                                                                                                                                                                                                                  					_t12 = _t11 + 0xc;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t10 = _t10 - 1;
                                                                                                                                                                                                                  						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t12 = _t12 + 0x418;
                                                                                                                                                                                                                  						if(_t10 != 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x42eccc =  *0x42eccc + 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L7:
                                                                                                                                                                                                                  				E00403EA9(0x404); // executed
                                                                                                                                                                                                                  				__imp__OleUninitialize();
                                                                                                                                                                                                                  				_t8 =  *0x42eccc; // 0x0
                                                                                                                                                                                                                  				return _t8;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00404f60
                                                                                                                                                                                                                  0x00404f67
                                                                                                                                                                                                                  0x00404f6f
                                                                                                                                                                                                                  0x00404f75
                                                                                                                                                                                                                  0x00404f7d
                                                                                                                                                                                                                  0x00404f84
                                                                                                                                                                                                                  0x00404f86
                                                                                                                                                                                                                  0x00404f89
                                                                                                                                                                                                                  0x00404f89
                                                                                                                                                                                                                  0x00404f8e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404f9f
                                                                                                                                                                                                                  0x00404fa7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404fa9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404fa7
                                                                                                                                                                                                                  0x00404fab
                                                                                                                                                                                                                  0x00404fab
                                                                                                                                                                                                                  0x00404fb1
                                                                                                                                                                                                                  0x00404fb6
                                                                                                                                                                                                                  0x00404fbb
                                                                                                                                                                                                                  0x00404fc1
                                                                                                                                                                                                                  0x00404fc8

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 00404F6F
                                                                                                                                                                                                                    • Part of subcall function 00403EA9: SendMessageA.USER32(00040468,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                  • OleUninitialize.OLE32(00000404,00000000), ref: 00404FBB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2896919175-0
                                                                                                                                                                                                                  • Opcode ID: 2a772d6587f0fcfcfaea2d2d281083e1409e9ea27001972d7572fa6ded6cf215
                                                                                                                                                                                                                  • Instruction ID: 0237253cc9c58cf0a7532797d9d30a9164c1a838a7413899888e7e9ddc46429b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a772d6587f0fcfcfaea2d2d281083e1409e9ea27001972d7572fa6ded6cf215
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBF0F0B36082028AE3201B97DD05F62B7A4ABC0301F15003BFF44A33E1CB785802C66D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405F2D(signed int _a4) {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                                                                                                                                  				signed int _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = _a4 << 3;
                                                                                                                                                                                                                  				_t8 =  *(_t10 + 0x409228);
                                                                                                                                                                                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x409228));
                                                                                                                                                                                                                  				if(_t5 != 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40922c));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 = E00405EC3(_t8); // executed
                                                                                                                                                                                                                  				if(_t5 == 0) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00405f35
                                                                                                                                                                                                                  0x00405f38
                                                                                                                                                                                                                  0x00405f3f
                                                                                                                                                                                                                  0x00405f47
                                                                                                                                                                                                                  0x00405f53
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405f5a
                                                                                                                                                                                                                  0x00405f4a
                                                                                                                                                                                                                  0x00405f51
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405f62
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: GetSystemDirectoryA.KERNEL32 ref: 00405EDA
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: LoadLibraryA.KERNEL32(?), ref: 00405F23
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                                                                                  • Opcode ID: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                  • Instruction ID: 5a94b1a02772503a3f00306f9b3f9683cc322e661ee482fd999d4dc3ca30496d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AE0863260861176D6105B74AD0496B72A8DE8C7503054C7EF945F6190D738DC119AA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DAB
                                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401DB6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$EnableShow
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1136574915-0
                                                                                                                                                                                                                  • Opcode ID: ae616deb1d91a9ee62849baea6a1aef614bcf9fb8b17366007d34e2a1c71782b
                                                                                                                                                                                                                  • Instruction ID: 984ebb461e7b3d17f7d90f3cfa72f58d5920c2121cea36e24e5a662f071b7263
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae616deb1d91a9ee62849baea6a1aef614bcf9fb8b17366007d34e2a1c71782b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BE08672A04100DBD750A7B59D4D95E3264AF00369B104037E402F11C1C97C5C018659
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                  			E00405878(CHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                                                                  				signed int _t5;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                                  				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                                                                  				return _t6;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0040587c
                                                                                                                                                                                                                  0x00405889
                                                                                                                                                                                                                  0x0040589e
                                                                                                                                                                                                                  0x004058a4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(00000003,00402C78,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                                                                                  • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040351A() {
                                                                                                                                                                                                                  				void* _t1;
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  				signed int _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t1 =  *0x409014; // 0xffffffff
                                                                                                                                                                                                                  				if(_t1 != 0xffffffff) {
                                                                                                                                                                                                                  					CloseHandle(_t1);
                                                                                                                                                                                                                  					 *0x409014 =  *0x409014 | 0xffffffff;
                                                                                                                                                                                                                  					_t7 =  *0x409014;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0040355F();
                                                                                                                                                                                                                  				_t3 = E004054C6(_t5, _t7, "C:\\Users\\hardz\\AppData\\Local\\Temp\\nssFE35.tmp\\", 7); // executed
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x0040351a
                                                                                                                                                                                                                  0x00403522
                                                                                                                                                                                                                  0x00403525
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x00403532
                                                                                                                                                                                                                  0x0040353e
                                                                                                                                                                                                                  0x00403543

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00403340,00000000), ref: 00403525
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nssFE35.tmp\, xrefs: 00403539
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\
                                                                                                                                                                                                                  • API String ID: 2962429428-3866378989
                                                                                                                                                                                                                  • Opcode ID: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                  • Instruction ID: d1a415a1e30e97e21d6e0245b321a96cd967b9cfe2038280d4bc5e0259fe27b2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CC01230544A00A6C2647F7C9E0B6053A156740336FD04725B175B10F3C73C5A41552E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405859(CHAR* _a4) {
                                                                                                                                                                                                                  				signed char _t3;
                                                                                                                                                                                                                  				int _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                                  				if(_t3 != 0xffffffff) {
                                                                                                                                                                                                                  					_t5 = SetFileAttributesA(_a4, _t3 & 0x000000fe); // executed
                                                                                                                                                                                                                  					return _t5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0040585d
                                                                                                                                                                                                                  0x00405866
                                                                                                                                                                                                                  0x0040586f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040586f
                                                                                                                                                                                                                  0x00405875

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00405664,?,?,?), ref: 0040585D
                                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 0040586F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                  • Opcode ID: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction ID: 15299d6900fb3f0dcfcb805ba40550cd3d393431f2dda1ea0104ff8e742be84e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AC04CB1808505BBD6016B35DF4DC1F7B66EB50321B108B35F569A01F0CB319C66DA1A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004053CC(CHAR* _a4) {
                                                                                                                                                                                                                  				int _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                                                                                  				if(_t2 == 0) {
                                                                                                                                                                                                                  					return GetLastError();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x004053d2
                                                                                                                                                                                                                  0x004053da
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004053e0
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,00000000,00403100,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004053D2
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                                                                                  • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction ID: 0a32bba0594ce4c50c7d18531d00583a5fdebb7a5bad339d624f0ac39b1a71a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C04C30A08501EBD6105B31AE49B177AE49B547C1F1045366506E41E0D7B49411D93E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403093(void* _a4, long _a8) {
                                                                                                                                                                                                                  				int _t6;
                                                                                                                                                                                                                  				long _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = _a8;
                                                                                                                                                                                                                  				_t6 = ReadFile( *0x409014, _a4, _t10,  &_a8, 0); // executed
                                                                                                                                                                                                                  				if(_t6 == 0 || _a8 != _t10) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00403097
                                                                                                                                                                                                                  0x004030aa
                                                                                                                                                                                                                  0x004030b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004030b9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004030bb

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,000000FF,?,00402EC0,000000FF,00000004,00000000,00000000,00000000), ref: 004030AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                  • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction ID: fff8dc69d300bf088447089d7068fb6aaa903b2c1760e3ba56c5ad9840b64b03
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE08C32161118BBCF215E52EC00EE73B5CEB047A2F008033BA14E62A0D670EA14DBAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403E5D(intOrPtr _a12) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				struct HWND__* _v4;
                                                                                                                                                                                                                  				int _t7;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t9;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 = SetDlgItemTextA(_v4, _v0 + 0x3e8, E00405BC3(_t8, _t9, _t10, 0, _a12)); // executed
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00403e77
                                                                                                                                                                                                                  0x00403e7c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ItemText
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3367045223-0
                                                                                                                                                                                                                  • Opcode ID: 48d94960b38ebc28c1b92b2907df8a1a9cfd1de57119b9feed465b1dcc7dbd99
                                                                                                                                                                                                                  • Instruction ID: ef3ffff1d02dc7de7135e56bd9a3da932b159402b42e9e0b37d7e7a6cf7c8a2a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48d94960b38ebc28c1b92b2907df8a1a9cfd1de57119b9feed465b1dcc7dbd99
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15C08C31048300BFD281A704CC02F0FB7E8EF9031AF40C82EB16CA40D1C634D4208E2A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403EA9(int _a4) {
                                                                                                                                                                                                                  				struct HWND__* _t2;
                                                                                                                                                                                                                  				long _t3;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 =  *0x42e418; // 0x40468
                                                                                                                                                                                                                  				if(_t2 != 0) {
                                                                                                                                                                                                                  					_t3 = SendMessageA(_t2, _a4, 0, 0); // executed
                                                                                                                                                                                                                  					return _t3;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t2;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00403ea9
                                                                                                                                                                                                                  0x00403eb0
                                                                                                                                                                                                                  0x00403ebb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ebb
                                                                                                                                                                                                                  0x00403ec1

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(00040468,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 43c32328bbefc1a3920a48ff71181bee35ee5e1fabb1ba4cd28715ef016f3240
                                                                                                                                                                                                                  • Instruction ID: 754643320ca30f69397f413a8b8db00d71b0532af1d09d8a00dcaf1ba171179f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43c32328bbefc1a3920a48ff71181bee35ee5e1fabb1ba4cd28715ef016f3240
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C09B717543017BEE20DF65DD45F0B7B586754B01F148435B200FB1D1C675E411DA6D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004030C5(long _a4) {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = SetFilePointer( *0x409014, _a4, 0, 0); // executed
                                                                                                                                                                                                                  				return _t2;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x004030d3
                                                                                                                                                                                                                  0x004030d9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00402DFF,00009DE4), ref: 004030D3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                                  • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403E92(int _a4) {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = SendMessageA( *0x42ec48, 0x28, _a4, 1); // executed
                                                                                                                                                                                                                  				return _t2;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00403ea0
                                                                                                                                                                                                                  0x00403ea6

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 4bd8982626c92abb2357f82476bd4d99c5d7f29670624c06be2de6c5191f01be
                                                                                                                                                                                                                  • Instruction ID: 44392e581bbb4aa9116d087c90e7fb2cdd31efd5ead07ebe883a28bd9b35942d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bd8982626c92abb2357f82476bd4d99c5d7f29670624c06be2de6c5191f01be
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAB01236688202BBEE214B41DD09F457E62F768701F008030F300280F4CAB200A1EF09
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403E7F(int _a4) {
                                                                                                                                                                                                                  				int _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = EnableWindow( *0x42a0b8, _a4); // executed
                                                                                                                                                                                                                  				return _t2;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00403e89
                                                                                                                                                                                                                  0x00403e8f

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00403C5C), ref: 00403E89
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2492992576-0
                                                                                                                                                                                                                  • Opcode ID: 8c5842e903119d4e54e6dca0c52f7b0b198653f2e5d8341527d4c31334f50caf
                                                                                                                                                                                                                  • Instruction ID: 95dc7da4476d59103c26fcc6ae799d7f945830a776bf5e17fb181abdd4047406
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c5842e903119d4e54e6dca0c52f7b0b198653f2e5d8341527d4c31334f50caf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDA002755041009BCB555F50DF04D057B62A7547017415435A5455417486315579EB1F
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004014D6() {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = E004029EF(_t6);
                                                                                                                                                                                                                  				if(_t2 <= 1) {
                                                                                                                                                                                                                  					_t2 = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				Sleep(_t2); // executed
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t10 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x004014d7
                                                                                                                                                                                                                  0x004014df
                                                                                                                                                                                                                  0x004014e3
                                                                                                                                                                                                                  0x004014e3
                                                                                                                                                                                                                  0x004014e5
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3472027048-0
                                                                                                                                                                                                                  • Opcode ID: 7e2d3c9da8ec6a78321f4ae076fb829d069b97fddca15ccf4575fb6a68b65752
                                                                                                                                                                                                                  • Instruction ID: 2279a1eb59868a7384db17342a960448875f3c9b0d9377e09ad035f05ac00328
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e2d3c9da8ec6a78321f4ae076fb829d069b97fddca15ccf4575fb6a68b65752
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9D0A973B241008BE790E7BEAE8945B23A8FB4032A3204833D802E2092D93CC8028218
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                                                                                  			E004047DC(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				long _v28;
                                                                                                                                                                                                                  				int _v32;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				signed int* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				long _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                  				void* _v84;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				struct HWND__* _t182;
                                                                                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                                                                                  				int _t189;
                                                                                                                                                                                                                  				int _t196;
                                                                                                                                                                                                                  				intOrPtr _t198;
                                                                                                                                                                                                                  				long _t202;
                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				void* _t221;
                                                                                                                                                                                                                  				int _t227;
                                                                                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t240;
                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                  				signed int _t245;
                                                                                                                                                                                                                  				signed int _t247;
                                                                                                                                                                                                                  				struct HBITMAP__* _t250;
                                                                                                                                                                                                                  				void* _t252;
                                                                                                                                                                                                                  				char* _t268;
                                                                                                                                                                                                                  				signed char _t269;
                                                                                                                                                                                                                  				long _t274;
                                                                                                                                                                                                                  				int _t280;
                                                                                                                                                                                                                  				signed int* _t281;
                                                                                                                                                                                                                  				int _t282;
                                                                                                                                                                                                                  				long _t283;
                                                                                                                                                                                                                  				signed int* _t284;
                                                                                                                                                                                                                  				int _t285;
                                                                                                                                                                                                                  				long _t286;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				long _t288;
                                                                                                                                                                                                                  				signed int _t291;
                                                                                                                                                                                                                  				int _t294;
                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                  				intOrPtr _t309;
                                                                                                                                                                                                                  				int* _t310;
                                                                                                                                                                                                                  				void* _t311;
                                                                                                                                                                                                                  				int _t315;
                                                                                                                                                                                                                  				int _t316;
                                                                                                                                                                                                                  				int _t317;
                                                                                                                                                                                                                  				signed int _t318;
                                                                                                                                                                                                                  				void* _t320;
                                                                                                                                                                                                                  				void* _t328;
                                                                                                                                                                                                                  				void* _t331;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                                                                                                                                  				_t182 = GetDlgItem(_a4, 0x408);
                                                                                                                                                                                                                  				_t280 =  *0x42ec68; // 0x75a6fc
                                                                                                                                                                                                                  				_t320 = SendMessageA;
                                                                                                                                                                                                                  				_v8 = _t182;
                                                                                                                                                                                                                  				_t183 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  				_t315 = 0;
                                                                                                                                                                                                                  				_v32 = _t280;
                                                                                                                                                                                                                  				_v20 = _t183 + 0x94;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                  					__eflags = _a8 - 0x405;
                                                                                                                                                                                                                  					if(_a8 != 0x405) {
                                                                                                                                                                                                                  						_t289 = _a16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_a12 = _t315;
                                                                                                                                                                                                                  						_t289 = 1;
                                                                                                                                                                                                                  						_a8 = 0x40f;
                                                                                                                                                                                                                  						_a16 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 - 0x4e;
                                                                                                                                                                                                                  					if(_a8 == 0x4e) {
                                                                                                                                                                                                                  						L28:
                                                                                                                                                                                                                  						__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  						_v16 = _t289;
                                                                                                                                                                                                                  						if(_a8 == 0x413) {
                                                                                                                                                                                                                  							L30:
                                                                                                                                                                                                                  							__eflags =  *0x42ec59 & 0x00000002;
                                                                                                                                                                                                                  							if(( *0x42ec59 & 0x00000002) != 0) {
                                                                                                                                                                                                                  								L41:
                                                                                                                                                                                                                  								__eflags = _v16 - _t315;
                                                                                                                                                                                                                  								if(_v16 != _t315) {
                                                                                                                                                                                                                  									_t232 = _v16;
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                                                                                                                                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t233 = _v16;
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                                                                                                                                                  											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                                                                                                                                                                                                                  											 *_t284 =  *_t284 & 0xffffffdf;
                                                                                                                                                                                                                  											__eflags =  *_t284;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L48;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  							if(_a8 == 0x413) {
                                                                                                                                                                                                                  								L33:
                                                                                                                                                                                                                  								__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  								_t289 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                                                  								_t240 = E0040475C(_v8, _a8 != 0x413);
                                                                                                                                                                                                                  								__eflags = _t240 - _t315;
                                                                                                                                                                                                                  								if(_t240 >= _t315) {
                                                                                                                                                                                                                  									_t93 = _t280 + 8; // 0x8
                                                                                                                                                                                                                  									_t310 = _t240 * 0x418 + _t93;
                                                                                                                                                                                                                  									_t289 =  *_t310;
                                                                                                                                                                                                                  									__eflags = _t289 & 0x00000010;
                                                                                                                                                                                                                  									if((_t289 & 0x00000010) == 0) {
                                                                                                                                                                                                                  										__eflags = _t289 & 0x00000040;
                                                                                                                                                                                                                  										if((_t289 & 0x00000040) == 0) {
                                                                                                                                                                                                                  											_t298 = _t289 ^ 0x00000001;
                                                                                                                                                                                                                  											__eflags = _t298;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t300 = _t289 ^ 0x00000080;
                                                                                                                                                                                                                  											__eflags = _t300;
                                                                                                                                                                                                                  											if(_t300 >= 0) {
                                                                                                                                                                                                                  												_t298 = _t300 & 0xfffffffe;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t298 = _t300 | 0x00000001;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t310 = _t298;
                                                                                                                                                                                                                  										E0040117D(_t240);
                                                                                                                                                                                                                  										_t242 =  *0x42ec58; // 0x80
                                                                                                                                                                                                                  										_t289 = 1;
                                                                                                                                                                                                                  										_a8 = 0x40f;
                                                                                                                                                                                                                  										_t245 =  !_t242 >> 0x00000008 & 1;
                                                                                                                                                                                                                  										__eflags = _t245;
                                                                                                                                                                                                                  										_a12 = 1;
                                                                                                                                                                                                                  										_a16 = _t245;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t289 = _a16;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L33;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                                                                                                                                                                                                                  							goto L48;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  						if(_a8 != 0x413) {
                                                                                                                                                                                                                  							L48:
                                                                                                                                                                                                                  							__eflags = _a8 - 0x111;
                                                                                                                                                                                                                  							if(_a8 != 0x111) {
                                                                                                                                                                                                                  								L56:
                                                                                                                                                                                                                  								__eflags = _a8 - 0x200;
                                                                                                                                                                                                                  								if(_a8 == 0x200) {
                                                                                                                                                                                                                  									SendMessageA(_v8, 0x200, _t315, _t315);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _a8 - 0x40b;
                                                                                                                                                                                                                  								if(_a8 == 0x40b) {
                                                                                                                                                                                                                  									_t220 =  *0x42a09c;
                                                                                                                                                                                                                  									__eflags = _t220 - _t315;
                                                                                                                                                                                                                  									if(_t220 != _t315) {
                                                                                                                                                                                                                  										ImageList_Destroy(_t220);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t221 =  *0x42a0b4;
                                                                                                                                                                                                                  									__eflags = _t221 - _t315;
                                                                                                                                                                                                                  									if(_t221 != _t315) {
                                                                                                                                                                                                                  										GlobalFree(_t221);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *0x42a09c = _t315;
                                                                                                                                                                                                                  									 *0x42a0b4 = _t315;
                                                                                                                                                                                                                  									 *0x42eca0 = _t315;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _a8 - 0x40f;
                                                                                                                                                                                                                  								if(_a8 != 0x40f) {
                                                                                                                                                                                                                  									L86:
                                                                                                                                                                                                                  									__eflags = _a8 - 0x420;
                                                                                                                                                                                                                  									if(_a8 == 0x420) {
                                                                                                                                                                                                                  										__eflags =  *0x42ec59 & 0x00000001;
                                                                                                                                                                                                                  										if(( *0x42ec59 & 0x00000001) != 0) {
                                                                                                                                                                                                                  											__eflags = _a16 - 0x20;
                                                                                                                                                                                                                  											_t189 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                                                  											__eflags = _t189;
                                                                                                                                                                                                                  											_t316 = _t189;
                                                                                                                                                                                                                  											ShowWindow(_v8, _t316);
                                                                                                                                                                                                                  											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L89;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  									__eflags = _a12 - _t315;
                                                                                                                                                                                                                  									if(_a12 != _t315) {
                                                                                                                                                                                                                  										E0040140B(8);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _a16 - _t315;
                                                                                                                                                                                                                  									if(_a16 == _t315) {
                                                                                                                                                                                                                  										L73:
                                                                                                                                                                                                                  										E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  										__eflags =  *0x42ec6c - _t315; // 0x1
                                                                                                                                                                                                                  										_v32 =  *0x42a0b4;
                                                                                                                                                                                                                  										_t196 =  *0x42ec68; // 0x75a6fc
                                                                                                                                                                                                                  										_v60 = 0xf030;
                                                                                                                                                                                                                  										_v16 = _t315;
                                                                                                                                                                                                                  										if(__eflags <= 0) {
                                                                                                                                                                                                                  											L84:
                                                                                                                                                                                                                  											InvalidateRect(_v8, _t315, 1);
                                                                                                                                                                                                                  											_t198 =  *0x42e41c; // 0x761c9f
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                                                                                                                                                                                                                  												E00404717(0x3ff, 0xfffffffb, E0040472F(5));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L86;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t142 = _t196 + 8; // 0x75a704
                                                                                                                                                                                                                  											_t281 = _t142;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                                                                                                                                                  												__eflags = _t202 - _t315;
                                                                                                                                                                                                                  												if(_t202 != _t315) {
                                                                                                                                                                                                                  													_t291 =  *_t281;
                                                                                                                                                                                                                  													_v68 = _t202;
                                                                                                                                                                                                                  													__eflags = _t291 & 0x00000001;
                                                                                                                                                                                                                  													_v72 = 8;
                                                                                                                                                                                                                  													if((_t291 & 0x00000001) != 0) {
                                                                                                                                                                                                                  														_t151 =  &(_t281[4]); // 0x75a714
                                                                                                                                                                                                                  														_v72 = 9;
                                                                                                                                                                                                                  														_v56 = _t151;
                                                                                                                                                                                                                  														_t154 =  &(_t281[0]);
                                                                                                                                                                                                                  														 *_t154 = _t281[0] & 0x000000fe;
                                                                                                                                                                                                                  														__eflags =  *_t154;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t291 & 0x00000040;
                                                                                                                                                                                                                  													if((_t291 & 0x00000040) == 0) {
                                                                                                                                                                                                                  														_t206 = (_t291 & 0x00000001) + 1;
                                                                                                                                                                                                                  														__eflags = _t291 & 0x00000010;
                                                                                                                                                                                                                  														if((_t291 & 0x00000010) != 0) {
                                                                                                                                                                                                                  															_t206 = _t206 + 3;
                                                                                                                                                                                                                  															__eflags = _t206;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t206 = 3;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                                                                                                                                                                                                                  													__eflags = _t294;
                                                                                                                                                                                                                  													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                                                                                                                                                  													SendMessageA(_v8, 0x1102, _t294, _v68);
                                                                                                                                                                                                                  													SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_v16 = _v16 + 1;
                                                                                                                                                                                                                  												_t281 =  &(_t281[0x106]);
                                                                                                                                                                                                                  												__eflags = _v16 -  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  											} while (__eflags < 0);
                                                                                                                                                                                                                  											goto L84;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t282 = E004012E2( *0x42a0b4);
                                                                                                                                                                                                                  										E00401299(_t282);
                                                                                                                                                                                                                  										_t217 = 0;
                                                                                                                                                                                                                  										_t289 = 0;
                                                                                                                                                                                                                  										__eflags = _t282 - _t315;
                                                                                                                                                                                                                  										if(_t282 <= _t315) {
                                                                                                                                                                                                                  											L72:
                                                                                                                                                                                                                  											SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                                                                                                                                                  											_a16 = _t282;
                                                                                                                                                                                                                  											_a8 = 0x420;
                                                                                                                                                                                                                  											goto L73;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											L69:
                                                                                                                                                                                                                  											_t309 = _v20;
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                                                                                                                                                                                                                  												_t289 = _t289 + 1;
                                                                                                                                                                                                                  												__eflags = _t289;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t217 = _t217 + 1;
                                                                                                                                                                                                                  											__eflags = _t217 - _t282;
                                                                                                                                                                                                                  										} while (_t217 < _t282);
                                                                                                                                                                                                                  										goto L72;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 - 0x3f9;
                                                                                                                                                                                                                  							if(_a12 != 0x3f9) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 >> 0x10 - 1;
                                                                                                                                                                                                                  							if(_a12 >> 0x10 != 1) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                                                                                                                                                  							__eflags = _t227 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t227 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                                                                                                                                                  							__eflags = _t283 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t283 == 0xffffffff) {
                                                                                                                                                                                                                  								L54:
                                                                                                                                                                                                                  								_t283 = 0x20;
                                                                                                                                                                                                                  								L55:
                                                                                                                                                                                                                  								E00401299(_t283);
                                                                                                                                                                                                                  								SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                                                                                                                                                  								_a12 = 1;
                                                                                                                                                                                                                  								_a16 = _t315;
                                                                                                                                                                                                                  								_a8 = 0x40f;
                                                                                                                                                                                                                  								goto L56;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t231 = _v20;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                                                                                                                                                                                                                  								goto L55;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L54;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0x42eca0 = _a4;
                                                                                                                                                                                                                  					_t247 =  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  					_t285 = 2;
                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                  					_v16 = _t285;
                                                                                                                                                                                                                  					 *0x42a0b4 = GlobalAlloc(0x40, _t247 << 2);
                                                                                                                                                                                                                  					_t250 = LoadBitmapA( *0x42ec40, 0x6e);
                                                                                                                                                                                                                  					 *0x42a0a8 =  *0x42a0a8 | 0xffffffff;
                                                                                                                                                                                                                  					_v24 = _t250;
                                                                                                                                                                                                                  					 *0x42a0b0 = SetWindowLongA(_v8, 0xfffffffc, E00404DDD);
                                                                                                                                                                                                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                                                                  					 *0x42a09c = _t252;
                                                                                                                                                                                                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1109, _t285,  *0x42a09c);
                                                                                                                                                                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					DeleteObject(_v24);
                                                                                                                                                                                                                  					_t286 = 0;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                                                                                                                                                  							if(_t286 != 0x20) {
                                                                                                                                                                                                                  								_v16 = _t315;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405BC3(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t286 = _t286 + 1;
                                                                                                                                                                                                                  					} while (_t286 < 0x21);
                                                                                                                                                                                                                  					_t317 = _a16;
                                                                                                                                                                                                                  					_t287 = _v16;
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x15);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x16);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_t318 = 0;
                                                                                                                                                                                                                  					_t288 = 0;
                                                                                                                                                                                                                  					_t328 =  *0x42ec6c - _t318; // 0x1
                                                                                                                                                                                                                  					if(_t328 <= 0) {
                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t311 = _v32 + 8;
                                                                                                                                                                                                                  						_v24 = _t311;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t268 = _t311 + 0x10;
                                                                                                                                                                                                                  							if( *_t268 != 0) {
                                                                                                                                                                                                                  								_v60 = _t268;
                                                                                                                                                                                                                  								_t269 =  *_t311;
                                                                                                                                                                                                                  								_t302 = 0x20;
                                                                                                                                                                                                                  								_v84 = _t288;
                                                                                                                                                                                                                  								_v80 = 0xffff0002;
                                                                                                                                                                                                                  								_v76 = 0xd;
                                                                                                                                                                                                                  								_v64 = _t302;
                                                                                                                                                                                                                  								_v40 = _t318;
                                                                                                                                                                                                                  								_v68 = _t269 & _t302;
                                                                                                                                                                                                                  								if((_t269 & 0x00000002) == 0) {
                                                                                                                                                                                                                  									__eflags = _t269 & 0x00000004;
                                                                                                                                                                                                                  									if((_t269 & 0x00000004) == 0) {
                                                                                                                                                                                                                  										 *( *0x42a0b4 + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v76 = 0x4d;
                                                                                                                                                                                                                  									_v44 = 1;
                                                                                                                                                                                                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									_v28 = 1;
                                                                                                                                                                                                                  									 *( *0x42a0b4 + _t318 * 4) = _t274;
                                                                                                                                                                                                                  									_t288 =  *( *0x42a0b4 + _t318 * 4);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t318 = _t318 + 1;
                                                                                                                                                                                                                  							_t311 = _v24 + 0x418;
                                                                                                                                                                                                                  							_t331 = _t318 -  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  							_v24 = _t311;
                                                                                                                                                                                                                  						} while (_t331 < 0);
                                                                                                                                                                                                                  						if(_v28 != 0) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							if(_v16 != 0) {
                                                                                                                                                                                                                  								E00403E92(_v8);
                                                                                                                                                                                                                  								_t280 = _v32;
                                                                                                                                                                                                                  								_t315 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								ShowWindow(_v12, 5);
                                                                                                                                                                                                                  								E00403E92(_v12);
                                                                                                                                                                                                                  								L89:
                                                                                                                                                                                                                  								return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






































































                                                                                                                                                                                                                  0x004047fa
                                                                                                                                                                                                                  0x00404800
                                                                                                                                                                                                                  0x00404802
                                                                                                                                                                                                                  0x00404808
                                                                                                                                                                                                                  0x0040480e
                                                                                                                                                                                                                  0x00404811
                                                                                                                                                                                                                  0x0040481b
                                                                                                                                                                                                                  0x00404824
                                                                                                                                                                                                                  0x00404827
                                                                                                                                                                                                                  0x0040482a
                                                                                                                                                                                                                  0x00404a52
                                                                                                                                                                                                                  0x00404a52
                                                                                                                                                                                                                  0x00404a59
                                                                                                                                                                                                                  0x00404a6d
                                                                                                                                                                                                                  0x00404a5b
                                                                                                                                                                                                                  0x00404a5d
                                                                                                                                                                                                                  0x00404a60
                                                                                                                                                                                                                  0x00404a61
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a70
                                                                                                                                                                                                                  0x00404a79
                                                                                                                                                                                                                  0x00404a84
                                                                                                                                                                                                                  0x00404a84
                                                                                                                                                                                                                  0x00404a87
                                                                                                                                                                                                                  0x00404a8a
                                                                                                                                                                                                                  0x00404a99
                                                                                                                                                                                                                  0x00404a99
                                                                                                                                                                                                                  0x00404aa0
                                                                                                                                                                                                                  0x00404b18
                                                                                                                                                                                                                  0x00404b18
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404b1d
                                                                                                                                                                                                                  0x00404b20
                                                                                                                                                                                                                  0x00404b27
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b37
                                                                                                                                                                                                                  0x00404b3a
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00404b43
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b64
                                                                                                                                                                                                                  0x00404b68
                                                                                                                                                                                                                  0x00404b68
                                                                                                                                                                                                                  0x00404b49
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404aa2
                                                                                                                                                                                                                  0x00404aa5
                                                                                                                                                                                                                  0x00404ab0
                                                                                                                                                                                                                  0x00404ab2
                                                                                                                                                                                                                  0x00404ab5
                                                                                                                                                                                                                  0x00404abc
                                                                                                                                                                                                                  0x00404ac1
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404ad1
                                                                                                                                                                                                                  0x00404ad3
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00404ad8
                                                                                                                                                                                                                  0x00404adb
                                                                                                                                                                                                                  0x00404af1
                                                                                                                                                                                                                  0x00404af1
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404ae3
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404aec
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404af5
                                                                                                                                                                                                                  0x00404af7
                                                                                                                                                                                                                  0x00404afc
                                                                                                                                                                                                                  0x00404b05
                                                                                                                                                                                                                  0x00404b06
                                                                                                                                                                                                                  0x00404b10
                                                                                                                                                                                                                  0x00404b10
                                                                                                                                                                                                                  0x00404b12
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404aa7
                                                                                                                                                                                                                  0x00404aaa
                                                                                                                                                                                                                  0x00404aae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404aae
                                                                                                                                                                                                                  0x00404a8c
                                                                                                                                                                                                                  0x00404a93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a7b
                                                                                                                                                                                                                  0x00404a7b
                                                                                                                                                                                                                  0x00404a7e
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b72
                                                                                                                                                                                                                  0x00404be6
                                                                                                                                                                                                                  0x00404be6
                                                                                                                                                                                                                  0x00404bed
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404bfb
                                                                                                                                                                                                                  0x00404c02
                                                                                                                                                                                                                  0x00404c04
                                                                                                                                                                                                                  0x00404c09
                                                                                                                                                                                                                  0x00404c0b
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c14
                                                                                                                                                                                                                  0x00404c19
                                                                                                                                                                                                                  0x00404c1b
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c24
                                                                                                                                                                                                                  0x00404c2a
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c36
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404d8a
                                                                                                                                                                                                                  0x00404d8a
                                                                                                                                                                                                                  0x00404d91
                                                                                                                                                                                                                  0x00404d93
                                                                                                                                                                                                                  0x00404d9a
                                                                                                                                                                                                                  0x00404d9e
                                                                                                                                                                                                                  0x00404dab
                                                                                                                                                                                                                  0x00404dab
                                                                                                                                                                                                                  0x00404dae
                                                                                                                                                                                                                  0x00404db4
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00404d9a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c43
                                                                                                                                                                                                                  0x00404c45
                                                                                                                                                                                                                  0x00404c4a
                                                                                                                                                                                                                  0x00404c4d
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c56
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c9a
                                                                                                                                                                                                                  0x00404c9c
                                                                                                                                                                                                                  0x00404ca6
                                                                                                                                                                                                                  0x00404cac
                                                                                                                                                                                                                  0x00404caf
                                                                                                                                                                                                                  0x00404cb4
                                                                                                                                                                                                                  0x00404cbb
                                                                                                                                                                                                                  0x00404cbe
                                                                                                                                                                                                                  0x00404d60
                                                                                                                                                                                                                  0x00404d66
                                                                                                                                                                                                                  0x00404d6c
                                                                                                                                                                                                                  0x00404d71
                                                                                                                                                                                                                  0x00404d74
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc7
                                                                                                                                                                                                                  0x00404ccd
                                                                                                                                                                                                                  0x00404cd0
                                                                                                                                                                                                                  0x00404cd2
                                                                                                                                                                                                                  0x00404cd4
                                                                                                                                                                                                                  0x00404cd6
                                                                                                                                                                                                                  0x00404cd9
                                                                                                                                                                                                                  0x00404cdc
                                                                                                                                                                                                                  0x00404ce3
                                                                                                                                                                                                                  0x00404ce5
                                                                                                                                                                                                                  0x00404ce8
                                                                                                                                                                                                                  0x00404cef
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf6
                                                                                                                                                                                                                  0x00404cf9
                                                                                                                                                                                                                  0x00404d05
                                                                                                                                                                                                                  0x00404d06
                                                                                                                                                                                                                  0x00404d09
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404cfb
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404d2a
                                                                                                                                                                                                                  0x00404d2a
                                                                                                                                                                                                                  0x00404d2b
                                                                                                                                                                                                                  0x00404d37
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d48
                                                                                                                                                                                                                  0x00404d4b
                                                                                                                                                                                                                  0x00404d54
                                                                                                                                                                                                                  0x00404d54
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404cc7
                                                                                                                                                                                                                  0x00404c5b
                                                                                                                                                                                                                  0x00404c66
                                                                                                                                                                                                                  0x00404c69
                                                                                                                                                                                                                  0x00404c6e
                                                                                                                                                                                                                  0x00404c70
                                                                                                                                                                                                                  0x00404c72
                                                                                                                                                                                                                  0x00404c74
                                                                                                                                                                                                                  0x00404c84
                                                                                                                                                                                                                  0x00404c8e
                                                                                                                                                                                                                  0x00404c90
                                                                                                                                                                                                                  0x00404c93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c79
                                                                                                                                                                                                                  0x00404c7c
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7f
                                                                                                                                                                                                                  0x00404c80
                                                                                                                                                                                                                  0x00404c80
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404b74
                                                                                                                                                                                                                  0x00404b7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b86
                                                                                                                                                                                                                  0x00404b8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b9a
                                                                                                                                                                                                                  0x00404b9c
                                                                                                                                                                                                                  0x00404b9f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bb1
                                                                                                                                                                                                                  0x00404bb3
                                                                                                                                                                                                                  0x00404bb6
                                                                                                                                                                                                                  0x00404bc0
                                                                                                                                                                                                                  0x00404bc2
                                                                                                                                                                                                                  0x00404bc3
                                                                                                                                                                                                                  0x00404bc4
                                                                                                                                                                                                                  0x00404bd3
                                                                                                                                                                                                                  0x00404bd5
                                                                                                                                                                                                                  0x00404bdc
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00404bb8
                                                                                                                                                                                                                  0x00404bbb
                                                                                                                                                                                                                  0x00404bbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a7e
                                                                                                                                                                                                                  0x00404830
                                                                                                                                                                                                                  0x00404835
                                                                                                                                                                                                                  0x0040483a
                                                                                                                                                                                                                  0x0040483f
                                                                                                                                                                                                                  0x00404840
                                                                                                                                                                                                                  0x00404849
                                                                                                                                                                                                                  0x00404854
                                                                                                                                                                                                                  0x0040485f
                                                                                                                                                                                                                  0x00404865
                                                                                                                                                                                                                  0x00404873
                                                                                                                                                                                                                  0x00404888
                                                                                                                                                                                                                  0x0040488d
                                                                                                                                                                                                                  0x00404898
                                                                                                                                                                                                                  0x004048a1
                                                                                                                                                                                                                  0x004048b6
                                                                                                                                                                                                                  0x004048c7
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d9
                                                                                                                                                                                                                  0x004048df
                                                                                                                                                                                                                  0x004048e1
                                                                                                                                                                                                                  0x004048e4
                                                                                                                                                                                                                  0x004048e9
                                                                                                                                                                                                                  0x004048ee
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404912
                                                                                                                                                                                                                  0x00404913
                                                                                                                                                                                                                  0x00404918
                                                                                                                                                                                                                  0x0040491b
                                                                                                                                                                                                                  0x0040491e
                                                                                                                                                                                                                  0x00404922
                                                                                                                                                                                                                  0x00404927
                                                                                                                                                                                                                  0x0040492c
                                                                                                                                                                                                                  0x00404930
                                                                                                                                                                                                                  0x00404935
                                                                                                                                                                                                                  0x0040493a
                                                                                                                                                                                                                  0x0040493c
                                                                                                                                                                                                                  0x0040493e
                                                                                                                                                                                                                  0x00404944
                                                                                                                                                                                                                  0x00404a0e
                                                                                                                                                                                                                  0x00404a21
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040494a
                                                                                                                                                                                                                  0x0040494d
                                                                                                                                                                                                                  0x00404950
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404959
                                                                                                                                                                                                                  0x0040495f
                                                                                                                                                                                                                  0x00404962
                                                                                                                                                                                                                  0x00404968
                                                                                                                                                                                                                  0x00404969
                                                                                                                                                                                                                  0x0040496e
                                                                                                                                                                                                                  0x00404977
                                                                                                                                                                                                                  0x0040497e
                                                                                                                                                                                                                  0x00404981
                                                                                                                                                                                                                  0x00404984
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049c1
                                                                                                                                                                                                                  0x004049c3
                                                                                                                                                                                                                  0x004049ec
                                                                                                                                                                                                                  0x004049c5
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x00404989
                                                                                                                                                                                                                  0x0040498c
                                                                                                                                                                                                                  0x0040499b
                                                                                                                                                                                                                  0x004049a5
                                                                                                                                                                                                                  0x004049ad
                                                                                                                                                                                                                  0x004049b4
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049f2
                                                                                                                                                                                                                  0x004049f3
                                                                                                                                                                                                                  0x004049f9
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404a27
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00404a48
                                                                                                                                                                                                                  0x00404a4d
                                                                                                                                                                                                                  0x00404a50
                                                                                                                                                                                                                  0x00404a50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a2d
                                                                                                                                                                                                                  0x00404a32
                                                                                                                                                                                                                  0x00404a3b
                                                                                                                                                                                                                  0x00404dc8
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404944

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004047F3
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404800
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000001), ref: 0040484C
                                                                                                                                                                                                                  • LoadBitmapA.USER32 ref: 0040485F
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404879
                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040488D
                                                                                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004048A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 004048B6
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004048C2
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004048D4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004048D9
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404904
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404910
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049A5
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004049D0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049E4
                                                                                                                                                                                                                  • GetWindowLongA.USER32 ref: 00404A13
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404A21
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404A32
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404B35
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B9A
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404BAF
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404BD3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404BF9
                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404C0E
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00404C1E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C8E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404D37
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404D46
                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404D66
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00404DB4
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404DBF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00404DC6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                  • String ID: $M$N
                                                                                                                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                                                                                                                  • Opcode ID: 6985abba1fe45adf417fb8140e8c520ba99ed0859ec1e49cc794178df0c19cc9
                                                                                                                                                                                                                  • Instruction ID: 458a4472cc575749f24c7bcde6f1b2e9246033a2a8d3a9469834700d3721ba37
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6985abba1fe45adf417fb8140e8c520ba99ed0859ec1e49cc794178df0c19cc9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7028EB0A00209EFDB21DF55DD85AAE7BB5FB84314F10813AF610BA2E1C7799A41DF58
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E00403FA5(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                                  				char* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				struct HWND__* _t52;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				long _t86;
                                                                                                                                                                                                                  				int _t98;
                                                                                                                                                                                                                  				struct HWND__* _t99;
                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                  				intOrPtr _t103;
                                                                                                                                                                                                                  				intOrPtr _t107;
                                                                                                                                                                                                                  				intOrPtr _t109;
                                                                                                                                                                                                                  				int _t110;
                                                                                                                                                                                                                  				signed int* _t112;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				char* _t114;
                                                                                                                                                                                                                  				CHAR* _t115;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_a8 != 0x4e) {
                                                                                                                                                                                                                  							if(_a8 == 0x40b) {
                                                                                                                                                                                                                  								 *0x42a0a0 =  *0x42a0a0 + 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							_t110 = _a16;
                                                                                                                                                                                                                  							L26:
                                                                                                                                                                                                                  							return E00403EC4(_a8, _a12, _t110);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                                  						_t110 = _a16;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                                                                                                                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                                                                                                                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                                                                                                                                  							_v12 = _t100;
                                                                                                                                                                                                                  							_v16 = _t109;
                                                                                                                                                                                                                  							_v8 = 0x42dbe0;
                                                                                                                                                                                                                  							if(_t100 - _t109 < 0x800) {
                                                                                                                                                                                                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                                                                  								ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                                                                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                                                                                                                                  								_t110 = _a16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                                                                                                                                  								SendMessageA( *0x42ec48, 0x111, 1, 0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                                                                                                                                  								SendMessageA( *0x42ec48, 0x10, 0, 0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							return 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a12 >> 0x10 != 0 ||  *0x42a0a0 != 0) {
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t103 =  *0x429890; // 0x75a67c
                                                                                                                                                                                                                  						_t25 = _t103 + 0x14; // 0x75a690
                                                                                                                                                                                                                  						_t112 = _t25;
                                                                                                                                                                                                                  						if(( *_t112 & 0x00000020) == 0) {
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                                                                  						E00403E7F(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                                                                  						E00404230();
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t98 = _a16;
                                                                                                                                                                                                                  				_t113 =  *(_t98 + 0x30);
                                                                                                                                                                                                                  				if(_t113 < 0) {
                                                                                                                                                                                                                  					_t107 =  *0x42e41c; // 0x761c9f
                                                                                                                                                                                                                  					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t71 =  *0x42ec78; // 0x760a3c
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                                                                                                                                  				_t114 = _t113 + _t71;
                                                                                                                                                                                                                  				_push(0x22);
                                                                                                                                                                                                                  				_a16 =  *_t114;
                                                                                                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  				_t115 = _t114 + 1;
                                                                                                                                                                                                                  				_v16 = _t115;
                                                                                                                                                                                                                  				_v8 = E00403F71;
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                                                                                                                                  				_push(0x23);
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                                                                  				E00403E7F( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                                                                                                                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                                  				E00403E92(_t99);
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                                                                                                                                  				_t85 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  				_t86 =  *(_t85 + 0x68);
                                                                                                                                                                                                                  				if(_t86 < 0) {
                                                                                                                                                                                                                  					_t86 = GetSysColor( ~_t86);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                                                                                                                                  				 *0x429084 =  *0x429084 & 0x00000000;
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                                                                                                                                  				 *0x42a0a0 =  *0x42a0a0 & 0x00000000;
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                  0x00403fb5
                                                                                                                                                                                                                  0x004040db
                                                                                                                                                                                                                  0x00404137
                                                                                                                                                                                                                  0x0040413b
                                                                                                                                                                                                                  0x00404212
                                                                                                                                                                                                                  0x00404214
                                                                                                                                                                                                                  0x00404214
                                                                                                                                                                                                                  0x0040421a
                                                                                                                                                                                                                  0x0040421a
                                                                                                                                                                                                                  0x0040421d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404224
                                                                                                                                                                                                                  0x00404149
                                                                                                                                                                                                                  0x0040414b
                                                                                                                                                                                                                  0x00404155
                                                                                                                                                                                                                  0x00404160
                                                                                                                                                                                                                  0x00404163
                                                                                                                                                                                                                  0x00404166
                                                                                                                                                                                                                  0x00404171
                                                                                                                                                                                                                  0x00404174
                                                                                                                                                                                                                  0x0040417b
                                                                                                                                                                                                                  0x00404189
                                                                                                                                                                                                                  0x004041a1
                                                                                                                                                                                                                  0x004041b4
                                                                                                                                                                                                                  0x004041c4
                                                                                                                                                                                                                  0x004041c6
                                                                                                                                                                                                                  0x004041c6
                                                                                                                                                                                                                  0x0040417b
                                                                                                                                                                                                                  0x004041d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004041db
                                                                                                                                                                                                                  0x004041df
                                                                                                                                                                                                                  0x004041f0
                                                                                                                                                                                                                  0x004041f0
                                                                                                                                                                                                                  0x004041f6
                                                                                                                                                                                                                  0x00404204
                                                                                                                                                                                                                  0x00404204
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404208
                                                                                                                                                                                                                  0x004041d0
                                                                                                                                                                                                                  0x004040e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004040fa
                                                                                                                                                                                                                  0x004040fa
                                                                                                                                                                                                                  0x00404100
                                                                                                                                                                                                                  0x00404100
                                                                                                                                                                                                                  0x00404106
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040412b
                                                                                                                                                                                                                  0x0040412d
                                                                                                                                                                                                                  0x00404132
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404132
                                                                                                                                                                                                                  0x004040e6
                                                                                                                                                                                                                  0x00403fbb
                                                                                                                                                                                                                  0x00403fbe
                                                                                                                                                                                                                  0x00403fc3
                                                                                                                                                                                                                  0x00403fc5
                                                                                                                                                                                                                  0x00403fd4
                                                                                                                                                                                                                  0x00403fd4
                                                                                                                                                                                                                  0x00403fd6
                                                                                                                                                                                                                  0x00403fdb
                                                                                                                                                                                                                  0x00403fde
                                                                                                                                                                                                                  0x00403fe0
                                                                                                                                                                                                                  0x00403fe5
                                                                                                                                                                                                                  0x00403fee
                                                                                                                                                                                                                  0x00403ff4
                                                                                                                                                                                                                  0x00404000
                                                                                                                                                                                                                  0x00404003
                                                                                                                                                                                                                  0x0040400c
                                                                                                                                                                                                                  0x00404011
                                                                                                                                                                                                                  0x00404014
                                                                                                                                                                                                                  0x00404019
                                                                                                                                                                                                                  0x00404030
                                                                                                                                                                                                                  0x00404037
                                                                                                                                                                                                                  0x0040404a
                                                                                                                                                                                                                  0x0040404d
                                                                                                                                                                                                                  0x00404062
                                                                                                                                                                                                                  0x00404064
                                                                                                                                                                                                                  0x00404069
                                                                                                                                                                                                                  0x0040406e
                                                                                                                                                                                                                  0x00404073
                                                                                                                                                                                                                  0x00404073
                                                                                                                                                                                                                  0x00404082
                                                                                                                                                                                                                  0x00404091
                                                                                                                                                                                                                  0x00404093
                                                                                                                                                                                                                  0x004040a9
                                                                                                                                                                                                                  0x004040b8
                                                                                                                                                                                                                  0x004040ba
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CheckDlgButton.USER32 ref: 00404030
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404044
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404062
                                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 00404073
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404082
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404091
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?), ref: 0040409B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004040A9
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004040B8
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040411B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000), ref: 0040411E
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404149
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404189
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 00404198
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041A1
                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(0000070B,open,0042DBE0,00000000,00000000,00000001), ref: 004041B4
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 004041C1
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041C4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041F0
                                                                                                                                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404204
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                                  • String ID: <v$N$Remove folder: $open$q?@
                                                                                                                                                                                                                  • API String ID: 3615053054-842580996
                                                                                                                                                                                                                  • Opcode ID: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction ID: 8cc316ab489d754ba064ab1d5a66df449127ca6112c148b2bdc2fdd16cb80ba7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9361DFB1A40209BFEB109F60CC45F6A3B68FB54745F10853AFB04BA2D1C7B8A951CF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                                  				struct tagRECT _v32;
                                                                                                                                                                                                                  				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                                                                  				struct HDC__* _t70;
                                                                                                                                                                                                                  				struct HBRUSH__* _t87;
                                                                                                                                                                                                                  				struct HFONT__* _t94;
                                                                                                                                                                                                                  				long _t102;
                                                                                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				struct HDC__* _t128;
                                                                                                                                                                                                                  				intOrPtr _t130;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 == 0xf) {
                                                                                                                                                                                                                  					_t130 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                                                                  					_a8 = _t70;
                                                                                                                                                                                                                  					GetClientRect(_a4,  &_v32);
                                                                                                                                                                                                                  					_t126 = _v32.bottom;
                                                                                                                                                                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                                                                  					while(_v32.top < _t126) {
                                                                                                                                                                                                                  						_a12 = _t126 - _v32.top;
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                                                                  						_a16 = _t87;
                                                                                                                                                                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                                                                  						DeleteObject(_a16);
                                                                                                                                                                                                                  						_v32.top = _v32.top + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                                                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                                                                                                                                  						_a16 = _t94;
                                                                                                                                                                                                                  						if(_t94 != 0) {
                                                                                                                                                                                                                  							_t128 = _a8;
                                                                                                                                                                                                                  							_v32.left = 0x10;
                                                                                                                                                                                                                  							_v32.top = 8;
                                                                                                                                                                                                                  							SetBkMode(_t128, 1);
                                                                                                                                                                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                                                                  							DrawTextA(_t128, "Fast! Setup", 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                                                                  							SelectObject(_t128, _a8);
                                                                                                                                                                                                                  							DeleteObject(_a16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					EndPaint(_a4,  &_v96);
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t102 = _a16;
                                                                                                                                                                                                                  				if(_a8 == 0x46) {
                                                                                                                                                                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                                                                  					_t115 =  *0x42ec48; // 0x0
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t102 + 4)) = _t115;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0040100a
                                                                                                                                                                                                                  0x00401039
                                                                                                                                                                                                                  0x00401047
                                                                                                                                                                                                                  0x0040104d
                                                                                                                                                                                                                  0x00401051
                                                                                                                                                                                                                  0x0040105b
                                                                                                                                                                                                                  0x00401061
                                                                                                                                                                                                                  0x00401064
                                                                                                                                                                                                                  0x004010f3
                                                                                                                                                                                                                  0x00401089
                                                                                                                                                                                                                  0x0040108c
                                                                                                                                                                                                                  0x004010a6
                                                                                                                                                                                                                  0x004010bd
                                                                                                                                                                                                                  0x004010cc
                                                                                                                                                                                                                  0x004010cf
                                                                                                                                                                                                                  0x004010d5
                                                                                                                                                                                                                  0x004010d9
                                                                                                                                                                                                                  0x004010e4
                                                                                                                                                                                                                  0x004010ed
                                                                                                                                                                                                                  0x004010ef
                                                                                                                                                                                                                  0x004010ef
                                                                                                                                                                                                                  0x00401100
                                                                                                                                                                                                                  0x00401105
                                                                                                                                                                                                                  0x0040110d
                                                                                                                                                                                                                  0x00401110
                                                                                                                                                                                                                  0x00401112
                                                                                                                                                                                                                  0x00401118
                                                                                                                                                                                                                  0x0040111f
                                                                                                                                                                                                                  0x00401126
                                                                                                                                                                                                                  0x00401130
                                                                                                                                                                                                                  0x00401142
                                                                                                                                                                                                                  0x00401156
                                                                                                                                                                                                                  0x00401160
                                                                                                                                                                                                                  0x00401165
                                                                                                                                                                                                                  0x00401165
                                                                                                                                                                                                                  0x00401110
                                                                                                                                                                                                                  0x0040116e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401178
                                                                                                                                                                                                                  0x00401010
                                                                                                                                                                                                                  0x00401013
                                                                                                                                                                                                                  0x00401015
                                                                                                                                                                                                                  0x00401019
                                                                                                                                                                                                                  0x0040101f
                                                                                                                                                                                                                  0x0040101f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                  • FillRect.USER32 ref: 004010E4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                  • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                  • DrawTextA.USER32(00000000,Fast! Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                  • String ID: F$Fast! Setup
                                                                                                                                                                                                                  • API String ID: 941294808-2757725660
                                                                                                                                                                                                                  • Opcode ID: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction ID: 7d427dbe4d4bacd88da03279d54ab8fa369b0c74db3328ba00a5b4b95e7f032c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B41AC71804249AFCB058F95CD459BFBFB9FF44314F00802AF961AA2A0C738EA50DFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                                                                                  			E0040429B(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				long _v16;
                                                                                                                                                                                                                  				long _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				long _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				unsigned int _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				CHAR* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                  				CHAR* _v72;
                                                                                                                                                                                                                  				void _v76;
                                                                                                                                                                                                                  				struct HWND__* _v80;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                                                                                  				long _t87;
                                                                                                                                                                                                                  				signed char* _t89;
                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				int _t109;
                                                                                                                                                                                                                  				signed short _t114;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				struct HWND__** _t122;
                                                                                                                                                                                                                  				intOrPtr _t124;
                                                                                                                                                                                                                  				intOrPtr* _t138;
                                                                                                                                                                                                                  				CHAR* _t146;
                                                                                                                                                                                                                  				intOrPtr _t147;
                                                                                                                                                                                                                  				unsigned int _t150;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				unsigned int _t156;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				signed int* _t159;
                                                                                                                                                                                                                  				struct HWND__* _t165;
                                                                                                                                                                                                                  				struct HWND__* _t166;
                                                                                                                                                                                                                  				int _t168;
                                                                                                                                                                                                                  				unsigned int _t197;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t156 = __edx;
                                                                                                                                                                                                                  				_t82 =  *0x429890; // 0x75a67c
                                                                                                                                                                                                                  				_v32 = _t82;
                                                                                                                                                                                                                  				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x42f000;
                                                                                                                                                                                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                                                                  				if(_a8 == 0x40b) {
                                                                                                                                                                                                                  					E00405446(0x3fb, _t146);
                                                                                                                                                                                                                  					E00405E03(_t146);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t166 = _a4;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L20:
                                                                                                                                                                                                                  						if(_a8 == 0x40f) {
                                                                                                                                                                                                                  							L22:
                                                                                                                                                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  							E00405446(0x3fb, _t146);
                                                                                                                                                                                                                  							if(E00405775(_t185, _t146) == 0) {
                                                                                                                                                                                                                  								_v8 = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BA1(0x429088, _t146);
                                                                                                                                                                                                                  							_t87 = E00405F2D(1);
                                                                                                                                                                                                                  							_v16 = _t87;
                                                                                                                                                                                                                  							if(_t87 == 0) {
                                                                                                                                                                                                                  								L30:
                                                                                                                                                                                                                  								E00405BA1(0x429088, _t146);
                                                                                                                                                                                                                  								_t89 = E00405728(0x429088);
                                                                                                                                                                                                                  								_t158 = 0;
                                                                                                                                                                                                                  								if(_t89 != 0) {
                                                                                                                                                                                                                  									 *_t89 =  *_t89 & 0x00000000;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(GetDiskFreeSpaceA(0x429088,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t168 = 0x400;
                                                                                                                                                                                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									_v48 = _t109;
                                                                                                                                                                                                                  									_v44 = _t156;
                                                                                                                                                                                                                  									_v12 = 1;
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t159 = 0;
                                                                                                                                                                                                                  								if(0 == 0x429088) {
                                                                                                                                                                                                                  									goto L30;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L26;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									L26:
                                                                                                                                                                                                                  									_t114 = _v16(0x429088,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                                                                  									if(_t114 != 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t159 != 0) {
                                                                                                                                                                                                                  										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t159 = E004056DB(0x429088) - 1;
                                                                                                                                                                                                                  									 *_t159 = 0x5c;
                                                                                                                                                                                                                  									if(_t159 != 0x429088) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L30;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t150 = _v44;
                                                                                                                                                                                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                                                                  								_v44 = _t150 >> 0xa;
                                                                                                                                                                                                                  								_v12 = 1;
                                                                                                                                                                                                                  								_t158 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								L35:
                                                                                                                                                                                                                  								_t168 = 0x400;
                                                                                                                                                                                                                  								L36:
                                                                                                                                                                                                                  								_t95 = E0040472F(5);
                                                                                                                                                                                                                  								if(_v12 != _t158) {
                                                                                                                                                                                                                  									_t197 = _v44;
                                                                                                                                                                                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                                                                  										_v8 = 2;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t147 =  *0x42e41c; // 0x761c9f
                                                                                                                                                                                                                  								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                                                                                                                                                  									E00404717(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                                                                  									if(_v12 == _t158) {
                                                                                                                                                                                                                  										SetDlgItemTextA(_a4, _t168, 0x429078);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E00404652(_t168, 0xfffffffc, _v48, _v44);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t96 = _v8;
                                                                                                                                                                                                                  								 *0x42ece4 = _t96;
                                                                                                                                                                                                                  								if(_t96 == _t158) {
                                                                                                                                                                                                                  									_v8 = E0040140B(7);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                                                                                                                                                                  									_v8 = _t158;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E00403E7F(0 | _v8 == _t158);
                                                                                                                                                                                                                  								if(_v8 == _t158 &&  *0x42a0ac == _t158) {
                                                                                                                                                                                                                  									E00404230();
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *0x42a0ac = _t158;
                                                                                                                                                                                                                  								goto L53;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t185 = _a8 - 0x405;
                                                                                                                                                                                                                  						if(_a8 != 0x405) {
                                                                                                                                                                                                                  							goto L53;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L22;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                  					if(_t118 != 0x3fb) {
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						if(_t118 == 0x3e9) {
                                                                                                                                                                                                                  							_t152 = 7;
                                                                                                                                                                                                                  							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                                                                  							_v80 = _t166;
                                                                                                                                                                                                                  							_v72 = 0x42a0c0;
                                                                                                                                                                                                                  							_v60 = E004045EC;
                                                                                                                                                                                                                  							_v56 = _t146;
                                                                                                                                                                                                                  							_v68 = E00405BC3(_t146, 0x42a0c0, _t166, 0x429490, _v12);
                                                                                                                                                                                                                  							_t122 =  &_v80;
                                                                                                                                                                                                                  							_v64 = 0x41;
                                                                                                                                                                                                                  							__imp__SHBrowseForFolderA(_t122);
                                                                                                                                                                                                                  							if(_t122 == 0) {
                                                                                                                                                                                                                  								_a8 = 0x40f;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                                                                  								E00405694(_t146);
                                                                                                                                                                                                                  								_t124 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  								_t125 =  *((intOrPtr*)(_t124 + 0x11c));
                                                                                                                                                                                                                  								if( *((intOrPtr*)(_t124 + 0x11c)) != 0 && _t146 == "C:\\Program Files (x86)\\Fast!") {
                                                                                                                                                                                                                  									E00405BC3(_t146, 0x42a0c0, _t166, 0, _t125);
                                                                                                                                                                                                                  									if(lstrcmpiA(0x42dbe0, 0x42a0c0) != 0) {
                                                                                                                                                                                                                  										lstrcatA(_t146, 0x42dbe0);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *0x42a0ac =  *0x42a0ac + 1;
                                                                                                                                                                                                                  								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_a8 = 0x40f;
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                                                                                                                                                                  					if(E00405701(_t146) != 0 && E00405728(_t146) == 0) {
                                                                                                                                                                                                                  						E00405694(_t146);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x42e418 = _t166;
                                                                                                                                                                                                                  					SetWindowTextA(_t165, _t146);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                                                                  					_push(1);
                                                                                                                                                                                                                  					E00403E5D(_t166);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                                  					_push(0x14);
                                                                                                                                                                                                                  					E00403E5D(_t166);
                                                                                                                                                                                                                  					E00403E92(_t165);
                                                                                                                                                                                                                  					_t138 = E00405F2D(0xa);
                                                                                                                                                                                                                  					if(_t138 == 0) {
                                                                                                                                                                                                                  						L53:
                                                                                                                                                                                                                  						return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t138(_t165, 1);
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}














































                                                                                                                                                                                                                  0x0040429b
                                                                                                                                                                                                                  0x004042a1
                                                                                                                                                                                                                  0x004042a7
                                                                                                                                                                                                                  0x004042b4
                                                                                                                                                                                                                  0x004042c2
                                                                                                                                                                                                                  0x004042c5
                                                                                                                                                                                                                  0x004042cd
                                                                                                                                                                                                                  0x004042d3
                                                                                                                                                                                                                  0x004042d3
                                                                                                                                                                                                                  0x004042df
                                                                                                                                                                                                                  0x004042e2
                                                                                                                                                                                                                  0x00404350
                                                                                                                                                                                                                  0x00404357
                                                                                                                                                                                                                  0x0040442e
                                                                                                                                                                                                                  0x00404435
                                                                                                                                                                                                                  0x00404444
                                                                                                                                                                                                                  0x00404444
                                                                                                                                                                                                                  0x00404448
                                                                                                                                                                                                                  0x00404452
                                                                                                                                                                                                                  0x0040445f
                                                                                                                                                                                                                  0x00404461
                                                                                                                                                                                                                  0x00404461
                                                                                                                                                                                                                  0x0040446f
                                                                                                                                                                                                                  0x00404476
                                                                                                                                                                                                                  0x0040447d
                                                                                                                                                                                                                  0x00404480
                                                                                                                                                                                                                  0x004044b7
                                                                                                                                                                                                                  0x004044b9
                                                                                                                                                                                                                  0x004044bf
                                                                                                                                                                                                                  0x004044c4
                                                                                                                                                                                                                  0x004044c8
                                                                                                                                                                                                                  0x004044ca
                                                                                                                                                                                                                  0x004044ca
                                                                                                                                                                                                                  0x004044e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044e8
                                                                                                                                                                                                                  0x004044eb
                                                                                                                                                                                                                  0x004044f9
                                                                                                                                                                                                                  0x004044ff
                                                                                                                                                                                                                  0x00404500
                                                                                                                                                                                                                  0x00404503
                                                                                                                                                                                                                  0x00404506
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404506
                                                                                                                                                                                                                  0x00404482
                                                                                                                                                                                                                  0x00404484
                                                                                                                                                                                                                  0x00404488
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040448a
                                                                                                                                                                                                                  0x0040448a
                                                                                                                                                                                                                  0x00404497
                                                                                                                                                                                                                  0x0040449c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044a0
                                                                                                                                                                                                                  0x004044a2
                                                                                                                                                                                                                  0x004044a2
                                                                                                                                                                                                                  0x004044ad
                                                                                                                                                                                                                  0x004044b0
                                                                                                                                                                                                                  0x004044b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044b5
                                                                                                                                                                                                                  0x00404512
                                                                                                                                                                                                                  0x0040451c
                                                                                                                                                                                                                  0x0040451f
                                                                                                                                                                                                                  0x00404522
                                                                                                                                                                                                                  0x00404529
                                                                                                                                                                                                                  0x00404529
                                                                                                                                                                                                                  0x0040452b
                                                                                                                                                                                                                  0x0040452b
                                                                                                                                                                                                                  0x00404530
                                                                                                                                                                                                                  0x00404532
                                                                                                                                                                                                                  0x0040453a
                                                                                                                                                                                                                  0x00404541
                                                                                                                                                                                                                  0x00404543
                                                                                                                                                                                                                  0x0040454e
                                                                                                                                                                                                                  0x0040454e
                                                                                                                                                                                                                  0x00404543
                                                                                                                                                                                                                  0x00404555
                                                                                                                                                                                                                  0x0040455e
                                                                                                                                                                                                                  0x00404568
                                                                                                                                                                                                                  0x00404570
                                                                                                                                                                                                                  0x0040458b
                                                                                                                                                                                                                  0x00404572
                                                                                                                                                                                                                  0x0040457b
                                                                                                                                                                                                                  0x0040457b
                                                                                                                                                                                                                  0x00404570
                                                                                                                                                                                                                  0x00404590
                                                                                                                                                                                                                  0x00404595
                                                                                                                                                                                                                  0x0040459a
                                                                                                                                                                                                                  0x004045a3
                                                                                                                                                                                                                  0x004045a3
                                                                                                                                                                                                                  0x004045ac
                                                                                                                                                                                                                  0x004045ae
                                                                                                                                                                                                                  0x004045ae
                                                                                                                                                                                                                  0x004045ba
                                                                                                                                                                                                                  0x004045c2
                                                                                                                                                                                                                  0x004045cc
                                                                                                                                                                                                                  0x004045cc
                                                                                                                                                                                                                  0x004045d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004045d1
                                                                                                                                                                                                                  0x00404480
                                                                                                                                                                                                                  0x00404437
                                                                                                                                                                                                                  0x0040443e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040443e
                                                                                                                                                                                                                  0x0040435d
                                                                                                                                                                                                                  0x00404366
                                                                                                                                                                                                                  0x00404380
                                                                                                                                                                                                                  0x00404385
                                                                                                                                                                                                                  0x0040438f
                                                                                                                                                                                                                  0x00404396
                                                                                                                                                                                                                  0x004043a2
                                                                                                                                                                                                                  0x004043a5
                                                                                                                                                                                                                  0x004043a8
                                                                                                                                                                                                                  0x004043af
                                                                                                                                                                                                                  0x004043b7
                                                                                                                                                                                                                  0x004043ba
                                                                                                                                                                                                                  0x004043be
                                                                                                                                                                                                                  0x004043c5
                                                                                                                                                                                                                  0x004043cd
                                                                                                                                                                                                                  0x00404427
                                                                                                                                                                                                                  0x004043cf
                                                                                                                                                                                                                  0x004043d0
                                                                                                                                                                                                                  0x004043d7
                                                                                                                                                                                                                  0x004043dc
                                                                                                                                                                                                                  0x004043e1
                                                                                                                                                                                                                  0x004043e9
                                                                                                                                                                                                                  0x004043f6
                                                                                                                                                                                                                  0x0040440a
                                                                                                                                                                                                                  0x0040440e
                                                                                                                                                                                                                  0x0040440e
                                                                                                                                                                                                                  0x0040440a
                                                                                                                                                                                                                  0x00404413
                                                                                                                                                                                                                  0x00404420
                                                                                                                                                                                                                  0x00404420
                                                                                                                                                                                                                  0x004043cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404385
                                                                                                                                                                                                                  0x00404373
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404379
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004042e4
                                                                                                                                                                                                                  0x004042f1
                                                                                                                                                                                                                  0x004042fa
                                                                                                                                                                                                                  0x00404307
                                                                                                                                                                                                                  0x00404307
                                                                                                                                                                                                                  0x0040430e
                                                                                                                                                                                                                  0x00404314
                                                                                                                                                                                                                  0x0040431d
                                                                                                                                                                                                                  0x00404320
                                                                                                                                                                                                                  0x00404323
                                                                                                                                                                                                                  0x0040432b
                                                                                                                                                                                                                  0x0040432e
                                                                                                                                                                                                                  0x00404331
                                                                                                                                                                                                                  0x00404337
                                                                                                                                                                                                                  0x0040433e
                                                                                                                                                                                                                  0x00404345
                                                                                                                                                                                                                  0x004045d7
                                                                                                                                                                                                                  0x004045e9
                                                                                                                                                                                                                  0x0040434b
                                                                                                                                                                                                                  0x0040434e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040434e
                                                                                                                                                                                                                  0x00404345

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004042EA
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404314
                                                                                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,00429490,?), ref: 004043C5
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004043D0
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(Remove folder: ,0042A0C0,00000000,?,?), ref: 00404402
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,Remove folder: ), ref: 0040440E
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00404420
                                                                                                                                                                                                                    • Part of subcall function 00405446: GetDlgItemTextA.USER32 ref: 00405459
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(00429088,?,?,0000040F,?,00429088,00429088,?,00000001,00429088,?,?,000003FB,?), ref: 004044DE
                                                                                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044F9
                                                                                                                                                                                                                    • Part of subcall function 00404652: lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                    • Part of subcall function 00404652: wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                    • Part of subcall function 00404652: SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: A$C:\Program Files (x86)\Fast!$Remove folder:
                                                                                                                                                                                                                  • API String ID: 2624150263-1220325781
                                                                                                                                                                                                                  • Opcode ID: 3d64022c2b21c39a64a98da63deeb86cc1d5b9f7a9423e99d56a9714a362c618
                                                                                                                                                                                                                  • Instruction ID: 25cf576a769d2d8a049a3aeadb65d5b4cdf4f75aeaeb5f9dd55cec19ee375662
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d64022c2b21c39a64a98da63deeb86cc1d5b9f7a9423e99d56a9714a362c618
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6A170B1900218ABDB11AFA5DC41BAF77B8EF84315F10843BF611B62D1D77C9A418F69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E004058EF(void* __eflags) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr* _t15;
                                                                                                                                                                                                                  				long _t16;
                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                  				int _t20;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				long _t29;
                                                                                                                                                                                                                  				intOrPtr* _t37;
                                                                                                                                                                                                                  				int _t43;
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				long _t47;
                                                                                                                                                                                                                  				CHAR* _t49;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = E00405F2D(2);
                                                                                                                                                                                                                  				_t49 =  *(_t55 + 0x18);
                                                                                                                                                                                                                  				if(_t15 != 0) {
                                                                                                                                                                                                                  					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                                                                                                                                                                  					if(_t20 != 0) {
                                                                                                                                                                                                                  						L16:
                                                                                                                                                                                                                  						 *0x42ecd0 =  *0x42ecd0 + 1;
                                                                                                                                                                                                                  						return _t20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42c250 = 0x4c554e;
                                                                                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x42bcc8, 0x400);
                                                                                                                                                                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                                                                                                                                  						_t43 = wsprintfA(0x42b8c8, "%s=%s\r\n", 0x42c250, 0x42bcc8);
                                                                                                                                                                                                                  						_t18 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  						_t56 = _t55 + 0x10;
                                                                                                                                                                                                                  						E00405BC3(_t43, 0x400, 0x42bcc8, 0x42bcc8,  *((intOrPtr*)(_t18 + 0x128)));
                                                                                                                                                                                                                  						_t20 = E00405878(0x42bcc8, 0xc0000000, 4);
                                                                                                                                                                                                                  						_t53 = _t20;
                                                                                                                                                                                                                  						 *(_t56 + 0x14) = _t53;
                                                                                                                                                                                                                  						if(_t53 == 0xffffffff) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t47 = GetFileSize(_t53, 0);
                                                                                                                                                                                                                  						_t7 = _t43 + 0xa; // 0xa
                                                                                                                                                                                                                  						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                                                                                                                                                                  						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_t20 = CloseHandle(_t53);
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if(E004057ED(_t51, "[Rename]\r\n") != 0) {
                                                                                                                                                                                                                  								_t28 = E004057ED(_t26 + 0xa, 0x409404);
                                                                                                                                                                                                                  								if(_t28 == 0) {
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t29 = _t47;
                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                  									E00405839(_t51 + _t29, 0x42b8c8, _t43);
                                                                                                                                                                                                                  									SetFilePointer(_t53, 0, 0, 0);
                                                                                                                                                                                                                  									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                                                                                                                                                                  									GlobalFree(_t51);
                                                                                                                                                                                                                  									goto L15;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t37 = _t28 + 1;
                                                                                                                                                                                                                  								_t44 = _t51 + _t47;
                                                                                                                                                                                                                  								_t54 = _t37;
                                                                                                                                                                                                                  								if(_t37 >= _t44) {
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									_t53 =  *(_t56 + 0x14);
                                                                                                                                                                                                                  									_t29 = _t37 - _t51;
                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L20;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									L20:
                                                                                                                                                                                                                  									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                                                                                                                                                                  									_t54 = _t54 + 1;
                                                                                                                                                                                                                  								} while (_t54 < _t44);
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BA1(_t51 + _t47, "[Rename]\r\n");
                                                                                                                                                                                                                  							_t47 = _t47 + 0xa;
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					CloseHandle(E00405878(_t49, 0, 1));
                                                                                                                                                                                                                  					_t16 = GetShortPathNameA(_t49, 0x42c250, 0x400);
                                                                                                                                                                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t16;
                                                                                                                                                                                                                  			}






















                                                                                                                                                                                                                  0x004058f5
                                                                                                                                                                                                                  0x004058fc
                                                                                                                                                                                                                  0x00405900
                                                                                                                                                                                                                  0x00405909
                                                                                                                                                                                                                  0x0040590d
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x0040590d
                                                                                                                                                                                                                  0x00405919
                                                                                                                                                                                                                  0x0040592f
                                                                                                                                                                                                                  0x00405957
                                                                                                                                                                                                                  0x00405962
                                                                                                                                                                                                                  0x00405966
                                                                                                                                                                                                                  0x00405986
                                                                                                                                                                                                                  0x00405988
                                                                                                                                                                                                                  0x0040598d
                                                                                                                                                                                                                  0x00405997
                                                                                                                                                                                                                  0x004059a4
                                                                                                                                                                                                                  0x004059a9
                                                                                                                                                                                                                  0x004059ae
                                                                                                                                                                                                                  0x004059b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004059c1
                                                                                                                                                                                                                  0x004059c3
                                                                                                                                                                                                                  0x004059d0
                                                                                                                                                                                                                  0x004059d4
                                                                                                                                                                                                                  0x00405a45
                                                                                                                                                                                                                  0x00405a46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004059f0
                                                                                                                                                                                                                  0x004059fd
                                                                                                                                                                                                                  0x00405a62
                                                                                                                                                                                                                  0x00405a69
                                                                                                                                                                                                                  0x00405a10
                                                                                                                                                                                                                  0x00405a10
                                                                                                                                                                                                                  0x00405a12
                                                                                                                                                                                                                  0x00405a1b
                                                                                                                                                                                                                  0x00405a26
                                                                                                                                                                                                                  0x00405a38
                                                                                                                                                                                                                  0x00405a3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a3f
                                                                                                                                                                                                                  0x00405a6b
                                                                                                                                                                                                                  0x00405a6c
                                                                                                                                                                                                                  0x00405a71
                                                                                                                                                                                                                  0x00405a73
                                                                                                                                                                                                                  0x00405a80
                                                                                                                                                                                                                  0x00405a80
                                                                                                                                                                                                                  0x00405a84
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a78
                                                                                                                                                                                                                  0x00405a7b
                                                                                                                                                                                                                  0x00405a7c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a08
                                                                                                                                                                                                                  0x00405a0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a0d
                                                                                                                                                                                                                  0x004059d4
                                                                                                                                                                                                                  0x00405931
                                                                                                                                                                                                                  0x0040593c
                                                                                                                                                                                                                  0x00405945
                                                                                                                                                                                                                  0x00405949
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405949
                                                                                                                                                                                                                  0x00405a56

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,00405684,?,00000000,000000F1,?), ref: 0040593C
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405945
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405962
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00405980
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042BCC8,C0000000,00000004,0042BCC8,?,?,?,00000000,000000F1,?), ref: 004059BB
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004059CA
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004059E0
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B8C8,00000000,-0000000A,00409404,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405A26
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405A38
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00405A3F
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405A46
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                                                                                                                                                                  • String ID: %s=%s$[Rename]
                                                                                                                                                                                                                  • API String ID: 3445103937-1727408572
                                                                                                                                                                                                                  • Opcode ID: 5742fcf8e6d24369f73811d4e0a848200ec6767fcee875b956134d564270afd6
                                                                                                                                                                                                                  • Instruction ID: f45ed1bdfbf8c4b03de67142e423a5701368854c8b403738f0f2c648216b24c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5742fcf8e6d24369f73811d4e0a848200ec6767fcee875b956134d564270afd6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741D471B05B157BD7206B619C89F6B3B5CDF85754F040136F905F62D2EA38E8018EAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405E03(CHAR* _a4) {
                                                                                                                                                                                                                  				char _t5;
                                                                                                                                                                                                                  				char _t7;
                                                                                                                                                                                                                  				char* _t15;
                                                                                                                                                                                                                  				char* _t16;
                                                                                                                                                                                                                  				CHAR* _t17;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = _a4;
                                                                                                                                                                                                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                                                                                                                                  					_t17 =  &(_t17[4]);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *_t17 != 0 && E00405701(_t17) != 0) {
                                                                                                                                                                                                                  					_t17 =  &(_t17[2]);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 =  *_t17;
                                                                                                                                                                                                                  				_t15 = _t17;
                                                                                                                                                                                                                  				_t16 = _t17;
                                                                                                                                                                                                                  				if(_t5 != 0) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						if(_t5 > 0x1f &&  *((char*)(E004056BF("*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                                                                  							E00405839(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                                                                                                                                  							_t16 = CharNextA(_t16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t17 = CharNextA(_t17);
                                                                                                                                                                                                                  						_t5 =  *_t17;
                                                                                                                                                                                                                  					} while (_t5 != 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t16 = CharPrevA(_t15, _t16);
                                                                                                                                                                                                                  					_t7 =  *_t16;
                                                                                                                                                                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                                  					if(_t15 < _t16) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					break;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00405e05
                                                                                                                                                                                                                  0x00405e0d
                                                                                                                                                                                                                  0x00405e21
                                                                                                                                                                                                                  0x00405e21
                                                                                                                                                                                                                  0x00405e27
                                                                                                                                                                                                                  0x00405e34
                                                                                                                                                                                                                  0x00405e34
                                                                                                                                                                                                                  0x00405e35
                                                                                                                                                                                                                  0x00405e37
                                                                                                                                                                                                                  0x00405e3b
                                                                                                                                                                                                                  0x00405e3d
                                                                                                                                                                                                                  0x00405e46
                                                                                                                                                                                                                  0x00405e48
                                                                                                                                                                                                                  0x00405e62
                                                                                                                                                                                                                  0x00405e6a
                                                                                                                                                                                                                  0x00405e6a
                                                                                                                                                                                                                  0x00405e6f
                                                                                                                                                                                                                  0x00405e71
                                                                                                                                                                                                                  0x00405e73
                                                                                                                                                                                                                  0x00405e77
                                                                                                                                                                                                                  0x00405e78
                                                                                                                                                                                                                  0x00405e7b
                                                                                                                                                                                                                  0x00405e83
                                                                                                                                                                                                                  0x00405e85
                                                                                                                                                                                                                  0x00405e89
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405e8f
                                                                                                                                                                                                                  0x00405e94
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405e94
                                                                                                                                                                                                                  0x00405e99

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                  • CharNextA.USER32(?,"C:\Users\user\AppData\Local\Temp\SetupEngine.exe" ,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                  • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 589700163-1413314834
                                                                                                                                                                                                                  • Opcode ID: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction ID: 8c0debaa59703488c7458a94fa91a8896e4240cf3d31b331365b77cfd974a1c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E11B671804A912DEB3217289C44B777FC8CB66790F18447BD4D5723C2D67C5D428AAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403EC4(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                                  				long _t35;
                                                                                                                                                                                                                  				long _t37;
                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                  				long* _t49;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t35 =  *_t49;
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000002) != 0) {
                                                                                                                                                                                                                  					_t35 = GetSysColor(_t35);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000001) != 0) {
                                                                                                                                                                                                                  					SetTextColor(_a8, _t35);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetBkMode(_a8, _t49[4]);
                                                                                                                                                                                                                  				_t37 = _t49[1];
                                                                                                                                                                                                                  				_v16.lbColor = _t37;
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000008) != 0) {
                                                                                                                                                                                                                  					_t37 = GetSysColor(_t37);
                                                                                                                                                                                                                  					_v16.lbColor = _t37;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000004) != 0) {
                                                                                                                                                                                                                  					SetBkColor(_a8, _t37);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000010) != 0) {
                                                                                                                                                                                                                  					_v16.lbStyle = _t49[2];
                                                                                                                                                                                                                  					_t40 = _t49[3];
                                                                                                                                                                                                                  					if(_t40 != 0) {
                                                                                                                                                                                                                  						DeleteObject(_t40);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t49[3];
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00403ed6
                                                                                                                                                                                                                  0x00403f6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403f6a
                                                                                                                                                                                                                  0x00403ee7
                                                                                                                                                                                                                  0x00403eeb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ef1
                                                                                                                                                                                                                  0x00403efa
                                                                                                                                                                                                                  0x00403efd
                                                                                                                                                                                                                  0x00403efd
                                                                                                                                                                                                                  0x00403f03
                                                                                                                                                                                                                  0x00403f09
                                                                                                                                                                                                                  0x00403f09
                                                                                                                                                                                                                  0x00403f15
                                                                                                                                                                                                                  0x00403f1b
                                                                                                                                                                                                                  0x00403f22
                                                                                                                                                                                                                  0x00403f25
                                                                                                                                                                                                                  0x00403f28
                                                                                                                                                                                                                  0x00403f2a
                                                                                                                                                                                                                  0x00403f2a
                                                                                                                                                                                                                  0x00403f32
                                                                                                                                                                                                                  0x00403f38
                                                                                                                                                                                                                  0x00403f38
                                                                                                                                                                                                                  0x00403f42
                                                                                                                                                                                                                  0x00403f47
                                                                                                                                                                                                                  0x00403f4a
                                                                                                                                                                                                                  0x00403f4f
                                                                                                                                                                                                                  0x00403f52
                                                                                                                                                                                                                  0x00403f52
                                                                                                                                                                                                                  0x00403f62
                                                                                                                                                                                                                  0x00403f62
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                                                                                  • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction ID: 0d89a351d513fb24bb3d4bb4099581c898fc75933690e96f4850fc1bb23eeaf2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91214271904745ABCB219F78DD08B4B7FF8AF05715B048629F995A22E0D734E9048B65
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040475C(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				long _v8;
                                                                                                                                                                                                                  				signed char _v12;
                                                                                                                                                                                                                  				unsigned int _v16;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				long _v56;
                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                  				long _t15;
                                                                                                                                                                                                                  				unsigned int _t19;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				struct HWND__* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t28 = _a4;
                                                                                                                                                                                                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					_v56 = _t15;
                                                                                                                                                                                                                  					_v60 = 4;
                                                                                                                                                                                                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                                                                                                                                  					return _v24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t19 = GetMessagePos();
                                                                                                                                                                                                                  				_v16 = _t19 >> 0x10;
                                                                                                                                                                                                                  				_v20 = _t19;
                                                                                                                                                                                                                  				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                                                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                                                                  					_t15 = _v8;
                                                                                                                                                                                                                  					goto L4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t25 | 0xffffffff;
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0040476a
                                                                                                                                                                                                                  0x00404777
                                                                                                                                                                                                                  0x0040477d
                                                                                                                                                                                                                  0x004047bb
                                                                                                                                                                                                                  0x004047bb
                                                                                                                                                                                                                  0x004047ca
                                                                                                                                                                                                                  0x004047d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004047d3
                                                                                                                                                                                                                  0x0040477f
                                                                                                                                                                                                                  0x0040478e
                                                                                                                                                                                                                  0x00404796
                                                                                                                                                                                                                  0x00404799
                                                                                                                                                                                                                  0x004047ab
                                                                                                                                                                                                                  0x004047b1
                                                                                                                                                                                                                  0x004047b8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004047b8
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404777
                                                                                                                                                                                                                  • GetMessagePos.USER32 ref: 0040477F
                                                                                                                                                                                                                  • ScreenToClient.USER32 ref: 00404799
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 004047AB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004047D1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                  • String ID: f
                                                                                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                                                                                  • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction ID: 1287270e3ce35f4bc81f554f3193770291cde8f8b01dc106229a8c11fbd36195
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99014071D00219BADB01DBA4DD85FFEBBFCAB59711F10412BBA10B72C0D7B465018BA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00402B51(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				int _t11;
                                                                                                                                                                                                                  				int _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 == 0x110) {
                                                                                                                                                                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                                                                  					_a8 = 0x113;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a8 == 0x113) {
                                                                                                                                                                                                                  					_t20 =  *0x414c60; // 0x27add6
                                                                                                                                                                                                                  					_t11 =  *0x428c70; // 0x27c7a8
                                                                                                                                                                                                                  					if(_t20 >= _t11) {
                                                                                                                                                                                                                  						_t20 = _t11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                                                                                                                  					SetWindowTextA(_a4,  &_v68);
                                                                                                                                                                                                                  					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00402b5e
                                                                                                                                                                                                                  0x00402b6c
                                                                                                                                                                                                                  0x00402b72
                                                                                                                                                                                                                  0x00402b72
                                                                                                                                                                                                                  0x00402b80
                                                                                                                                                                                                                  0x00402b82
                                                                                                                                                                                                                  0x00402b88
                                                                                                                                                                                                                  0x00402b8f
                                                                                                                                                                                                                  0x00402b91
                                                                                                                                                                                                                  0x00402b91
                                                                                                                                                                                                                  0x00402ba7
                                                                                                                                                                                                                  0x00402bb7
                                                                                                                                                                                                                  0x00402bc9
                                                                                                                                                                                                                  0x00402bc9
                                                                                                                                                                                                                  0x00402bd1

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                                                                                                                                                                  • MulDiv.KERNEL32(0027ADD6,00000064,0027C7A8), ref: 00402B97
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402BA7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402BB7
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00402BC9
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402BA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                                                                                  • Opcode ID: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction ID: 170251b52dccb1bc1045efc101099eb7df8550efa5a7238432f4f3ca5a85e13a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C501F470644209BBDB209F61DD49EED3779AB44305F008039FA06B52D0D7B599558F95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040534F(CHAR* _a4) {
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                                                                  				long _t23;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                                                                  				_v36.Owner = 0x407310;
                                                                                                                                                                                                                  				_v36.Group = 0x407310;
                                                                                                                                                                                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                                                                  				_v36.Revision = 1;
                                                                                                                                                                                                                  				_v36.Control = 4;
                                                                                                                                                                                                                  				_v36.Dacl = 0x407300;
                                                                                                                                                                                                                  				_v16.nLength = 0xc;
                                                                                                                                                                                                                  				if(CreateDirectoryA(_a4,  &_v16) != 0) {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t23 = GetLastError();
                                                                                                                                                                                                                  				if(_t23 == 0xb7) {
                                                                                                                                                                                                                  					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return GetLastError();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t23;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0040535a
                                                                                                                                                                                                                  0x0040535e
                                                                                                                                                                                                                  0x00405361
                                                                                                                                                                                                                  0x00405367
                                                                                                                                                                                                                  0x0040536b
                                                                                                                                                                                                                  0x0040536f
                                                                                                                                                                                                                  0x00405377
                                                                                                                                                                                                                  0x0040537e
                                                                                                                                                                                                                  0x00405384
                                                                                                                                                                                                                  0x0040538b
                                                                                                                                                                                                                  0x0040539a
                                                                                                                                                                                                                  0x0040539c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040539c
                                                                                                                                                                                                                  0x004053a6
                                                                                                                                                                                                                  0x004053ad
                                                                                                                                                                                                                  0x004053c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004053c5
                                                                                                                                                                                                                  0x004053c9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 00405392
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053A6
                                                                                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004053BB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053C5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 0040534F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                  • API String ID: 3449924974-501415292
                                                                                                                                                                                                                  • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction ID: 0f194ad754f8d2153fe6bade7a67ae4222ab15fc701b17716cfd16251ec2b406
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5010871D04259EBEF119BA0D904BEFBFB8EF04354F00457AE905B6180D3B89614CFAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                                                                                  			E00401D1B() {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				int _t6;
                                                                                                                                                                                                                  				signed char _t11;
                                                                                                                                                                                                                  				struct HFONT__* _t14;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t6 = GetDeviceCaps(GetDC( *(_t28 - 8)), 0x5a);
                                                                                                                                                                                                                  				0x40b064->lfHeight =  ~(MulDiv(E004029EF(2), _t6, 0x48));
                                                                                                                                                                                                                  				 *0x40b074 = E004029EF(3);
                                                                                                                                                                                                                  				_t11 =  *((intOrPtr*)(_t28 - 0x18));
                                                                                                                                                                                                                  				 *0x40b07b = 1;
                                                                                                                                                                                                                  				 *0x40b078 = _t11 & 0x00000001;
                                                                                                                                                                                                                  				 *0x40b079 = _t11 & 0x00000002;
                                                                                                                                                                                                                  				 *0x40b07a = _t11 & 0x00000004;
                                                                                                                                                                                                                  				E00405BC3(_t18, _t24, _t26, "MS Shell Dlg",  *((intOrPtr*)(_t28 - 0x24)));
                                                                                                                                                                                                                  				_t14 = CreateFontIndirectA(0x40b064);
                                                                                                                                                                                                                  				_push(_t14);
                                                                                                                                                                                                                  				_push(_t26);
                                                                                                                                                                                                                  				E00405AFF();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t28 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x00401d29
                                                                                                                                                                                                                  0x00401d42
                                                                                                                                                                                                                  0x00401d4c
                                                                                                                                                                                                                  0x00401d51
                                                                                                                                                                                                                  0x00401d5c
                                                                                                                                                                                                                  0x00401d63
                                                                                                                                                                                                                  0x00401d75
                                                                                                                                                                                                                  0x00401d7b
                                                                                                                                                                                                                  0x00401d80
                                                                                                                                                                                                                  0x00401d8a
                                                                                                                                                                                                                  0x004024ce
                                                                                                                                                                                                                  0x00401561
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDC.USER32(?), ref: 00401D22
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(0040B064), ref: 00401D8A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirect
                                                                                                                                                                                                                  • String ID: MS Shell Dlg
                                                                                                                                                                                                                  • API String ID: 3272661963-76309092
                                                                                                                                                                                                                  • Opcode ID: ddff0eb3c5e25ddfa96e079742b43ca07db4ec19b9a7de42c68f69fa1349c524
                                                                                                                                                                                                                  • Instruction ID: 5e6b0a242ffc9277152ed6cf63edc70abaf129c53bcded44f01e7363494148ce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddff0eb3c5e25ddfa96e079742b43ca07db4ec19b9a7de42c68f69fa1349c524
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF04471E89240AEE7016770AF1AB9B7F64D715305F104475F651B62E2C77914048BAE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                  			E00402A4C(void* _a4, char* _a8, long _a12) {
                                                                                                                                                                                                                  				void* _v8;
                                                                                                                                                                                                                  				char _v272;
                                                                                                                                                                                                                  				signed char _t16;
                                                                                                                                                                                                                  				long _t18;
                                                                                                                                                                                                                  				long _t25;
                                                                                                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                                                                                                  				long _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t16 =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                                                                                                                                  						__eflags = _a12;
                                                                                                                                                                                                                  						if(_a12 != 0) {
                                                                                                                                                                                                                  							RegCloseKey(_v8);
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							__eflags = 1;
                                                                                                                                                                                                                  							return 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t25 = E00402A4C(_v8,  &_v272, 0);
                                                                                                                                                                                                                  						__eflags = _t25;
                                                                                                                                                                                                                  						if(_t25 != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					RegCloseKey(_v8);
                                                                                                                                                                                                                  					_t27 = E00405F2D(4);
                                                                                                                                                                                                                  					if(_t27 == 0) {
                                                                                                                                                                                                                  						__eflags =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                                                                                                                                                  						__eflags = _t28;
                                                                                                                                                                                                                  						if(_t28 != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return  *_t27(_a4, _a8,  *0x42ecf0, 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x00402a5c
                                                                                                                                                                                                                  0x00402a6d
                                                                                                                                                                                                                  0x00402a75
                                                                                                                                                                                                                  0x00402a9d
                                                                                                                                                                                                                  0x00402a84
                                                                                                                                                                                                                  0x00402a87
                                                                                                                                                                                                                  0x00402ad7
                                                                                                                                                                                                                  0x00402add
                                                                                                                                                                                                                  0x00402adf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402adf
                                                                                                                                                                                                                  0x00402a94
                                                                                                                                                                                                                  0x00402a99
                                                                                                                                                                                                                  0x00402a9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402a9b
                                                                                                                                                                                                                  0x00402ab2
                                                                                                                                                                                                                  0x00402aba
                                                                                                                                                                                                                  0x00402ac1
                                                                                                                                                                                                                  0x00402ae7
                                                                                                                                                                                                                  0x00402aed
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402af5
                                                                                                                                                                                                                  0x00402afb
                                                                                                                                                                                                                  0x00402afd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402afd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ad0
                                                                                                                                                                                                                  0x00402ae4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A6D
                                                                                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                                                                                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1912718029-0
                                                                                                                                                                                                                  • Opcode ID: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction ID: aab1c47b15b7d7dbd0304e6a384de86cdfdd1b9a1951722987da620561d60ced
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45117F71A00009FFDF219F91DE49DAF3B69EB14394B004076FA06F00A0DBB49E52AF69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00401CC1(int __edx) {
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t21;
                                                                                                                                                                                                                  				struct HWND__* _t25;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                                                                                                                                                                                  				GetClientRect(_t25, _t27 - 0x50);
                                                                                                                                                                                                                  				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402A0C(_t21), _t21,  *(_t27 - 0x48) *  *(_t27 - 0x20),  *(_t27 - 0x44) *  *(_t27 - 0x20), 0x10));
                                                                                                                                                                                                                  				if(_t17 != _t21) {
                                                                                                                                                                                                                  					DeleteObject(_t17);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00401ccb
                                                                                                                                                                                                                  0x00401cd2
                                                                                                                                                                                                                  0x00401d01
                                                                                                                                                                                                                  0x00401d09
                                                                                                                                                                                                                  0x00401d10
                                                                                                                                                                                                                  0x00401d10
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00401CC5
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00401CD2
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00401CF3
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                                                                                  • Opcode ID: 820db05736504264d483f74177373403e5a617ae67568462a5a6784605b20d06
                                                                                                                                                                                                                  • Instruction ID: 0b6a49845d72fa48a9a579b1019c06f6c105053db178aa5042bb0eadc5b1df39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 820db05736504264d483f74177373403e5a617ae67568462a5a6784605b20d06
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DF0EC72A04114AFEB00EBA4DD88DAFB77CFB44305B044536F501F6191C678AD419B79
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E00404652(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t21;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t41;
                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t21 = _a16;
                                                                                                                                                                                                                  				_t51 = _a12;
                                                                                                                                                                                                                  				_t41 = 0xffffffdc;
                                                                                                                                                                                                                  				if(_t21 == 0) {
                                                                                                                                                                                                                  					_push(0x14);
                                                                                                                                                                                                                  					_pop(0);
                                                                                                                                                                                                                  					_t22 = _t51;
                                                                                                                                                                                                                  					if(_t51 < 0x100000) {
                                                                                                                                                                                                                  						_push(0xa);
                                                                                                                                                                                                                  						_pop(0);
                                                                                                                                                                                                                  						_t41 = 0xffffffdd;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t51 < 0x400) {
                                                                                                                                                                                                                  						_t41 = 0xffffffde;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t51 < 0xffff3333) {
                                                                                                                                                                                                                  						_t50 = 0x14;
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						_t22 = 1 / _t50 + _t51;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t23 = _t22 & 0x00ffffff;
                                                                                                                                                                                                                  					_t53 = _t22 >> 0;
                                                                                                                                                                                                                  					_t43 = 0xa;
                                                                                                                                                                                                                  					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                                                                                                                                                                  					_t47 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t29 = E00405BC3(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                                                                                                                                                                  				_t31 = E00405BC3(_t41, _t47, _t53,  &_v68, _t41);
                                                                                                                                                                                                                  				_t32 = E00405BC3(_t41, _t47, 0x42a0c0, 0x42a0c0, _a8);
                                                                                                                                                                                                                  				wsprintfA(_t32 + lstrlenA(0x42a0c0), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                                                                                                                                                                  				return SetDlgItemTextA( *0x42e418, _a4, 0x42a0c0);
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x00404658
                                                                                                                                                                                                                  0x0040465d
                                                                                                                                                                                                                  0x00404665
                                                                                                                                                                                                                  0x00404666
                                                                                                                                                                                                                  0x00404673
                                                                                                                                                                                                                  0x0040467b
                                                                                                                                                                                                                  0x0040467c
                                                                                                                                                                                                                  0x0040467e
                                                                                                                                                                                                                  0x00404680
                                                                                                                                                                                                                  0x00404682
                                                                                                                                                                                                                  0x00404685
                                                                                                                                                                                                                  0x00404685
                                                                                                                                                                                                                  0x0040468c
                                                                                                                                                                                                                  0x00404692
                                                                                                                                                                                                                  0x00404692
                                                                                                                                                                                                                  0x00404699
                                                                                                                                                                                                                  0x004046a0
                                                                                                                                                                                                                  0x004046a3
                                                                                                                                                                                                                  0x004046a6
                                                                                                                                                                                                                  0x004046a6
                                                                                                                                                                                                                  0x004046aa
                                                                                                                                                                                                                  0x004046ba
                                                                                                                                                                                                                  0x004046bc
                                                                                                                                                                                                                  0x004046bf
                                                                                                                                                                                                                  0x00404668
                                                                                                                                                                                                                  0x00404668
                                                                                                                                                                                                                  0x0040466f
                                                                                                                                                                                                                  0x0040466f
                                                                                                                                                                                                                  0x004046c7
                                                                                                                                                                                                                  0x004046d2
                                                                                                                                                                                                                  0x004046e8
                                                                                                                                                                                                                  0x004046f8
                                                                                                                                                                                                                  0x00404714

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                  • Opcode ID: 25570fc33e6b197a104511908ae51b25733c0ff1131e090094a159b4d727c391
                                                                                                                                                                                                                  • Instruction ID: cfc8e6c3a4af003209a53fcdfac8cba24e816d3e629d82a7997265ded69b8fd0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25570fc33e6b197a104511908ae51b25733c0ff1131e090094a159b4d727c391
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0112773A0412827EB0065699C45EAF3298DB86334F254637FE25F71D1E9799C1285EC
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004038BD(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed short _t6;
                                                                                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed short* _t18;
                                                                                                                                                                                                                  				signed int _t20;
                                                                                                                                                                                                                  				signed short* _t23;
                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t24 = "1033";
                                                                                                                                                                                                                  				_t13 = 0xffff;
                                                                                                                                                                                                                  				_t6 = E00405B18(__ecx, "1033");
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t26 =  *0x42ec84; // 0x1
                                                                                                                                                                                                                  					if(_t26 == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t15 =  *0x42ec50; // 0x75a550
                                                                                                                                                                                                                  					_t16 =  *(_t15 + 0x64);
                                                                                                                                                                                                                  					_t20 =  ~_t16;
                                                                                                                                                                                                                  					_t18 = _t16 * _t26 +  *0x42ec80;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t18 = _t18 + _t20;
                                                                                                                                                                                                                  						_t26 = _t26 - 1;
                                                                                                                                                                                                                  						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t26 != 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x42e420 = _t18[1];
                                                                                                                                                                                                                  					 *0x42ece8 = _t18[3];
                                                                                                                                                                                                                  					_t23 =  &(_t18[5]);
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						 *0x42e41c = _t23;
                                                                                                                                                                                                                  						E00405AFF(_t24,  *_t18 & 0x0000ffff);
                                                                                                                                                                                                                  						SetWindowTextA( *0x42a098, E00405BC3(_t13, _t24, _t26, "Fast! Setup", 0xfffffffe));
                                                                                                                                                                                                                  						_t11 =  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  						_t27 =  *0x42ec68; // 0x75a6fc
                                                                                                                                                                                                                  						if(_t11 == 0) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							return _t11;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t25 = _t11;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t11 =  *_t27;
                                                                                                                                                                                                                  							if(_t11 != 0) {
                                                                                                                                                                                                                  								_t5 = _t27 + 0x18; // 0x75a714
                                                                                                                                                                                                                  								_t11 = E00405BC3(_t13, _t25, _t27, _t5, _t11);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t27 = _t27 + 0x418;
                                                                                                                                                                                                                  							_t25 = _t25 - 1;
                                                                                                                                                                                                                  						} while (_t25 != 0);
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					if(_t13 != 0xffff) {
                                                                                                                                                                                                                  						_t13 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t13 = 0x3ff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x004038c1
                                                                                                                                                                                                                  0x004038c6
                                                                                                                                                                                                                  0x004038cc
                                                                                                                                                                                                                  0x004038d1
                                                                                                                                                                                                                  0x004038d1
                                                                                                                                                                                                                  0x004038d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038db
                                                                                                                                                                                                                  0x004038e1
                                                                                                                                                                                                                  0x004038e9
                                                                                                                                                                                                                  0x004038eb
                                                                                                                                                                                                                  0x004038f1
                                                                                                                                                                                                                  0x004038f1
                                                                                                                                                                                                                  0x004038f3
                                                                                                                                                                                                                  0x004038ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403903
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403905
                                                                                                                                                                                                                  0x0040390a
                                                                                                                                                                                                                  0x00403913
                                                                                                                                                                                                                  0x00403919
                                                                                                                                                                                                                  0x0040391e
                                                                                                                                                                                                                  0x00403932
                                                                                                                                                                                                                  0x0040393d
                                                                                                                                                                                                                  0x00403955
                                                                                                                                                                                                                  0x0040395b
                                                                                                                                                                                                                  0x00403960
                                                                                                                                                                                                                  0x00403968
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x0040396a
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x00403970
                                                                                                                                                                                                                  0x00403973
                                                                                                                                                                                                                  0x00403977
                                                                                                                                                                                                                  0x00403977
                                                                                                                                                                                                                  0x0040397c
                                                                                                                                                                                                                  0x00403982
                                                                                                                                                                                                                  0x00403982
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x00403920
                                                                                                                                                                                                                  0x00403925
                                                                                                                                                                                                                  0x0040392e
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403925

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,Fast! Setup), ref: 00403955
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: TextWindow
                                                                                                                                                                                                                  • String ID: "C:\Users\user\AppData\Local\Temp\SetupEngine.exe" $1033$Fast! Setup
                                                                                                                                                                                                                  • API String ID: 530164218-1011117075
                                                                                                                                                                                                                  • Opcode ID: d8ad201f115282551ba09e0da2efc204a6a752d14a8939c65402d3ba6059872e
                                                                                                                                                                                                                  • Instruction ID: 93100a74eb761491cad5589d5ba72450eee8ba09b7e289b8bdcf135b4c9a781b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8ad201f115282551ba09e0da2efc204a6a752d14a8939c65402d3ba6059872e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A611F071B006108BC730EF56DC80A773BACEB85715368813BA801A73A0CA39AD028B9C
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405694(CHAR* _a4) {
                                                                                                                                                                                                                  				CHAR* _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 = _a4;
                                                                                                                                                                                                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                                                                                                                                  					lstrcatA(_t7, 0x409010);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00405695
                                                                                                                                                                                                                  0x004056ac
                                                                                                                                                                                                                  0x004056b4
                                                                                                                                                                                                                  0x004056b4
                                                                                                                                                                                                                  0x004056bc

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 0040569A
                                                                                                                                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004056A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010), ref: 004056B4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405694
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 2659869361-3916508600
                                                                                                                                                                                                                  • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction ID: 3169b85a74bfaa55460b422d3e3fbca7e168afda588c61a1877893bbaf19970e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D0A972606A302EE20226158C05F8B3A28CF52301B0448A2F640B22D2C7BC7E818FFE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405728(CHAR* _a4) {
                                                                                                                                                                                                                  				CHAR* _t3;
                                                                                                                                                                                                                  				char* _t5;
                                                                                                                                                                                                                  				CHAR* _t7;
                                                                                                                                                                                                                  				CHAR* _t8;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t8 = _a4;
                                                                                                                                                                                                                  				_t7 = CharNextA(_t8);
                                                                                                                                                                                                                  				_t3 = CharNextA(_t7);
                                                                                                                                                                                                                  				if( *_t8 == 0 ||  *_t7 != 0x5c3a) {
                                                                                                                                                                                                                  					if( *_t8 != 0x5c5c) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t10 = 2;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t10 = _t10 - 1;
                                                                                                                                                                                                                  						_t5 = E004056BF(_t3, 0x5c);
                                                                                                                                                                                                                  						if( *_t5 == 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t3 = _t5 + 1;
                                                                                                                                                                                                                  						if(_t10 != 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t3;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return CharNextA(_t3);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00405731
                                                                                                                                                                                                                  0x00405738
                                                                                                                                                                                                                  0x0040573b
                                                                                                                                                                                                                  0x00405740
                                                                                                                                                                                                                  0x00405753
                                                                                                                                                                                                                  0x0040576d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040576d
                                                                                                                                                                                                                  0x00405757
                                                                                                                                                                                                                  0x00405758
                                                                                                                                                                                                                  0x0040575b
                                                                                                                                                                                                                  0x0040575c
                                                                                                                                                                                                                  0x00405764
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405766
                                                                                                                                                                                                                  0x00405769
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405769
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405749
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040574a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(004054DA,?,C:\,00000000,0040578C,C:\,C:\,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                  • CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext
                                                                                                                                                                                                                  • String ID: C:\
                                                                                                                                                                                                                  • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                  • Opcode ID: 2a9caa78ea5ad24ed31709241e3ad5854e0d2865484118cf7a19592bf420cc00
                                                                                                                                                                                                                  • Instruction ID: a054648e037d2dc9b414c06332908f1e3c0a092ae6d4a81e5674b26f1e0c7c07
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a9caa78ea5ad24ed31709241e3ad5854e0d2865484118cf7a19592bf420cc00
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F02751E00B609AE73232740C44B2B579CEB54720F184433E101B71D087BC4C82AFAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00402BD4(intOrPtr _a4) {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  				struct HWND__* _t3;
                                                                                                                                                                                                                  				struct HWND__* _t6;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                                                                                  					__eflags =  *0x420c68; // 0x0
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_t2 = GetTickCount();
                                                                                                                                                                                                                  						__eflags = _t2 -  *0x42ec4c;
                                                                                                                                                                                                                  						if(_t2 >  *0x42ec4c) {
                                                                                                                                                                                                                  							_t3 = CreateDialogParamA( *0x42ec40, 0x6f, 0, E00402B51, 0);
                                                                                                                                                                                                                  							 *0x420c68 = _t3;
                                                                                                                                                                                                                  							return ShowWindow(_t3, 5);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t2;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return E00405F69(0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t6 =  *0x420c68; // 0x0
                                                                                                                                                                                                                  					if(_t6 != 0) {
                                                                                                                                                                                                                  						_t6 = DestroyWindow(_t6);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x420c68 = 0;
                                                                                                                                                                                                                  					return _t6;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00402bdb
                                                                                                                                                                                                                  0x00402bf5
                                                                                                                                                                                                                  0x00402bfb
                                                                                                                                                                                                                  0x00402c05
                                                                                                                                                                                                                  0x00402c0b
                                                                                                                                                                                                                  0x00402c11
                                                                                                                                                                                                                  0x00402c22
                                                                                                                                                                                                                  0x00402c2b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402c30
                                                                                                                                                                                                                  0x00402c37
                                                                                                                                                                                                                  0x00402bfd
                                                                                                                                                                                                                  0x00402c04
                                                                                                                                                                                                                  0x00402c04
                                                                                                                                                                                                                  0x00402bdd
                                                                                                                                                                                                                  0x00402bdd
                                                                                                                                                                                                                  0x00402be4
                                                                                                                                                                                                                  0x00402be7
                                                                                                                                                                                                                  0x00402be7
                                                                                                                                                                                                                  0x00402bed
                                                                                                                                                                                                                  0x00402bf4
                                                                                                                                                                                                                  0x00402bf4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,00402DB4,00000001), ref: 00402BE7
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C05
                                                                                                                                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C22
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402C30
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                                                                                  • Opcode ID: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction ID: fe7f2a60441318f0c2a90f6d59b101c1e11520174a0dcb1e75ef42172c75ba50
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF05470A0D121ABD6746F55FE8CD8B7BA4F744B017540576F000B11A4DA785882CFAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00404DDD(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                                                                  				long _t22;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 != 0x102) {
                                                                                                                                                                                                                  					if(_a8 != 0x200) {
                                                                                                                                                                                                                  						_t22 = _a16;
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						if(_a8 == 0x419 &&  *0x42a0a8 != _t22) {
                                                                                                                                                                                                                  							 *0x42a0a8 = _t22;
                                                                                                                                                                                                                  							E00405BA1(0x42a0c0, 0x42f000);
                                                                                                                                                                                                                  							E00405AFF(0x42f000, _t22);
                                                                                                                                                                                                                  							E0040140B(6);
                                                                                                                                                                                                                  							E00405BA1(0x42f000, 0x42a0c0);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						return CallWindowProcA( *0x42a0b0, _a4, _a8, _a12, _t22);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						_t22 = _a16;
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t22 = E0040475C(_a4, 1);
                                                                                                                                                                                                                  					_a8 = 0x419;
                                                                                                                                                                                                                  					goto L7;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a12 != 0x20) {
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00403EA9(0x413);
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00404de9
                                                                                                                                                                                                                  0x00404e0e
                                                                                                                                                                                                                  0x00404e2e
                                                                                                                                                                                                                  0x00404e31
                                                                                                                                                                                                                  0x00404e34
                                                                                                                                                                                                                  0x00404e4b
                                                                                                                                                                                                                  0x00404e51
                                                                                                                                                                                                                  0x00404e58
                                                                                                                                                                                                                  0x00404e5f
                                                                                                                                                                                                                  0x00404e66
                                                                                                                                                                                                                  0x00404e6b
                                                                                                                                                                                                                  0x00404e71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e81
                                                                                                                                                                                                                  0x00404e1b
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00404e27
                                                                                                                                                                                                                  0x00404e29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e29
                                                                                                                                                                                                                  0x00404def
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404df6
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00404E13
                                                                                                                                                                                                                  • CallWindowProcA.USER32 ref: 00404E81
                                                                                                                                                                                                                    • Part of subcall function 00403EA9: SendMessageA.USER32(00040468,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                  • Opcode ID: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction ID: 765017f4a7fe1763b93213a0743e5224a7b8bf10e0e2635d7465f91e9f3f1348
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5116D71500218BFDF215F51DC81E9B7669BB84365F00803AFA08792A1C37C49518BEE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004024D4(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                                                                                                                                                                  				int _t5;
                                                                                                                                                                                                                  				long _t7;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t11;
                                                                                                                                                                                                                  				intOrPtr* _t15;
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				int _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = __esi;
                                                                                                                                                                                                                  				_t11 = __ebx;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t17 - 0x20)) == __ebx) {
                                                                                                                                                                                                                  					_t7 = lstrlenA(E00402A0C(0x11));
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E004029EF(1);
                                                                                                                                                                                                                  					 *0x40a060 = __al;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *_t15 == _t11) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t5 = WriteFile(E00405B18(_t17 + 8, _t15), "C:\Users\hardz\AppData\Local\Temp\nssFE35.tmp\INetC.dll", _t7, _t17 + 8, _t11);
                                                                                                                                                                                                                  					_t21 = _t5;
                                                                                                                                                                                                                  					if(_t21 == 0) {
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t17 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x004024d4
                                                                                                                                                                                                                  0x004024d4
                                                                                                                                                                                                                  0x004024d7
                                                                                                                                                                                                                  0x004024f2
                                                                                                                                                                                                                  0x004024d9
                                                                                                                                                                                                                  0x004024db
                                                                                                                                                                                                                  0x004024e0
                                                                                                                                                                                                                  0x004024e7
                                                                                                                                                                                                                  0x004024f9
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x004024ff
                                                                                                                                                                                                                  0x00402511
                                                                                                                                                                                                                  0x004015a6
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004015ae
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000011), ref: 004024F2
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dll,00000000,?,?,00000000,00000011), ref: 00402511
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dll, xrefs: 004024E0, 00402505
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileWritelstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nssFE35.tmp\INetC.dll
                                                                                                                                                                                                                  • API String ID: 427699356-80044675
                                                                                                                                                                                                                  • Opcode ID: 1d1938849d501b6bb1bd83c6ec6d8d354b04ff3601915247876d696708e4852f
                                                                                                                                                                                                                  • Instruction ID: 4d0466e2475190dcbeea98c473c6ee3349c22a30d2c03acad583e8792e536618
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d1938849d501b6bb1bd83c6ec6d8d354b04ff3601915247876d696708e4852f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FEF0E972A44244BFEB10FBB19E09EAB3668EB50309F14443BF142F51C2D6FC5541966E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040355F() {
                                                                                                                                                                                                                  				void* _t2;
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t8 =  *0x42907c; // 0x0
                                                                                                                                                                                                                  				_t3 = E00403544(_t2, 0);
                                                                                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t6 = _t8;
                                                                                                                                                                                                                  						_t8 =  *_t8;
                                                                                                                                                                                                                  						FreeLibrary( *(_t6 + 8));
                                                                                                                                                                                                                  						_t3 = GlobalFree(_t6);
                                                                                                                                                                                                                  					} while (_t8 != 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42907c =  *0x42907c & 0x00000000;
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00403560
                                                                                                                                                                                                                  0x00403568
                                                                                                                                                                                                                  0x0040356f
                                                                                                                                                                                                                  0x00403572
                                                                                                                                                                                                                  0x00403572
                                                                                                                                                                                                                  0x00403574
                                                                                                                                                                                                                  0x00403579
                                                                                                                                                                                                                  0x00403580
                                                                                                                                                                                                                  0x00403586
                                                                                                                                                                                                                  0x0040358a
                                                                                                                                                                                                                  0x0040358b
                                                                                                                                                                                                                  0x00403593

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,00000000,00403537,00403340,00000000), ref: 00403579
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00403580
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403571
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 1100898210-3916508600
                                                                                                                                                                                                                  • Opcode ID: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction ID: bfe74e10b2793f4584c914afcf2a54bd359ebf4cfcfa0dffde5489d6b194198f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCE08C32901030A7DA211F15BC0475ABB6C6B49B32F01456AE801772B083742D424BE8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004056DB(char* _a4) {
                                                                                                                                                                                                                  				char* _t3;
                                                                                                                                                                                                                  				char* _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t5 = _a4;
                                                                                                                                                                                                                  				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                                                                                                                                  				while( *_t3 != 0x5c) {
                                                                                                                                                                                                                  					_t3 = CharPrevA(_t5, _t3);
                                                                                                                                                                                                                  					if(_t3 > _t5) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					break;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t3 =  *_t3 & 0x00000000;
                                                                                                                                                                                                                  				return  &(_t3[1]);
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x004056dc
                                                                                                                                                                                                                  0x004056e6
                                                                                                                                                                                                                  0x004056e8
                                                                                                                                                                                                                  0x004056ef
                                                                                                                                                                                                                  0x004056f7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004056f7
                                                                                                                                                                                                                  0x004056f9
                                                                                                                                                                                                                  0x004056fe

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,00402CA4,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,80000000,00000003), ref: 004056E1
                                                                                                                                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,00402CA4,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,C:\Users\user\AppData\Local\Temp\SetupEngine.exe,80000000,00000003), ref: 004056EF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 004056DB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                  • API String ID: 2709904686-501415292
                                                                                                                                                                                                                  • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction ID: 3f11d7040b39dee88ccc87d096f3af91d58a3172f7b65643d8c2c66232cec6f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADD0A76280ADB01EF30352108C04B8F7A58CF13300F0948A2E040A21D1C6B85C418FFD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004057ED(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                  				int _t10;
                                                                                                                                                                                                                  				int _t15;
                                                                                                                                                                                                                  				CHAR* _t16;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = lstrlenA(_a8);
                                                                                                                                                                                                                  				_t16 = _a4;
                                                                                                                                                                                                                  				while(lstrlenA(_t16) >= _t15) {
                                                                                                                                                                                                                  					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                                                                                                                                                                  					_t10 = lstrcmpiA(_t16, _a8);
                                                                                                                                                                                                                  					if(_t10 == 0) {
                                                                                                                                                                                                                  						return _t16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t16 = CharNextA(_t16);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x004057f9
                                                                                                                                                                                                                  0x004057fb
                                                                                                                                                                                                                  0x00405823
                                                                                                                                                                                                                  0x00405808
                                                                                                                                                                                                                  0x0040580d
                                                                                                                                                                                                                  0x00405818
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405835
                                                                                                                                                                                                                  0x00405821
                                                                                                                                                                                                                  0x00405821
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040580D
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 0040581B
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000007.00000002.389126028.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389120585.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389152765.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389178992.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389276052.000000000042B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389313989.0000000000431000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389329388.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000007.00000002.389378041.000000000043F000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_SetupEngine.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                                                                                  • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction ID: 9d1965df737bf6a3caf75c2c412474092f11d9bf319c7f7f540ae1764f3f27e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0A737209D51ABD202AB255C04D6B7FA4EF91314B14447AF840F2280D779A925DBBB
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A71F6A
                                                                                                                                                                                                                  • srand.MSVCRT ref: 00A71FFE
                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00A72066
                                                                                                                                                                                                                  • SetThreadGroupAffinity.KERNELBASE(00000000,?,00000000), ref: 00A72073
                                                                                                                                                                                                                  • atoi.MSVCRT ref: 00A7212D
                                                                                                                                                                                                                  • sprintf_s.MSVCRT ref: 00A72146
                                                                                                                                                                                                                  • isalpha.MSVCRT ref: 00A72161
                                                                                                                                                                                                                  • sprintf_s.MSVCRT ref: 00A72188
                                                                                                                                                                                                                  • CreateFileA.KERNELBASE(?,-C0000001,00000003,00000000,00000003,00000080,00000000,?), ref: 00A7223D
                                                                                                                                                                                                                  • SetFileInformationByHandle.KERNEL32(?,0000000C,?,00000004), ref: 00A722EC
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(?,?), ref: 00A72338
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A7234B
                                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00A724C2
                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A726CF
                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(00000010,00000000,?,00000000,00000000,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00A72707
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00A72715
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A72744
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000001,00000000), ref: 00A72785
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A727FD
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00A72856
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00A72861
                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000004,?,?,?), ref: 00A728F9
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000010,00000001,00000004,?,00000000,?,00000004,?,?,?), ref: 00A72955
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000010,00000000,00000000,00000000,00000004,?,00000000,?,00000004,?,?,?), ref: 00A72979
                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A72A57
                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(00000010,00000000,?,00000000,00000000), ref: 00A72A8F
                                                                                                                                                                                                                    • Part of subcall function 00A7813D: GetTickCount64.KERNEL32 ref: 00A78148
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A72ACE
                                                                                                                                                                                                                  • CreateIoCompletionPort.KERNELBASE(00000010,?,00000000,00000001,?,?), ref: 00A72B1D
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A72B42
                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A72C72
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,00000001,?,?), ref: 00A72D1E
                                                                                                                                                                                                                  • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00A72D95
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00A72DAA
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A72DC3
                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00A72DD1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • The file is too small or there has been an error during getting file size, xrefs: 00A72762
                                                                                                                                                                                                                  • thread %u starting: file '%s' relative thread %u file offset: %I64u (starting in block: %I64u), xrefs: 00A724E2
                                                                                                                                                                                                                  • FATAL ERROR: invalid filename, xrefs: 00A7282A
                                                                                                                                                                                                                  • t[%u] new I/O op at %I64u (starting in block: %I64u), xrefs: 00A72A71
                                                                                                                                                                                                                  • Failed to disable local caching (error %u). NOTE: only supported on remote filesystems with Windows 8 or newer., xrefs: 00A72727
                                                                                                                                                                                                                  • read, xrefs: 00A72AC2
                                                                                                                                                                                                                  • ERROR:, xrefs: 00A720B7
                                                                                                                                                                                                                  • Error setting file pointer. Error code: %d., xrefs: 00A7271C
                                                                                                                                                                                                                  • Error getting file size, xrefs: 00A72756
                                                                                                                                                                                                                  • thread %u starting: file '%s' relative thread %u random pattern, xrefs: 00A72474
                                                                                                                                                                                                                  • FATAL ERROR: Could not allocate a buffer bytes for target '%s'. Error code: 0x%x, xrefs: 00A7278D
                                                                                                                                                                                                                  • t[%u:%u] error during %s error code: %u), xrefs: 00A72ADE
                                                                                                                                                                                                                  • SeLockMemoryPrivilege, xrefs: 00A720BC
                                                                                                                                                                                                                  • thread %u: received signal to start, xrefs: 00A7287A, 00A72D35
                                                                                                                                                                                                                  • unable to create IO completion port (error code: %u), xrefs: 00A72B49
                                                                                                                                                                                                                  • Waiting for a signal to start failed (error code: %u), xrefs: 00A72868
                                                                                                                                                                                                                  • \\.\PhysicalDrive%u, xrefs: 00A72134
                                                                                                                                                                                                                  • The file is too small. File: '%s' relative thread %u size: %I64u, base offset: %I64u block size: %u, xrefs: 00A727D3
                                                                                                                                                                                                                  • Error setting affinity mask in thread %u, xrefs: 00A72083
                                                                                                                                                                                                                  • thread %u: Error setting file pointer, xrefs: 00A72AB1
                                                                                                                                                                                                                  • Warning - file size is less than MaxFileSize, xrefs: 00A72389
                                                                                                                                                                                                                  • Error setting IO priority for file: %s [%u], xrefs: 00A7274C
                                                                                                                                                                                                                  • \\.\%c:, xrefs: 00A72176
                                                                                                                                                                                                                  • t[%u:%u] initial I/O op at %I64u (starting in block: %I64u), xrefs: 00A72C93
                                                                                                                                                                                                                  • thread %u: waiting for a signal to start, xrefs: 00A7283C, 00A72D04
                                                                                                                                                                                                                  • t[%u] initial I/O op at %I64u (starting in block: %I64u), xrefs: 00A726E9
                                                                                                                                                                                                                  • write, xrefs: 00A72AC9, 00A72AD5
                                                                                                                                                                                                                  • thread %u started (random seed: %u), xrefs: 00A7254C
                                                                                                                                                                                                                  • Error opening file: %s [%u], xrefs: 00A72805
                                                                                                                                                                                                                  • Warning: thread %u transfered %u bytes instead of %u bytes, xrefs: 00A729A2
                                                                                                                                                                                                                  • affinitizing thread %u to Group %u / CPU %u, xrefs: 00A72032
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$File$Unothrow_t@std@@@__ehfuncinfo$??2@$CloseCreateHandleObjectPointerSingleThreadWaitsprintf_s$??3@AffinityChangeCompletionCount64CurrentFindFreeGroupH_prolog3_InformationNotificationPortReadSizeSleepTickVirtualWrite__aulldivatoiisalphasrand
                                                                                                                                                                                                                  • String ID: ERROR:$Error getting file size$Error opening file: %s [%u]$Error setting IO priority for file: %s [%u]$Error setting affinity mask in thread %u$Error setting file pointer. Error code: %d.$FATAL ERROR: Could not allocate a buffer bytes for target '%s'. Error code: 0x%x$FATAL ERROR: invalid filename$Failed to disable local caching (error %u). NOTE: only supported on remote filesystems with Windows 8 or newer.$SeLockMemoryPrivilege$The file is too small or there has been an error during getting file size$The file is too small. File: '%s' relative thread %u size: %I64u, base offset: %I64u block size: %u$Waiting for a signal to start failed (error code: %u)$Warning - file size is less than MaxFileSize$Warning: thread %u transfered %u bytes instead of %u bytes$\\.\%c:$\\.\PhysicalDrive%u$affinitizing thread %u to Group %u / CPU %u$read$t[%u:%u] error during %s error code: %u)$t[%u:%u] initial I/O op at %I64u (starting in block: %I64u)$t[%u] initial I/O op at %I64u (starting in block: %I64u)$t[%u] new I/O op at %I64u (starting in block: %I64u)$thread %u started (random seed: %u)$thread %u starting: file '%s' relative thread %u file offset: %I64u (starting in block: %I64u)$thread %u starting: file '%s' relative thread %u random pattern$thread %u: Error setting file pointer$thread %u: received signal to start$thread %u: waiting for a signal to start$unable to create IO completion port (error code: %u)$write
                                                                                                                                                                                                                  • API String ID: 2250426-2870866691
                                                                                                                                                                                                                  • Opcode ID: ce8a8c95ac731f2e10157466587c54094638cbccb5bc0e16207499737bbaf999
                                                                                                                                                                                                                  • Instruction ID: 8b0e0afdb3e15e9882ccc71512953527db99c78de53ef0a2c46c7028d50f15df
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce8a8c95ac731f2e10157466587c54094638cbccb5bc0e16207499737bbaf999
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84928B70A00215AFDF25DF64CD84BA9BBB5BF05310F14C1A9E94DAB292DB31AD85CF60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,000000FF,000000B8,?,?), ref: 00A7119B
                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?), ref: 00A711A2
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 00A711AC
                                                                                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeLockMemoryPrivilege,?), ref: 00A711D4
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 00A711DE
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(000000FF,?,?), ref: 00A71232
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastProcess$ChangeCloseCurrentFindLookupNotificationOpenPrivilegeTokenValue
                                                                                                                                                                                                                  • String ID: %s Error adjusting token privileges for %s (error code: %u)$%s Error looking up privilege value %s (error code: %u)$%s Error opening process token (error code: %u)$ERROR:$SeLockMemoryPrivilege
                                                                                                                                                                                                                  • API String ID: 3977855488-962059016
                                                                                                                                                                                                                  • Opcode ID: ff577f58aa3176e8b73161c89cb9aff5cda7787669de318d926562d44dd012c3
                                                                                                                                                                                                                  • Instruction ID: f4e015db9d454ead8aa109773d38d74f10e36f9361142d483a07b34eb8751731
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff577f58aa3176e8b73161c89cb9aff5cda7787669de318d926562d44dd012c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2218071A00205BFE710ABE5AC0EEBF7BBDEB41751F108229B51AD2091EA304D06CBB1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 560 a71446-a71480 NtQuerySystemInformation call a7cfa0 563 a71485-a71488 560->563
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • NtQuerySystemInformation.NTDLL ref: 00A71471
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3562636166-0
                                                                                                                                                                                                                  • Opcode ID: 60e18db19901bfdc20189e64cefb34c33f847295b8c04d0b06b7a34dbc698e76
                                                                                                                                                                                                                  • Instruction ID: 6359c9eda6b74245becb8771ca821d60a6c1835a4511730e239f4dd11d474cb8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60e18db19901bfdc20189e64cefb34c33f847295b8c04d0b06b7a34dbc698e76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AE09B31600218ABD704DF95DC16FAF7BACEB49720F11801DB8069B190C9306D018B90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 343 a71733-a7179e call a7d114 call a74dd7 348 a717a0-a717a3 343->348 349 a717fa-a717fc 343->349 352 a717a5-a717ba 348->352 350 a71af7-a71afe 349->350 351 a71802 349->351 353 a71b04-a71b09 350->353 354 a71821-a71828 350->354 355 a71804-a7181a call a78208 351->355 356 a717c1 352->356 357 a717bc-a717bf 352->357 358 a71b0a-a71b0c 353->358 354->353 360 a7182e-a71840 354->360 372 a7181c 355->372 361 a717c4-a717ce 356->361 357->361 362 a71b16-a71b1d call a7d0e7 358->362 363 a71b0e-a71b15 ??3@YAXPAX@Z 358->363 365 a71846-a718a7 call a7813d 360->365 366 a71999-a7199d 360->366 367 a717d5-a717e3 call a780d1 361->367 368 a717d0-a717d3 361->368 363->362 385 a718c4-a718c8 365->385 386 a718a9-a718ab 365->386 370 a7199f-a719ab 366->370 371 a719b9-a719d2 GetQueuedCompletionStatus 366->371 374 a717e8-a717f5 367->374 368->367 368->374 370->371 378 a719ad-a719b0 370->378 379 a71aea-a71af5 GetLastError 371->379 380 a719d8-a71a03 371->380 372->350 374->352 376 a717f7 374->376 376->349 378->371 382 a719b2-a719b3 Sleep 378->382 379->350 387 a71b47-a71b53 call a71330 379->387 383 a71a05-a71a1c call a71330 380->383 384 a71a1f-a71a34 380->384 382->371 383->384 392 a71a36-a71a65 call a70d77 384->392 393 a71a6a-a71a70 384->393 388 a718dc-a718fd call a7170c 385->388 389 a718ca-a718d8 call a6a975 385->389 386->385 394 a718ad-a718af 386->394 409 a71b54-a71b56 387->409 413 a71932-a71959 call a6c075 WriteFile 388->413 414 a718ff-a71930 ReadFile 388->414 389->388 392->393 395 a71a72-a71a7c 393->395 396 a71a8e-a71ae8 call a71490 call a7d910 call a71370 call a78208 393->396 402 a718b4-a718bf call a78208 394->402 403 a718b1 394->403 395->396 405 a71a7e-a71a83 call a712f0 395->405 396->350 415 a71984-a71993 402->415 403->402 416 a71a88-a71a8b 405->416 409->358 418 a7195c-a7195e 413->418 414->418 415->365 415->366 416->396 422 a71971-a71977 418->422 423 a71960-a7196b GetLastError 418->423 422->415 425 a71979-a7197f call a781c5 422->425 423->422 424 a71b1e-a71b26 423->424 428 a71b2d-a71b45 GetLastError call a71330 424->428 429 a71b28 424->429 425->415 428->409 429->428
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000010,00000001,?,00000000,?,?,00000060,00A72D66), ref: 00A71927
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000010,00000000,00000001,00000001,?,00000000,?,?,00000060,00A72D66), ref: 00A71953
                                                                                                                                                                                                                    • Part of subcall function 00A71490: __aullrem.LIBCMT ref: 00A71502
                                                                                                                                                                                                                    • Part of subcall function 00A71490: __aullrem.LIBCMT ref: 00A715DE
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71960
                                                                                                                                                                                                                  • Sleep.KERNEL32(?,?,?,00000060,00A72D66), ref: 00A719B3
                                                                                                                                                                                                                  • GetQueuedCompletionStatus.KERNEL32(00A72D66,?,00000060,00000010,00000001,?,00000060,00A72D66), ref: 00A719CA
                                                                                                                                                                                                                    • Part of subcall function 00A6A975: QueryPerformanceCounter.KERNEL32(00000000,00000001,00000001,?,00A71E0F,000000B8,00000000,?), ref: 00A6A980
                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A71AB7
                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00A71B0F
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71B2D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • t[%u] error during %s error code: %u), xrefs: 00A71B38
                                                                                                                                                                                                                  • write, xrefs: 00A71B28, 00A71B34
                                                                                                                                                                                                                  • error during overlapped IO operation (error code: %u), xrefs: 00A71B48
                                                                                                                                                                                                                  • t[%u:%u] new I/O op at %I64u (starting in block: %I64u), xrefs: 00A71ACF
                                                                                                                                                                                                                  • read, xrefs: 00A71B21
                                                                                                                                                                                                                  • Warning: thread %u transferred %u bytes instead of %u bytes, xrefs: 00A71A0F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorFileLast__aullrem$??3@CompletionCounterPerformanceQueryQueuedReadSleepStatusUnothrow_t@std@@@Write__ehfuncinfo$??2@
                                                                                                                                                                                                                  • String ID: Warning: thread %u transferred %u bytes instead of %u bytes$error during overlapped IO operation (error code: %u)$read$t[%u:%u] new I/O op at %I64u (starting in block: %I64u)$t[%u] error during %s error code: %u)$write
                                                                                                                                                                                                                  • API String ID: 202472602-3846729189
                                                                                                                                                                                                                  • Opcode ID: 874aa57d5a60b029ea86e6d386e7a2ca0b67d2e2029966f3ba8c49dedea3d827
                                                                                                                                                                                                                  • Instruction ID: 37cb2d7b955c25fbe73dcf077cf46246825bb4077a28d0de336015bfc411c0e3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 874aa57d5a60b029ea86e6d386e7a2ca0b67d2e2029966f3ba8c49dedea3d827
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EE11B71E002149FDF18DFA8C985AADBBF6FF48310F15C069E919AB266D7319C42CB91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 474 a72e86-a72e9f 475 a72ea6-a72ebe strcpy_s 474->475 476 a72ea1 474->476 478 a72ec4-a72ed3 475->478 479 a72ec0-a72ec2 475->479 477 a72ea3-a72ea4 476->477 480 a72f17-a72f24 call a7cfa0 477->480 481 a72ed5 478->481 482 a72f13 478->482 479->477 485 a72ed7-a72eda 481->485 483 a72f15-a72f16 482->483 483->480 487 a72f0c-a72f11 485->487 488 a72edc-a72edf 485->488 487->482 487->485 488->487 489 a72ee1-a72ef4 GetFileAttributesA 488->489 490 a72ef6-a72f07 CreateDirectoryA 489->490 491 a72f09 489->491 490->491 492 a72f25-a72f2b GetLastError 490->492 491->487 492->483
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • strcpy_s.MSVCRT ref: 00A72EB3
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(00000000), ref: 00A72EEB
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A72EFF
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A72F25
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AttributesCreateDirectoryErrorFileLaststrcpy_s
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 354552961-0
                                                                                                                                                                                                                  • Opcode ID: 8dd4030f116404a7deaacae4809a3f0f97998bfbb82478fdfa84984c44439dd0
                                                                                                                                                                                                                  • Instruction ID: 45993296b3857d063bdace4d6aff5f625dedcbc6df5910618fa4c2779d3ccd92
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dd4030f116404a7deaacae4809a3f0f97998bfbb82478fdfa84984c44439dd0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B11C631908244AAEB30CB749C08BFA7BF89B45350F64C4A9E9CED20C1DBB09DD6CB51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 493 a6bfd5-a6bff4 494 a6bff6-a6c00e GetLargePageMinimum 493->494 495 a6c010-a6c017 493->495 496 a6c018-a6c02e VirtualAlloc 494->496 495->496 497 a6c065-a6c06d 496->497 498 a6c030-a6c033 496->498 499 a6c035-a6c038 498->499 500 a6c053-a6c062 call a6c0e3 498->500 501 a6c047-a6c049 499->501 502 a6c03a-a6c045 memset 499->502 500->497 501->500 505 a6c04b-a6c051 501->505 502->500 505->500 505->505
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetLargePageMinimum.KERNEL32 ref: 00A6BFF6
                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 00A6C01B
                                                                                                                                                                                                                  • memset.MSVCRT ref: 00A6C03D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocLargeMinimumPageVirtualmemset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3383278933-0
                                                                                                                                                                                                                  • Opcode ID: b5f5368b1f909603599008225607b948042247797ee88440027b537700a2b566
                                                                                                                                                                                                                  • Instruction ID: 624ff76ee84c764fbd267d1e2cc9f038bf94ccbaaab2ee88827214d97cf0031a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5f5368b1f909603599008225607b948042247797ee88440027b537700a2b566
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 861132B1D05209FFEB208BA58C80BBBBB78EF15320F06806AE984A3241C6315C59C7E0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 506 a6a58f-a6a59b 507 a6a5af-a6a5b2 506->507 508 a6a59d-a6a5a0 506->508 509 a6a5b5-a6a5ba call a7cbe6 508->509 510 a6a5a2-a6a5a3 call a7ca2b 508->510 513 a6a5a8-a6a5ad 510->513 513->507 513->509
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::tr1::_Xmem.LIBCPMT ref: 00A6A5B5
                                                                                                                                                                                                                    • Part of subcall function 00A7CA2B: malloc.MSVCRT ref: 00A7CA42
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Xmemmallocstd::tr1::_
                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                  • API String ID: 257571584-2766056989
                                                                                                                                                                                                                  • Opcode ID: 399b7a485d091a66600d6952dbfa20f3ceafde20b4a6854d3a2a6daddf43b3a4
                                                                                                                                                                                                                  • Instruction ID: b8eca530ae30a3288573b2167346a5dced84ccfce2e1560481c79066cdc7f549
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 399b7a485d091a66600d6952dbfa20f3ceafde20b4a6854d3a2a6daddf43b3a4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37D0A7B230830B0B9F1CE37D982642E32D88F98771714812D792BD65C0ED20EC00445A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 515 a6a49c-a6a4b6 call a7d187 518 a6a4bd-a6a4d4 515->518 519 a6a4b8-a6a4bb 515->519 520 a6a4e7-a6a4f2 call a6a58f 518->520 521 a6a4d6-a6a4dd 518->521 519->520 525 a6a4f7-a6a52a 520->525 522 a6a4e4-a6a4e6 521->522 523 a6a4df-a6a4e2 521->523 522->520 523->520 527 a6a547-a6a554 call a6a1b9 525->527 528 a6a52c-a6a530 525->528 534 a6a556-a6a559 527->534 535 a6a55b-a6a564 527->535 530 a6a536 528->530 531 a6a532-a6a534 528->531 533 a6a538-a6a53a 530->533 531->533 533->527 536 a6a53c-a6a544 memcpy 533->536 534->535 537 a6a566 535->537 538 a6a568-a6a571 call a7d0e7 535->538 536->527 537->538
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: H_prolog3_catchmemcpy
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1910038392-0
                                                                                                                                                                                                                  • Opcode ID: 6516a1151904ba46614c85ac0121cabfc93a0d5a9ffb385905d29213e5692b16
                                                                                                                                                                                                                  • Instruction ID: 291f99271617744b2c2e30bed5d98f0691a7cb2b6f409a6695e4d1574e160a59
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6516a1151904ba46614c85ac0121cabfc93a0d5a9ffb385905d29213e5692b16
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31212472A042019BDB24DF58C88566EB7B1BFA0320F50821DE5977B2C1DBB0A9458F92
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: memsetvsprintf_s
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3742729749-0
                                                                                                                                                                                                                  • Opcode ID: d99e7ebaa2d55959d96ec758920296803a4f16981674601c112d98c81c5079f1
                                                                                                                                                                                                                  • Instruction ID: 7fb940c1644bae70c3d36023ef6288f6c9b4f7e74b617aef375a6ac8b62d6b55
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d99e7ebaa2d55959d96ec758920296803a4f16981674601c112d98c81c5079f1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D501A47290014CABCF11EFA5DD45EEFB3BCEF88711F004196B609D3100DA70EA858BA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 550 a75df7-a75e04 call a6ebcd 552 a75e09-a75e2b memmove 550->552 553 a75e36-a75e4b 552->553 554 a75e2d-a75e35 ??3@YAXPAX@Z 552->554 554->553
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ??3@memmove
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1783365933-0
                                                                                                                                                                                                                  • Opcode ID: fd252596df6d4ff03e220d1f5a45284a1f8ef875ccb1043a11af93bf3f6000df
                                                                                                                                                                                                                  • Instruction ID: 5daea2a2d83d853de848e2050e00787adc56655489261ed9ed12724674f0f19f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd252596df6d4ff03e220d1f5a45284a1f8ef875ccb1043a11af93bf3f6000df
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11F04F76400604EFC731DF68E888997FBF9EF85760724872AE99583254D731A950CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 555 a7ca2b-a7ca30 556 a7ca3f-a7ca4b malloc 555->556 557 a7ca32-a7ca3d _callnewh 556->557 558 a7ca4d-a7ca4e 556->558 557->556 559 a7ca4f 557->559 559->559
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _callnewhmalloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2285944120-0
                                                                                                                                                                                                                  • Opcode ID: c389eab20ef3c9437ea897d43796b7a8b6a31e7b06f11d054fdff4c03e4ea22c
                                                                                                                                                                                                                  • Instruction ID: d331f326656d421b4bf76101627f273f7d90b45533c2e3bb272be0123a0c2115
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c389eab20ef3c9437ea897d43796b7a8b6a31e7b06f11d054fdff4c03e4ea22c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CED0A93100820FA2CF20DB19EC2853A3A6EAB807B2B24C028B80D85860DF21CC529640
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 564 a6ebcd-a6ebd9 565 a6ebf2-a6ebf5 564->565 566 a6ebdb-a6ebe0 564->566 567 a6ebe2-a6ebe6 call a7ca2b 566->567 568 a6ebf8-a6ebfd call a7cbe6 566->568 572 a6ebeb-a6ebf0 567->572 572->565 572->568
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • std::tr1::_Xmem.LIBCPMT ref: 00A6EBF8
                                                                                                                                                                                                                    • Part of subcall function 00A7CA2B: malloc.MSVCRT ref: 00A7CA42
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Xmemmallocstd::tr1::_
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 257571584-0
                                                                                                                                                                                                                  • Opcode ID: f0ad478dba8e2f6475ea0f60988791a944f8e226c44f4ae9953444f3b242845a
                                                                                                                                                                                                                  • Instruction ID: fa30d198f717722631f4ba011c924d77ef74009d77c13114396e7144063b4a35
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0ad478dba8e2f6475ea0f60988791a944f8e226c44f4ae9953444f3b242845a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2D05E7520836A03AF28A36E581682E3298CB88BB0754C52E792BC6580EC20DC018119
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 573 a69d40-a69d54 vprintf
                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: vprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1895932477-0
                                                                                                                                                                                                                  • Opcode ID: baeb1ef111a10435c061c210c1293dac0ff63ae7c4580e24592102c3c86ba024
                                                                                                                                                                                                                  • Instruction ID: 7ba509e073b7e28de3dd4bdf63018cacb0ac5d742756e7115191abdf90c6b1fe
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: baeb1ef111a10435c061c210c1293dac0ff63ae7c4580e24592102c3c86ba024
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7C09B3300C20CBF9B055F81FC09C9A7F59E7943717218016F61805060AF33A565D754
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR: incomplete affinity specification, xrefs: 00A6D7C7
                                                                                                                                                                                                                  • ERROR: core %u is out of range, xrefs: 00A6D740, 00A6D7A9
                                                                                                                                                                                                                  • ERROR: syntax error parsing affinity at highlighted character-%s, xrefs: 00A6D769
                                                                                                                                                                                                                  • ERROR: group %u is out of range, xrefs: 00A6D70E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                                  • String ID: ERROR: core %u is out of range$ERROR: group %u is out of range$ERROR: incomplete affinity specification$ERROR: syntax error parsing affinity at highlighted character-%s
                                                                                                                                                                                                                  • API String ID: 383729395-1019511092
                                                                                                                                                                                                                  • Opcode ID: 4c5f609cec1e8f59decae6c7577a75cef944699d440bce9e92efc271f40a2ead
                                                                                                                                                                                                                  • Instruction ID: 841c04f7f806d101fae224809efa385ab4f9b651551c5a4b98a903258a4ca9e4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c5f609cec1e8f59decae6c7577a75cef944699d440bce9e92efc271f40a2ead
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20411936F84254AEEB245B74EC5E7FE7B799F12790F288015EC98671C3D6620C48DB82
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00A710AB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A710B8
                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 00A710ED
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A710F9
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A7110B
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71115
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A71138
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR: Could not obtain drive geometry (error code: %u), xrefs: 00A71129
                                                                                                                                                                                                                  • ERROR: Failed while waiting for event to be signaled (error code: %u), xrefs: 00A7111C
                                                                                                                                                                                                                  • ERROR: Failed to create event (error code: %u), xrefs: 00A710BF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CloseControlCreateDeviceEventHandleObjectSingleWait
                                                                                                                                                                                                                  • String ID: ERROR: Could not obtain drive geometry (error code: %u)$ERROR: Failed to create event (error code: %u)$ERROR: Failed while waiting for event to be signaled (error code: %u)
                                                                                                                                                                                                                  • API String ID: 3935222316-3021154126
                                                                                                                                                                                                                  • Opcode ID: 42a868e7e133f52d75e979318868583a2655002efc2d60a25259e8ac6607c04d
                                                                                                                                                                                                                  • Instruction ID: 5ac306c4585699258b598d4b1eb83b054c432dd02810a063e9a1a84fb7dd9d96
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42a868e7e133f52d75e979318868583a2655002efc2d60a25259e8ac6607c04d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2218132900155BF9B219BE9DC09EBFBBFDEB88B10B60C119FA05EA150DB258D02C765
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00A7D735,00A61E98), ref: 00A7D601
                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(00A7D735,?,00A7D735,00A61E98), ref: 00A7D60A
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409,?,00A7D735,00A61E98), ref: 00A7D615
                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00A7D735,00A61E98), ref: 00A7D61C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3231755760-0
                                                                                                                                                                                                                  • Opcode ID: 9ac0f5b53071b10e2745a566636676e347ea734ae446afa1981096a165da9597
                                                                                                                                                                                                                  • Instruction ID: 3d6210e436ab983513bcc6bd35b6dc67bca2382fddbb52bfd52e5c9d17838e8b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ac0f5b53071b10e2745a566636676e347ea734ae446afa1981096a165da9597
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77D0C972000104ABD7006BE1FC0CB693E79EB84352F148000F70A86020CA314C42CB61
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • -j<milliseconds> interval in <milliseconds> between issuing IO bursts; see -i [default: inactive], xrefs: 00A6D0F4
                                                                                                                                                                                                                  • -yp<eventname> stops the run when event <eventname> is set; CTRL+C is bound to this event, xrefs: 00A6D39E
                                                                                                                                                                                                                  • 2.0.17a, xrefs: 00A6CEEA
                                                                                                                                                                                                                  • -ag group affinity - affinitize threads round-robin to cores in Processor Groups 0 - n., xrefs: 00A6CF4A
                                                                                                                                                                                                                  • -r<align>[K|M|G|b] random I/O aligned to <align> in bytes/KiB/MiB/GiB/blocks (overrides -s), xrefs: 00A6D190
                                                                                                                                                                                                                  • -ys<eventname> signals event <eventname> before starting the actual run (no warmup), xrefs: 00A6D360
                                                                                                                                                                                                                  • -eMEMORY_PAGE_FAULTS all page faults, xrefs: 00A6D41A
                                                                                                                                                                                                                  • -Z zero buffers used for write tests, xrefs: 00A6D31B
                                                                                                                                                                                                                  • -D<milliseconds> Capture IOPs statistics in intervals of <milliseconds>; these are per-thread, xrefs: 00A6D017
                                                                                                                                                                                                                  • -w<percentage> percentage of write requests (-w and -w0 are equivalent and result in a read-only workload)., xrefs: 00A6D2AE
                                                                                                                                                                                                                  • (creates a notification event if <eventname> does not exist), xrefs: 00A6D36B, 00A6D370, 00A6D382, 00A6D394, 00A6D3A9
                                                                                                                                                                                                                  • -f<size>[K|M|G|b] target size - use only the first <size> bytes or KiB/MiB/GiB/blocks of the file/disk/partition,, xrefs: 00A6D04B
                                                                                                                                                                                                                  • Write buffers:, xrefs: 00A6D310
                                                                                                                                                                                                                  • completed I/O operations, counted separately by each thread , xrefs: 00A6D183
                                                                                                                                                                                                                  • -yr<eventname> waits on event <eventname> before starting the run (including warmup), xrefs: 00A6D389
                                                                                                                                                                                                                  • Additional groups/processors may be added, comma separated, or on separate parameters., xrefs: 00A6CF95
                                                                                                                                                                                                                  • Usage: %s [options] target1 [ target2 [ target3 ...] ], xrefs: 00A6CEDA
                                                                                                                                                                                                                  • per-target: text output provides IOPs standard deviation, XML provides the full, xrefs: 00A6D024
                                                                                                                                                                                                                  • [default=2], xrefs: 00A6D14F
                                                                                                                                                                                                                  • Synchronization:, xrefs: 00A6D355
                                                                                                                                                                                                                  • -I<priority> Set IO priority to <priority>. Available values are: 1-very low, 2-low, 3-normal (default), xrefs: 00A6D101
                                                                                                                                                                                                                  • [default: none], xrefs: 00A6D099
                                                                                                                                                                                                                  • [default inactive], xrefs: 00A6D0CD
                                                                                                                                                                                                                  • -? display usage information, xrefs: 00A6CF3F
                                                                                                                                                                                                                  • -P<count> enable printing a progress dot after each <count> [default=65536], xrefs: 00A6D176
                                                                                                                                                                                                                  • (ignored if -r is specified, makes sense only with -o2 or greater), xrefs: 00A6D169
                                                                                                                                                                                                                  • Available options:, xrefs: 00A6CF34
                                                                                                                                                                                                                  • Create two 1GB files, set block size to 4KB, create 2 threads per file, affinitize threads, xrefs: 00A6D4B2
                                                                                                                                                                                                                  • for example to test only the first sectors of a disk, xrefs: 00A6D058
                                                                                                                                                                                                                  • By default, the write buffers are filled with a repeating pattern (0, 1, 2, ..., 255, 0, 1, ...), xrefs: 00A6D343
                                                                                                                                                                                                                  • (1=synchronous I/O, unless more than 1 thread is specified with -F), xrefs: 00A6D142
                                                                                                                                                                                                                  • -S[bhruw] control caching behavior [default: caching is enabled, no writethrough], xrefs: 00A6D205
                                                                                                                                                                                                                  • to CPUs 0 and 1 (each file will have threads affinitized to both CPUs) and run read test, xrefs: 00A6D4BD
                                                                                                                                                                                                                  • absence of this switch indicates 100%% reads, xrefs: 00A6D2BB
                                                                                                                                                                                                                  • I/O operations per thread, disable all caching mechanisms and run block-aligned random, xrefs: 00A6D48E
                                                                                                                                                                                                                  • Examples:, xrefs: 00A6D454
                                                                                                                                                                                                                  • -X<filepath> use an XML file for configuring the workload. Cannot be used with other parameters., xrefs: 00A6D2EF
                                                                                                                                                                                                                  • s : the FILE_FLAG_SEQUENTIAL_SCAN hint, xrefs: 00A6D07F
                                                                                                                                                                                                                  • -l Use large pages for IO buffers, xrefs: 00A6D10E
                                                                                                                                                                                                                  • -eIMAGE_LOAD image load, xrefs: 00A6D404
                                                                                                                                                                                                                  • specifies Processor Groups for the following CPU core #s. Multiple Processor Groups, xrefs: 00A6CF7B
                                                                                                                                                                                                                  • makes sense only with #threads > 1, xrefs: 00A6D294
                                                                                                                                                                                                                  • non-conflicting flags may be combined in any order; ex: -Sbw, -Suw, -Swu, xrefs: 00A6D212
                                                                                                                                                                                                                  • [default=0] (starting offset = base file offset + (thread number * <offs>), xrefs: 00A6D287
                                                                                                                                                                                                                  • -h deprecated, see -Sh, xrefs: 00A6D0DA
                                                                                                                                                                                                                  • -ePROCESS process start & end, xrefs: 00A6D3EE
                                                                                                                                                                                                                  • -z[seed] set random seed [with no -z, seed=0; with plain -z, seed is based on system run time], xrefs: 00A6D2FC
                                                                                                                                                                                                                  • %s -b4K -t2 -r -o32 -d10 -h testfile.dat, xrefs: 00A6D4A7
                                                                                                                                                                                                                  • -Z<size>[K|M|G|b] use a <size> buffer filled with random data as a source for write operations., xrefs: 00A6D326
                                                                                                                                                                                                                  • -F<count> total number of threads (conflicts with -t), xrefs: 00A6D0A6
                                                                                                                                                                                                                  • -Sh equivalent -Suw, xrefs: 00A6D239
                                                                                                                                                                                                                  • -d<seconds> duration (in seconds) to run test [default=10s], xrefs: 00A6D03E
                                                                                                                                                                                                                  • file_path, xrefs: 00A6CF0C
                                                                                                                                                                                                                  • -W<seconds> warm up time - duration of the test before measurements start [default=5s], xrefs: 00A6D2D5
                                                                                                                                                                                                                  • In non-interlocked mode, threads do not coordinate, so the pattern of offsets, xrefs: 00A6D1C4
                                                                                                                                                                                                                  • (ignored if -r specified, -si conflicts with -T and -p), xrefs: 00A6D1F8
                                                                                                                                                                                                                  • but promotes a more sequential pattern., xrefs: 00A6D1EB
                                                                                                                                                                                                                  • -ye<eventname> sets event <eventname> and quits, xrefs: 00A6D3B0
                                                                                                                                                                                                                  • manipulate a shared offset with InterlockedIncrement, which may reduce throughput,, xrefs: 00A6D1DE
                                                                                                                                                                                                                  • -yf<eventname> signals event <eventname> after the actual run finishes (no cooldown), xrefs: 00A6D377
                                                                                                                                                                                                                  • #<physical drive number>, xrefs: 00A6CF17
                                                                                                                                                                                                                  • <partition_drive_letter>:, xrefs: 00A6CF22
                                                                                                                                                                                                                  • [default; use -n to disable default affinity], xrefs: 00A6CF63
                                                                                                                                                                                                                  • -Z<size>[K|M|G|b],<file> use a <size> buffer filled with data from <file> as a source for write operations., xrefs: 00A6D331
                                                                                                                                                                                                                  • version %s (%s), xrefs: 00A6CEEF
                                                                                                                                                                                                                  • -Sb enable caching (default, explicitly stated), xrefs: 00A6D22C
                                                                                                                                                                                                                  • Set block size to 4KB, create 2 threads per file, 32 overlapped (outstanding), xrefs: 00A6D483
                                                                                                                                                                                                                  • 2016/5/01, xrefs: 00A6CEE5
                                                                                                                                                                                                                  • Size can be stated in bytes or KiB/MiB/GiB/blocks, xrefs: 00A6CFFD
                                                                                                                                                                                                                  • access read test lasting 10 seconds:, xrefs: 00A6D499
                                                                                                                                                                                                                  • -ep use paged memory for the NT Kernel Logger [default=non-paged memory], xrefs: 00A6D3E3
                                                                                                                                                                                                                  • Available targets:, xrefs: 00A6CF01
                                                                                                                                                                                                                  • -n disable default affinity (-a), xrefs: 00A6D128
                                                                                                                                                                                                                  • Examples: -a0,1,2 and -ag0,0,1,2 are equivalent., xrefs: 00A6CFA2
                                                                                                                                                                                                                  • as seen by the target will not be truly sequential. Under -si the threads, xrefs: 00A6D1D1
                                                                                                                                                                                                                  • -t<count> number of threads per target (conflicts with -F), xrefs: 00A6D26D
                                                                                                                                                                                                                  • -v verbose mode, xrefs: 00A6D2A1
                                                                                                                                                                                                                  • -ag0,0,1,2,g1,0,1,2 specifies the first three cores in groups 0 and 1., xrefs: 00A6CFAF
                                                                                                                                                                                                                  • -i<count> number of IOs per burst; see -j [default: inactive], xrefs: 00A6D0E7
                                                                                                                                                                                                                  • -b<size>[K|M|G] block size in bytes or KiB/MiB/GiB [default=64K], xrefs: 00A6CFC9
                                                                                                                                                                                                                  • -eDISK_IO physical disk IO, xrefs: 00A6D40F
                                                                                                                                                                                                                  • -eTHREAD thread start & end, xrefs: 00A6D3F9
                                                                                                                                                                                                                  • -ag#,#[,#,...]> advanced CPU affinity - affinitize threads round-robin to the CPUs provided. The g# notation, xrefs: 00A6CF6E
                                                                                                                                                                                                                  • IOPs time series in addition. [default=1000, 1 second]., xrefs: 00A6D031
                                                                                                                                                                                                                  • [default access=non-interlocked sequential, default stride=block size], xrefs: 00A6D1B7
                                                                                                                                                                                                                  • -T<offs>[K|M|G|b] starting stride between I/O operations performed on the same target by different threads, xrefs: 00A6D27A
                                                                                                                                                                                                                  • -g<bytes per ms> throughput per-thread per-target throttled to given bytes per millisecond, xrefs: 00A6D0B3
                                                                                                                                                                                                                  • -o<count> number of outstanding I/O requests per target per thread, xrefs: 00A6D135
                                                                                                                                                                                                                  • -S equivalent to -Su, xrefs: 00A6D21F
                                                                                                                                                                                                                  • -s[i]<size>[K|M|G|b] sequential stride size, offset between subsequent I/O operations, xrefs: 00A6D1AA
                                                                                                                                                                                                                  • -Su disable software caching, equivalent to FILE_FLAG_NO_BUFFERING, xrefs: 00A6D246
                                                                                                                                                                                                                  • -c<size>[K|M|G|b] create files of the given size., xrefs: 00A6CFF0
                                                                                                                                                                                                                  • -eNETWORK TCP/IP, UDP/IP send & receive, xrefs: 00A6D430
                                                                                                                                                                                                                  • (offset from the beginning of the file), xrefs: 00A6CFE3
                                                                                                                                                                                                                  • -e<q|c|s> Use query perf timer (qpc), cycle count, or system timer respectively., xrefs: 00A6D3CD
                                                                                                                                                                                                                  • lasting 10 seconds:, xrefs: 00A6D4C8
                                                                                                                                                                                                                  • [default = q, query perf timer (qpc)], xrefs: 00A6D3D8
                                                                                                                                                                                                                  • Create 8192KB file and run read test on it for 1 second:, xrefs: 00A6D461
                                                                                                                                                                                                                  • -Sw enable writethrough (no hardware write caching), equivalent to FILE_FLAG_WRITE_THROUGH, xrefs: 00A6D260
                                                                                                                                                                                                                  • %s -c1G -b4K -t2 -d10 -a0,1 testfile1.dat testfile2.dat, xrefs: 00A6D4D6
                                                                                                                                                                                                                  • note that this can not be specified when using completion routines, xrefs: 00A6D0C0
                                                                                                                                                                                                                  • -R<text|xml> output format. Default is text., xrefs: 00A6D19D
                                                                                                                                                                                                                  • -C<seconds> cool down time - duration of the test after measurements finished [default=0s]., xrefs: 00A6D00A
                                                                                                                                                                                                                  • -f<rst> open file with one or more additional access hints, xrefs: 00A6D065
                                                                                                                                                                                                                  • -Sr disable local caching, with remote sw caching enabled; only valid for remote filesystems, xrefs: 00A6D253
                                                                                                                                                                                                                  • -x use completion routines instead of I/O Completion Ports, xrefs: 00A6D2E2
                                                                                                                                                                                                                  • Group 0 is filled before Group 1, and so forth., xrefs: 00A6CF55
                                                                                                                                                                                                                  • -p start parallel sequential I/O operations with the same offset, xrefs: 00A6D15C
                                                                                                                                                                                                                  • %s -c8192K -d1 testfile.dat, xrefs: 00A6D471
                                                                                                                                                                                                                  • -ag0,0,1,2 -ag1,0,1,2 is equivalent., xrefs: 00A6CFBC
                                                                                                                                                                                                                  • IMPORTANT: a write test will destroy existing data without a warning, xrefs: 00A6D2C8
                                                                                                                                                                                                                  • may be specified, and groups/cores may be repeated. If no group is specified, 0 is assumed., xrefs: 00A6CF88
                                                                                                                                                                                                                  • t : the FILE_ATTRIBUTE_TEMPORARY hint, xrefs: 00A6D08C
                                                                                                                                                                                                                  • -eREGISTRY registry calls, xrefs: 00A6D43B
                                                                                                                                                                                                                  • -B<offs>[K|M|G|b] base target offset in bytes or KiB/MiB/GiB/blocks [default=0], xrefs: 00A6CFD6
                                                                                                                                                                                                                  • r : the FILE_FLAG_RANDOM_ACCESS hint, xrefs: 00A6D072
                                                                                                                                                                                                                  • -L measure latency statistics, xrefs: 00A6D11B
                                                                                                                                                                                                                  • Event Tracing:, xrefs: 00A6D3C2
                                                                                                                                                                                                                  • -eMEMORY_HARD_FAULTS hard faults only, xrefs: 00A6D425
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: printf
                                                                                                                                                                                                                  • String ID: -ag0,0,1,2 -ag1,0,1,2 is equivalent.$ -ag0,0,1,2,g1,0,1,2 specifies the first three cores in groups 0 and 1.$ (1=synchronous I/O, unless more than 1 thread is specified with -F)$ (ignored if -r is specified, makes sense only with -o2 or greater)$ (ignored if -r specified, -si conflicts with -T and -p)$ (offset from the beginning of the file)$ Additional groups/processors may be added, comma separated, or on separate parameters.$ Examples: -a0,1,2 and -ag0,0,1,2 are equivalent.$ Group 0 is filled before Group 1, and so forth.$ IMPORTANT: a write test will destroy existing data without a warning$ IOPs time series in addition. [default=1000, 1 second].$ In non-interlocked mode, threads do not coordinate, so the pattern of offsets$ Size can be stated in bytes or KiB/MiB/GiB/blocks$ [default = q, query perf timer (qpc)]$ [default access=non-interlocked sequential, default stride=block size]$ [default inactive]$ [default: none]$ [default; use -n to disable default affinity]$ [default=0] (starting offset = base file offset + (thread number * <offs>)$ [default=2]$ as seen by the target will not be truly sequential. Under -si the threads$ but promotes a more sequential pattern.$ completed I/O operations, counted separately by each thread $ for example to test only the first sectors of a disk$ makes sense only with #threads > 1$ manipulate a shared offset with InterlockedIncrement, which may reduce throughput,$ may be specified, and groups/cores may be repeated. If no group is specified, 0 is assumed.$ non-conflicting flags may be combined in any order; ex: -Sbw, -Suw, -Swu$ note that this can not be specified when using completion routines$ per-target: text output provides IOPs standard deviation, XML provides the full$ r : the FILE_FLAG_RANDOM_ACCESS hint$ s : the FILE_FLAG_SEQUENTIAL_SCAN hint$ specifies Processor Groups for the following CPU core #s. Multiple Processor Groups$ t : the FILE_ATTRIBUTE_TEMPORARY hint$ absence of this switch indicates 100%% reads$ (creates a notification event if <eventname> does not exist)$ #<physical drive number>$ <partition_drive_letter>:$ file_path$ %s -b4K -t2 -r -o32 -d10 -h testfile.dat$ %s -c1G -b4K -t2 -d10 -a0,1 testfile1.dat testfile2.dat$ %s -c8192K -d1 testfile.dat$ -? display usage information$ -B<offs>[K|M|G|b] base target offset in bytes or KiB/MiB/GiB/blocks [default=0]$ -C<seconds> cool down time - duration of the test after measurements finished [default=0s].$ -D<milliseconds> Capture IOPs statistics in intervals of <milliseconds>; these are per-thread$ -F<count> total number of threads (conflicts with -t)$ -I<priority> Set IO priority to <priority>. Available values are: 1-very low, 2-low, 3-normal (default)$ -L measure latency statistics$ -P<count> enable printing a progress dot after each <count> [default=65536]$ -R<text|xml> output format. Default is text.$ -S equivalent to -Su$ -S[bhruw] control caching behavior [default: caching is enabled, no writethrough]$ -Sb enable caching (default, explicitly stated)$ -Sh equivalent -Suw$ -Sr disable local caching, with remote sw caching enabled; only valid for remote filesystems$ -Su disable software caching, equivalent to FILE_FLAG_NO_BUFFERING$ -Sw enable writethrough (no hardware write caching), equivalent to FILE_FLAG_WRITE_THROUGH$ -T<offs>[K|M|G|b] starting stride between I/O operations performed on the same target by different threads$ -W<seconds> warm up time - duration of the test before measurements start [default=5s]$ -X<filepath> use an XML file for configuring the workload. Cannot be used with other parameters.$ -Z zero buffers used for write tests$ -Z<size>[K|M|G|b] use a <size> buffer filled with random data as a source for write operations.$ -Z<size>[K|M|G|b],<file> use a <size> buffer filled with data from <file> as a source for write operations.$ -ag group affinity - affinitize threads round-robin to cores in Processor Groups 0 - n.$ -ag#,#[,#,...]> advanced CPU affinity - affinitize threads round-robin to the CPUs provided. The g# notation$ -b<size>[K|M|G] block size in bytes or KiB/MiB/GiB [default=64K]$ -c<size>[K|M|G|b] create files of the given size.$ -d<seconds> duration (in seconds) to run test [default=10s]$ -e<q|c|s> Use query perf timer (qpc), cycle count, or system timer respectively.$ -eDISK_IO physical disk IO$ -eIMAGE_LOAD image load$ -eMEMORY_HARD_FAULTS hard faults only$ -eMEMORY_PAGE_FAULTS all page faults$ -eNETWORK TCP/IP, UDP/IP send & receive$ -ePROCESS process start & end$ -eREGISTRY registry calls$ -eTHREAD thread start & end$ -ep use paged memory for the NT Kernel Logger [default=non-paged memory]$ -f<rst> open file with one or more additional access hints$ -f<size>[K|M|G|b] target size - use only the first <size> bytes or KiB/MiB/GiB/blocks of the file/disk/partition,$ -g<bytes per ms> throughput per-thread per-target throttled to given bytes per millisecond$ -h deprecated, see -Sh$ -i<count> number of IOs per burst; see -j [default: inactive]$ -j<milliseconds> interval in <milliseconds> between issuing IO bursts; see -i [default: inactive]$ -l Use large pages for IO buffers$ -n disable default affinity (-a)$ -o<count> number of outstanding I/O requests per target per thread$ -p start parallel sequential I/O operations with the same offset$ -r<align>[K|M|G|b] random I/O aligned to <align> in bytes/KiB/MiB/GiB/blocks (overrides -s)$ -s[i]<size>[K|M|G|b] sequential stride size, offset between subsequent I/O operations$ -t<count> number of threads per target (conflicts with -F)$ -v verbose mode$ -w<percentage> percentage of write requests (-w and -w0 are equivalent and result in a read-only workload).$ -x use completion routines instead of I/O Completion Ports$ -ye<eventname> sets event <eventname> and quits$ -yf<eventname> signals event <eventname> after the actual run finishes (no cooldown)$ -yp<eventname> stops the run when event <eventname> is set; CTRL+C is bound to this event$ -yr<eventname> waits on event <eventname> before starting the run (including warmup)$ -ys<eventname> signals event <eventname> before starting the actual run (no warmup)$ -z[seed] set random seed [with no -z, seed=0; with plain -z, seed is based on system run time]$ By default, the write buffers are filled with a repeating pattern (0, 1, 2, ..., 255, 0, 1, ...)$2.0.17a$2016/5/01$Available options:$Available targets:$Create 8192KB file and run read test on it for 1 second:$Create two 1GB files, set block size to 4KB, create 2 threads per file, affinitize threads$Event Tracing:$Examples:$I/O operations per thread, disable all caching mechanisms and run block-aligned random$Set block size to 4KB, create 2 threads per file, 32 overlapped (outstanding)$Synchronization:$Usage: %s [options] target1 [ target2 [ target3 ...] ]$Write buffers:$access read test lasting 10 seconds:$lasting 10 seconds:$to CPUs 0 and 1 (each file will have threads affinitized to both CPUs) and run read test$version %s (%s)
                                                                                                                                                                                                                  • API String ID: 3524737521-2699309960
                                                                                                                                                                                                                  • Opcode ID: 60078e479ec5e57b048b38615b1a65e495933ce853e8f4c872f758b3da63998a
                                                                                                                                                                                                                  • Instruction ID: 3ead59c2bb4be4b5fa3ce6db0c23f9521d1d85a4d1c66ccc7ca5a4fe94722138
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60078e479ec5e57b048b38615b1a65e495933ce853e8f4c872f758b3da63998a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10D1BE75544680EFC705AFE4E80D67DBEB4FE4A782B218E09EED285260CF7541C29F22
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR: -g throughput control cannot be used with -x completion routines, xrefs: 00A6BDBD
                                                                                                                                                                                                                  • ERROR: -si conflicts with -r, xrefs: 00A6BE3C
                                                                                                                                                                                                                  • ERROR: -si conflicts with -p, xrefs: 00A6BEDC
                                                                                                                                                                                                                  • ERROR: affinity assignment to group %u; system only has %u groups, xrefs: 00A6BC5C
                                                                                                                                                                                                                  • ERROR: -T conflicts with -r, xrefs: 00A6BE1B
                                                                                                                                                                                                                  • ERROR: no timespans specified, xrefs: 00A6BBFB
                                                                                                                                                                                                                  • WARNING: -p does not have effect unless outstanding I/O count (-o) is > 1, xrefs: 00A6BE77
                                                                                                                                                                                                                  • ERROR: -T has no effect unless multiple threads per target are used, xrefs: 00A6BF2F
                                                                                                                                                                                                                  • WARNING: target access pattern will not be sequential, consider -si, xrefs: 00A6BF23
                                                                                                                                                                                                                  • ERROR: -F and -t parameters cannot be used together, xrefs: 00A6BD96
                                                                                                                                                                                                                  • WARNING: Complete CPU utilization cannot currently be gathered within DISKSPD for this system. Use alternate mechanisms to gather this data such as perfmon/logman. Active KGroups %u > 1 and/or processor count %u > 64., xrefs: 00A6BBC5
                                                                                                                                                                                                                  • ERROR: affinity assignment to group %u core %u not possible; group only has %u cores, xrefs: 00A6BCAA
                                                                                                                                                                                                                  • ERROR: affinity assignment to group %u core %u not possible; core is not active (current mask 0x%Ix), xrefs: 00A6BCFF
                                                                                                                                                                                                                  • ERROR: -n and -a parameters cannot be used together, xrefs: 00A6BD3C
                                                                                                                                                                                                                  • WARNING: -z is ignored if -r is not provided, xrefs: 00A6BE93
                                                                                                                                                                                                                  • ERROR: custom write buffer (-Z) is smaller than the block size. Write buffer size: %I64u block size: %u, xrefs: 00A6BF68
                                                                                                                                                                                                                  • ERROR: -p conflicts with -r, xrefs: 00A6BE61
                                                                                                                                                                                                                  • ERROR: need to specify -j<think time> with -i<burst size>, xrefs: 00A6BDEE
                                                                                                                                                                                                                  • WARNING: single-threaded test, -si ignored, xrefs: 00A6BEFE
                                                                                                                                                                                                                  • ERROR: -si conflicts with -T, xrefs: 00A6BEBB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: fprintf$__iob_func
                                                                                                                                                                                                                  • String ID: ERROR: -F and -t parameters cannot be used together$ERROR: -T conflicts with -r$ERROR: -T has no effect unless multiple threads per target are used$ERROR: -g throughput control cannot be used with -x completion routines$ERROR: -n and -a parameters cannot be used together$ERROR: -p conflicts with -r$ERROR: -si conflicts with -T$ERROR: -si conflicts with -p$ERROR: -si conflicts with -r$ERROR: affinity assignment to group %u core %u not possible; core is not active (current mask 0x%Ix)$ERROR: affinity assignment to group %u core %u not possible; group only has %u cores$ERROR: affinity assignment to group %u; system only has %u groups$ERROR: custom write buffer (-Z) is smaller than the block size. Write buffer size: %I64u block size: %u$ERROR: need to specify -j<think time> with -i<burst size>$ERROR: no timespans specified$WARNING: -p does not have effect unless outstanding I/O count (-o) is > 1$WARNING: -z is ignored if -r is not provided$WARNING: Complete CPU utilization cannot currently be gathered within DISKSPD for this system. Use alternate mechanisms to gather this data such as perfmon/logman. Active KGroups %u > 1 and/or processor count %u > 64.$WARNING: single-threaded test, -si ignored$WARNING: target access pattern will not be sequential, consider -si
                                                                                                                                                                                                                  • API String ID: 2177900033-102208394
                                                                                                                                                                                                                  • Opcode ID: f383b8fd4cf044cd9a3aecf785dd8f0b0991c6d65ea513c7540d9afb583934b7
                                                                                                                                                                                                                  • Instruction ID: e3347d81d9cf342f06efac4003d91f0ef3c4171c5e7784daa8ca462f304bac3a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f383b8fd4cf044cd9a3aecf785dd8f0b0991c6d65ea513c7540d9afb583934b7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C10672518340AEE724DB64DC4EB2ABBF8AF41710F18890EF5C9D61D2D7B0E981CB61
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • sprintf_s.MSVCRT ref: 00A6B8BC
                                                                                                                                                                                                                    • Part of subcall function 00A6B41D: sprintf_s.MSVCRT ref: 00A6B51C
                                                                                                                                                                                                                    • Part of subcall function 00A6B41D: sprintf_s.MSVCRT ref: 00A6B550
                                                                                                                                                                                                                    • Part of subcall function 00A6A1B9: memcpy.MSVCRT ref: 00A6A1DB
                                                                                                                                                                                                                    • Part of subcall function 00A6A1B9: ??3@YAXPAX@Z.MSVCRT ref: 00A6A1E4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: sprintf_s$??3@memcpy
                                                                                                                                                                                                                  • String ID: </Profile>$</TimeSpans>$<DiskIO>false</DiskIO>$<DiskIO>true</DiskIO>$<ImageLoad>false</ImageLoad>$<ImageLoad>true</ImageLoad>$<MemoryHardFaults>false</MemoryHardFaults>$<MemoryHardFaults>true</MemoryHardFaults>$<MemoryPageFaults>false</MemoryPageFaults>$<MemoryPageFaults>true</MemoryPageFaults>$<Network>false</Network>$<Network>true</Network>$<PrecreateFiles>CreateOnlyFilesWithConstantOrZeroSizes</PrecreateFiles>$<PrecreateFiles>CreateOnlyFilesWithConstantSizes</PrecreateFiles>$<PrecreateFiles>UseMaxSize</PrecreateFiles>$<Process>false</Process>$<Process>true</Process>$<Profile>$<Progress>%u</Progress>$<Registry>false</Registry>$<Registry>true</Registry>$<ResultFormat>* UNSUPPORTED *</ResultFormat>$<ResultFormat>text</ResultFormat>$<ResultFormat>xml</ResultFormat>$<Thread>false</Thread>$<Thread>true</Thread>$<TimeSpans>$<UseCyclesCounter>false</UseCyclesCounter>$<UseCyclesCounter>true</UseCyclesCounter>$<UsePagedMemory>false</UsePagedMemory>$<UsePagedMemory>true</UsePagedMemory>$<UsePerfTimer>false</UsePerfTimer>$<UsePerfTimer>true</UsePerfTimer>$<UseSystemTimer>false</UseSystemTimer>$<UseSystemTimer>true</UseSystemTimer>$<Verbose>false</Verbose>$<Verbose>true</Verbose>
                                                                                                                                                                                                                  • API String ID: 615691289-2790193338
                                                                                                                                                                                                                  • Opcode ID: 177548846897061386978c078e70f27f2b8266cd31e326dcfe383ae6d8d8724b
                                                                                                                                                                                                                  • Instruction ID: e2b670803895387848b4aee6dde912fefce40eba54956950ca70ced302f8f392
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 177548846897061386978c078e70f27f2b8266cd31e326dcfe383ae6d8d8724b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C81E7A2E109647BDB24A7608D45BBF66FCAF15370F44017AF846A7382CFB86D8543E0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: sprintf_s
                                                                                                                                                                                                                  • String ID: </Affinity>$</Targets>$</TimeSpan>$<Affinity>$<AffinityGroupAssignment Group="%u" Processor="%u"/>$<CalculateIopsStdDev>false</CalculateIopsStdDev>$<CalculateIopsStdDev>true</CalculateIopsStdDev>$<CompletionRoutines>false</CompletionRoutines>$<CompletionRoutines>true</CompletionRoutines>$<Cooldown>%u</Cooldown>$<DisableAffinity>false</DisableAffinity>$<DisableAffinity>true</DisableAffinity>$<Duration>%u</Duration>$<IoBucketDuration>%u</IoBucketDuration>$<MeasureLatency>false</MeasureLatency>$<MeasureLatency>true</MeasureLatency>$<RandSeed>%u</RandSeed>$<Targets>$<ThreadCount>%u</ThreadCount>$<TimeSpan>$<Warmup>%u</Warmup>
                                                                                                                                                                                                                  • API String ID: 2907819478-3937871512
                                                                                                                                                                                                                  • Opcode ID: 01d9cb8e9a3b4f669f80bf53ab75e21715311a3fb4d02d7995e3c158637a9229
                                                                                                                                                                                                                  • Instruction ID: 6ddf4c203795f8281385cd8cab736e1735ee89f8f0f812ac5999cecef6845925
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01d9cb8e9a3b4f669f80bf53ab75e21715311a3fb4d02d7995e3c158637a9229
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A91A7B2D002587BDB20EB608D45FBFB3FCEB54360F04096DF49693246DA78AD858B60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A70004
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: __EH_prolog3_GS.LIBCMT ref: 00A70877
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: memset.MSVCRT ref: 00A7090E
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000103,00000000,00000000), ref: 00A70949
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: SysFreeString.OLEAUT32(?), ref: 00A7097D
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: VariantClear.OLEAUT32(?), ref: 00A7098A
                                                                                                                                                                                                                    • Part of subcall function 00A706E9: __EH_prolog3_GS.LIBCMT ref: 00A706F0
                                                                                                                                                                                                                    • Part of subcall function 00A706E9: _wtoi.MSVCRT ref: 00A7075A
                                                                                                                                                                                                                    • Part of subcall function 00A706E9: SysFreeString.OLEAUT32(?), ref: 00A70769
                                                                                                                                                                                                                    • Part of subcall function 00A706E9: VariantClear.OLEAUT32(?), ref: 00A70773
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: H_prolog3_$ClearFreeStringVariant$ByteCharMultiWide_wtoimemset
                                                                                                                                                                                                                  • String ID: BaseFileOffset$BlockSize$BurstSize$DisableAllCache$DisableLocalCache$DisableOSCache$FileSize$IOPriority$InterlockedSequential$MaxFileSize$ParallelAsyncIO$Path$Random$RandomAccess$RequestCount$SequentialScan$StrideSize$TemporaryFile$ThinkTime$ThreadStride$ThreadsPerFile$Throughput$UseLargePages$WriteRatio$WriteThrough
                                                                                                                                                                                                                  • API String ID: 283221528-1607452813
                                                                                                                                                                                                                  • Opcode ID: e353226ae2074f61c85afca592e161df10a9acf63ff8a41bc9c43d6bba3495c7
                                                                                                                                                                                                                  • Instruction ID: 2b915c1ed8a0301aef8de8e0791e6d317f6ad214c18a991f2d70c3e82e9d0c96
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e353226ae2074f61c85afca592e161df10a9acf63ff8a41bc9c43d6bba3495c7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9D14E72D01665FECB22DBA8CC95E9EB7B8AB05750F05C221EE58A7242D7B0EC14C7D1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A71C76
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • write, xrefs: 00A71D78
                                                                                                                                                                                                                  • t[%u:%u] new I/O op at %I64u (starting in block: %I64u), xrefs: 00A71C90
                                                                                                                                                                                                                  • Thread %u failed executing an I/O operation (error code: %u), xrefs: 00A71B8D
                                                                                                                                                                                                                  • read, xrefs: 00A71D71, 00A71D84
                                                                                                                                                                                                                  • t[%u:%u] error during %s error code: %u), xrefs: 00A71D8C
                                                                                                                                                                                                                  • Warning: thread %u transferred %u bytes instead of %u bytes, xrefs: 00A71BDF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                  • String ID: Thread %u failed executing an I/O operation (error code: %u)$Warning: thread %u transferred %u bytes instead of %u bytes$read$t[%u:%u] error during %s error code: %u)$t[%u:%u] new I/O op at %I64u (starting in block: %I64u)$write
                                                                                                                                                                                                                  • API String ID: 885266447-1044934336
                                                                                                                                                                                                                  • Opcode ID: d1c146a9c438bbc82973b69625b2c073ad30e91549c3e86618af02bc11c3e29f
                                                                                                                                                                                                                  • Instruction ID: 582bf54ba330d08cf9ad3b7ab007870fb041b65469fcfacf5bdecee1989c93ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1c146a9c438bbc82973b69625b2c073ad30e91549c3e86618af02bc11c3e29f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF714D75504200AFCB14DF58C884A6ABBFAFF88314F0984A9F9489B266D731EC45CF91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00A70FD6
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A70FE3
                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 00A71015
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71021
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A71033
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A7103D
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A71060
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR: Could not obtain partition info (error code: %u), xrefs: 00A71051
                                                                                                                                                                                                                  • ERROR: Failed while waiting for event to be signaled (error code: %u), xrefs: 00A71044
                                                                                                                                                                                                                  • ERROR: Failed to create event (error code: %u), xrefs: 00A70FEA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CloseControlCreateDeviceEventHandleObjectSingleWait
                                                                                                                                                                                                                  • String ID: ERROR: Could not obtain partition info (error code: %u)$ERROR: Failed to create event (error code: %u)$ERROR: Failed while waiting for event to be signaled (error code: %u)
                                                                                                                                                                                                                  • API String ID: 3935222316-1037057180
                                                                                                                                                                                                                  • Opcode ID: 4facc6510e63a384f7bb93fc1038a06b4b55762f9e0642a9cd84097d90d686d1
                                                                                                                                                                                                                  • Instruction ID: 7e5a82c76deefff0aff35d1e1f3c111a6297be5a4d7658ae127544f8078b99bb
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4facc6510e63a384f7bb93fc1038a06b4b55762f9e0642a9cd84097d90d686d1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95216232900154BF97259BA9DC09EBFBBB9EB89720B10C129F905E6190DA309C42C7A6
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A70583
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A706CC
                                                                                                                                                                                                                    • Part of subcall function 00A70790: __EH_prolog3_GS.LIBCMT ref: 00A70797
                                                                                                                                                                                                                    • Part of subcall function 00A70790: _wtoi.MSVCRT ref: 00A7081D
                                                                                                                                                                                                                    • Part of subcall function 00A70790: SysFreeString.OLEAUT32(?), ref: 00A7082C
                                                                                                                                                                                                                    • Part of subcall function 00A70790: SysFreeString.OLEAUT32(?), ref: 00A7083D
                                                                                                                                                                                                                  • fprintf.MSVCRT ref: 00A7066A
                                                                                                                                                                                                                  • fprintf.MSVCRT ref: 00A70692
                                                                                                                                                                                                                    • Part of subcall function 00A7D7CD: __iob_func.MSVCRT ref: 00A7D7D2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR: profile specifies group assignment to core %u, out of range, xrefs: 00A7065C
                                                                                                                                                                                                                  • Affinity/AffinityGroupAssignment, xrefs: 00A70592
                                                                                                                                                                                                                  • Group, xrefs: 00A70629
                                                                                                                                                                                                                  • ERROR: profile specifies group assignment group %u, out of range, xrefs: 00A70684
                                                                                                                                                                                                                  • Processor, xrefs: 00A70643
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: H_prolog3_String$ClearFreeVariantfprintf$AllocByteCharMultiWide__iob_func_wtoifree
                                                                                                                                                                                                                  • String ID: Affinity/AffinityGroupAssignment$ERROR: profile specifies group assignment group %u, out of range$ERROR: profile specifies group assignment to core %u, out of range$Group$Processor
                                                                                                                                                                                                                  • API String ID: 1108869389-696485494
                                                                                                                                                                                                                  • Opcode ID: 2f4f7c387a49e2863b00b7c438382054fe9469784e7bce5e920432c5047b8fd6
                                                                                                                                                                                                                  • Instruction ID: fccc57fa50d228d85fbe590666f77b28014cbc63a392868c67a2fe8f38ec3002
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f4f7c387a49e2863b00b7c438382054fe9469784e7bce5e920432c5047b8fd6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28419A71D0122AEFCF10EFA4DC59EAEBBB4AF48710F118129E909B7251C7746E01CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFileEx.KERNEL32(00000010,00000000,00000004,?,00A71B60,000000B8,00000000,?), ref: 00A71E66
                                                                                                                                                                                                                  • WriteFileEx.KERNEL32(00000010,00000000,?,00000000,00000004,?,00A71B60,000000B8,00000000,?), ref: 00A71E92
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71EEE
                                                                                                                                                                                                                  • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000001,000000B8,00000000,?), ref: 00A71F20
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$ErrorLastObjectReadSingleWaitWrite
                                                                                                                                                                                                                  • String ID: Error in thread %u during WaitForSingleObjectEx (in completion routines)$read$t[%u:%u] error during %s error code: %u)$write
                                                                                                                                                                                                                  • API String ID: 781436170-3983133461
                                                                                                                                                                                                                  • Opcode ID: 9a58eba93bc80faf8bda8d697ab371716219680bfbb79ad2effec48ed4b9bedb
                                                                                                                                                                                                                  • Instruction ID: fc00db3df905213ef861f617128b0697250b1a0a523a06fbdf8d1eb56d91c0c7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a58eba93bc80faf8bda8d697ab371716219680bfbb79ad2effec48ed4b9bedb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5516775E0021AAFCB14CFA9C880AAEBBF5FF48310F15C16AE819A3250C730AC51CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A6FE84
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A6FFE0
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: __EH_prolog3_GS.LIBCMT ref: 00A70877
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: memset.MSVCRT ref: 00A7090E
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000103,00000000,00000000), ref: 00A70949
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: SysFreeString.OLEAUT32(?), ref: 00A7097D
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: VariantClear.OLEAUT32(?), ref: 00A7098A
                                                                                                                                                                                                                    • Part of subcall function 00A6C383: memcmp.MSVCRT ref: 00A6C3AF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_Variant$ByteCharMultiStringWide$AllocFreefreememcmpmemset
                                                                                                                                                                                                                  • String ID: Pattern$WriteBufferContent$random$sequential$zero
                                                                                                                                                                                                                  • API String ID: 1455204710-842192564
                                                                                                                                                                                                                  • Opcode ID: 758d01618bd770eaeba79eae891d9f8b078a5cc0b481ef9ab72a34667f9a8905
                                                                                                                                                                                                                  • Instruction ID: eaebda53cfea8e49948a2e9330006552dff663053e0ab317c96a18d6eb984222
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 758d01618bd770eaeba79eae891d9f8b078a5cc0b481ef9ab72a34667f9a8905
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1419272C01229AFDB11EBA4DD55FEEBB78AF15320F154129F901B7291DB306D46CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • printf.MSVCRT ref: 00A69DA0
                                                                                                                                                                                                                  • SetEvent.KERNEL32 ref: 00A69DAD
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A69DB7
                                                                                                                                                                                                                    • Part of subcall function 00A7D7CD: __iob_func.MSVCRT ref: 00A7D7D2
                                                                                                                                                                                                                  • fprintf.MSVCRT ref: 00A69DCC
                                                                                                                                                                                                                  • SetConsoleCtrlHandler.KERNEL32(00A69D90,00000000), ref: 00A69DDC
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • *** Interrupted by Ctrl-C. Stopping I/O Request Generator. ***, xrefs: 00A69D9B
                                                                                                                                                                                                                  • Warning: Setting abort event failed (error code: %u), xrefs: 00A69DBE
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ConsoleCtrlErrorEventHandlerLast__iob_funcfprintfprintf
                                                                                                                                                                                                                  • String ID: *** Interrupted by Ctrl-C. Stopping I/O Request Generator. ***$Warning: Setting abort event failed (error code: %u)
                                                                                                                                                                                                                  • API String ID: 2832824574-2030963000
                                                                                                                                                                                                                  • Opcode ID: f6eb53b30ff4d446526e5853fbba62071bd4d9b8eac1c920a0f26a1c2531725d
                                                                                                                                                                                                                  • Instruction ID: 500dfb994ccebbd6fb04e268b60c7ef6e16a50fb6baf997caca1e5b44c24fae8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6eb53b30ff4d446526e5853fbba62071bd4d9b8eac1c920a0f26a1c2531725d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FF0E571540244FFD710ABF1BC0EF377A7DEB44751F544425FA09D40A1DAB09856D761
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00A7834C: memset.MSVCRT ref: 00A78379
                                                                                                                                                                                                                    • Part of subcall function 00A7834C: vsprintf_s.MSVCRT ref: 00A7838D
                                                                                                                                                                                                                  • sprintf_s.MSVCRT ref: 00A78F18
                                                                                                                                                                                                                  • sprintf_s.MSVCRT ref: 00A78FED
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • CPU | Usage | User | Kernel | Idle, xrefs: 00A78E41
                                                                                                                                                                                                                  • avg.| %6.2lf%%| %6.2lf%%| %6.2lf%%| %6.2lf%%, xrefs: 00A78FE2
                                                                                                                                                                                                                  • -------------------------------------------, xrefs: 00A78E50, 00A78F90
                                                                                                                                                                                                                  • %4u| %6.2lf%%| %6.2lf%%| %6.2lf%%| %6.2lf%%, xrefs: 00A78F0D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: sprintf_s$memsetvsprintf_s
                                                                                                                                                                                                                  • String ID: CPU | Usage | User | Kernel | Idle$%4u| %6.2lf%%| %6.2lf%%| %6.2lf%%| %6.2lf%%$-------------------------------------------$avg.| %6.2lf%%| %6.2lf%%| %6.2lf%%| %6.2lf%%
                                                                                                                                                                                                                  • API String ID: 1157834829-6584663
                                                                                                                                                                                                                  • Opcode ID: 546ac6a63a421d87f2787c0dd8a86b159fb426cda5a523464e83e4dbf9ea5309
                                                                                                                                                                                                                  • Instruction ID: 3ec8466b280a0687088120361f52e447fa70d6873c4f291328efb413454a6412
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 546ac6a63a421d87f2787c0dd8a86b159fb426cda5a523464e83e4dbf9ea5309
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0151AF71A18B05A7D305AF64D84995BBBF8FF84384F618C8CF1C851169EF3289798787
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?), ref: 00A71273
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A71280
                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 00A71297
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A712A1
                                                                                                                                                                                                                  • GetOverlappedResult.KERNEL32(00000000,?,00000000,00000001), ref: 00A712BC
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A712C6
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A712DC
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CloseControlCreateDeviceEventHandleOverlappedResult
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2847295715-0
                                                                                                                                                                                                                  • Opcode ID: 26ff8004094cbda7718a800cb6d631b9ed6320c20a40f1005f9854ac7dde2443
                                                                                                                                                                                                                  • Instruction ID: ba8bced3f08fddc33a9601d8e3142c205c22b6b6aa5a0ecdc262cc1a34e8dc22
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26ff8004094cbda7718a800cb6d631b9ed6320c20a40f1005f9854ac7dde2443
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09115E71A00219BFEB209BE9DC49BEFBABDEB04351F108461FA09E2151D7704D41C7E1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ??3@$Xmemstd::tr1::_$mallocmemmove
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4037358618-0
                                                                                                                                                                                                                  • Opcode ID: c71d19bd0ab839382e27fdae75e16ba357bcd6b23dbd4b0a45cc7c59dfcf7176
                                                                                                                                                                                                                  • Instruction ID: 048aa87f84fa301e04fba139ed336e31cf9dd444f0bd14469325d0c5b1020dc2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c71d19bd0ab839382e27fdae75e16ba357bcd6b23dbd4b0a45cc7c59dfcf7176
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B41C772500614EFDB14DFA8DD85A5AFBE9EF89760B24C16EF908CB244D671DD00CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                  • malloc.MSVCRT ref: 00A6F1E8
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                  • free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocByteCharClearH_prolog3_MultiStringVariantWidefreemalloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1623262104-0
                                                                                                                                                                                                                  • Opcode ID: ff059ffadb95abbc809c2341691d9398f3b58eea8cd95ebf009a1f45a9be9af6
                                                                                                                                                                                                                  • Instruction ID: d381acd5c201c0a14cf4e389ea75f7bd6716fd0651697ebdf6fe5bea2fa08731
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff059ffadb95abbc809c2341691d9398f3b58eea8cd95ebf009a1f45a9be9af6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C31A135A002069FDF14DF78ECA56AD77B4AF85360F24823AE919EB291DA748D01CB61
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Invalid size specifier '%c'. Valid ones are: K - KB, M - MB, G - GB, B - block, xrefs: 00A6CCC1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __aulldiv$fprintftoupper
                                                                                                                                                                                                                  • String ID: Invalid size specifier '%c'. Valid ones are: K - KB, M - MB, G - GB, B - block
                                                                                                                                                                                                                  • API String ID: 2363179844-1600532622
                                                                                                                                                                                                                  • Opcode ID: 86294283e40d59dc01acf85559ac69d855dd99984644783f518ce03a92c078c3
                                                                                                                                                                                                                  • Instruction ID: 1497dd2f7e73cc00008d94c4a80d0d75ccc02974d500a7616cbefc3c372808f6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86294283e40d59dc01acf85559ac69d855dd99984644783f518ce03a92c078c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8641E872544251EFC720DF29884477BBFF5EBC6770F15862AF8E99B290D2309C068796
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A6FD38
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A6FE60
                                                                                                                                                                                                                    • Part of subcall function 00A709AA: __EH_prolog3_GS.LIBCMT ref: 00A709B1
                                                                                                                                                                                                                    • Part of subcall function 00A709AA: _wtoi64.MSVCRT ref: 00A70A1B
                                                                                                                                                                                                                    • Part of subcall function 00A709AA: SysFreeString.OLEAUT32(?), ref: 00A70A2D
                                                                                                                                                                                                                    • Part of subcall function 00A709AA: VariantClear.OLEAUT32(?), ref: 00A70A37
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: __EH_prolog3_GS.LIBCMT ref: 00A70877
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: memset.MSVCRT ref: 00A7090E
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000103,00000000,00000000), ref: 00A70949
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: SysFreeString.OLEAUT32(?), ref: 00A7097D
                                                                                                                                                                                                                    • Part of subcall function 00A7086D: VariantClear.OLEAUT32(?), ref: 00A7098A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_Variant$String$ByteCharFreeMultiWide$Alloc_wtoi64freememset
                                                                                                                                                                                                                  • String ID: FilePath$RandomDataSource$SizeInBytes
                                                                                                                                                                                                                  • API String ID: 315616386-221587684
                                                                                                                                                                                                                  • Opcode ID: 278b0479901905dcfe8f0443b3d104109bc5a8b9d79acbaf1512a42c00ed312b
                                                                                                                                                                                                                  • Instruction ID: c6633026d0a5e64cb868b28b48bd82d73a3629b3a13912893245d7928a97dbd1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 278b0479901905dcfe8f0443b3d104109bc5a8b9d79acbaf1512a42c00ed312b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE417F31D01228EFCB11EBA8DD55BEDBBB5BF08710F158168E915BB252D7316D05CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A7047C
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • _wtoi.MSVCRT ref: 00A7052F
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A70543
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A7055F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Affinity/AffinityAssignment, xrefs: 00A7048B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_StringVariant$AllocByteCharFreeMultiWide_wtoifree
                                                                                                                                                                                                                  • String ID: Affinity/AffinityAssignment
                                                                                                                                                                                                                  • API String ID: 1474463088-139104479
                                                                                                                                                                                                                  • Opcode ID: 25bf7be9b105706032240b9bd731ef1f41a3a8a712412b56df1d6b17059a6cfc
                                                                                                                                                                                                                  • Instruction ID: 668331a743c4f85cf9d1449a5c6a0f03c287e02d3b0a692afeebb28c27bdae08
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25bf7be9b105706032240b9bd731ef1f41a3a8a712412b56df1d6b17059a6cfc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A312D75D0062ADFCB11DBA8DD59DAEBB75BF48710B118158E90AB7250DB30AD02CBA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A70A8B
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00A70AFA
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A70B10
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A70B1A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_StringVariant$AllocByteCharFreeMultiWide_wcsicmpfree
                                                                                                                                                                                                                  • String ID: true
                                                                                                                                                                                                                  • API String ID: 1156377413-4261170317
                                                                                                                                                                                                                  • Opcode ID: 8cc0f39c4ca5d751a30128f91db1fcb1975a1792139024ec8e39693328891ed2
                                                                                                                                                                                                                  • Instruction ID: 11744148ba551372d2c1a2586f3581a8c481f5843cc0725b3cc48e1cea0074b9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc0f39c4ca5d751a30128f91db1fcb1975a1792139024ec8e39693328891ed2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5115E31D0021ADFDF05DBA8DC55EEE7BB4EF58714F018154EA15AB251DB31AE06CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A70877
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • memset.MSVCRT ref: 00A7090E
                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000103,00000000,00000000), ref: 00A70949
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A7097D
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A7098A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharClearH_prolog3_MultiStringVariantWide$AllocFreefreememset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3350116639-0
                                                                                                                                                                                                                  • Opcode ID: 3644f117aea820f533f5a5f61afee9bad9963d92b489cb74ff87057514d2536b
                                                                                                                                                                                                                  • Instruction ID: aa8130d4646d49a9778b6ac7709eb83d41ed33ed75f82582150e71ec0512e522
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3644f117aea820f533f5a5f61afee9bad9963d92b489cb74ff87057514d2536b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2318F359001299BCF24EB64CC59FEEB778EF45700F008099FA0AA7291DA706F86CF90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00A7D4CE
                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00A7D4DD
                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00A7D4E6
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00A7D4EF
                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00A7D504
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1445889803-0
                                                                                                                                                                                                                  • Opcode ID: f97d7e8f43610159122549b1586f62e8dd69ab8292c058a53c924ebd364c2657
                                                                                                                                                                                                                  • Instruction ID: 585dbedec46a68401950d978a106bdb37f258c524b3a827a4222dba0672a7648
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f97d7e8f43610159122549b1586f62e8dd69ab8292c058a53c924ebd364c2657
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1116DB1D01208DBCB10CBF4EE486AEBBF8FF48351F618559D40AD7210DB309A42CB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: rand
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 415692148-0
                                                                                                                                                                                                                  • Opcode ID: 4a4dee3085b2d5d6099dcad61b5185ca3902e0e073ea92a6815320b9c74e98c2
                                                                                                                                                                                                                  • Instruction ID: 9e0a9efd8f55caf061a13b2d2f8e167cf4240aff09c4720bc21ebc7e2874fe3f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a4dee3085b2d5d6099dcad61b5185ca3902e0e073ea92a6815320b9c74e98c2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B01FC73E112256BE340DBE4CC8A339B692DB84210F1A0130F63CD7181C9385C3167D1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __aullrem$__aulldiv
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3670715282-0
                                                                                                                                                                                                                  • Opcode ID: 754fef53222c85af97132c4c6f2970ad45c246b85e278bd0114cd496febdb416
                                                                                                                                                                                                                  • Instruction ID: aca0219c8db7eecc00c48cc930e94de6cdddccec1d06c1d875cb856d1d17dff2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 754fef53222c85af97132c4c6f2970ad45c246b85e278bd0114cd496febdb416
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 875128B1A083119FC714DF28C980A1ABBE6FFC8754F15865DF888A7252CB30ED558B96
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A70797
                                                                                                                                                                                                                    • Part of subcall function 00A6F10B: SysFreeString.OLEAUT32 ref: 00A6F143
                                                                                                                                                                                                                  • _wtoi.MSVCRT ref: 00A7081D
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A7082C
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A7083D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FreeString$H_prolog3__wtoi
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2138719750-0
                                                                                                                                                                                                                  • Opcode ID: 62772d588b83add84df0877083f755a8a194e642a1eb58c2aa46e579997fcfcb
                                                                                                                                                                                                                  • Instruction ID: 71b2b1e4131fb0fe40a72dd557581f5904738aa30599526e97abb5efae04b706
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62772d588b83add84df0877083f755a8a194e642a1eb58c2aa46e579997fcfcb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC215E31A0020ADFCF05DFA4DC58BADBBB5FF88314F118158E516A72A0CB31AD42DBA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A709B1
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • _wtoi64.MSVCRT ref: 00A70A1B
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A70A2D
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A70A37
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_StringVariant$AllocByteCharFreeMultiWide_wtoi64free
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 109575796-0
                                                                                                                                                                                                                  • Opcode ID: 5b53476657d5b79d892f74ac19084da25d95748e4a3b3c306c1489e18a763030
                                                                                                                                                                                                                  • Instruction ID: 1bbcac7cd27088e36d5867bf5e5b7a27c643195db5958474c5e72348cd5037ef
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b53476657d5b79d892f74ac19084da25d95748e4a3b3c306c1489e18a763030
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43112E71D0021ADFCF05DBA8DC54AADBBB5EF48314F11C154E915A7260DB31AD02CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A706F0
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • _wtoi.MSVCRT ref: 00A7075A
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A70769
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A70773
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClearH_prolog3_StringVariant$AllocByteCharFreeMultiWide_wtoifree
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1474463088-0
                                                                                                                                                                                                                  • Opcode ID: 25163e0d55a1bd409f65364712e3dbe57f1873596a18b61249f0b1543d871991
                                                                                                                                                                                                                  • Instruction ID: 9b0280cd7d397e2a6cb17c50a42f80a0635b25661b34e0213d0ce3a4bc6d72b4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25163e0d55a1bd409f65364712e3dbe57f1873596a18b61249f0b1543d871991
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2113D71D0061ADFCF05EBA8DD58AEDBBB5AF08314F118154EA16B7260DB31AD42CF90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000), ref: 00A6F088
                                                                                                                                                                                                                  • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 00A6F096
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,?,?,000000FF,00000000,00000000), ref: 00A6F0AC
                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00A6F0B8
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharMultiStringWide$AllocFree
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 447844807-0
                                                                                                                                                                                                                  • Opcode ID: fd14ce4cc491ebf4537cafb09b3979b33a6ad2224fdfca6df954bc07e56360e0
                                                                                                                                                                                                                  • Instruction ID: 0c70f94bdf9581db405eaff69352585eb344b90877cc33365dc664d1f364a240
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd14ce4cc491ebf4537cafb09b3979b33a6ad2224fdfca6df954bc07e56360e0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84F0C236209225BF972187D6AC4CEBBBE7CEB86770B210229F51DD3190EA715D01D3B0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ??3@Xmemstd::tr1::_
                                                                                                                                                                                                                  • String ID: 8
                                                                                                                                                                                                                  • API String ID: 2676974237-4194326291
                                                                                                                                                                                                                  • Opcode ID: 82a2616a8de87b3be3e067927c7e9a295e321d66f9e5c0ee3469b6b5d5d8cb8b
                                                                                                                                                                                                                  • Instruction ID: 52ef876513d56f7d1f71863e4cc490f9544082b8bee55d82803d9c476bd5a21f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82a2616a8de87b3be3e067927c7e9a295e321d66f9e5c0ee3469b6b5d5d8cb8b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7731B77AB012169FCB08DFA9C99546DFBB9EF98350B24812EE906D3340DA70ED00CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 00A6FC00
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: __EH_prolog3_GS.LIBCMT ref: 00A6F165
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: VariantClear.OLEAUT32 ref: 00A6F17A
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,-00000008,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F215
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: SysAllocString.OLEAUT32(00000000), ref: 00A6F228
                                                                                                                                                                                                                    • Part of subcall function 00A6F15E: free.MSVCRT(00000000,?,00000014,00A70AA9,?,00000020,00A6F785,?,//Profile/ETW/Process,?), ref: 00A6F257
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A6FD1C
                                                                                                                                                                                                                    • Part of subcall function 00A6FFFD: __EH_prolog3_GS.LIBCMT ref: 00A70004
                                                                                                                                                                                                                    • Part of subcall function 00A6CA85: __EH_prolog3_GS.LIBCMT ref: 00A6CA8F
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: H_prolog3_$ClearVariant$AllocByteCharMultiStringWidefree
                                                                                                                                                                                                                  • String ID: Targets/Target
                                                                                                                                                                                                                  • API String ID: 2883521150-4232948680
                                                                                                                                                                                                                  • Opcode ID: cc4fa430028fcabfebfe54d47ee71e1a5499cc2207fbd317c136b2645c4bbddb
                                                                                                                                                                                                                  • Instruction ID: ed38fb4571f3f13fd42f6c29a9110c4d1b4cd1cbf1c77fcc558cfe9684d33c1e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc4fa430028fcabfebfe54d47ee71e1a5499cc2207fbd317c136b2645c4bbddb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02315831901229DFEB21EBA4DD54BADB7B4AF48314F0181E9E90DB7251DB306E86CF60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00A7C7F2
                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT(?,00A80758), ref: 00A7C845
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • IoBucketizer has not been initialized, xrefs: 00A7C82F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExceptionThrow__aulldiv
                                                                                                                                                                                                                  • String ID: IoBucketizer has not been initialized
                                                                                                                                                                                                                  • API String ID: 1607158013-2369748627
                                                                                                                                                                                                                  • Opcode ID: 90e8192af7248315f3d1f0ca83902088d3a81f9a8550327892dd1092bf170f21
                                                                                                                                                                                                                  • Instruction ID: bbeee3905793292d02ebb0539b86ae5fffd570ab3aea087f9f1107d74eee969c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90e8192af7248315f3d1f0ca83902088d3a81f9a8550327892dd1092bf170f21
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0019E32900114ABCB10EF54CC85C9ABBB8FF58321B05C5A5E91DAF006DB30F811CBA1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetEvent.KERNEL32(00000000), ref: 00A73212
                                                                                                                                                                                                                    • Part of subcall function 00A731AA: TerminateThread.KERNEL32(?,00000000), ref: 00A731C9
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Error signaling start event, xrefs: 00A7321C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000B.00000002.285172459.0000000000A61000.00000020.00020000.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285163143.0000000000A60000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285227368.0000000000A81000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000000B.00000002.285232073.0000000000A82000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_a60000_diskspd.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EventTerminateThread
                                                                                                                                                                                                                  • String ID: Error signaling start event
                                                                                                                                                                                                                  • API String ID: 2007589259-38563648
                                                                                                                                                                                                                  • Opcode ID: b3007fe933202338e1105edc3626322c1cb2d4e3679cfd155b19e80f9b6daa1b
                                                                                                                                                                                                                  • Instruction ID: 62741c6e447dda126fb05ab7736455fba712fb126c8f64f8a4822619618c9e1a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3007fe933202338e1105edc3626322c1cb2d4e3679cfd155b19e80f9b6daa1b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90E04832104345EEDF10AF91DC497D93769AB10715F51C115F80D04162C7B55D91E7A1
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 0 40310d-403141 SetErrorMode GetVersion 1 403143-40314b call 405f2d 0->1 2 403154-4031e4 call 405ec3 * 3 call 405f2d * 2 #17 OleInitialize SHGetFileInfoA call 405ba1 GetCommandLineA call 405ba1 GetModuleHandleA 0->2 1->2 7 40314d 1->7 20 4031f0-403205 call 4056bf CharNextA 2->20 21 4031e6-4031eb 2->21 7->2 24 40326a-40326e 20->24 21->20 25 403270 24->25 26 403207-40320a 24->26 29 403283-40329b GetTempPathA call 4030dc 25->29 27 403212-40321a 26->27 28 40320c-403210 26->28 31 403222-403225 27->31 32 40321c-40321d 27->32 28->27 28->28 38 4032bd-4032d4 DeleteFileA call 402c38 29->38 39 40329d-4032bb GetWindowsDirectoryA lstrcatA call 4030dc 29->39 33 403227-40322b 31->33 34 40325a-403267 call 4056bf 31->34 32->31 36 40323b-403241 33->36 37 40322d-403236 33->37 34->24 51 403269 34->51 43 403251-403258 36->43 44 403243-40324c 36->44 37->36 41 403238 37->41 52 40333b-40334a ExitProcess OleUninitialize 38->52 53 4032d6-4032dc 38->53 39->38 39->52 41->36 43->34 49 403272-40327e call 405ba1 43->49 44->43 48 40324e 44->48 48->43 49->29 51->24 57 403350-403360 call 405462 ExitProcess 52->57 58 40345f-403465 52->58 55 40332b-403332 call 4035f4 53->55 56 4032de-4032e7 call 4056bf 53->56 65 403337 55->65 71 4032f2-4032f4 56->71 59 403502-40350a 58->59 60 40346b-403488 call 405f2d * 3 58->60 66 403510-403514 ExitProcess 59->66 67 40350c 59->67 88 4034d2-4034e0 call 405f2d 60->88 89 40348a-40348c 60->89 65->52 67->66 72 4032f6-403300 71->72 73 4032e9-4032ef 71->73 75 403302-40330f call 405775 72->75 76 403366-40337a call 4053e9 lstrcatA 72->76 73->72 78 4032f1 73->78 75->52 87 403311-403327 call 405ba1 * 2 75->87 85 403387-4033a1 lstrcatA lstrcmpiA 76->85 86 40337c-403382 lstrcatA 76->86 78->71 85->52 91 4033a3-4033a6 85->91 86->85 87->55 99 4034e2-4034ec 88->99 100 4034ee-4034f9 ExitWindowsEx 88->100 89->88 93 40348e-403490 89->93 95 4033a8-4033ad call 40534f 91->95 96 4033af call 4053cc 91->96 93->88 98 403492-4034a4 GetCurrentProcess 93->98 107 4033b4-4033c1 SetCurrentDirectoryA 95->107 96->107 98->88 113 4034a6-4034c8 98->113 99->100 106 4034fb-4034fd call 40140b 99->106 100->59 100->106 106->59 111 4033c3-4033c9 call 405ba1 107->111 112 4033ce-4033e8 call 405ba1 107->112 111->112 118 4033ed-403409 call 405bc3 DeleteFileA 112->118 113->88 121 40344a-403451 118->121 122 40340b-40341b CopyFileA 118->122 121->118 124 403453-40345a call 4058ef 121->124 122->121 123 40341d-40343d call 4058ef call 405bc3 call 405401 122->123 123->121 133 40343f-403446 CloseHandle 123->133 124->52 133->121
                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			_entry_() {
                                                                                                                                                                                                                  				intOrPtr _t40;
                                                                                                                                                                                                                  				CHAR* _t44;
                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				intOrPtr _t55;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				signed int _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				int _t83;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                  				void* _t99;
                                                                                                                                                                                                                  				intOrPtr* _t100;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  				CHAR* _t108;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				char* _t117;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				intOrPtr _t129;
                                                                                                                                                                                                                  				char _t138;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t121 + 0x14)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                                                  				_t110 = 0;
                                                                                                                                                                                                                  				 *(_t121 + 0x18) = 0x20;
                                                                                                                                                                                                                  				SetErrorMode(0x8001); // executed
                                                                                                                                                                                                                  				if(GetVersion() != 6) {
                                                                                                                                                                                                                  					_t100 = E00405F2D(0);
                                                                                                                                                                                                                  					if(_t100 != 0) {
                                                                                                                                                                                                                  						 *_t100(0xc00);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405EC3("UXTHEME"); // executed
                                                                                                                                                                                                                  				E00405EC3("USERENV"); // executed
                                                                                                                                                                                                                  				E00405EC3("SETUPAPI"); // executed
                                                                                                                                                                                                                  				E00405F2D(0xd);
                                                                                                                                                                                                                  				_t40 = E00405F2D(0xb);
                                                                                                                                                                                                                  				 *0x42ec44 = _t40;
                                                                                                                                                                                                                  				__imp__#17();
                                                                                                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                                                                                                  				 *0x42ecf8 = _t40;
                                                                                                                                                                                                                  				SHGetFileInfoA(0x429078, 0, _t121 + 0x34, 0x160, 0); // executed
                                                                                                                                                                                                                  				E00405BA1("Fast! Resources Setup", "NSIS Error");
                                                                                                                                                                                                                  				_t44 = GetCommandLineA();
                                                                                                                                                                                                                  				_t117 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupResources.exe";
                                                                                                                                                                                                                  				E00405BA1(_t117, _t44);
                                                                                                                                                                                                                  				 *0x42ec40 = GetModuleHandleA(0);
                                                                                                                                                                                                                  				_t47 = _t117;
                                                                                                                                                                                                                  				if("C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupResources.exe" == 0x22) {
                                                                                                                                                                                                                  					 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  					_t47 =  &M00434001;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = CharNextA(E004056BF(_t47,  *((intOrPtr*)(_t121 + 0x14))));
                                                                                                                                                                                                                  				 *(_t121 + 0x1c) = _t49;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t103 =  *_t49;
                                                                                                                                                                                                                  					_t125 = _t103;
                                                                                                                                                                                                                  					if(_t103 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t103 - 0x20;
                                                                                                                                                                                                                  					if(_t103 != 0x20) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  						 *((char*)(_t121 + 0x14)) = 0x20;
                                                                                                                                                                                                                  						if( *_t49 == 0x22) {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags = _t49;
                                                                                                                                                                                                                  							 *((char*)(_t121 + 0x14)) = 0x22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x2f;
                                                                                                                                                                                                                  						if( *_t49 != 0x2f) {
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t49 = E004056BF(_t49,  *((intOrPtr*)(_t121 + 0x14)));
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x22;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t49 = _t49 + 1;
                                                                                                                                                                                                                  								__eflags = _t49;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t49 = _t49 + 1;
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x53;
                                                                                                                                                                                                                  							if( *_t49 == 0x53) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 1) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 1) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000002;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *_t49 - 0x4352434e;
                                                                                                                                                                                                                  							if( *_t49 == 0x4352434e) {
                                                                                                                                                                                                                  								__eflags = ( *(_t49 + 4) | 0x00000020) - 0x20;
                                                                                                                                                                                                                  								if(( *(_t49 + 4) | 0x00000020) == 0x20) {
                                                                                                                                                                                                                  									_t110 = _t110 | 0x00000004;
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t49 - 2)) - 0x3d442f20;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t49 - 2)) == 0x3d442f20) {
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t49 - 2)) = 0;
                                                                                                                                                                                                                  								_t50 = _t49 + 2;
                                                                                                                                                                                                                  								__eflags = _t49 + 2;
                                                                                                                                                                                                                  								E00405BA1("C:\\Program Files (x86)\\Fast!", _t50);
                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                  								_t108 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                                                                                                                                                                                  								GetTempPathA(0x400, _t108);
                                                                                                                                                                                                                  								_t53 = E004030DC(_t125);
                                                                                                                                                                                                                  								_t126 = _t53;
                                                                                                                                                                                                                  								if(_t53 != 0) {
                                                                                                                                                                                                                  									L25:
                                                                                                                                                                                                                  									DeleteFileA("1033"); // executed
                                                                                                                                                                                                                  									_t55 = E00402C38(_t127, _t110); // executed
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = _t55;
                                                                                                                                                                                                                  									if(_t55 != 0) {
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										ExitProcess(); // executed
                                                                                                                                                                                                                  										__imp__OleUninitialize(); // executed
                                                                                                                                                                                                                  										_t134 =  *((intOrPtr*)(_t121 + 0x10));
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t121 + 0x10)) == 0) {
                                                                                                                                                                                                                  											__eflags =  *0x42ecd4; // 0x0
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												L62:
                                                                                                                                                                                                                  												_t56 =  *0x42ecec; // 0xffffffff
                                                                                                                                                                                                                  												__eflags = _t56 - 0xffffffff;
                                                                                                                                                                                                                  												if(_t56 != 0xffffffff) {
                                                                                                                                                                                                                  													 *(_t121 + 0x18) = _t56;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												ExitProcess( *(_t121 + 0x18));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t118 = E00405F2D(5);
                                                                                                                                                                                                                  											_t111 = E00405F2D(6);
                                                                                                                                                                                                                  											_t59 = E00405F2D(7);
                                                                                                                                                                                                                  											__eflags = _t118;
                                                                                                                                                                                                                  											_t109 = _t59;
                                                                                                                                                                                                                  											if(_t118 != 0) {
                                                                                                                                                                                                                  												__eflags = _t111;
                                                                                                                                                                                                                  												if(_t111 != 0) {
                                                                                                                                                                                                                  													__eflags = _t109;
                                                                                                                                                                                                                  													if(_t109 != 0) {
                                                                                                                                                                                                                  														_t66 =  *_t118(GetCurrentProcess(), 0x28, _t121 + 0x1c);
                                                                                                                                                                                                                  														__eflags = _t66;
                                                                                                                                                                                                                  														if(_t66 != 0) {
                                                                                                                                                                                                                  															 *_t111(0, "SeShutdownPrivilege", _t121 + 0x24);
                                                                                                                                                                                                                  															 *(_t121 + 0x38) = 1;
                                                                                                                                                                                                                  															 *(_t121 + 0x44) = 2;
                                                                                                                                                                                                                  															 *_t109( *((intOrPtr*)(_t121 + 0x30)), 0, _t121 + 0x28, 0, 0, 0);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t60 = E00405F2D(8);
                                                                                                                                                                                                                  											__eflags = _t60;
                                                                                                                                                                                                                  											if(_t60 == 0) {
                                                                                                                                                                                                                  												L60:
                                                                                                                                                                                                                  												_t61 = ExitWindowsEx(2, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t61;
                                                                                                                                                                                                                  												if(_t61 != 0) {
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L61;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t63 =  *_t60(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                                                                                                  												__eflags = _t63;
                                                                                                                                                                                                                  												if(_t63 == 0) {
                                                                                                                                                                                                                  													L61:
                                                                                                                                                                                                                  													E0040140B(9);
                                                                                                                                                                                                                  													goto L62;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L60;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E00405462( *((intOrPtr*)(_t121 + 0x14)), 0x200010);
                                                                                                                                                                                                                  										ExitProcess(2);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t129 =  *0x42ec5c; // 0x0
                                                                                                                                                                                                                  									if(_t129 == 0) {
                                                                                                                                                                                                                  										L34:
                                                                                                                                                                                                                  										 *0x42ecec =  *0x42ecec | 0xffffffff;
                                                                                                                                                                                                                  										 *(_t121 + 0x18) = E004035F4( *0x42ecec);
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t115 = E004056BF(_t117, 0);
                                                                                                                                                                                                                  									while(_t115 >= _t117) {
                                                                                                                                                                                                                  										__eflags =  *_t115 - 0x3d3f5f20;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t115 = _t115 - 1;
                                                                                                                                                                                                                  										__eflags = _t115;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t131 = _t115 - _t117;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = "Error launching installer";
                                                                                                                                                                                                                  									if(_t115 < _t117) {
                                                                                                                                                                                                                  										_t113 = E004053E9(_t134);
                                                                                                                                                                                                                  										lstrcatA(_t108, "~nsu");
                                                                                                                                                                                                                  										if(_t113 != 0) {
                                                                                                                                                                                                                  											lstrcatA(_t108, "A");
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										lstrcatA(_t108, ".tmp");
                                                                                                                                                                                                                  										_t119 = "C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                                                                                                                                                                                  										if(lstrcmpiA(_t108, "C:\\Users\\hardz\\AppData\\Local\\Temp") != 0) {
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											if(_t113 == 0) {
                                                                                                                                                                                                                  												E004053CC();
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E0040534F();
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											SetCurrentDirectoryA(_t108);
                                                                                                                                                                                                                  											_t138 = "C:\\Program Files (x86)\\Fast!"; // 0x43
                                                                                                                                                                                                                  											if(_t138 == 0) {
                                                                                                                                                                                                                  												E00405BA1("C:\\Program Files (x86)\\Fast!", _t119);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E00405BA1(0x42f000,  *(_t121 + 0x1c));
                                                                                                                                                                                                                  											 *0x42f400 = 0x41;
                                                                                                                                                                                                                  											_t120 = 0x1a;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t79 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  												E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)(_t79 + 0x120)));
                                                                                                                                                                                                                  												DeleteFileA(0x428c78);
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t121 + 0x10)) != 0) {
                                                                                                                                                                                                                  													_t83 = CopyFileA("C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupResources.exe", 0x428c78, 1);
                                                                                                                                                                                                                  													_t140 = _t83;
                                                                                                                                                                                                                  													if(_t83 != 0) {
                                                                                                                                                                                                                  														_push(0);
                                                                                                                                                                                                                  														_push(0x428c78);
                                                                                                                                                                                                                  														E004058EF(_t140);
                                                                                                                                                                                                                  														_t85 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  														E00405BC3(0, _t108, 0x428c78, 0x428c78,  *((intOrPtr*)(_t85 + 0x124)));
                                                                                                                                                                                                                  														_t87 = E00405401(0x428c78);
                                                                                                                                                                                                                  														if(_t87 != 0) {
                                                                                                                                                                                                                  															CloseHandle(_t87);
                                                                                                                                                                                                                  															 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *0x42f400 =  *0x42f400 + 1;
                                                                                                                                                                                                                  												_t120 = _t120 - 1;
                                                                                                                                                                                                                  												_t142 = _t120;
                                                                                                                                                                                                                  											} while (_t120 != 0);
                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                  											_push(_t108);
                                                                                                                                                                                                                  											E004058EF(_t142);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *_t115 = 0;
                                                                                                                                                                                                                  									_t116 = _t115 + 4;
                                                                                                                                                                                                                  									if(E00405775(_t131, _t115 + 4) == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									E00405BA1("C:\\Program Files (x86)\\Fast!", _t116);
                                                                                                                                                                                                                  									E00405BA1("C:\\Program Files (x86)\\Fast!", _t116);
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t121 + 0x10)) = 0;
                                                                                                                                                                                                                  									goto L34;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								GetWindowsDirectoryA(_t108, 0x3fb);
                                                                                                                                                                                                                  								lstrcatA(_t108, "\\Temp");
                                                                                                                                                                                                                  								_t99 = E004030DC(_t126);
                                                                                                                                                                                                                  								_t127 = _t99;
                                                                                                                                                                                                                  								if(_t99 == 0) {
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L25;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L18;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t49 = _t49 + 1;
                                                                                                                                                                                                                  						__eflags =  *_t49 - 0x20;
                                                                                                                                                                                                                  					} while ( *_t49 == 0x20);
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L23;
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x0040311e
                                                                                                                                                                                                                  0x00403122
                                                                                                                                                                                                                  0x0040312a
                                                                                                                                                                                                                  0x0040312c
                                                                                                                                                                                                                  0x00403131
                                                                                                                                                                                                                  0x00403141
                                                                                                                                                                                                                  0x00403144
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x00403152
                                                                                                                                                                                                                  0x0040314b
                                                                                                                                                                                                                  0x00403159
                                                                                                                                                                                                                  0x00403163
                                                                                                                                                                                                                  0x0040316d
                                                                                                                                                                                                                  0x00403174
                                                                                                                                                                                                                  0x0040317b
                                                                                                                                                                                                                  0x00403180
                                                                                                                                                                                                                  0x00403185
                                                                                                                                                                                                                  0x0040318c
                                                                                                                                                                                                                  0x00403192
                                                                                                                                                                                                                  0x004031a8
                                                                                                                                                                                                                  0x004031b8
                                                                                                                                                                                                                  0x004031bd
                                                                                                                                                                                                                  0x004031c3
                                                                                                                                                                                                                  0x004031ca
                                                                                                                                                                                                                  0x004031dd
                                                                                                                                                                                                                  0x004031e2
                                                                                                                                                                                                                  0x004031e4
                                                                                                                                                                                                                  0x004031e6
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031eb
                                                                                                                                                                                                                  0x004031fb
                                                                                                                                                                                                                  0x00403201
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326a
                                                                                                                                                                                                                  0x0040326c
                                                                                                                                                                                                                  0x0040326e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403207
                                                                                                                                                                                                                  0x0040320a
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403212
                                                                                                                                                                                                                  0x00403215
                                                                                                                                                                                                                  0x0040321a
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321c
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x0040321d
                                                                                                                                                                                                                  0x00403222
                                                                                                                                                                                                                  0x00403225
                                                                                                                                                                                                                  0x0040325a
                                                                                                                                                                                                                  0x0040325f
                                                                                                                                                                                                                  0x00403264
                                                                                                                                                                                                                  0x00403267
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00403269
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403227
                                                                                                                                                                                                                  0x00403228
                                                                                                                                                                                                                  0x0040322b
                                                                                                                                                                                                                  0x00403233
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403238
                                                                                                                                                                                                                  0x00403236
                                                                                                                                                                                                                  0x0040323b
                                                                                                                                                                                                                  0x00403241
                                                                                                                                                                                                                  0x00403249
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324e
                                                                                                                                                                                                                  0x0040324c
                                                                                                                                                                                                                  0x00403251
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00403272
                                                                                                                                                                                                                  0x00403275
                                                                                                                                                                                                                  0x00403275
                                                                                                                                                                                                                  0x0040327e
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x00403283
                                                                                                                                                                                                                  0x0040328e
                                                                                                                                                                                                                  0x00403294
                                                                                                                                                                                                                  0x00403299
                                                                                                                                                                                                                  0x0040329b
                                                                                                                                                                                                                  0x004032bd
                                                                                                                                                                                                                  0x004032c2
                                                                                                                                                                                                                  0x004032c9
                                                                                                                                                                                                                  0x004032d0
                                                                                                                                                                                                                  0x004032d4
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x0040333b
                                                                                                                                                                                                                  0x00403340
                                                                                                                                                                                                                  0x00403346
                                                                                                                                                                                                                  0x0040334a
                                                                                                                                                                                                                  0x0040345f
                                                                                                                                                                                                                  0x00403465
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403502
                                                                                                                                                                                                                  0x00403507
                                                                                                                                                                                                                  0x0040350a
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x0040350c
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403514
                                                                                                                                                                                                                  0x00403474
                                                                                                                                                                                                                  0x0040347d
                                                                                                                                                                                                                  0x0040347f
                                                                                                                                                                                                                  0x00403484
                                                                                                                                                                                                                  0x00403486
                                                                                                                                                                                                                  0x00403488
                                                                                                                                                                                                                  0x0040348a
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x0040348e
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x004034a0
                                                                                                                                                                                                                  0x004034a2
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x004034b1
                                                                                                                                                                                                                  0x004034c0
                                                                                                                                                                                                                  0x004034c8
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034d0
                                                                                                                                                                                                                  0x004034a4
                                                                                                                                                                                                                  0x00403490
                                                                                                                                                                                                                  0x0040348c
                                                                                                                                                                                                                  0x004034d4
                                                                                                                                                                                                                  0x004034d9
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x004034ee
                                                                                                                                                                                                                  0x004034f1
                                                                                                                                                                                                                  0x004034f7
                                                                                                                                                                                                                  0x004034f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034e2
                                                                                                                                                                                                                  0x004034e8
                                                                                                                                                                                                                  0x004034ea
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034fb
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004034ec
                                                                                                                                                                                                                  0x004034e0
                                                                                                                                                                                                                  0x00403359
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x00403360
                                                                                                                                                                                                                  0x004032d6
                                                                                                                                                                                                                  0x004032dc
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x0040332b
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403337
                                                                                                                                                                                                                  0x004032e5
                                                                                                                                                                                                                  0x004032f2
                                                                                                                                                                                                                  0x004032e9
                                                                                                                                                                                                                  0x004032ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f1
                                                                                                                                                                                                                  0x004032f6
                                                                                                                                                                                                                  0x004032f8
                                                                                                                                                                                                                  0x00403300
                                                                                                                                                                                                                  0x00403371
                                                                                                                                                                                                                  0x00403373
                                                                                                                                                                                                                  0x0040337a
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x00403382
                                                                                                                                                                                                                  0x0040338d
                                                                                                                                                                                                                  0x00403392
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x004033a5
                                                                                                                                                                                                                  0x004033a6
                                                                                                                                                                                                                  0x004033af
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033a8
                                                                                                                                                                                                                  0x004033b5
                                                                                                                                                                                                                  0x004033bb
                                                                                                                                                                                                                  0x004033c1
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033c9
                                                                                                                                                                                                                  0x004033d7
                                                                                                                                                                                                                  0x004033de
                                                                                                                                                                                                                  0x004033e7
                                                                                                                                                                                                                  0x004033ed
                                                                                                                                                                                                                  0x004033ed
                                                                                                                                                                                                                  0x004033f9
                                                                                                                                                                                                                  0x004033ff
                                                                                                                                                                                                                  0x00403409
                                                                                                                                                                                                                  0x00403413
                                                                                                                                                                                                                  0x00403419
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040341d
                                                                                                                                                                                                                  0x0040341e
                                                                                                                                                                                                                  0x0040341f
                                                                                                                                                                                                                  0x00403424
                                                                                                                                                                                                                  0x00403430
                                                                                                                                                                                                                  0x00403436
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x00403440
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x00403446
                                                                                                                                                                                                                  0x0040343d
                                                                                                                                                                                                                  0x0040341b
                                                                                                                                                                                                                  0x0040344a
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403450
                                                                                                                                                                                                                  0x00403453
                                                                                                                                                                                                                  0x00403454
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00403455
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004033a1
                                                                                                                                                                                                                  0x00403302
                                                                                                                                                                                                                  0x00403304
                                                                                                                                                                                                                  0x0040330f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403317
                                                                                                                                                                                                                  0x00403322
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403327
                                                                                                                                                                                                                  0x004032a3
                                                                                                                                                                                                                  0x004032af
                                                                                                                                                                                                                  0x004032b4
                                                                                                                                                                                                                  0x004032b9
                                                                                                                                                                                                                  0x004032bb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403258
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x0040320d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040320c
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE ref: 00403131
                                                                                                                                                                                                                  • GetVersion.KERNEL32 ref: 00403137
                                                                                                                                                                                                                  • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00403185
                                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                                                                                                                                                  • SHGetFileInfoA.SHELL32(00429078,00000000,?,00000160,00000000), ref: 004031A8
                                                                                                                                                                                                                  • GetCommandLineA.KERNEL32(Fast! Resources Setup,NSIS Error), ref: 004031BD
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000), ref: 004031D0
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00409188), ref: 004031FB
                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040328E
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032AF
                                                                                                                                                                                                                  • DeleteFileA.KERNELBASE(1033), ref: 004032C2
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                                                                  • OleUninitialize.OLE32(00000000), ref: 00403340
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403360
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000,00000000), ref: 00403373
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409148,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000,00000000), ref: 00403382
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000,00000000), ref: 0040338D
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000,00000000), ref: 00403399
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004033B5
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(00428C78,00428C78,?,0042F000,?), ref: 004033FF
                                                                                                                                                                                                                  • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\SetupResources.exe,00428C78,00000001), ref: 00403413
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00428C78,00428C78,?,00428C78,00000000), ref: 00403440
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 00403499
                                                                                                                                                                                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004034F1
                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00403514
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                                                                                                                                                                  • String ID: $ /D=$ _?=$"$.tmp$1033$C:\Program Files (x86)\Fast!$C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe$C:\Users\user\AppData\Local\Temp\SetupResources.exe$Error launching installer$Fast! Resources Setup$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                  • API String ID: 2193684524-3166904672
                                                                                                                                                                                                                  • Opcode ID: 4dd452560eae24bc6de7938b16d62ef3ef61ce91039457760c5fd2ce1b0eb6ad
                                                                                                                                                                                                                  • Instruction ID: 451575da7f46b68c591153a14feb1e54add6b468c03afba2ffefeba693a227d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dd452560eae24bc6de7938b16d62ef3ef61ce91039457760c5fd2ce1b0eb6ad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55A1E3705083416AE7216F629C4AF6B7EACEB4570AF04047FF541B61D2CB7C9A058A6F
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 134 4035f4-40360c call 405f2d 137 403620-403647 call 405a88 134->137 138 40360e-40361e call 405aff 134->138 142 403649-40365a call 405a88 137->142 143 40365f-403665 lstrcatA 137->143 146 40366a-403693 call 4038bd call 405775 138->146 142->143 143->146 152 403699-40369e 146->152 153 40371a-403722 call 405775 146->153 152->153 154 4036a0-4036c4 call 405a88 152->154 158 403730-403755 LoadImageA 153->158 159 403724-40372b call 405bc3 153->159 154->153 164 4036c6-4036c8 154->164 162 4037e4-4037ec call 40140b 158->162 163 40375b-403791 RegisterClassA 158->163 159->158 177 4037f6-403801 call 4038bd 162->177 178 4037ee-4037f1 162->178 167 4038b3 163->167 168 403797-4037df SystemParametersInfoA CreateWindowExA 163->168 165 4036d9-4036e5 lstrlenA 164->165 166 4036ca-4036d7 call 4056bf 164->166 172 4036e7-4036f5 lstrcmpiA 165->172 173 40370d-403715 call 405694 call 405ba1 165->173 166->165 171 4038b5-4038bc 167->171 168->162 172->173 176 4036f7-403701 GetFileAttributesA 172->176 173->153 180 403703-403705 176->180 181 403707-403708 call 4056db 176->181 187 403807-403821 ShowWindow call 405ec3 177->187 188 40388a-403892 call 404f5f 177->188 178->171 180->173 180->181 181->173 195 403823-403828 call 405ec3 187->195 196 40382d-40383f GetClassInfoA 187->196 193 403894-40389a 188->193 194 4038ac-4038ae call 40140b 188->194 193->178 201 4038a0-4038a7 call 40140b 193->201 194->167 195->196 199 403841-403851 GetClassInfoA RegisterClassA 196->199 200 403857-403888 DialogBoxParamA call 40140b call 403544 196->200 199->200 200->171 201->178
                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E004035F4(void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                  				int _v16;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				int _t31;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				int _t37;
                                                                                                                                                                                                                  				int _t38;
                                                                                                                                                                                                                  				intOrPtr _t39;
                                                                                                                                                                                                                  				int _t42;
                                                                                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                                                                                  				char _t62;
                                                                                                                                                                                                                  				CHAR* _t64;
                                                                                                                                                                                                                  				signed char _t68;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t76;
                                                                                                                                                                                                                  				CHAR* _t79;
                                                                                                                                                                                                                  				intOrPtr _t81;
                                                                                                                                                                                                                  				CHAR* _t85;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t81 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  				_t20 = E00405F2D(3);
                                                                                                                                                                                                                  				_t88 = _t20;
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					_t79 = 0x42a0c0;
                                                                                                                                                                                                                  					"1033" = 0x7830;
                                                                                                                                                                                                                  					E00405A88(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x42a0c0, 0);
                                                                                                                                                                                                                  					__eflags =  *0x42a0c0;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						E00405A88(0x80000003, ".DEFAULT\\Control Panel\\International",  &M004072F6, 0x42a0c0, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					lstrcatA("1033", _t79);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E00405AFF("1033",  *_t20() & 0x0000ffff);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E004038BD(_t76, _t88);
                                                                                                                                                                                                                  				_t24 =  *0x42ec58; // 0x80
                                                                                                                                                                                                                  				_t84 = "C:\\Program Files (x86)\\Fast!";
                                                                                                                                                                                                                  				 *0x42ecc0 = _t24 & 0x00000020;
                                                                                                                                                                                                                  				 *0x42ecdc = 0x10000;
                                                                                                                                                                                                                  				if(E00405775(_t88, "C:\\Program Files (x86)\\Fast!") != 0) {
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					if(E00405775(_t96, _t84) == 0) {
                                                                                                                                                                                                                  						E00405BC3(0, _t79, _t81, _t84,  *((intOrPtr*)(_t81 + 0x118))); // executed
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t28 = LoadImageA( *0x42ec40, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                                                                                                  					 *0x42e428 = _t28;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t81 + 0x50)) == 0xffffffff) {
                                                                                                                                                                                                                  						L21:
                                                                                                                                                                                                                  						if(E0040140B(0) == 0) {
                                                                                                                                                                                                                  							_t30 = E004038BD(_t76, __eflags);
                                                                                                                                                                                                                  							__eflags =  *0x42ece0; // 0x1
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t31 = E00404F5F(_t30, 0);
                                                                                                                                                                                                                  								__eflags = _t31;
                                                                                                                                                                                                                  								if(_t31 == 0) {
                                                                                                                                                                                                                  									E0040140B(1);
                                                                                                                                                                                                                  									goto L33;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42e40c; // 0x0
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									E0040140B(2);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							ShowWindow( *0x42a098, 5);
                                                                                                                                                                                                                  							_t37 = E00405EC3("RichEd20");
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 == 0) {
                                                                                                                                                                                                                  								E00405EC3("RichEd32");
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t85 = "RichEdit20A";
                                                                                                                                                                                                                  							_t38 = GetClassInfoA(0, _t85, 0x42e3e0);
                                                                                                                                                                                                                  							__eflags = _t38;
                                                                                                                                                                                                                  							if(_t38 == 0) {
                                                                                                                                                                                                                  								GetClassInfoA(0, "RichEdit", 0x42e3e0);
                                                                                                                                                                                                                  								 *0x42e404 = _t85;
                                                                                                                                                                                                                  								RegisterClassA(0x42e3e0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t39 =  *0x42e420; // 0x0
                                                                                                                                                                                                                  							_t42 = DialogBoxParamA( *0x42ec40, _t39 + 0x00000069 & 0x0000ffff, 0, E0040398A, 0);
                                                                                                                                                                                                                  							E00403544(E0040140B(5), 1);
                                                                                                                                                                                                                  							return _t42;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						_t34 = 2;
                                                                                                                                                                                                                  						return _t34;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t76 =  *0x42ec40; // 0x400000
                                                                                                                                                                                                                  						 *0x42e3f4 = _t28;
                                                                                                                                                                                                                  						_v20 = 0x624e5f;
                                                                                                                                                                                                                  						 *0x42e3e4 = E00401000;
                                                                                                                                                                                                                  						 *0x42e3f0 = _t76;
                                                                                                                                                                                                                  						 *0x42e404 =  &_v20;
                                                                                                                                                                                                                  						if(RegisterClassA(0x42e3e0) == 0) {
                                                                                                                                                                                                                  							L33:
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t12 =  &_v16; // 0x624e5f
                                                                                                                                                                                                                  						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                                                                                                                                                                  						 *0x42a098 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42ec40, 0);
                                                                                                                                                                                                                  						goto L21;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t76 =  *(_t81 + 0x48);
                                                                                                                                                                                                                  					if(_t76 == 0) {
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t60 =  *0x42ec78; // 0x6661d8
                                                                                                                                                                                                                  					_t79 = 0x42dbe0;
                                                                                                                                                                                                                  					E00405A88( *((intOrPtr*)(_t81 + 0x44)), _t76,  *((intOrPtr*)(_t81 + 0x4c)) + _t60, 0x42dbe0, 0);
                                                                                                                                                                                                                  					_t62 =  *0x42dbe0; // 0x31
                                                                                                                                                                                                                  					if(_t62 == 0) {
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t62 == 0x22) {
                                                                                                                                                                                                                  						_t79 = 0x42dbe1;
                                                                                                                                                                                                                  						 *((char*)(E004056BF(0x42dbe1, 0x22))) = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t64 = lstrlenA(_t79) + _t79 - 4;
                                                                                                                                                                                                                  					if(_t64 <= _t79 || lstrcmpiA(_t64, ?str?) != 0) {
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						E00405BA1(_t84, E00405694(_t79));
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t68 = GetFileAttributesA(_t79);
                                                                                                                                                                                                                  						if(_t68 == 0xffffffff) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							E004056DB(_t79);
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t96 = _t68 & 0x00000010;
                                                                                                                                                                                                                  						if((_t68 & 0x00000010) != 0) {
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                  0x004035fa
                                                                                                                                                                                                                  0x00403603
                                                                                                                                                                                                                  0x0040360a
                                                                                                                                                                                                                  0x0040360c
                                                                                                                                                                                                                  0x00403620
                                                                                                                                                                                                                  0x00403632
                                                                                                                                                                                                                  0x0040363c
                                                                                                                                                                                                                  0x00403641
                                                                                                                                                                                                                  0x00403647
                                                                                                                                                                                                                  0x0040365a
                                                                                                                                                                                                                  0x0040365a
                                                                                                                                                                                                                  0x00403665
                                                                                                                                                                                                                  0x0040360e
                                                                                                                                                                                                                  0x00403619
                                                                                                                                                                                                                  0x00403619
                                                                                                                                                                                                                  0x0040366a
                                                                                                                                                                                                                  0x0040366f
                                                                                                                                                                                                                  0x00403674
                                                                                                                                                                                                                  0x0040367d
                                                                                                                                                                                                                  0x00403682
                                                                                                                                                                                                                  0x00403693
                                                                                                                                                                                                                  0x0040371a
                                                                                                                                                                                                                  0x00403722
                                                                                                                                                                                                                  0x0040372b
                                                                                                                                                                                                                  0x0040372b
                                                                                                                                                                                                                  0x00403741
                                                                                                                                                                                                                  0x00403747
                                                                                                                                                                                                                  0x00403755
                                                                                                                                                                                                                  0x004037e4
                                                                                                                                                                                                                  0x004037ec
                                                                                                                                                                                                                  0x004037f6
                                                                                                                                                                                                                  0x004037fb
                                                                                                                                                                                                                  0x00403801
                                                                                                                                                                                                                  0x0040388b
                                                                                                                                                                                                                  0x00403890
                                                                                                                                                                                                                  0x00403892
                                                                                                                                                                                                                  0x004038ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038ae
                                                                                                                                                                                                                  0x00403894
                                                                                                                                                                                                                  0x0040389a
                                                                                                                                                                                                                  0x004038a2
                                                                                                                                                                                                                  0x004038a2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040389a
                                                                                                                                                                                                                  0x0040380f
                                                                                                                                                                                                                  0x0040381a
                                                                                                                                                                                                                  0x0040381f
                                                                                                                                                                                                                  0x00403821
                                                                                                                                                                                                                  0x00403828
                                                                                                                                                                                                                  0x00403828
                                                                                                                                                                                                                  0x00403833
                                                                                                                                                                                                                  0x0040383b
                                                                                                                                                                                                                  0x0040383d
                                                                                                                                                                                                                  0x0040383f
                                                                                                                                                                                                                  0x00403848
                                                                                                                                                                                                                  0x0040384b
                                                                                                                                                                                                                  0x00403851
                                                                                                                                                                                                                  0x00403851
                                                                                                                                                                                                                  0x00403857
                                                                                                                                                                                                                  0x00403870
                                                                                                                                                                                                                  0x00403881
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403886
                                                                                                                                                                                                                  0x004037ee
                                                                                                                                                                                                                  0x004037f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040375b
                                                                                                                                                                                                                  0x0040375b
                                                                                                                                                                                                                  0x00403761
                                                                                                                                                                                                                  0x0040376b
                                                                                                                                                                                                                  0x00403773
                                                                                                                                                                                                                  0x0040377d
                                                                                                                                                                                                                  0x00403783
                                                                                                                                                                                                                  0x00403791
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038b3
                                                                                                                                                                                                                  0x00403797
                                                                                                                                                                                                                  0x004037a0
                                                                                                                                                                                                                  0x004037df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004037df
                                                                                                                                                                                                                  0x00403699
                                                                                                                                                                                                                  0x00403699
                                                                                                                                                                                                                  0x0040369e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036a3
                                                                                                                                                                                                                  0x004036a8
                                                                                                                                                                                                                  0x004036b8
                                                                                                                                                                                                                  0x004036bd
                                                                                                                                                                                                                  0x004036c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036c8
                                                                                                                                                                                                                  0x004036ca
                                                                                                                                                                                                                  0x004036d7
                                                                                                                                                                                                                  0x004036d7
                                                                                                                                                                                                                  0x004036df
                                                                                                                                                                                                                  0x004036e5
                                                                                                                                                                                                                  0x0040370d
                                                                                                                                                                                                                  0x00403715
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004036f7
                                                                                                                                                                                                                  0x004036f8
                                                                                                                                                                                                                  0x00403701
                                                                                                                                                                                                                  0x00403707
                                                                                                                                                                                                                  0x00403708
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403708
                                                                                                                                                                                                                  0x00403703
                                                                                                                                                                                                                  0x00403705
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403705
                                                                                                                                                                                                                  0x004036e5

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000000), ref: 00403665
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042DBE0,?,?,?,0042DBE0,00000000,C:\Program Files (x86)\Fast!,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 004036DA
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(?,.exe,0042DBE0,?,?,?,0042DBE0,00000000,C:\Program Files (x86)\Fast!,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000), ref: 004036ED
                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(0042DBE0), ref: 004036F8
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00403741
                                                                                                                                                                                                                    • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403788
                                                                                                                                                                                                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004037A0
                                                                                                                                                                                                                  • CreateWindowExA.USER32 ref: 004037D9
                                                                                                                                                                                                                  • ShowWindow.USER32(00000005,00000000), ref: 0040380F
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 0040383B
                                                                                                                                                                                                                  • GetClassInfoA.USER32 ref: 00403848
                                                                                                                                                                                                                  • RegisterClassA.USER32 ref: 00403851
                                                                                                                                                                                                                  • DialogBoxParamA.USER32 ref: 00403870
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Program Files (x86)\Fast!$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$B
                                                                                                                                                                                                                  • API String ID: 1975747703-1730114110
                                                                                                                                                                                                                  • Opcode ID: ac045105ea430784d240a2a91794aa78d6c2f3841bae4eef558abf86d16be117
                                                                                                                                                                                                                  • Instruction ID: 069ef0fb9a42e1b4956c000ddcdb280bce5473b1ca4ea0d36e0de5988d82752f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac045105ea430784d240a2a91794aa78d6c2f3841bae4eef558abf86d16be117
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE61D8B16442007FD220AFA69C45F273A6CEB44749F44457FF940B32D1CA7DA9018A7E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 208 402c38-402c86 GetTickCount GetModuleFileNameA call 405878 211 402c92-402cc0 call 405ba1 call 4056db call 405ba1 GetFileSize 208->211 212 402c88-402c8d 208->212 220 402cc6 211->220 221 402dad-402dbb call 402bd4 211->221 213 402e6a-402e6e 212->213 223 402ccb-402ce2 220->223 228 402e10-402e15 221->228 229 402dbd-402dc0 221->229 224 402ce4 223->224 225 402ce6-402ce8 call 403093 223->225 224->225 230 402ced-402cef 225->230 228->213 231 402dc2-402dd3 call 4030c5 call 403093 229->231 232 402de4-402e0e GlobalAlloc call 4030c5 call 402e71 229->232 234 402cf5-402cfc 230->234 235 402e17-402e1f call 402bd4 230->235 248 402dd8-402dda 231->248 232->228 259 402e21-402e32 232->259 238 402d78-402d7c 234->238 239 402cfe-402d12 call 405839 234->239 235->228 243 402d86-402d8c 238->243 244 402d7e-402d85 call 402bd4 238->244 239->243 257 402d14-402d1b 239->257 250 402d9b-402da5 243->250 251 402d8e-402d98 call 405f9c 243->251 244->243 248->228 254 402ddc-402de2 248->254 250->223 258 402dab 250->258 251->250 254->228 254->232 257->243 261 402d1d-402d24 257->261 258->221 262 402e34 259->262 263 402e3a-402e3f 259->263 261->243 265 402d26-402d2d 261->265 262->263 264 402e40-402e46 263->264 264->264 266 402e48-402e63 SetFilePointer call 405839 264->266 265->243 267 402d2f-402d36 265->267 270 402e68 266->270 267->243 269 402d38-402d58 267->269 269->228 271 402d5e-402d62 269->271 270->213 272 402d64-402d68 271->272 273 402d6a-402d72 271->273 272->258 272->273 273->243 274 402d74-402d76 273->274 274->243
                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                  			E00402C38(void* __eflags, signed int _a4) {
                                                                                                                                                                                                                  				DWORD* _v8;
                                                                                                                                                                                                                  				DWORD* _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				intOrPtr _v36;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				signed int _v44;
                                                                                                                                                                                                                  				long _t43;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                  				long _t60;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                                                                                  				long _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				void* _t89;
                                                                                                                                                                                                                  				signed int _t90;
                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                  				void* _t94;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t82 = 0;
                                                                                                                                                                                                                  				_v12 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t43 = GetTickCount();
                                                                                                                                                                                                                  				_t91 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupResources.exe";
                                                                                                                                                                                                                  				 *0x42ec4c = _t43 + 0x3e8;
                                                                                                                                                                                                                  				GetModuleFileNameA(0, "C:\\Users\\hardz\\AppData\\Local\\Temp\\SetupResources.exe", 0x400);
                                                                                                                                                                                                                  				_t89 = E00405878(_t91, 0x80000000, 3);
                                                                                                                                                                                                                  				_v16 = _t89;
                                                                                                                                                                                                                  				 *0x409014 = _t89;
                                                                                                                                                                                                                  				if(_t89 == 0xffffffff) {
                                                                                                                                                                                                                  					return "Error launching installer";
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t92 = "C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                                                                                                                                                                                  				E00405BA1("C:\\Users\\hardz\\AppData\\Local\\Temp", _t91);
                                                                                                                                                                                                                  				E00405BA1(0x436000, E004056DB(_t92));
                                                                                                                                                                                                                  				_t50 = GetFileSize(_t89, 0);
                                                                                                                                                                                                                  				__eflags = _t50;
                                                                                                                                                                                                                  				 *0x428c70 = _t50;
                                                                                                                                                                                                                  				_t93 = _t50;
                                                                                                                                                                                                                  				if(_t50 <= 0) {
                                                                                                                                                                                                                  					L24:
                                                                                                                                                                                                                  					E00402BD4(1);
                                                                                                                                                                                                                  					__eflags =  *0x42ec54 - _t82; // 0x9e00
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v8 - _t82;
                                                                                                                                                                                                                  					if(_v8 == _t82) {
                                                                                                                                                                                                                  						L28:
                                                                                                                                                                                                                  						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                                                                                                                                                  						_t94 = _t53;
                                                                                                                                                                                                                  						_t54 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  						E004030C5(_t54 + 0x1c);
                                                                                                                                                                                                                  						_push(_v24);
                                                                                                                                                                                                                  						_push(_t94);
                                                                                                                                                                                                                  						_push(_t82);
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_t57 = E00402E71();
                                                                                                                                                                                                                  						__eflags = _t57 - _v24;
                                                                                                                                                                                                                  						if(_t57 == _v24) {
                                                                                                                                                                                                                  							__eflags = _v44 & 0x00000001;
                                                                                                                                                                                                                  							 *0x42ec50 = _t94;
                                                                                                                                                                                                                  							 *0x42ec58 =  *_t94;
                                                                                                                                                                                                                  							if((_v44 & 0x00000001) != 0) {
                                                                                                                                                                                                                  								 *0x42ec5c =  *0x42ec5c + 1;
                                                                                                                                                                                                                  								__eflags =  *0x42ec5c;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t40 = _t94 + 0x44; // 0x44
                                                                                                                                                                                                                  							_t59 = _t40;
                                                                                                                                                                                                                  							_t85 = 8;
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t59 = _t59 - 8;
                                                                                                                                                                                                                  								 *_t59 =  *_t59 + _t94;
                                                                                                                                                                                                                  								_t85 = _t85 - 1;
                                                                                                                                                                                                                  								__eflags = _t85;
                                                                                                                                                                                                                  							} while (_t85 != 0);
                                                                                                                                                                                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                                                                                                                  							 *(_t94 + 0x3c) = _t60;
                                                                                                                                                                                                                  							E00405839(0x42ec60, _t94 + 4, 0x40);
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E004030C5( *0x414c60);
                                                                                                                                                                                                                  					_t65 = E00403093( &_a4, 4); // executed
                                                                                                                                                                                                                  					__eflags = _t65;
                                                                                                                                                                                                                  					if(_t65 == 0) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v12 - _a4;
                                                                                                                                                                                                                  					if(_v12 != _a4) {
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L28;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t67 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  						_t90 = _t93;
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t70 = ( ~_t67 & 0x00007e00) + 0x200;
                                                                                                                                                                                                                  						__eflags = _t93 - _t70;
                                                                                                                                                                                                                  						if(_t93 >= _t70) {
                                                                                                                                                                                                                  							_t90 = _t70;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t71 = E00403093(0x420c70, _t90); // executed
                                                                                                                                                                                                                  						__eflags = _t71;
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							E00402BD4(1);
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *0x42ec54;
                                                                                                                                                                                                                  						if( *0x42ec54 != 0) {
                                                                                                                                                                                                                  							__eflags = _a4 & 0x00000002;
                                                                                                                                                                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                                                                  								E00402BD4(0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00405839( &_v44, 0x420c70, 0x1c);
                                                                                                                                                                                                                  						_t77 = _v44;
                                                                                                                                                                                                                  						__eflags = _t77 & 0xfffffff0;
                                                                                                                                                                                                                  						if((_t77 & 0xfffffff0) != 0) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v40 - 0xdeadbeef;
                                                                                                                                                                                                                  						if(_v40 != 0xdeadbeef) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v28 - 0x74736e49;
                                                                                                                                                                                                                  						if(_v28 != 0x74736e49) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v32 - 0x74666f73;
                                                                                                                                                                                                                  						if(_v32 != 0x74666f73) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v36 - 0x6c6c754e;
                                                                                                                                                                                                                  						if(_v36 != 0x6c6c754e) {
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_a4 = _a4 | _t77;
                                                                                                                                                                                                                  						_t87 =  *0x414c60; // 0x34d6c32
                                                                                                                                                                                                                  						 *0x42ece0 =  *0x42ece0 | _a4 & 0x00000002;
                                                                                                                                                                                                                  						_t80 = _v20;
                                                                                                                                                                                                                  						__eflags = _t80 - _t93;
                                                                                                                                                                                                                  						 *0x42ec54 = _t87;
                                                                                                                                                                                                                  						if(_t80 > _t93) {
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a4 & 0x00000008;
                                                                                                                                                                                                                  						if((_a4 & 0x00000008) != 0) {
                                                                                                                                                                                                                  							L16:
                                                                                                                                                                                                                  							_v8 = _v8 + 1;
                                                                                                                                                                                                                  							_t93 = _t80 - 4;
                                                                                                                                                                                                                  							__eflags = _t90 - _t93;
                                                                                                                                                                                                                  							if(_t90 > _t93) {
                                                                                                                                                                                                                  								_t90 = _t93;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L20;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a4 & 0x00000004;
                                                                                                                                                                                                                  						if((_a4 & 0x00000004) != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L16;
                                                                                                                                                                                                                  						L20:
                                                                                                                                                                                                                  						__eflags = _t93 -  *0x428c70; // 0x34d80c0
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							_v12 = E00405F9C(_v12, 0x420c70, _t90);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *0x414c60 =  *0x414c60 + _t90;
                                                                                                                                                                                                                  						_t93 = _t93 - _t90;
                                                                                                                                                                                                                  						__eflags = _t93;
                                                                                                                                                                                                                  					} while (_t93 > 0);
                                                                                                                                                                                                                  					_t82 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  					goto L24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

































                                                                                                                                                                                                                  0x00402c40
                                                                                                                                                                                                                  0x00402c43
                                                                                                                                                                                                                  0x00402c46
                                                                                                                                                                                                                  0x00402c49
                                                                                                                                                                                                                  0x00402c4f
                                                                                                                                                                                                                  0x00402c60
                                                                                                                                                                                                                  0x00402c65
                                                                                                                                                                                                                  0x00402c78
                                                                                                                                                                                                                  0x00402c7d
                                                                                                                                                                                                                  0x00402c80
                                                                                                                                                                                                                  0x00402c86
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402c88
                                                                                                                                                                                                                  0x00402c93
                                                                                                                                                                                                                  0x00402c99
                                                                                                                                                                                                                  0x00402caa
                                                                                                                                                                                                                  0x00402cb1
                                                                                                                                                                                                                  0x00402cb7
                                                                                                                                                                                                                  0x00402cb9
                                                                                                                                                                                                                  0x00402cbe
                                                                                                                                                                                                                  0x00402cc0
                                                                                                                                                                                                                  0x00402dad
                                                                                                                                                                                                                  0x00402daf
                                                                                                                                                                                                                  0x00402db4
                                                                                                                                                                                                                  0x00402dbb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402dbd
                                                                                                                                                                                                                  0x00402dc0
                                                                                                                                                                                                                  0x00402de4
                                                                                                                                                                                                                  0x00402de9
                                                                                                                                                                                                                  0x00402def
                                                                                                                                                                                                                  0x00402df1
                                                                                                                                                                                                                  0x00402dfa
                                                                                                                                                                                                                  0x00402dff
                                                                                                                                                                                                                  0x00402e02
                                                                                                                                                                                                                  0x00402e03
                                                                                                                                                                                                                  0x00402e04
                                                                                                                                                                                                                  0x00402e06
                                                                                                                                                                                                                  0x00402e0b
                                                                                                                                                                                                                  0x00402e0e
                                                                                                                                                                                                                  0x00402e21
                                                                                                                                                                                                                  0x00402e25
                                                                                                                                                                                                                  0x00402e2d
                                                                                                                                                                                                                  0x00402e32
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e34
                                                                                                                                                                                                                  0x00402e3c
                                                                                                                                                                                                                  0x00402e3c
                                                                                                                                                                                                                  0x00402e3f
                                                                                                                                                                                                                  0x00402e40
                                                                                                                                                                                                                  0x00402e40
                                                                                                                                                                                                                  0x00402e43
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e45
                                                                                                                                                                                                                  0x00402e4f
                                                                                                                                                                                                                  0x00402e55
                                                                                                                                                                                                                  0x00402e63
                                                                                                                                                                                                                  0x00402e68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e0e
                                                                                                                                                                                                                  0x00402dc8
                                                                                                                                                                                                                  0x00402dd3
                                                                                                                                                                                                                  0x00402dd8
                                                                                                                                                                                                                  0x00402dda
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ddf
                                                                                                                                                                                                                  0x00402de2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402cc6
                                                                                                                                                                                                                  0x00402ccb
                                                                                                                                                                                                                  0x00402ccb
                                                                                                                                                                                                                  0x00402cd0
                                                                                                                                                                                                                  0x00402cd4
                                                                                                                                                                                                                  0x00402cdb
                                                                                                                                                                                                                  0x00402ce0
                                                                                                                                                                                                                  0x00402ce2
                                                                                                                                                                                                                  0x00402ce4
                                                                                                                                                                                                                  0x00402ce4
                                                                                                                                                                                                                  0x00402ce8
                                                                                                                                                                                                                  0x00402ced
                                                                                                                                                                                                                  0x00402cef
                                                                                                                                                                                                                  0x00402e19
                                                                                                                                                                                                                  0x00402e10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402e10
                                                                                                                                                                                                                  0x00402cf5
                                                                                                                                                                                                                  0x00402cfc
                                                                                                                                                                                                                  0x00402d78
                                                                                                                                                                                                                  0x00402d7c
                                                                                                                                                                                                                  0x00402d80
                                                                                                                                                                                                                  0x00402d85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d7c
                                                                                                                                                                                                                  0x00402d05
                                                                                                                                                                                                                  0x00402d0a
                                                                                                                                                                                                                  0x00402d0d
                                                                                                                                                                                                                  0x00402d12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d14
                                                                                                                                                                                                                  0x00402d1b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d1d
                                                                                                                                                                                                                  0x00402d24
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d26
                                                                                                                                                                                                                  0x00402d2d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d2f
                                                                                                                                                                                                                  0x00402d36
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d38
                                                                                                                                                                                                                  0x00402d3e
                                                                                                                                                                                                                  0x00402d47
                                                                                                                                                                                                                  0x00402d4d
                                                                                                                                                                                                                  0x00402d50
                                                                                                                                                                                                                  0x00402d52
                                                                                                                                                                                                                  0x00402d58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d5e
                                                                                                                                                                                                                  0x00402d62
                                                                                                                                                                                                                  0x00402d6a
                                                                                                                                                                                                                  0x00402d6a
                                                                                                                                                                                                                  0x00402d6d
                                                                                                                                                                                                                  0x00402d70
                                                                                                                                                                                                                  0x00402d72
                                                                                                                                                                                                                  0x00402d74
                                                                                                                                                                                                                  0x00402d74
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d72
                                                                                                                                                                                                                  0x00402d64
                                                                                                                                                                                                                  0x00402d68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402d86
                                                                                                                                                                                                                  0x00402d86
                                                                                                                                                                                                                  0x00402d8c
                                                                                                                                                                                                                  0x00402d98
                                                                                                                                                                                                                  0x00402d98
                                                                                                                                                                                                                  0x00402d9b
                                                                                                                                                                                                                  0x00402da1
                                                                                                                                                                                                                  0x00402da3
                                                                                                                                                                                                                  0x00402da3
                                                                                                                                                                                                                  0x00402dab
                                                                                                                                                                                                                  0x00402dab
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402dab

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C49
                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,00000400), ref: 00402C65
                                                                                                                                                                                                                    • Part of subcall function 00405878: GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\AppData\Local\Temp\SetupResources.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                    • Part of subcall function 00405878: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\SetupResources.exe,80000000,00000003), ref: 00402CB1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • soft, xrefs: 00402D26
                                                                                                                                                                                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E10
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\SetupResources.exe, xrefs: 00402C38
                                                                                                                                                                                                                  • Null, xrefs: 00402D2F
                                                                                                                                                                                                                  • Inst, xrefs: 00402D1D
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\SetupResources.exe, xrefs: 00402C4F, 00402C5E, 00402C72, 00402C92
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00402C88
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C42
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402C93, 00402C98, 00402C9E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe$C:\Users\user\AppData\Local\Temp\SetupResources.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                  • API String ID: 4283519449-1967347165
                                                                                                                                                                                                                  • Opcode ID: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                                  • Instruction ID: d5d64c7dde767481ec9b836f5bb8cc7fe4476435a14377af370c0b56c56fa9d6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B51D971901214ABDB219FA6DE89B9E7BB8FB40354F10413BF900B62D1D7BC9D418B9D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 275 405bc3-405bce 276 405bd0-405bdf 275->276 277 405be1-405bfe 275->277 276->277 278 405de0-405de4 277->278 279 405c04-405c0b 277->279 280 405c10-405c1a 278->280 281 405dea-405df4 278->281 279->278 280->281 282 405c20-405c27 280->282 283 405df6-405dfa call 405ba1 281->283 284 405dff-405e00 281->284 285 405dd3 282->285 286 405c2d-405c62 282->286 283->284 288 405dd5-405ddb 285->288 289 405ddd-405ddf 285->289 290 405c68-405c73 GetVersion 286->290 291 405d7d-405d80 286->291 288->278 289->278 292 405c75-405c79 290->292 293 405c8d 290->293 294 405db0-405db3 291->294 295 405d82-405d85 291->295 292->293 296 405c7b-405c7f 292->296 299 405c94-405c9b 293->299 300 405dc1-405dd1 lstrlenA 294->300 301 405db5-405dbc call 405bc3 294->301 297 405d95-405da1 call 405ba1 295->297 298 405d87-405d93 call 405aff 295->298 296->293 302 405c81-405c85 296->302 312 405da6-405dac 297->312 298->312 304 405ca0-405ca2 299->304 305 405c9d-405c9f 299->305 300->278 301->300 302->293 308 405c87-405c8b 302->308 310 405ca4-405cbf call 405a88 304->310 311 405cdb-405cde 304->311 305->304 308->299 320 405cc4-405cc7 310->320 313 405ce0-405cec GetSystemDirectoryA 311->313 314 405cee-405cf1 311->314 312->300 316 405dae 312->316 317 405d5f-405d62 313->317 318 405cf3-405d01 GetWindowsDirectoryA 314->318 319 405d5b-405d5d 314->319 321 405d75-405d7b call 405e03 316->321 317->321 324 405d64-405d68 317->324 318->319 319->317 323 405d03-405d0d 319->323 320->324 325 405ccd-405cd6 call 405bc3 320->325 321->300 328 405d27-405d3d SHGetSpecialFolderLocation 323->328 329 405d0f-405d12 323->329 324->321 326 405d6a-405d70 lstrcatA 324->326 325->317 326->321 333 405d58 328->333 334 405d3f-405d56 SHGetPathFromIDListA CoTaskMemFree 328->334 329->328 332 405d14-405d25 329->332 332->317 332->328 333->319 334->317 334->333
                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00405BC3(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct _ITEMIDLIST* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				signed char _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed char _v28;
                                                                                                                                                                                                                  				signed int _t36;
                                                                                                                                                                                                                  				CHAR* _t37;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				char _t50;
                                                                                                                                                                                                                  				char _t51;
                                                                                                                                                                                                                  				char _t53;
                                                                                                                                                                                                                  				char _t55;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				char _t83;
                                                                                                                                                                                                                  				void* _t85;
                                                                                                                                                                                                                  				CHAR* _t86;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t88 = __esi;
                                                                                                                                                                                                                  				_t85 = __edi;
                                                                                                                                                                                                                  				_t63 = __ebx;
                                                                                                                                                                                                                  				_t36 = _a8;
                                                                                                                                                                                                                  				if(_t36 < 0) {
                                                                                                                                                                                                                  					_t79 =  *0x42e41c; // 0x6667de
                                                                                                                                                                                                                  					_t36 =  *(_t79 - 4 + _t36 * 4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t73 =  *0x42ec78; // 0x6661d8
                                                                                                                                                                                                                  				_t74 = _t73 + _t36;
                                                                                                                                                                                                                  				_t37 = 0x42dbe0;
                                                                                                                                                                                                                  				_push(_t63);
                                                                                                                                                                                                                  				_push(_t88);
                                                                                                                                                                                                                  				_push(_t85);
                                                                                                                                                                                                                  				_t86 = 0x42dbe0;
                                                                                                                                                                                                                  				if(_a4 - 0x42dbe0 < 0x800) {
                                                                                                                                                                                                                  					_t86 = _a4;
                                                                                                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t83 =  *_t74;
                                                                                                                                                                                                                  					if(_t83 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t86 - _t37 - 0x400;
                                                                                                                                                                                                                  					if(_t86 - _t37 >= 0x400) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t74 = _t74 + 1;
                                                                                                                                                                                                                  					__eflags = _t83 - 0xfc;
                                                                                                                                                                                                                  					_a8 = _t74;
                                                                                                                                                                                                                  					if(__eflags <= 0) {
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							 *_t86 = _t83;
                                                                                                                                                                                                                  							_t86 =  &(_t86[1]);
                                                                                                                                                                                                                  							__eflags = _t86;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *_t86 =  *_t74;
                                                                                                                                                                                                                  							_t86 =  &(_t86[1]);
                                                                                                                                                                                                                  							_t74 = _t74 + 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t39 =  *(_t74 + 1);
                                                                                                                                                                                                                  					_t75 =  *_t74;
                                                                                                                                                                                                                  					_t95 = (_t39 & 0x0000007f) << 0x00000007 | _t75 & 0x0000007f;
                                                                                                                                                                                                                  					_a8 = _a8 + 2;
                                                                                                                                                                                                                  					_v28 = _t75 | 0x00000080;
                                                                                                                                                                                                                  					_t69 = _t75;
                                                                                                                                                                                                                  					_v24 = _t69;
                                                                                                                                                                                                                  					__eflags = _t83 - 0xfe;
                                                                                                                                                                                                                  					_v20 = _t39 | 0x00000080;
                                                                                                                                                                                                                  					_v16 = _t39;
                                                                                                                                                                                                                  					if(_t83 != 0xfe) {
                                                                                                                                                                                                                  						__eflags = _t83 - 0xfd;
                                                                                                                                                                                                                  						if(_t83 != 0xfd) {
                                                                                                                                                                                                                  							__eflags = _t83 - 0xff;
                                                                                                                                                                                                                  							if(_t83 == 0xff) {
                                                                                                                                                                                                                  								__eflags = (_t39 | 0xffffffff) - _t95;
                                                                                                                                                                                                                  								E00405BC3(_t69, _t86, _t95, _t86, (_t39 | 0xffffffff) - _t95);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L41:
                                                                                                                                                                                                                  							_t40 = lstrlenA(_t86);
                                                                                                                                                                                                                  							_t74 = _a8;
                                                                                                                                                                                                                  							_t86 =  &(_t86[_t40]);
                                                                                                                                                                                                                  							_t37 = 0x42dbe0;
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t95 - 0x1d;
                                                                                                                                                                                                                  						if(_t95 != 0x1d) {
                                                                                                                                                                                                                  							__eflags = (_t95 << 0xa) + 0x42f000;
                                                                                                                                                                                                                  							E00405BA1(_t86, (_t95 << 0xa) + 0x42f000);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00405AFF(_t86,  *0x42ec48);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t95 + 0xffffffeb - 7;
                                                                                                                                                                                                                  						if(_t95 + 0xffffffeb < 7) {
                                                                                                                                                                                                                  							L32:
                                                                                                                                                                                                                  							E00405E03(_t86);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L41;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t97 = 2;
                                                                                                                                                                                                                  					_t50 = GetVersion();
                                                                                                                                                                                                                  					__eflags = _t50;
                                                                                                                                                                                                                  					if(_t50 >= 0) {
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                  						__eflags =  *0x42ecc4;
                                                                                                                                                                                                                  						if( *0x42ecc4 != 0) {
                                                                                                                                                                                                                  							_t97 = 4;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t69;
                                                                                                                                                                                                                  						if(_t69 >= 0) {
                                                                                                                                                                                                                  							__eflags = _t69 - 0x25;
                                                                                                                                                                                                                  							if(_t69 != 0x25) {
                                                                                                                                                                                                                  								__eflags = _t69 - 0x24;
                                                                                                                                                                                                                  								if(_t69 == 0x24) {
                                                                                                                                                                                                                  									GetWindowsDirectoryA(_t86, 0x400);
                                                                                                                                                                                                                  									_t97 = 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									__eflags = _t97;
                                                                                                                                                                                                                  									if(_t97 == 0) {
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t51 =  *0x42ec44; // 0x74691340
                                                                                                                                                                                                                  									_t97 = _t97 - 1;
                                                                                                                                                                                                                  									__eflags = _t51;
                                                                                                                                                                                                                  									if(_t51 == 0) {
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_t53 = SHGetSpecialFolderLocation( *0x42ec48,  *(_t98 + _t97 * 4 - 0x18),  &_v12);
                                                                                                                                                                                                                  										__eflags = _t53;
                                                                                                                                                                                                                  										if(_t53 != 0) {
                                                                                                                                                                                                                  											L27:
                                                                                                                                                                                                                  											 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                                                                                  											__eflags =  *_t86;
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__imp__SHGetPathFromIDListA(_v12, _t86);
                                                                                                                                                                                                                  										__imp__CoTaskMemFree(_v12);
                                                                                                                                                                                                                  										__eflags = _t53;
                                                                                                                                                                                                                  										if(_t53 != 0) {
                                                                                                                                                                                                                  											goto L29;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L27;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _v8;
                                                                                                                                                                                                                  									if(_v8 == 0) {
                                                                                                                                                                                                                  										goto L25;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t55 =  *_t51( *0x42ec48,  *(_t98 + _t97 * 4 - 0x18), 0, 0, _t86);
                                                                                                                                                                                                                  									__eflags = _t55;
                                                                                                                                                                                                                  									if(_t55 == 0) {
                                                                                                                                                                                                                  										goto L29;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L29;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							GetSystemDirectoryA(_t86, 0x400);
                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t72 = (_t69 & 0x0000003f) +  *0x42ec78;
                                                                                                                                                                                                                  							E00405A88(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t69 & 0x0000003f) +  *0x42ec78, _t86, _t69 & 0x00000040); // executed
                                                                                                                                                                                                                  							__eflags =  *_t86;
                                                                                                                                                                                                                  							if( *_t86 != 0) {
                                                                                                                                                                                                                  								L30:
                                                                                                                                                                                                                  								__eflags = _v16 - 0x1a;
                                                                                                                                                                                                                  								if(_v16 == 0x1a) {
                                                                                                                                                                                                                  									lstrcatA(_t86, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L32;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BC3(_t72, _t86, _t97, _t86, _v16);
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							__eflags =  *_t86;
                                                                                                                                                                                                                  							if( *_t86 == 0) {
                                                                                                                                                                                                                  								goto L32;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L30;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t50 - 0x5a04;
                                                                                                                                                                                                                  					if(_t50 == 0x5a04) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v16 - 0x23;
                                                                                                                                                                                                                  					if(_v16 == 0x23) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _v16 - 0x2e;
                                                                                                                                                                                                                  					if(_v16 == 0x2e) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t86 =  *_t86 & 0x00000000;
                                                                                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                                                                                  					return _t37;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00405BA1(_a4, _t37);
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc3
                                                                                                                                                                                                                  0x00405bc9
                                                                                                                                                                                                                  0x00405bce
                                                                                                                                                                                                                  0x00405bd0
                                                                                                                                                                                                                  0x00405bdf
                                                                                                                                                                                                                  0x00405bdf
                                                                                                                                                                                                                  0x00405be1
                                                                                                                                                                                                                  0x00405bea
                                                                                                                                                                                                                  0x00405bec
                                                                                                                                                                                                                  0x00405bf1
                                                                                                                                                                                                                  0x00405bf4
                                                                                                                                                                                                                  0x00405bf5
                                                                                                                                                                                                                  0x00405bfc
                                                                                                                                                                                                                  0x00405bfe
                                                                                                                                                                                                                  0x00405c04
                                                                                                                                                                                                                  0x00405c07
                                                                                                                                                                                                                  0x00405c07
                                                                                                                                                                                                                  0x00405de0
                                                                                                                                                                                                                  0x00405de0
                                                                                                                                                                                                                  0x00405de4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c14
                                                                                                                                                                                                                  0x00405c1a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c20
                                                                                                                                                                                                                  0x00405c21
                                                                                                                                                                                                                  0x00405c24
                                                                                                                                                                                                                  0x00405c27
                                                                                                                                                                                                                  0x00405dd3
                                                                                                                                                                                                                  0x00405ddd
                                                                                                                                                                                                                  0x00405ddf
                                                                                                                                                                                                                  0x00405ddf
                                                                                                                                                                                                                  0x00405dd5
                                                                                                                                                                                                                  0x00405dd7
                                                                                                                                                                                                                  0x00405dd9
                                                                                                                                                                                                                  0x00405dda
                                                                                                                                                                                                                  0x00405dda
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dd3
                                                                                                                                                                                                                  0x00405c2d
                                                                                                                                                                                                                  0x00405c31
                                                                                                                                                                                                                  0x00405c41
                                                                                                                                                                                                                  0x00405c45
                                                                                                                                                                                                                  0x00405c4c
                                                                                                                                                                                                                  0x00405c4f
                                                                                                                                                                                                                  0x00405c53
                                                                                                                                                                                                                  0x00405c59
                                                                                                                                                                                                                  0x00405c5c
                                                                                                                                                                                                                  0x00405c5f
                                                                                                                                                                                                                  0x00405c62
                                                                                                                                                                                                                  0x00405d7d
                                                                                                                                                                                                                  0x00405d80
                                                                                                                                                                                                                  0x00405db0
                                                                                                                                                                                                                  0x00405db3
                                                                                                                                                                                                                  0x00405db8
                                                                                                                                                                                                                  0x00405dbc
                                                                                                                                                                                                                  0x00405dbc
                                                                                                                                                                                                                  0x00405dc1
                                                                                                                                                                                                                  0x00405dc2
                                                                                                                                                                                                                  0x00405dc7
                                                                                                                                                                                                                  0x00405dca
                                                                                                                                                                                                                  0x00405dcc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dcc
                                                                                                                                                                                                                  0x00405d82
                                                                                                                                                                                                                  0x00405d85
                                                                                                                                                                                                                  0x00405d9a
                                                                                                                                                                                                                  0x00405da1
                                                                                                                                                                                                                  0x00405d87
                                                                                                                                                                                                                  0x00405d8e
                                                                                                                                                                                                                  0x00405d8e
                                                                                                                                                                                                                  0x00405da9
                                                                                                                                                                                                                  0x00405dac
                                                                                                                                                                                                                  0x00405d75
                                                                                                                                                                                                                  0x00405d76
                                                                                                                                                                                                                  0x00405d76
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405dac
                                                                                                                                                                                                                  0x00405c6a
                                                                                                                                                                                                                  0x00405c6b
                                                                                                                                                                                                                  0x00405c71
                                                                                                                                                                                                                  0x00405c73
                                                                                                                                                                                                                  0x00405c8d
                                                                                                                                                                                                                  0x00405c8d
                                                                                                                                                                                                                  0x00405c94
                                                                                                                                                                                                                  0x00405c94
                                                                                                                                                                                                                  0x00405c9b
                                                                                                                                                                                                                  0x00405c9f
                                                                                                                                                                                                                  0x00405c9f
                                                                                                                                                                                                                  0x00405ca0
                                                                                                                                                                                                                  0x00405ca2
                                                                                                                                                                                                                  0x00405cdb
                                                                                                                                                                                                                  0x00405cde
                                                                                                                                                                                                                  0x00405cee
                                                                                                                                                                                                                  0x00405cf1
                                                                                                                                                                                                                  0x00405cf9
                                                                                                                                                                                                                  0x00405cff
                                                                                                                                                                                                                  0x00405cff
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405d5d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d03
                                                                                                                                                                                                                  0x00405d0a
                                                                                                                                                                                                                  0x00405d0b
                                                                                                                                                                                                                  0x00405d0d
                                                                                                                                                                                                                  0x00405d27
                                                                                                                                                                                                                  0x00405d35
                                                                                                                                                                                                                  0x00405d3b
                                                                                                                                                                                                                  0x00405d3d
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d58
                                                                                                                                                                                                                  0x00405d43
                                                                                                                                                                                                                  0x00405d4e
                                                                                                                                                                                                                  0x00405d54
                                                                                                                                                                                                                  0x00405d56
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d56
                                                                                                                                                                                                                  0x00405d0f
                                                                                                                                                                                                                  0x00405d12
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d21
                                                                                                                                                                                                                  0x00405d23
                                                                                                                                                                                                                  0x00405d25
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d25
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d5b
                                                                                                                                                                                                                  0x00405ce6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405ca4
                                                                                                                                                                                                                  0x00405ca9
                                                                                                                                                                                                                  0x00405cbf
                                                                                                                                                                                                                  0x00405cc4
                                                                                                                                                                                                                  0x00405cc7
                                                                                                                                                                                                                  0x00405d64
                                                                                                                                                                                                                  0x00405d64
                                                                                                                                                                                                                  0x00405d68
                                                                                                                                                                                                                  0x00405d70
                                                                                                                                                                                                                  0x00405d70
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d68
                                                                                                                                                                                                                  0x00405cd1
                                                                                                                                                                                                                  0x00405d5f
                                                                                                                                                                                                                  0x00405d5f
                                                                                                                                                                                                                  0x00405d62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405d62
                                                                                                                                                                                                                  0x00405ca2
                                                                                                                                                                                                                  0x00405c75
                                                                                                                                                                                                                  0x00405c79
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c7b
                                                                                                                                                                                                                  0x00405c7f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c81
                                                                                                                                                                                                                  0x00405c85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405c87
                                                                                                                                                                                                                  0x00405c85
                                                                                                                                                                                                                  0x00405dea
                                                                                                                                                                                                                  0x00405df4
                                                                                                                                                                                                                  0x00405e00
                                                                                                                                                                                                                  0x00405e00
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetVersion.KERNEL32(00000000,00429898,00000000,00404EC5,00429898,00000000), ref: 00405C6B
                                                                                                                                                                                                                  • GetSystemDirectoryA.KERNEL32 ref: 00405CE6
                                                                                                                                                                                                                  • GetWindowsDirectoryA.KERNEL32(0042DBE0,00000400), ref: 00405CF9
                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(?,0041F727), ref: 00405D35
                                                                                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(0041F727,0042DBE0), ref: 00405D43
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(0041F727), ref: 00405D4E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(0042DBE0,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D70
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042DBE0,00000000,00429898,00000000,00404EC5,00429898,00000000), ref: 00405DC2
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Software\Microsoft\Windows\CurrentVersion, xrefs: 00405CB5
                                                                                                                                                                                                                  • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00405D6A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                  • API String ID: 900638850-730719616
                                                                                                                                                                                                                  • Opcode ID: 56c6644338f5748cd9e4adb5f2c50b348e185d39bfc66a16460e33acb065d9ec
                                                                                                                                                                                                                  • Instruction ID: fa1e0b9f47c9474f0aa02006464afd466a30f7754b548aa089decd5b8df859b0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56c6644338f5748cd9e4adb5f2c50b348e185d39bfc66a16460e33acb065d9ec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8512531A04A15ABEB205B698C88BBB3B64DF11314F54827BE511BA2D0D37C5942DF4E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 336 402e71-402e85 337 402e87 336->337 338 402e8e-402e97 336->338 337->338 339 402ea0-402ea5 338->339 340 402e99 338->340 341 402eb5-402ec2 call 403093 339->341 342 402ea7-402eb0 call 4030c5 339->342 340->339 346 402ec8-402ecc 341->346 347 40303e 341->347 342->341 349 402ed2-402f1b GetTickCount 346->349 350 403027-403029 346->350 348 403040-403041 347->348 353 40308c-403090 348->353 351 402f21-402f29 349->351 352 403089 349->352 354 40302b-40302e 350->354 355 40307e-403082 350->355 356 402f2b 351->356 357 402f2e-402f3c call 403093 351->357 352->353 360 403030 354->360 361 403033-40303c call 403093 354->361 358 403043-403049 355->358 359 403084 355->359 356->357 357->347 370 402f42-402f4b 357->370 363 40304b 358->363 364 40304e-40305c call 403093 358->364 359->352 360->361 361->347 369 403086 361->369 363->364 364->347 373 40305e-403071 WriteFile 364->373 369->352 372 402f51-402f71 call 40600a 370->372 379 402f77-402f8a GetTickCount 372->379 380 40301f-403021 372->380 375 403023-403025 373->375 376 403073-403076 373->376 375->348 376->375 378 403078-40307b 376->378 378->355 381 402f8c-402f94 379->381 382 402fcf-402fd3 379->382 380->348 385 402f96-402f9a 381->385 386 402f9c-402fcc MulDiv wsprintfA call 404e8d 381->386 383 403014-403017 382->383 384 402fd5-402fd8 382->384 383->351 389 40301d 383->389 387 402ffa-403005 384->387 388 402fda-402fee WriteFile 384->388 385->382 385->386 386->382 392 403008-40300c 387->392 388->375 391 402ff0-402ff3 388->391 389->352 391->375 394 402ff5-402ff8 391->394 392->372 395 403012 392->395 394->392 395->352
                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E00402E71(int _a4, void* _a8, long _a12, int _a16, signed char _a19) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				long _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				char _v92;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				long _t74;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				long _t80;
                                                                                                                                                                                                                  				void* _t82;
                                                                                                                                                                                                                  				int _t84;
                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  				void* _t100;
                                                                                                                                                                                                                  				long _t101;
                                                                                                                                                                                                                  				signed int _t102;
                                                                                                                                                                                                                  				long _t103;
                                                                                                                                                                                                                  				int _t104;
                                                                                                                                                                                                                  				intOrPtr _t105;
                                                                                                                                                                                                                  				long _t106;
                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t102 = _a16;
                                                                                                                                                                                                                  				_t97 = _a12;
                                                                                                                                                                                                                  				_v12 = _t102;
                                                                                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                                                                                  					_v12 = 0x8000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  				_v16 = _t97;
                                                                                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                                                                                  					_v16 = 0x418c68;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t65 = _a4;
                                                                                                                                                                                                                  				if(_a4 >= 0) {
                                                                                                                                                                                                                  					_t95 =  *0x42ec98; // 0xa60b
                                                                                                                                                                                                                  					E004030C5(_t95 + _t65);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t67 = E00403093( &_a16, 4); // executed
                                                                                                                                                                                                                  				if(_t67 == 0) {
                                                                                                                                                                                                                  					L34:
                                                                                                                                                                                                                  					_push(0xfffffffd);
                                                                                                                                                                                                                  					goto L35;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if((_a19 & 0x00000080) == 0) {
                                                                                                                                                                                                                  						if(_t97 == 0) {
                                                                                                                                                                                                                  							while(_a16 > 0) {
                                                                                                                                                                                                                  								_t103 = _v12;
                                                                                                                                                                                                                  								if(_a16 < _t103) {
                                                                                                                                                                                                                  									_t103 = _a16;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(E00403093(0x414c68, _t103) == 0) {
                                                                                                                                                                                                                  									goto L34;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									if(WriteFile(_a8, 0x414c68, _t103,  &_a12, 0) == 0 || _t103 != _a12) {
                                                                                                                                                                                                                  										L29:
                                                                                                                                                                                                                  										_push(0xfffffffe);
                                                                                                                                                                                                                  										L35:
                                                                                                                                                                                                                  										_pop(_t68);
                                                                                                                                                                                                                  										return _t68;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v8 = _v8 + _t103;
                                                                                                                                                                                                                  										_a16 = _a16 - _t103;
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L45:
                                                                                                                                                                                                                  							return _v8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_a16 < _t102) {
                                                                                                                                                                                                                  							_t102 = _a16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(E00403093(_t97, _t102) != 0) {
                                                                                                                                                                                                                  							_v8 = _t102;
                                                                                                                                                                                                                  							goto L45;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t74 = GetTickCount();
                                                                                                                                                                                                                  					 *0x40b5cc =  *0x40b5cc & 0x00000000;
                                                                                                                                                                                                                  					 *0x40b5c8 =  *0x40b5c8 & 0x00000000;
                                                                                                                                                                                                                  					_t14 =  &_a16;
                                                                                                                                                                                                                  					 *_t14 = _a16 & 0x7fffffff;
                                                                                                                                                                                                                  					_v20 = _t74;
                                                                                                                                                                                                                  					 *0x40b0b0 = 8;
                                                                                                                                                                                                                  					 *0x414c58 = 0x40cc50;
                                                                                                                                                                                                                  					 *0x414c54 = 0x40cc50;
                                                                                                                                                                                                                  					 *0x414c50 = 0x414c50;
                                                                                                                                                                                                                  					_a4 = _a16;
                                                                                                                                                                                                                  					if( *_t14 <= 0) {
                                                                                                                                                                                                                  						goto L45;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						_t104 = 0x4000;
                                                                                                                                                                                                                  						if(_a16 < 0x4000) {
                                                                                                                                                                                                                  							_t104 = _a16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(E00403093(0x414c68, _t104) == 0) {
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_a16 = _a16 - _t104;
                                                                                                                                                                                                                  						 *0x40b0a0 = 0x414c68;
                                                                                                                                                                                                                  						 *0x40b0a4 = _t104;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t100 = _v16;
                                                                                                                                                                                                                  							 *0x40b0a8 = _t100;
                                                                                                                                                                                                                  							 *0x40b0ac = _v12;
                                                                                                                                                                                                                  							_t79 = E0040600A(0x40b0a0);
                                                                                                                                                                                                                  							_v28 = _t79;
                                                                                                                                                                                                                  							if(_t79 < 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t105 =  *0x40b0a8; // 0x41f727
                                                                                                                                                                                                                  							_t106 = _t105 - _t100;
                                                                                                                                                                                                                  							_t80 = GetTickCount();
                                                                                                                                                                                                                  							_t101 = _t80;
                                                                                                                                                                                                                  							if(( *0x42ecf4 & 0x00000001) != 0 && (_t80 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                                                                                                                                                  								wsprintfA( &_v92, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                                                                                                                  								_t107 = _t107 + 0xc;
                                                                                                                                                                                                                  								E00404E8D(0,  &_v92);
                                                                                                                                                                                                                  								_v20 = _t101;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t106 == 0) {
                                                                                                                                                                                                                  								if(_a16 > 0) {
                                                                                                                                                                                                                  									goto L9;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L45;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(_a12 != 0) {
                                                                                                                                                                                                                  									_t82 =  *0x40b0a8; // 0x41f727
                                                                                                                                                                                                                  									_v8 = _v8 + _t106;
                                                                                                                                                                                                                  									_v12 = _v12 - _t106;
                                                                                                                                                                                                                  									_v16 = _t82;
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									if(_v28 != 1) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L45;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t84 = WriteFile(_a8, _v16, _t106,  &_v24, 0); // executed
                                                                                                                                                                                                                  								if(_t84 == 0 || _v24 != _t106) {
                                                                                                                                                                                                                  									goto L29;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v8 = _v8 + _t106;
                                                                                                                                                                                                                  									goto L24;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0xfffffffc);
                                                                                                                                                                                                                  						goto L35;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L34;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



























                                                                                                                                                                                                                  0x00402e79
                                                                                                                                                                                                                  0x00402e7d
                                                                                                                                                                                                                  0x00402e80
                                                                                                                                                                                                                  0x00402e85
                                                                                                                                                                                                                  0x00402e87
                                                                                                                                                                                                                  0x00402e87
                                                                                                                                                                                                                  0x00402e8e
                                                                                                                                                                                                                  0x00402e92
                                                                                                                                                                                                                  0x00402e97
                                                                                                                                                                                                                  0x00402e99
                                                                                                                                                                                                                  0x00402e99
                                                                                                                                                                                                                  0x00402ea0
                                                                                                                                                                                                                  0x00402ea5
                                                                                                                                                                                                                  0x00402ea7
                                                                                                                                                                                                                  0x00402eb0
                                                                                                                                                                                                                  0x00402eb0
                                                                                                                                                                                                                  0x00402ebb
                                                                                                                                                                                                                  0x00402ec2
                                                                                                                                                                                                                  0x0040303e
                                                                                                                                                                                                                  0x0040303e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ec8
                                                                                                                                                                                                                  0x00402ecc
                                                                                                                                                                                                                  0x00403029
                                                                                                                                                                                                                  0x0040307e
                                                                                                                                                                                                                  0x00403043
                                                                                                                                                                                                                  0x00403049
                                                                                                                                                                                                                  0x0040304b
                                                                                                                                                                                                                  0x0040304b
                                                                                                                                                                                                                  0x0040305c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040305e
                                                                                                                                                                                                                  0x00403071
                                                                                                                                                                                                                  0x00403023
                                                                                                                                                                                                                  0x00403023
                                                                                                                                                                                                                  0x00403040
                                                                                                                                                                                                                  0x00403040
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403078
                                                                                                                                                                                                                  0x00403078
                                                                                                                                                                                                                  0x0040307b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040307b
                                                                                                                                                                                                                  0x00403071
                                                                                                                                                                                                                  0x0040305c
                                                                                                                                                                                                                  0x00403089
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403089
                                                                                                                                                                                                                  0x0040302e
                                                                                                                                                                                                                  0x00403030
                                                                                                                                                                                                                  0x00403030
                                                                                                                                                                                                                  0x0040303c
                                                                                                                                                                                                                  0x00403086
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040303c
                                                                                                                                                                                                                  0x00402ed8
                                                                                                                                                                                                                  0x00402eda
                                                                                                                                                                                                                  0x00402ee1
                                                                                                                                                                                                                  0x00402ee8
                                                                                                                                                                                                                  0x00402ee8
                                                                                                                                                                                                                  0x00402eef
                                                                                                                                                                                                                  0x00402ef7
                                                                                                                                                                                                                  0x00402f01
                                                                                                                                                                                                                  0x00402f06
                                                                                                                                                                                                                  0x00402f0e
                                                                                                                                                                                                                  0x00402f18
                                                                                                                                                                                                                  0x00402f1b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f21
                                                                                                                                                                                                                  0x00402f29
                                                                                                                                                                                                                  0x00402f2b
                                                                                                                                                                                                                  0x00402f2b
                                                                                                                                                                                                                  0x00402f3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f42
                                                                                                                                                                                                                  0x00402f45
                                                                                                                                                                                                                  0x00402f4b
                                                                                                                                                                                                                  0x00402f51
                                                                                                                                                                                                                  0x00402f51
                                                                                                                                                                                                                  0x00402f5c
                                                                                                                                                                                                                  0x00402f62
                                                                                                                                                                                                                  0x00402f67
                                                                                                                                                                                                                  0x00402f6e
                                                                                                                                                                                                                  0x00402f71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f77
                                                                                                                                                                                                                  0x00402f7d
                                                                                                                                                                                                                  0x00402f7f
                                                                                                                                                                                                                  0x00402f88
                                                                                                                                                                                                                  0x00402f8a
                                                                                                                                                                                                                  0x00402fb8
                                                                                                                                                                                                                  0x00402fbe
                                                                                                                                                                                                                  0x00402fc7
                                                                                                                                                                                                                  0x00402fcc
                                                                                                                                                                                                                  0x00402fcc
                                                                                                                                                                                                                  0x00402fd3
                                                                                                                                                                                                                  0x00403017
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402fd5
                                                                                                                                                                                                                  0x00402fd8
                                                                                                                                                                                                                  0x00402ffa
                                                                                                                                                                                                                  0x00402fff
                                                                                                                                                                                                                  0x00403002
                                                                                                                                                                                                                  0x00403005
                                                                                                                                                                                                                  0x00403008
                                                                                                                                                                                                                  0x0040300c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403012
                                                                                                                                                                                                                  0x00402fe6
                                                                                                                                                                                                                  0x00402fee
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ff5
                                                                                                                                                                                                                  0x00402fee
                                                                                                                                                                                                                  0x00402fd3
                                                                                                                                                                                                                  0x0040301f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040301f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402f21

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402ED8
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402F7F
                                                                                                                                                                                                                  • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402FA8
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402FB8
                                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000000,00000000,0041F727,7FFFFFFF,00000000), ref: 00402FE6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                                                                  • String ID: ... %d%%$hLA$hLA
                                                                                                                                                                                                                  • API String ID: 4209647438-3864250065
                                                                                                                                                                                                                  • Opcode ID: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                                  • Instruction ID: 8a95cf2a137d7550cfd21daf0583010478331d15a29cb338fc351ae0d0d0651f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D261AE7190221AEBDB10DFA5DA44AAF7BB8EB40355F10417BF910B72C4D7789A40CBE9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 396 401734-401757 call 402a0c call 405701 401 401761-401773 call 405ba1 call 405694 lstrcatA 396->401 402 401759-40175f call 405ba1 396->402 407 401778-40177e call 405e03 401->407 402->407 412 401783-401787 407->412 413 401789-401793 call 405e9c 412->413 414 4017ba-4017bd 412->414 421 4017a5-4017b7 413->421 422 401795-4017a3 CompareFileTime 413->422 416 4017c5-4017e1 call 405878 414->416 417 4017bf-4017c0 call 405859 414->417 424 4017e3-4017e6 416->424 425 401859-401882 call 404e8d call 402e71 416->425 417->416 421->414 422->421 427 4017e8-40182a call 405ba1 * 2 call 405bc3 call 405ba1 call 405462 424->427 428 40183b-401845 call 404e8d 424->428 439 401884-401888 425->439 440 40188a-401896 SetFileTime 425->440 427->412 460 401830-401831 427->460 437 40184e-401854 428->437 441 4028aa 437->441 439->440 443 40189c-4018a7 FindCloseChangeNotification 439->443 440->443 445 4028ac-4028b0 441->445 446 4028a1-4028a4 443->446 447 4018ad-4018b0 443->447 446->441 449 4018b2-4018c3 call 405bc3 lstrcatA 447->449 450 4018c5-4018c8 call 405bc3 447->450 454 4018cd-402229 call 405462 449->454 450->454 454->445 463 402672-402679 454->463 460->437 462 401833-401834 460->462 462->428 463->446
                                                                                                                                                                                                                  C-Code - Quality: 73%
                                                                                                                                                                                                                  			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				void* _t41;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				FILETIME* _t49;
                                                                                                                                                                                                                  				FILETIME* _t62;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				FILETIME* _t71;
                                                                                                                                                                                                                  				FILETIME* _t75;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  				CHAR* _t82;
                                                                                                                                                                                                                  				void* _t85;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t75 = __ebx;
                                                                                                                                                                                                                  				_t82 = E00402A0C(0x31);
                                                                                                                                                                                                                  				 *(_t85 - 0xc) = _t82;
                                                                                                                                                                                                                  				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                                                                                                                                                                  				_t33 = E00405701(_t82);
                                                                                                                                                                                                                  				_push(_t82);
                                                                                                                                                                                                                  				if(_t33 == 0) {
                                                                                                                                                                                                                  					lstrcatA(E00405694(E00405BA1(0x409c60, "C:\\Program Files (x86)\\Fast!")), ??);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(0x409c60);
                                                                                                                                                                                                                  					E00405BA1();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405E03(0x409c60);
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - 3;
                                                                                                                                                                                                                  					if( *(_t85 + 8) >= 3) {
                                                                                                                                                                                                                  						_t64 = E00405E9C(0x409c60);
                                                                                                                                                                                                                  						_t77 = 0;
                                                                                                                                                                                                                  						__eflags = _t64 - _t75;
                                                                                                                                                                                                                  						if(_t64 != _t75) {
                                                                                                                                                                                                                  							_t71 = _t64 + 0x14;
                                                                                                                                                                                                                  							__eflags = _t71;
                                                                                                                                                                                                                  							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                                                                                                                                  						__eflags = _t70;
                                                                                                                                                                                                                  						 *(_t85 + 8) = _t70;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                                  					if( *(_t85 + 8) == _t75) {
                                                                                                                                                                                                                  						E00405859(0x409c60);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - 1;
                                                                                                                                                                                                                  					_t41 = E00405878(0x409c60, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                                                                                                                                  					__eflags = _t41 - 0xffffffff;
                                                                                                                                                                                                                  					 *(_t85 - 8) = _t41;
                                                                                                                                                                                                                  					if(_t41 != 0xffffffff) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                                                                  					if( *(_t85 + 8) != _t75) {
                                                                                                                                                                                                                  						E00404E8D(0xffffffe2,  *(_t85 - 0xc));
                                                                                                                                                                                                                  						__eflags =  *(_t85 + 8) - 2;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L31:
                                                                                                                                                                                                                  						 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t85 - 4));
                                                                                                                                                                                                                  						__eflags =  *0x42ecc8;
                                                                                                                                                                                                                  						goto L32;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00405BA1(0x40a460, 0x42f000);
                                                                                                                                                                                                                  						E00405BA1(0x42f000, 0x409c60);
                                                                                                                                                                                                                  						E00405BC3(_t75, 0x40a460, 0x409c60, 0x40a060,  *((intOrPtr*)(_t85 - 0x14)));
                                                                                                                                                                                                                  						E00405BA1(0x42f000, 0x40a460);
                                                                                                                                                                                                                  						_t62 = E00405462(0x40a060,  *(_t85 - 0x28) >> 3) - 4;
                                                                                                                                                                                                                  						__eflags = _t62;
                                                                                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t62 == 1;
                                                                                                                                                                                                                  							if(_t62 == 1) {
                                                                                                                                                                                                                  								 *0x42ecc8 =  &( *0x42ecc8->dwLowDateTime);
                                                                                                                                                                                                                  								L32:
                                                                                                                                                                                                                  								_t49 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(0x409c60);
                                                                                                                                                                                                                  								_push(0xfffffffa);
                                                                                                                                                                                                                  								E00404E8D();
                                                                                                                                                                                                                  								L29:
                                                                                                                                                                                                                  								_t49 = 0x7fffffff;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L33:
                                                                                                                                                                                                                  					return _t49;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00404E8D(0xffffffea,  *(_t85 - 0xc));
                                                                                                                                                                                                                  				 *0x42ecf4 =  *0x42ecf4 + 1;
                                                                                                                                                                                                                  				_t43 = E00402E71( *((intOrPtr*)(_t85 - 0x20)),  *(_t85 - 8), _t75, _t75); // executed
                                                                                                                                                                                                                  				 *0x42ecf4 =  *0x42ecf4 - 1;
                                                                                                                                                                                                                  				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                                                                                                                                                                  				_t80 = _t43;
                                                                                                                                                                                                                  				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                                                                                                                                                                  					L22:
                                                                                                                                                                                                                  					SetFileTime( *(_t85 - 8), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                                                                                                                                                                  						goto L22;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				FindCloseChangeNotification( *(_t85 - 8)); // executed
                                                                                                                                                                                                                  				__eflags = _t80 - _t75;
                                                                                                                                                                                                                  				if(_t80 >= _t75) {
                                                                                                                                                                                                                  					goto L31;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags = _t80 - 0xfffffffe;
                                                                                                                                                                                                                  					if(_t80 != 0xfffffffe) {
                                                                                                                                                                                                                  						E00405BC3(_t75, _t80, 0x409c60, 0x409c60, 0xffffffee);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00405BC3(_t75, _t80, 0x409c60, 0x409c60, 0xffffffe9);
                                                                                                                                                                                                                  						lstrcatA(0x409c60,  *(_t85 - 0xc));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(0x200010);
                                                                                                                                                                                                                  					_push(0x409c60);
                                                                                                                                                                                                                  					E00405462();
                                                                                                                                                                                                                  					goto L29;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L33;
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00401734
                                                                                                                                                                                                                  0x0040173b
                                                                                                                                                                                                                  0x00401744
                                                                                                                                                                                                                  0x00401747
                                                                                                                                                                                                                  0x0040174a
                                                                                                                                                                                                                  0x0040174f
                                                                                                                                                                                                                  0x00401757
                                                                                                                                                                                                                  0x00401773
                                                                                                                                                                                                                  0x00401759
                                                                                                                                                                                                                  0x00401759
                                                                                                                                                                                                                  0x0040175a
                                                                                                                                                                                                                  0x0040175a
                                                                                                                                                                                                                  0x00401779
                                                                                                                                                                                                                  0x00401783
                                                                                                                                                                                                                  0x00401783
                                                                                                                                                                                                                  0x00401787
                                                                                                                                                                                                                  0x0040178a
                                                                                                                                                                                                                  0x0040178f
                                                                                                                                                                                                                  0x00401791
                                                                                                                                                                                                                  0x00401793
                                                                                                                                                                                                                  0x00401798
                                                                                                                                                                                                                  0x00401798
                                                                                                                                                                                                                  0x004017a3
                                                                                                                                                                                                                  0x004017a3
                                                                                                                                                                                                                  0x004017b4
                                                                                                                                                                                                                  0x004017b6
                                                                                                                                                                                                                  0x004017b6
                                                                                                                                                                                                                  0x004017b7
                                                                                                                                                                                                                  0x004017b7
                                                                                                                                                                                                                  0x004017ba
                                                                                                                                                                                                                  0x004017bd
                                                                                                                                                                                                                  0x004017c0
                                                                                                                                                                                                                  0x004017c0
                                                                                                                                                                                                                  0x004017c7
                                                                                                                                                                                                                  0x004017d6
                                                                                                                                                                                                                  0x004017db
                                                                                                                                                                                                                  0x004017de
                                                                                                                                                                                                                  0x004017e1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004017e3
                                                                                                                                                                                                                  0x004017e6
                                                                                                                                                                                                                  0x00401840
                                                                                                                                                                                                                  0x00401845
                                                                                                                                                                                                                  0x004015a8
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x00402672
                                                                                                                                                                                                                  0x004028a1
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004017e8
                                                                                                                                                                                                                  0x004017ee
                                                                                                                                                                                                                  0x004017f9
                                                                                                                                                                                                                  0x00401806
                                                                                                                                                                                                                  0x00401811
                                                                                                                                                                                                                  0x00401827
                                                                                                                                                                                                                  0x00401827
                                                                                                                                                                                                                  0x0040182a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401830
                                                                                                                                                                                                                  0x00401830
                                                                                                                                                                                                                  0x00401831
                                                                                                                                                                                                                  0x0040184e
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x004028aa
                                                                                                                                                                                                                  0x00401833
                                                                                                                                                                                                                  0x00401833
                                                                                                                                                                                                                  0x00401834
                                                                                                                                                                                                                  0x00401492
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00402224
                                                                                                                                                                                                                  0x00401831
                                                                                                                                                                                                                  0x0040182a
                                                                                                                                                                                                                  0x004028ac
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x0040185e
                                                                                                                                                                                                                  0x00401863
                                                                                                                                                                                                                  0x00401871
                                                                                                                                                                                                                  0x00401876
                                                                                                                                                                                                                  0x0040187c
                                                                                                                                                                                                                  0x00401880
                                                                                                                                                                                                                  0x00401882
                                                                                                                                                                                                                  0x0040188a
                                                                                                                                                                                                                  0x00401896
                                                                                                                                                                                                                  0x00401884
                                                                                                                                                                                                                  0x00401884
                                                                                                                                                                                                                  0x00401888
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401888
                                                                                                                                                                                                                  0x0040189f
                                                                                                                                                                                                                  0x004018a5
                                                                                                                                                                                                                  0x004018a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004018ad
                                                                                                                                                                                                                  0x004018ad
                                                                                                                                                                                                                  0x004018b0
                                                                                                                                                                                                                  0x004018c8
                                                                                                                                                                                                                  0x004018b2
                                                                                                                                                                                                                  0x004018b5
                                                                                                                                                                                                                  0x004018be
                                                                                                                                                                                                                  0x004018be
                                                                                                                                                                                                                  0x004018cd
                                                                                                                                                                                                                  0x004018d2
                                                                                                                                                                                                                  0x0040221f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040221f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00000000,00000000,C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll,C:\Program Files (x86)\Fast!,00000000,00000000,00000031), ref: 00401773
                                                                                                                                                                                                                  • CompareFileTime.KERNEL32(-00000014,?,C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll,C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll,00000000,00000000,C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll,C:\Program Files (x86)\Fast!,00000000,00000000,00000031), ref: 0040179D
                                                                                                                                                                                                                    • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,Fast! Resources Setup,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041F727,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!$C:\Program Files (x86)\Fast!\nwjs\swiftshader\libGLESv2.dll
                                                                                                                                                                                                                  • API String ID: 1941528284-1088974565
                                                                                                                                                                                                                  • Opcode ID: 861f3879c83e28eb07bb09eee35a09ef472ebd3ea5b24dd6fff8f590b62750ba
                                                                                                                                                                                                                  • Instruction ID: e79ae9243306ab86068bc1e71be5748962656d45b0e0834c5e2f96de839f3da3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 861f3879c83e28eb07bb09eee35a09ef472ebd3ea5b24dd6fff8f590b62750ba
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71419632914514BADF107BB9CC45EAF3679EF01329B20823BF421F11E1D77C9A418A6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 464 4015b3-4015c6 call 402a0c call 405728 469 4015c8-4015e3 call 4056bf CreateDirectoryA 464->469 470 40160a-40160d 464->470 479 401600-401608 469->479 480 4015e5-4015f0 GetLastError 469->480 472 40162d-40217f call 401423 470->472 473 40160f-401628 call 401423 call 405ba1 SetCurrentDirectoryA 470->473 486 4028a1-4028b0 472->486 473->486 479->469 479->470 483 4015f2-4015fb GetFileAttributesA 480->483 484 4015fd 480->484 483->479 483->484 484->479
                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES** _t10;
                                                                                                                                                                                                                  				int _t19;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t20;
                                                                                                                                                                                                                  				signed char _t22;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES* _t23;
                                                                                                                                                                                                                  				CHAR* _t25;
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES** _t29;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t23 = __ebx;
                                                                                                                                                                                                                  				_t25 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				_t10 = E00405728(_t25);
                                                                                                                                                                                                                  				_t27 = _t10;
                                                                                                                                                                                                                  				if(_t10 != __ebx) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t29 = E004056BF(_t27, 0x5c);
                                                                                                                                                                                                                  						 *_t29 = _t23;
                                                                                                                                                                                                                  						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                                                                                                                                                                  						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                                                                                                                                                                  						if(_t19 == 0) {
                                                                                                                                                                                                                  							if(GetLastError() != 0xb7) {
                                                                                                                                                                                                                  								L4:
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t22 = GetFileAttributesA(_t25); // executed
                                                                                                                                                                                                                  								if((_t22 & 0x00000010) == 0) {
                                                                                                                                                                                                                  									goto L4;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                                                                                                                                                                  						 *_t29 = _t20;
                                                                                                                                                                                                                  						_t27 =  &(_t29[0]);
                                                                                                                                                                                                                  					} while (_t20 != _t23);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t30 - 0x24)) == _t23) {
                                                                                                                                                                                                                  					_push(0xfffffff5);
                                                                                                                                                                                                                  					E00401423();
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E00401423(0xffffffe6);
                                                                                                                                                                                                                  					E00405BA1("C:\\Program Files (x86)\\Fast!", _t25);
                                                                                                                                                                                                                  					SetCurrentDirectoryA(_t25); // executed
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t30 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x004015b3
                                                                                                                                                                                                                  0x004015ba
                                                                                                                                                                                                                  0x004015bd
                                                                                                                                                                                                                  0x004015c2
                                                                                                                                                                                                                  0x004015c6
                                                                                                                                                                                                                  0x004015c8
                                                                                                                                                                                                                  0x004015d0
                                                                                                                                                                                                                  0x004015d6
                                                                                                                                                                                                                  0x004015d8
                                                                                                                                                                                                                  0x004015db
                                                                                                                                                                                                                  0x004015e3
                                                                                                                                                                                                                  0x004015f0
                                                                                                                                                                                                                  0x004015fd
                                                                                                                                                                                                                  0x004015fd
                                                                                                                                                                                                                  0x004015f2
                                                                                                                                                                                                                  0x004015f3
                                                                                                                                                                                                                  0x004015fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004015fb
                                                                                                                                                                                                                  0x004015f0
                                                                                                                                                                                                                  0x00401600
                                                                                                                                                                                                                  0x00401603
                                                                                                                                                                                                                  0x00401605
                                                                                                                                                                                                                  0x00401606
                                                                                                                                                                                                                  0x004015c8
                                                                                                                                                                                                                  0x0040160d
                                                                                                                                                                                                                  0x0040162d
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x0040160f
                                                                                                                                                                                                                  0x00401611
                                                                                                                                                                                                                  0x0040161c
                                                                                                                                                                                                                  0x00401622
                                                                                                                                                                                                                  0x00401622
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,0042B4C8,00000000,0040578C,0042B4C8,0042B4C8,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                    • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                  • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                                                                                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Program Files (x86)\Fast!,00000000,00000000,000000F0), ref: 00401622
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Program Files (x86)\Fast!, xrefs: 00401617
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!
                                                                                                                                                                                                                  • API String ID: 3751793516-1788482285
                                                                                                                                                                                                                  • Opcode ID: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                                  • Instruction ID: bb8d1e4e690ad92a523629274e31cd42690718b140f669fc0321f517961e655e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB010831908140AFDB217B795D44D6F77B49E56365B24063FF491B22E1C53C0941962E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 489 405ec3-405ee3 GetSystemDirectoryA 490 405ee5 489->490 491 405ee7-405ee9 489->491 490->491 492 405ef9-405efb 491->492 493 405eeb-405ef3 491->493 495 405efc-405f2a wsprintfA LoadLibraryA 492->495 493->492 494 405ef5-405ef7 493->494 494->495
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405EC3(intOrPtr _a4) {
                                                                                                                                                                                                                  				char _v292;
                                                                                                                                                                                                                  				int _t10;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                                                                                                                                                                  				if(_t10 > 0x104) {
                                                                                                                                                                                                                  					_t10 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                                                                                                                                                                  					_t16 = 1;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t16 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 = _t16 + 0x409010; // 0x5c
                                                                                                                                                                                                                  				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                                                                                                                                                                  				_t14 = LoadLibraryA( &_v292); // executed
                                                                                                                                                                                                                  				return _t14;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00405eda
                                                                                                                                                                                                                  0x00405ee3
                                                                                                                                                                                                                  0x00405ee5
                                                                                                                                                                                                                  0x00405ee5
                                                                                                                                                                                                                  0x00405ee9
                                                                                                                                                                                                                  0x00405efb
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405ef5
                                                                                                                                                                                                                  0x00405eff
                                                                                                                                                                                                                  0x00405f13
                                                                                                                                                                                                                  0x00405f23
                                                                                                                                                                                                                  0x00405f2a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                  • String ID: %s%s.dll$\
                                                                                                                                                                                                                  • API String ID: 2200240437-500877883
                                                                                                                                                                                                                  • Opcode ID: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction ID: bb15d2e5d25401263bf0b052e26ed8f2ff91206720ea4b5c6b623b775464ebc4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FF02B309042095BDB149768DC0DEFB3B5CEB08304F1405BBA1C6E10D2E678ED558FD8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 496 4058a7-4058b1 497 4058b2-4058dc GetTickCount GetTempFileNameA 496->497 498 4058eb-4058ed 497->498 499 4058de-4058e0 497->499 501 4058e5-4058e8 498->501 499->497 500 4058e2 499->500 500->501
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004058A7(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				int _t14;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  				CHAR* _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t20 = _a4;
                                                                                                                                                                                                                  				_t19 = 0x64;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t19 = _t19 - 1;
                                                                                                                                                                                                                  					_a4 = 0x61736e;
                                                                                                                                                                                                                  					_t11 = GetTickCount();
                                                                                                                                                                                                                  					_t16 = 0x1a;
                                                                                                                                                                                                                  					_a6 = _a6 + _t11 % _t16;
                                                                                                                                                                                                                  					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                                                                                                                                                                  					if(_t14 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t19 != 0) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t20 =  *_t20 & 0x00000000;
                                                                                                                                                                                                                  					return _t14;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x004058ab
                                                                                                                                                                                                                  0x004058b1
                                                                                                                                                                                                                  0x004058b2
                                                                                                                                                                                                                  0x004058b2
                                                                                                                                                                                                                  0x004058b3
                                                                                                                                                                                                                  0x004058ba
                                                                                                                                                                                                                  0x004058c4
                                                                                                                                                                                                                  0x004058d1
                                                                                                                                                                                                                  0x004058d4
                                                                                                                                                                                                                  0x004058dc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004058e2
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004058BA
                                                                                                                                                                                                                  • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004058D4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CountFileNameTempTick
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe$nsa
                                                                                                                                                                                                                  • API String ID: 1716503409-3855028893
                                                                                                                                                                                                                  • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction ID: 40dff32a3e5f00750648796d4805ff32b13dc741bded237dc881b6ef32aeca23
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0A73734820476E7105E55DC04B9B7F6DDF91750F14C027FD449A1C0D6B4995497A5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 502 405a88-405ab9 RegOpenKeyExA 503 405af9-405afc 502->503 504 405abb-405ada RegQueryValueExA 502->504 505 405ae8 504->505 506 405adc-405ae0 504->506 507 405aea-405af3 RegCloseKey 505->507 506->507 508 405ae2-405ae6 506->508 507->503 508->505 508->507
                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00405A88(void* _a4, int _a8, char* _a12, int _a16, void* _a20) {
                                                                                                                                                                                                                  				long _t20;
                                                                                                                                                                                                                  				long _t23;
                                                                                                                                                                                                                  				long _t24;
                                                                                                                                                                                                                  				char* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t26 = _a16;
                                                                                                                                                                                                                  				 *_t26 = 0;
                                                                                                                                                                                                                  				_t20 = RegOpenKeyExA(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					_a8 = 0x400;
                                                                                                                                                                                                                  					_t23 = RegQueryValueExA(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                                                                                                                                                                                  					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                                                                                                                                                                                  						 *_t26 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26[0x3ff] = 0;
                                                                                                                                                                                                                  					_t24 = RegCloseKey(_a20); // executed
                                                                                                                                                                                                                  					return _t24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00405a98
                                                                                                                                                                                                                  0x00405a9a
                                                                                                                                                                                                                  0x00405aa7
                                                                                                                                                                                                                  0x00405ab1
                                                                                                                                                                                                                  0x00405ab9
                                                                                                                                                                                                                  0x00405abe
                                                                                                                                                                                                                  0x00405ad2
                                                                                                                                                                                                                  0x00405ada
                                                                                                                                                                                                                  0x00405ae8
                                                                                                                                                                                                                  0x00405ae8
                                                                                                                                                                                                                  0x00405aed
                                                                                                                                                                                                                  0x00405af3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405af3
                                                                                                                                                                                                                  0x00405afc

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000002,00405CC4,00000000,00000002,?,00000002,00237561,?,00405CC4,80000002,Software\Microsoft\Windows\CurrentVersion,00237561,0042DBE0,006661D9), ref: 00405AB1
                                                                                                                                                                                                                  • RegQueryValueExA.KERNELBASE(00237561,?,00000000,00405CC4,00237561,00405CC4), ref: 00405AD2
                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 00405AF3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3677997916-0
                                                                                                                                                                                                                  • Opcode ID: 67b3e0d3ded8972df4b5bccd868b78f6ad8d4f27bd32828d0c76414c952c029f
                                                                                                                                                                                                                  • Instruction ID: 73a274855f42cec9a7ce3e58aeff3d3433a4445e8632c2ebf8a036d33102cd28
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67b3e0d3ded8972df4b5bccd868b78f6ad8d4f27bd32828d0c76414c952c029f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8701487114020AEFDF128F64EC88AEB3FACEF14358F004126F904A6160D235D964DFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 509 401389-40138e 510 4013fa-4013fc 509->510 511 401390-4013a0 510->511 512 4013fe 510->512 511->512 514 4013a2-4013a3 call 401434 511->514 513 401400-401401 512->513 516 4013a8-4013ad 514->516 517 401404-401409 516->517 518 4013af-4013b7 call 40136d 516->518 517->513 521 4013b9-4013bb 518->521 522 4013bd-4013c2 518->522 523 4013c4-4013c9 521->523 522->523 523->510 524 4013cb-4013f4 MulDiv SendMessageA 523->524 524->510
                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E00401389(signed int _a4) {
                                                                                                                                                                                                                  				intOrPtr* _t6;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				void* _t12;
                                                                                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed int _t17;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = _a4;
                                                                                                                                                                                                                  				while(_t17 >= 0) {
                                                                                                                                                                                                                  					_t15 =  *0x42ec70; // 0x66549c
                                                                                                                                                                                                                  					_t6 = _t17 * 0x1c + _t15;
                                                                                                                                                                                                                  					if( *_t6 == 1) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(_t6); // executed
                                                                                                                                                                                                                  					_t8 = E00401434(); // executed
                                                                                                                                                                                                                  					if(_t8 == 0x7fffffff) {
                                                                                                                                                                                                                  						return 0x7fffffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t10 = E0040136D(_t8);
                                                                                                                                                                                                                  					if(_t10 != 0) {
                                                                                                                                                                                                                  						_t11 = _t10 - 1;
                                                                                                                                                                                                                  						_t16 = _t17;
                                                                                                                                                                                                                  						_t17 = _t11;
                                                                                                                                                                                                                  						_t12 = _t11 - _t16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t12 = _t10 + 1;
                                                                                                                                                                                                                  						_t17 = _t17 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                                                                                                                  						 *0x42e42c =  *0x42e42c + _t12;
                                                                                                                                                                                                                  						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42e42c, 0x7530,  *0x42e414), 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0040138a
                                                                                                                                                                                                                  0x004013fa
                                                                                                                                                                                                                  0x00401392
                                                                                                                                                                                                                  0x0040139b
                                                                                                                                                                                                                  0x004013a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004013a2
                                                                                                                                                                                                                  0x004013a3
                                                                                                                                                                                                                  0x004013ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401404
                                                                                                                                                                                                                  0x004013b0
                                                                                                                                                                                                                  0x004013b7
                                                                                                                                                                                                                  0x004013bd
                                                                                                                                                                                                                  0x004013be
                                                                                                                                                                                                                  0x004013c0
                                                                                                                                                                                                                  0x004013c2
                                                                                                                                                                                                                  0x004013b9
                                                                                                                                                                                                                  0x004013b9
                                                                                                                                                                                                                  0x004013ba
                                                                                                                                                                                                                  0x004013ba
                                                                                                                                                                                                                  0x004013c9
                                                                                                                                                                                                                  0x004013cb
                                                                                                                                                                                                                  0x004013f4
                                                                                                                                                                                                                  0x004013f4
                                                                                                                                                                                                                  0x004013c9
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000020,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                  • Opcode ID: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction ID: 86a6a9173f7d20567c8ae2bb249fddc303668c970c82e3d032b9735ebafba260
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B30128317242209BE7195B399C05B6A369CE714328F50853BF851F72F2DA78DC039B8D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 525 405f2d-405f47 GetModuleHandleA 526 405f53-405f60 GetProcAddress 525->526 527 405f49-405f4a call 405ec3 525->527 529 405f64-405f66 526->529 530 405f4f-405f51 527->530 530->526 531 405f62 530->531 531->529
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405F2D(signed int _a4) {
                                                                                                                                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                                                                                                                                  				signed int _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = _a4 << 3;
                                                                                                                                                                                                                  				_t8 =  *(_t10 + 0x409228);
                                                                                                                                                                                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x409228));
                                                                                                                                                                                                                  				if(_t5 != 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40922c));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 = E00405EC3(_t8); // executed
                                                                                                                                                                                                                  				if(_t5 == 0) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00405f35
                                                                                                                                                                                                                  0x00405f38
                                                                                                                                                                                                                  0x00405f3f
                                                                                                                                                                                                                  0x00405f47
                                                                                                                                                                                                                  0x00405f53
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405f5a
                                                                                                                                                                                                                  0x00405f4a
                                                                                                                                                                                                                  0x00405f51
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405f62
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: GetSystemDirectoryA.KERNEL32 ref: 00405EDA
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                                    • Part of subcall function 00405EC3: LoadLibraryA.KERNELBASE(?), ref: 00405F23
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2547128583-0
                                                                                                                                                                                                                  • Opcode ID: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                  • Instruction ID: 5a94b1a02772503a3f00306f9b3f9683cc322e661ee482fd999d4dc3ca30496d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AE0863260861176D6105B74AD0496B72A8DE8C7503054C7EF945F6190D738DC119AA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 532 405878-4058a4 GetFileAttributesA CreateFileA
                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                  			E00405878(CHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                                                                  				signed int _t5;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                                  				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                                                                  				return _t6;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0040587c
                                                                                                                                                                                                                  0x00405889
                                                                                                                                                                                                                  0x0040589e
                                                                                                                                                                                                                  0x004058a4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\AppData\Local\Temp\SetupResources.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$AttributesCreate
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 415043291-0
                                                                                                                                                                                                                  • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 537 405859-405866 GetFileAttributesA 538 405875 537->538 539 405868-40586f SetFileAttributesA 537->539 539->538
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405859(CHAR* _a4) {
                                                                                                                                                                                                                  				signed char _t3;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                                                                  				if(_t3 != 0xffffffff) {
                                                                                                                                                                                                                  					return SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x0040585d
                                                                                                                                                                                                                  0x00405866
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040586f
                                                                                                                                                                                                                  0x00405875

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileAttributesA.KERNELBASE(?,00405664,?,?,?), ref: 0040585D
                                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 0040586F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                  • Opcode ID: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction ID: 15299d6900fb3f0dcfcb805ba40550cd3d393431f2dda1ea0104ff8e742be84e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 074f941138e9f1df105fff9ec0b177d36ae7deb3ea45ba36f2ce8c3e98632dd9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AC04CB1808505BBD6016B35DF4DC1F7B66EB50321B108B35F569A01F0CB319C66DA1A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 533 4053cc-4053da CreateDirectoryA 534 4053e0 GetLastError 533->534 535 4053dc-4053de 533->535 536 4053e6 534->536 535->536
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004053CC(CHAR* _a4) {
                                                                                                                                                                                                                  				int _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                                                                                  				if(_t2 == 0) {
                                                                                                                                                                                                                  					return GetLastError();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x004053d2
                                                                                                                                                                                                                  0x004053da
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004053e0
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNELBASE(?,00000000,00403100,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004053D2
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053E0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1375471231-0
                                                                                                                                                                                                                  • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction ID: 0a32bba0594ce4c50c7d18531d00583a5fdebb7a5bad339d624f0ac39b1a71a3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0C04C30A08501EBD6105B31AE49B177AE49B547C1F1045366506E41E0D7B49411D93E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403093(void* _a4, long _a8) {
                                                                                                                                                                                                                  				int _t6;
                                                                                                                                                                                                                  				long _t10;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = _a8;
                                                                                                                                                                                                                  				_t6 = ReadFile( *0x409014, _a4, _t10,  &_a8, 0); // executed
                                                                                                                                                                                                                  				if(_t6 == 0 || _a8 != _t10) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00403097
                                                                                                                                                                                                                  0x004030aa
                                                                                                                                                                                                                  0x004030b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004030b9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004030bb

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402EC0,000000FF,00000004,00000000,00000000,00000000), ref: 004030AA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                  • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction ID: fff8dc69d300bf088447089d7068fb6aaa903b2c1760e3ba56c5ad9840b64b03
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE08C32161118BBCF215E52EC00EE73B5CEB047A2F008033BA14E62A0D670EA14DBAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004030C5(long _a4) {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t2 = SetFilePointer( *0x409014, _a4, 0, 0); // executed
                                                                                                                                                                                                                  				return _t2;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x004030d3
                                                                                                                                                                                                                  0x004030d9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402DFF,00009DE4), ref: 004030D3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FilePointer
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 973152223-0
                                                                                                                                                                                                                  • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040351A() {
                                                                                                                                                                                                                  				void* _t1;
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  				signed int _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t1 =  *0x409014; // 0xffffffff
                                                                                                                                                                                                                  				if(_t1 != 0xffffffff) {
                                                                                                                                                                                                                  					CloseHandle(_t1);
                                                                                                                                                                                                                  					 *0x409014 =  *0x409014 | 0xffffffff;
                                                                                                                                                                                                                  					_t7 =  *0x409014;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0040355F();
                                                                                                                                                                                                                  				return E004054C6(_t5, _t7, 0x435800, 7);
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0040351a
                                                                                                                                                                                                                  0x00403522
                                                                                                                                                                                                                  0x00403525
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x0040352b
                                                                                                                                                                                                                  0x00403532
                                                                                                                                                                                                                  0x00403543

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(FFFFFFFF,00403340,00000000), ref: 00403525
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                  • Opcode ID: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                  • Instruction ID: d1a415a1e30e97e21d6e0245b321a96cd967b9cfe2038280d4bc5e0259fe27b2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CC01230544A00A6C2647F7C9E0B6053A156740336FD04725B175B10F3C73C5A41552E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                                                                                  			E004047DC(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				long _v28;
                                                                                                                                                                                                                  				int _v32;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				signed int* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				long _v68;
                                                                                                                                                                                                                  				void* _v72;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                  				void* _v84;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				struct HWND__* _t182;
                                                                                                                                                                                                                  				intOrPtr _t183;
                                                                                                                                                                                                                  				int _t189;
                                                                                                                                                                                                                  				int _t196;
                                                                                                                                                                                                                  				intOrPtr _t198;
                                                                                                                                                                                                                  				long _t202;
                                                                                                                                                                                                                  				signed int _t206;
                                                                                                                                                                                                                  				signed int _t217;
                                                                                                                                                                                                                  				void* _t220;
                                                                                                                                                                                                                  				void* _t221;
                                                                                                                                                                                                                  				int _t227;
                                                                                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                                                                                  				signed int _t232;
                                                                                                                                                                                                                  				signed int _t233;
                                                                                                                                                                                                                  				signed int _t240;
                                                                                                                                                                                                                  				signed int _t242;
                                                                                                                                                                                                                  				signed int _t245;
                                                                                                                                                                                                                  				signed int _t247;
                                                                                                                                                                                                                  				struct HBITMAP__* _t250;
                                                                                                                                                                                                                  				void* _t252;
                                                                                                                                                                                                                  				char* _t268;
                                                                                                                                                                                                                  				signed char _t269;
                                                                                                                                                                                                                  				long _t274;
                                                                                                                                                                                                                  				int _t280;
                                                                                                                                                                                                                  				signed int* _t281;
                                                                                                                                                                                                                  				int _t282;
                                                                                                                                                                                                                  				long _t283;
                                                                                                                                                                                                                  				signed int* _t284;
                                                                                                                                                                                                                  				int _t285;
                                                                                                                                                                                                                  				long _t286;
                                                                                                                                                                                                                  				signed int _t287;
                                                                                                                                                                                                                  				long _t288;
                                                                                                                                                                                                                  				signed int _t291;
                                                                                                                                                                                                                  				int _t294;
                                                                                                                                                                                                                  				signed int _t298;
                                                                                                                                                                                                                  				signed int _t300;
                                                                                                                                                                                                                  				signed int _t302;
                                                                                                                                                                                                                  				intOrPtr _t309;
                                                                                                                                                                                                                  				int* _t310;
                                                                                                                                                                                                                  				void* _t311;
                                                                                                                                                                                                                  				int _t315;
                                                                                                                                                                                                                  				int _t316;
                                                                                                                                                                                                                  				int _t317;
                                                                                                                                                                                                                  				signed int _t318;
                                                                                                                                                                                                                  				void* _t320;
                                                                                                                                                                                                                  				void* _t328;
                                                                                                                                                                                                                  				void* _t331;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                                                                                                                                  				_t182 = GetDlgItem(_a4, 0x408);
                                                                                                                                                                                                                  				_t280 =  *0x42ec68; // 0x665084
                                                                                                                                                                                                                  				_t320 = SendMessageA;
                                                                                                                                                                                                                  				_v8 = _t182;
                                                                                                                                                                                                                  				_t183 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  				_t315 = 0;
                                                                                                                                                                                                                  				_v32 = _t280;
                                                                                                                                                                                                                  				_v20 = _t183 + 0x94;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                  					__eflags = _a8 - 0x405;
                                                                                                                                                                                                                  					if(_a8 != 0x405) {
                                                                                                                                                                                                                  						_t289 = _a16;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_a12 = _t315;
                                                                                                                                                                                                                  						_t289 = 1;
                                                                                                                                                                                                                  						_a8 = 0x40f;
                                                                                                                                                                                                                  						_a16 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 - 0x4e;
                                                                                                                                                                                                                  					if(_a8 == 0x4e) {
                                                                                                                                                                                                                  						L28:
                                                                                                                                                                                                                  						__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  						_v16 = _t289;
                                                                                                                                                                                                                  						if(_a8 == 0x413) {
                                                                                                                                                                                                                  							L30:
                                                                                                                                                                                                                  							__eflags =  *0x42ec59 & 0x00000002;
                                                                                                                                                                                                                  							if(( *0x42ec59 & 0x00000002) != 0) {
                                                                                                                                                                                                                  								L41:
                                                                                                                                                                                                                  								__eflags = _v16 - _t315;
                                                                                                                                                                                                                  								if(_v16 != _t315) {
                                                                                                                                                                                                                  									_t232 = _v16;
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                                                                                                                                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t233 = _v16;
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                                                                                                                                                  											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                                                                                                                                                                                                                  											 *_t284 =  *_t284 & 0xffffffdf;
                                                                                                                                                                                                                  											__eflags =  *_t284;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L48;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  							if(_a8 == 0x413) {
                                                                                                                                                                                                                  								L33:
                                                                                                                                                                                                                  								__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  								_t289 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                                                  								_t240 = E0040475C(_v8, _a8 != 0x413);
                                                                                                                                                                                                                  								__eflags = _t240 - _t315;
                                                                                                                                                                                                                  								if(_t240 >= _t315) {
                                                                                                                                                                                                                  									_t93 = _t280 + 8; // 0x8
                                                                                                                                                                                                                  									_t310 = _t240 * 0x418 + _t93;
                                                                                                                                                                                                                  									_t289 =  *_t310;
                                                                                                                                                                                                                  									__eflags = _t289 & 0x00000010;
                                                                                                                                                                                                                  									if((_t289 & 0x00000010) == 0) {
                                                                                                                                                                                                                  										__eflags = _t289 & 0x00000040;
                                                                                                                                                                                                                  										if((_t289 & 0x00000040) == 0) {
                                                                                                                                                                                                                  											_t298 = _t289 ^ 0x00000001;
                                                                                                                                                                                                                  											__eflags = _t298;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t300 = _t289 ^ 0x00000080;
                                                                                                                                                                                                                  											__eflags = _t300;
                                                                                                                                                                                                                  											if(_t300 >= 0) {
                                                                                                                                                                                                                  												_t298 = _t300 & 0xfffffffe;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t298 = _t300 | 0x00000001;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										 *_t310 = _t298;
                                                                                                                                                                                                                  										E0040117D(_t240);
                                                                                                                                                                                                                  										_t242 =  *0x42ec58; // 0x80
                                                                                                                                                                                                                  										_t289 = 1;
                                                                                                                                                                                                                  										_a8 = 0x40f;
                                                                                                                                                                                                                  										_t245 =  !_t242 >> 0x00000008 & 1;
                                                                                                                                                                                                                  										__eflags = _t245;
                                                                                                                                                                                                                  										_a12 = 1;
                                                                                                                                                                                                                  										_a16 = _t245;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t289 = _a16;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                                                                                                                                                                                                                  								goto L41;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L33;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                                                                                                                                                                                                                  							goto L48;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L30;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _a8 - 0x413;
                                                                                                                                                                                                                  						if(_a8 != 0x413) {
                                                                                                                                                                                                                  							L48:
                                                                                                                                                                                                                  							__eflags = _a8 - 0x111;
                                                                                                                                                                                                                  							if(_a8 != 0x111) {
                                                                                                                                                                                                                  								L56:
                                                                                                                                                                                                                  								__eflags = _a8 - 0x200;
                                                                                                                                                                                                                  								if(_a8 == 0x200) {
                                                                                                                                                                                                                  									SendMessageA(_v8, 0x200, _t315, _t315);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _a8 - 0x40b;
                                                                                                                                                                                                                  								if(_a8 == 0x40b) {
                                                                                                                                                                                                                  									_t220 =  *0x42a09c;
                                                                                                                                                                                                                  									__eflags = _t220 - _t315;
                                                                                                                                                                                                                  									if(_t220 != _t315) {
                                                                                                                                                                                                                  										ImageList_Destroy(_t220);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t221 =  *0x42a0b4;
                                                                                                                                                                                                                  									__eflags = _t221 - _t315;
                                                                                                                                                                                                                  									if(_t221 != _t315) {
                                                                                                                                                                                                                  										GlobalFree(_t221);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *0x42a09c = _t315;
                                                                                                                                                                                                                  									 *0x42a0b4 = _t315;
                                                                                                                                                                                                                  									 *0x42eca0 = _t315;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _a8 - 0x40f;
                                                                                                                                                                                                                  								if(_a8 != 0x40f) {
                                                                                                                                                                                                                  									L86:
                                                                                                                                                                                                                  									__eflags = _a8 - 0x420;
                                                                                                                                                                                                                  									if(_a8 == 0x420) {
                                                                                                                                                                                                                  										__eflags =  *0x42ec59 & 0x00000001;
                                                                                                                                                                                                                  										if(( *0x42ec59 & 0x00000001) != 0) {
                                                                                                                                                                                                                  											__eflags = _a16 - 0x20;
                                                                                                                                                                                                                  											_t189 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                                                  											__eflags = _t189;
                                                                                                                                                                                                                  											_t316 = _t189;
                                                                                                                                                                                                                  											ShowWindow(_v8, _t316);
                                                                                                                                                                                                                  											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L89;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  									__eflags = _a12 - _t315;
                                                                                                                                                                                                                  									if(_a12 != _t315) {
                                                                                                                                                                                                                  										E0040140B(8);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _a16 - _t315;
                                                                                                                                                                                                                  									if(_a16 == _t315) {
                                                                                                                                                                                                                  										L73:
                                                                                                                                                                                                                  										E004011EF(_t289, _t315, _t315);
                                                                                                                                                                                                                  										__eflags =  *0x42ec6c - _t315; // 0x1
                                                                                                                                                                                                                  										_v32 =  *0x42a0b4;
                                                                                                                                                                                                                  										_t196 =  *0x42ec68; // 0x665084
                                                                                                                                                                                                                  										_v60 = 0xf030;
                                                                                                                                                                                                                  										_v16 = _t315;
                                                                                                                                                                                                                  										if(__eflags <= 0) {
                                                                                                                                                                                                                  											L84:
                                                                                                                                                                                                                  											InvalidateRect(_v8, _t315, 1);
                                                                                                                                                                                                                  											_t198 =  *0x42e41c; // 0x6667de
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                                                                                                                                                                                                                  												E00404717(0x3ff, 0xfffffffb, E0040472F(5));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L86;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t142 = _t196 + 8; // 0x66508c
                                                                                                                                                                                                                  											_t281 = _t142;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                                                                                                                                                  												__eflags = _t202 - _t315;
                                                                                                                                                                                                                  												if(_t202 != _t315) {
                                                                                                                                                                                                                  													_t291 =  *_t281;
                                                                                                                                                                                                                  													_v68 = _t202;
                                                                                                                                                                                                                  													__eflags = _t291 & 0x00000001;
                                                                                                                                                                                                                  													_v72 = 8;
                                                                                                                                                                                                                  													if((_t291 & 0x00000001) != 0) {
                                                                                                                                                                                                                  														_t151 =  &(_t281[4]); // 0x66509c
                                                                                                                                                                                                                  														_v72 = 9;
                                                                                                                                                                                                                  														_v56 = _t151;
                                                                                                                                                                                                                  														_t154 =  &(_t281[0]);
                                                                                                                                                                                                                  														 *_t154 = _t281[0] & 0x000000fe;
                                                                                                                                                                                                                  														__eflags =  *_t154;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t291 & 0x00000040;
                                                                                                                                                                                                                  													if((_t291 & 0x00000040) == 0) {
                                                                                                                                                                                                                  														_t206 = (_t291 & 0x00000001) + 1;
                                                                                                                                                                                                                  														__eflags = _t291 & 0x00000010;
                                                                                                                                                                                                                  														if((_t291 & 0x00000010) != 0) {
                                                                                                                                                                                                                  															_t206 = _t206 + 3;
                                                                                                                                                                                                                  															__eflags = _t206;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t206 = 3;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                                                                                                                                                                                                                  													__eflags = _t294;
                                                                                                                                                                                                                  													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                                                                                                                                                  													SendMessageA(_v8, 0x1102, _t294, _v68);
                                                                                                                                                                                                                  													SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_v16 = _v16 + 1;
                                                                                                                                                                                                                  												_t281 =  &(_t281[0x106]);
                                                                                                                                                                                                                  												__eflags = _v16 -  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  											} while (__eflags < 0);
                                                                                                                                                                                                                  											goto L84;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t282 = E004012E2( *0x42a0b4);
                                                                                                                                                                                                                  										E00401299(_t282);
                                                                                                                                                                                                                  										_t217 = 0;
                                                                                                                                                                                                                  										_t289 = 0;
                                                                                                                                                                                                                  										__eflags = _t282 - _t315;
                                                                                                                                                                                                                  										if(_t282 <= _t315) {
                                                                                                                                                                                                                  											L72:
                                                                                                                                                                                                                  											SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                                                                                                                                                  											_a16 = _t282;
                                                                                                                                                                                                                  											_a8 = 0x420;
                                                                                                                                                                                                                  											goto L73;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L69;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											L69:
                                                                                                                                                                                                                  											_t309 = _v20;
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                                                                                                                                                                                                                  												_t289 = _t289 + 1;
                                                                                                                                                                                                                  												__eflags = _t289;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t217 = _t217 + 1;
                                                                                                                                                                                                                  											__eflags = _t217 - _t282;
                                                                                                                                                                                                                  										} while (_t217 < _t282);
                                                                                                                                                                                                                  										goto L72;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 - 0x3f9;
                                                                                                                                                                                                                  							if(_a12 != 0x3f9) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 >> 0x10 - 1;
                                                                                                                                                                                                                  							if(_a12 >> 0x10 != 1) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                                                                                                                                                  							__eflags = _t227 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t227 == 0xffffffff) {
                                                                                                                                                                                                                  								goto L89;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                                                                                                                                                  							__eflags = _t283 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t283 == 0xffffffff) {
                                                                                                                                                                                                                  								L54:
                                                                                                                                                                                                                  								_t283 = 0x20;
                                                                                                                                                                                                                  								L55:
                                                                                                                                                                                                                  								E00401299(_t283);
                                                                                                                                                                                                                  								SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                                                                                                                                                  								_a12 = 1;
                                                                                                                                                                                                                  								_a16 = _t315;
                                                                                                                                                                                                                  								_a8 = 0x40f;
                                                                                                                                                                                                                  								goto L56;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t231 = _v20;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                                                                                                                                                                                                                  								goto L55;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L54;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0x42eca0 = _a4;
                                                                                                                                                                                                                  					_t247 =  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  					_t285 = 2;
                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                  					_v16 = _t285;
                                                                                                                                                                                                                  					 *0x42a0b4 = GlobalAlloc(0x40, _t247 << 2);
                                                                                                                                                                                                                  					_t250 = LoadBitmapA( *0x42ec40, 0x6e);
                                                                                                                                                                                                                  					 *0x42a0a8 =  *0x42a0a8 | 0xffffffff;
                                                                                                                                                                                                                  					_v24 = _t250;
                                                                                                                                                                                                                  					 *0x42a0b0 = SetWindowLongA(_v8, 0xfffffffc, E00404DDD);
                                                                                                                                                                                                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                                                                  					 *0x42a09c = _t252;
                                                                                                                                                                                                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1109, _t285,  *0x42a09c);
                                                                                                                                                                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					DeleteObject(_v24);
                                                                                                                                                                                                                  					_t286 = 0;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                                                                                                                                                  							if(_t286 != 0x20) {
                                                                                                                                                                                                                  								_v16 = _t315;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405BC3(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t286 = _t286 + 1;
                                                                                                                                                                                                                  					} while (_t286 < 0x21);
                                                                                                                                                                                                                  					_t317 = _a16;
                                                                                                                                                                                                                  					_t287 = _v16;
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x15);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                                                                                                                                                  					_push(0x16);
                                                                                                                                                                                                                  					E00403E5D(_a4);
                                                                                                                                                                                                                  					_t318 = 0;
                                                                                                                                                                                                                  					_t288 = 0;
                                                                                                                                                                                                                  					_t328 =  *0x42ec6c - _t318; // 0x1
                                                                                                                                                                                                                  					if(_t328 <= 0) {
                                                                                                                                                                                                                  						L19:
                                                                                                                                                                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t311 = _v32 + 8;
                                                                                                                                                                                                                  						_v24 = _t311;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t268 = _t311 + 0x10;
                                                                                                                                                                                                                  							if( *_t268 != 0) {
                                                                                                                                                                                                                  								_v60 = _t268;
                                                                                                                                                                                                                  								_t269 =  *_t311;
                                                                                                                                                                                                                  								_t302 = 0x20;
                                                                                                                                                                                                                  								_v84 = _t288;
                                                                                                                                                                                                                  								_v80 = 0xffff0002;
                                                                                                                                                                                                                  								_v76 = 0xd;
                                                                                                                                                                                                                  								_v64 = _t302;
                                                                                                                                                                                                                  								_v40 = _t318;
                                                                                                                                                                                                                  								_v68 = _t269 & _t302;
                                                                                                                                                                                                                  								if((_t269 & 0x00000002) == 0) {
                                                                                                                                                                                                                  									__eflags = _t269 & 0x00000004;
                                                                                                                                                                                                                  									if((_t269 & 0x00000004) == 0) {
                                                                                                                                                                                                                  										 *( *0x42a0b4 + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_v76 = 0x4d;
                                                                                                                                                                                                                  									_v44 = 1;
                                                                                                                                                                                                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                                                                  									_v28 = 1;
                                                                                                                                                                                                                  									 *( *0x42a0b4 + _t318 * 4) = _t274;
                                                                                                                                                                                                                  									_t288 =  *( *0x42a0b4 + _t318 * 4);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t318 = _t318 + 1;
                                                                                                                                                                                                                  							_t311 = _v24 + 0x418;
                                                                                                                                                                                                                  							_t331 = _t318 -  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  							_v24 = _t311;
                                                                                                                                                                                                                  						} while (_t331 < 0);
                                                                                                                                                                                                                  						if(_v28 != 0) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							if(_v16 != 0) {
                                                                                                                                                                                                                  								E00403E92(_v8);
                                                                                                                                                                                                                  								_t280 = _v32;
                                                                                                                                                                                                                  								_t315 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								ShowWindow(_v12, 5);
                                                                                                                                                                                                                  								E00403E92(_v12);
                                                                                                                                                                                                                  								L89:
                                                                                                                                                                                                                  								return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L19;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






































































                                                                                                                                                                                                                  0x004047fa
                                                                                                                                                                                                                  0x00404800
                                                                                                                                                                                                                  0x00404802
                                                                                                                                                                                                                  0x00404808
                                                                                                                                                                                                                  0x0040480e
                                                                                                                                                                                                                  0x00404811
                                                                                                                                                                                                                  0x0040481b
                                                                                                                                                                                                                  0x00404824
                                                                                                                                                                                                                  0x00404827
                                                                                                                                                                                                                  0x0040482a
                                                                                                                                                                                                                  0x00404a52
                                                                                                                                                                                                                  0x00404a52
                                                                                                                                                                                                                  0x00404a59
                                                                                                                                                                                                                  0x00404a6d
                                                                                                                                                                                                                  0x00404a5b
                                                                                                                                                                                                                  0x00404a5d
                                                                                                                                                                                                                  0x00404a60
                                                                                                                                                                                                                  0x00404a61
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a68
                                                                                                                                                                                                                  0x00404a70
                                                                                                                                                                                                                  0x00404a79
                                                                                                                                                                                                                  0x00404a84
                                                                                                                                                                                                                  0x00404a84
                                                                                                                                                                                                                  0x00404a87
                                                                                                                                                                                                                  0x00404a8a
                                                                                                                                                                                                                  0x00404a99
                                                                                                                                                                                                                  0x00404a99
                                                                                                                                                                                                                  0x00404aa0
                                                                                                                                                                                                                  0x00404b18
                                                                                                                                                                                                                  0x00404b18
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404b1d
                                                                                                                                                                                                                  0x00404b20
                                                                                                                                                                                                                  0x00404b27
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b35
                                                                                                                                                                                                                  0x00404b37
                                                                                                                                                                                                                  0x00404b3a
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00404b43
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b64
                                                                                                                                                                                                                  0x00404b68
                                                                                                                                                                                                                  0x00404b68
                                                                                                                                                                                                                  0x00404b49
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b56
                                                                                                                                                                                                                  0x00404b47
                                                                                                                                                                                                                  0x00404b41
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b1b
                                                                                                                                                                                                                  0x00404aa2
                                                                                                                                                                                                                  0x00404aa5
                                                                                                                                                                                                                  0x00404ab0
                                                                                                                                                                                                                  0x00404ab2
                                                                                                                                                                                                                  0x00404ab5
                                                                                                                                                                                                                  0x00404abc
                                                                                                                                                                                                                  0x00404ac1
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404acd
                                                                                                                                                                                                                  0x00404ad1
                                                                                                                                                                                                                  0x00404ad3
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00404ad8
                                                                                                                                                                                                                  0x00404adb
                                                                                                                                                                                                                  0x00404af1
                                                                                                                                                                                                                  0x00404af1
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404add
                                                                                                                                                                                                                  0x00404ae3
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404aec
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae7
                                                                                                                                                                                                                  0x00404ae5
                                                                                                                                                                                                                  0x00404af5
                                                                                                                                                                                                                  0x00404af7
                                                                                                                                                                                                                  0x00404afc
                                                                                                                                                                                                                  0x00404b05
                                                                                                                                                                                                                  0x00404b06
                                                                                                                                                                                                                  0x00404b10
                                                                                                                                                                                                                  0x00404b10
                                                                                                                                                                                                                  0x00404b12
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404b15
                                                                                                                                                                                                                  0x00404ad6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404ac3
                                                                                                                                                                                                                  0x00404aa7
                                                                                                                                                                                                                  0x00404aaa
                                                                                                                                                                                                                  0x00404aae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404aae
                                                                                                                                                                                                                  0x00404a8c
                                                                                                                                                                                                                  0x00404a93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a7b
                                                                                                                                                                                                                  0x00404a7b
                                                                                                                                                                                                                  0x00404a7e
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b6b
                                                                                                                                                                                                                  0x00404b72
                                                                                                                                                                                                                  0x00404be6
                                                                                                                                                                                                                  0x00404be6
                                                                                                                                                                                                                  0x00404bed
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404bf9
                                                                                                                                                                                                                  0x00404bfb
                                                                                                                                                                                                                  0x00404c02
                                                                                                                                                                                                                  0x00404c04
                                                                                                                                                                                                                  0x00404c09
                                                                                                                                                                                                                  0x00404c0b
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c0e
                                                                                                                                                                                                                  0x00404c14
                                                                                                                                                                                                                  0x00404c19
                                                                                                                                                                                                                  0x00404c1b
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c1e
                                                                                                                                                                                                                  0x00404c24
                                                                                                                                                                                                                  0x00404c2a
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c30
                                                                                                                                                                                                                  0x00404c36
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404d8a
                                                                                                                                                                                                                  0x00404d8a
                                                                                                                                                                                                                  0x00404d91
                                                                                                                                                                                                                  0x00404d93
                                                                                                                                                                                                                  0x00404d9a
                                                                                                                                                                                                                  0x00404d9e
                                                                                                                                                                                                                  0x00404dab
                                                                                                                                                                                                                  0x00404dab
                                                                                                                                                                                                                  0x00404dae
                                                                                                                                                                                                                  0x00404db4
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00404dc6
                                                                                                                                                                                                                  0x00404d9a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c43
                                                                                                                                                                                                                  0x00404c45
                                                                                                                                                                                                                  0x00404c4a
                                                                                                                                                                                                                  0x00404c4d
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c51
                                                                                                                                                                                                                  0x00404c56
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c9a
                                                                                                                                                                                                                  0x00404c9c
                                                                                                                                                                                                                  0x00404ca6
                                                                                                                                                                                                                  0x00404cac
                                                                                                                                                                                                                  0x00404caf
                                                                                                                                                                                                                  0x00404cb4
                                                                                                                                                                                                                  0x00404cbb
                                                                                                                                                                                                                  0x00404cbe
                                                                                                                                                                                                                  0x00404d60
                                                                                                                                                                                                                  0x00404d66
                                                                                                                                                                                                                  0x00404d6c
                                                                                                                                                                                                                  0x00404d71
                                                                                                                                                                                                                  0x00404d74
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00404d85
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc4
                                                                                                                                                                                                                  0x00404cc7
                                                                                                                                                                                                                  0x00404ccd
                                                                                                                                                                                                                  0x00404cd0
                                                                                                                                                                                                                  0x00404cd2
                                                                                                                                                                                                                  0x00404cd4
                                                                                                                                                                                                                  0x00404cd6
                                                                                                                                                                                                                  0x00404cd9
                                                                                                                                                                                                                  0x00404cdc
                                                                                                                                                                                                                  0x00404ce3
                                                                                                                                                                                                                  0x00404ce5
                                                                                                                                                                                                                  0x00404ce8
                                                                                                                                                                                                                  0x00404cef
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf2
                                                                                                                                                                                                                  0x00404cf6
                                                                                                                                                                                                                  0x00404cf9
                                                                                                                                                                                                                  0x00404d05
                                                                                                                                                                                                                  0x00404d06
                                                                                                                                                                                                                  0x00404d09
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404d0b
                                                                                                                                                                                                                  0x00404cfb
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404cfd
                                                                                                                                                                                                                  0x00404d2a
                                                                                                                                                                                                                  0x00404d2a
                                                                                                                                                                                                                  0x00404d2b
                                                                                                                                                                                                                  0x00404d37
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d46
                                                                                                                                                                                                                  0x00404d48
                                                                                                                                                                                                                  0x00404d4b
                                                                                                                                                                                                                  0x00404d54
                                                                                                                                                                                                                  0x00404d54
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404cc7
                                                                                                                                                                                                                  0x00404c5b
                                                                                                                                                                                                                  0x00404c66
                                                                                                                                                                                                                  0x00404c69
                                                                                                                                                                                                                  0x00404c6e
                                                                                                                                                                                                                  0x00404c70
                                                                                                                                                                                                                  0x00404c72
                                                                                                                                                                                                                  0x00404c74
                                                                                                                                                                                                                  0x00404c84
                                                                                                                                                                                                                  0x00404c8e
                                                                                                                                                                                                                  0x00404c90
                                                                                                                                                                                                                  0x00404c93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c79
                                                                                                                                                                                                                  0x00404c7c
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7e
                                                                                                                                                                                                                  0x00404c7f
                                                                                                                                                                                                                  0x00404c80
                                                                                                                                                                                                                  0x00404c80
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404c76
                                                                                                                                                                                                                  0x00404c59
                                                                                                                                                                                                                  0x00404c3d
                                                                                                                                                                                                                  0x00404b74
                                                                                                                                                                                                                  0x00404b7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b86
                                                                                                                                                                                                                  0x00404b8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404b9a
                                                                                                                                                                                                                  0x00404b9c
                                                                                                                                                                                                                  0x00404b9f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bb1
                                                                                                                                                                                                                  0x00404bb3
                                                                                                                                                                                                                  0x00404bb6
                                                                                                                                                                                                                  0x00404bc0
                                                                                                                                                                                                                  0x00404bc2
                                                                                                                                                                                                                  0x00404bc3
                                                                                                                                                                                                                  0x00404bc4
                                                                                                                                                                                                                  0x00404bd3
                                                                                                                                                                                                                  0x00404bd5
                                                                                                                                                                                                                  0x00404bdc
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bdf
                                                                                                                                                                                                                  0x00404bb8
                                                                                                                                                                                                                  0x00404bbb
                                                                                                                                                                                                                  0x00404bbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404bbe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a7e
                                                                                                                                                                                                                  0x00404830
                                                                                                                                                                                                                  0x00404835
                                                                                                                                                                                                                  0x0040483a
                                                                                                                                                                                                                  0x0040483f
                                                                                                                                                                                                                  0x00404840
                                                                                                                                                                                                                  0x00404849
                                                                                                                                                                                                                  0x00404854
                                                                                                                                                                                                                  0x0040485f
                                                                                                                                                                                                                  0x00404865
                                                                                                                                                                                                                  0x00404873
                                                                                                                                                                                                                  0x00404888
                                                                                                                                                                                                                  0x0040488d
                                                                                                                                                                                                                  0x00404898
                                                                                                                                                                                                                  0x004048a1
                                                                                                                                                                                                                  0x004048b6
                                                                                                                                                                                                                  0x004048c7
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d4
                                                                                                                                                                                                                  0x004048d9
                                                                                                                                                                                                                  0x004048df
                                                                                                                                                                                                                  0x004048e1
                                                                                                                                                                                                                  0x004048e4
                                                                                                                                                                                                                  0x004048e9
                                                                                                                                                                                                                  0x004048ee
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x004048f0
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404910
                                                                                                                                                                                                                  0x00404912
                                                                                                                                                                                                                  0x00404913
                                                                                                                                                                                                                  0x00404918
                                                                                                                                                                                                                  0x0040491b
                                                                                                                                                                                                                  0x0040491e
                                                                                                                                                                                                                  0x00404922
                                                                                                                                                                                                                  0x00404927
                                                                                                                                                                                                                  0x0040492c
                                                                                                                                                                                                                  0x00404930
                                                                                                                                                                                                                  0x00404935
                                                                                                                                                                                                                  0x0040493a
                                                                                                                                                                                                                  0x0040493c
                                                                                                                                                                                                                  0x0040493e
                                                                                                                                                                                                                  0x00404944
                                                                                                                                                                                                                  0x00404a0e
                                                                                                                                                                                                                  0x00404a21
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040494a
                                                                                                                                                                                                                  0x0040494d
                                                                                                                                                                                                                  0x00404950
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404953
                                                                                                                                                                                                                  0x00404959
                                                                                                                                                                                                                  0x0040495f
                                                                                                                                                                                                                  0x00404962
                                                                                                                                                                                                                  0x00404968
                                                                                                                                                                                                                  0x00404969
                                                                                                                                                                                                                  0x0040496e
                                                                                                                                                                                                                  0x00404977
                                                                                                                                                                                                                  0x0040497e
                                                                                                                                                                                                                  0x00404981
                                                                                                                                                                                                                  0x00404984
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049c1
                                                                                                                                                                                                                  0x004049c3
                                                                                                                                                                                                                  0x004049ec
                                                                                                                                                                                                                  0x004049c5
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x004049d2
                                                                                                                                                                                                                  0x00404989
                                                                                                                                                                                                                  0x0040498c
                                                                                                                                                                                                                  0x0040499b
                                                                                                                                                                                                                  0x004049a5
                                                                                                                                                                                                                  0x004049ad
                                                                                                                                                                                                                  0x004049b4
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x004049bc
                                                                                                                                                                                                                  0x00404987
                                                                                                                                                                                                                  0x004049f2
                                                                                                                                                                                                                  0x004049f3
                                                                                                                                                                                                                  0x004049f9
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x004049ff
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404a27
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00404a48
                                                                                                                                                                                                                  0x00404a4d
                                                                                                                                                                                                                  0x00404a50
                                                                                                                                                                                                                  0x00404a50
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a2d
                                                                                                                                                                                                                  0x00404a32
                                                                                                                                                                                                                  0x00404a3b
                                                                                                                                                                                                                  0x00404dc8
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404dda
                                                                                                                                                                                                                  0x00404a2b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404a0c
                                                                                                                                                                                                                  0x00404944

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004047F3
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404800
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000001), ref: 0040484C
                                                                                                                                                                                                                  • LoadBitmapA.USER32 ref: 0040485F
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404879
                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040488D
                                                                                                                                                                                                                  • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004048A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 004048B6
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004048C2
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004048D4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004048D9
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404904
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404910
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049A5
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004049D0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049E4
                                                                                                                                                                                                                  • GetWindowLongA.USER32 ref: 00404A13
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00404A21
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005), ref: 00404A32
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404B35
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B9A
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404BAF
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404BD3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404BF9
                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404C0E
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00404C1E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C8E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404D37
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404D46
                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404D66
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00404DB4
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404DBF
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00404DC6
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                  • String ID: $M$N
                                                                                                                                                                                                                  • API String ID: 1638840714-813528018
                                                                                                                                                                                                                  • Opcode ID: 4e63ca6e9464e87f5d4ab94560d5c99c95fe02dad02888ea5b3d52ac9d8c04b8
                                                                                                                                                                                                                  • Instruction ID: 458a4472cc575749f24c7bcde6f1b2e9246033a2a8d3a9469834700d3721ba37
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e63ca6e9464e87f5d4ab94560d5c99c95fe02dad02888ea5b3d52ac9d8c04b8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7028EB0A00209EFDB21DF55DD85AAE7BB5FB84314F10813AF610BA2E1C7799A41DF58
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 98%
                                                                                                                                                                                                                  			E004054C6(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				struct _WIN32_FIND_DATAA _v332;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				char* _t49;
                                                                                                                                                                                                                  				signed int _t52;
                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				CHAR* _t70;
                                                                                                                                                                                                                  				CHAR* _t72;
                                                                                                                                                                                                                  				char* _t75;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t72 = _a4;
                                                                                                                                                                                                                  				_t37 = E00405775(__eflags, _t72);
                                                                                                                                                                                                                  				_v12 = _t37;
                                                                                                                                                                                                                  				if((_a8 & 0x00000008) != 0) {
                                                                                                                                                                                                                  					_t63 = DeleteFileA(_t72);
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t65 =  ~_t63 + 1;
                                                                                                                                                                                                                  					 *0x42ecc8 =  *0x42ecc8 + _t65;
                                                                                                                                                                                                                  					return _t65;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t68 = _a8 & 0x00000001;
                                                                                                                                                                                                                  				__eflags = _t68;
                                                                                                                                                                                                                  				_v8 = _t68;
                                                                                                                                                                                                                  				if(_t68 == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					E00405BA1(0x42b0c8, _t72);
                                                                                                                                                                                                                  					__eflags = _t68;
                                                                                                                                                                                                                  					if(_t68 == 0) {
                                                                                                                                                                                                                  						E004056DB(_t72);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						lstrcatA(0x42b0c8, "\*.*");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *_t72;
                                                                                                                                                                                                                  					if( *_t72 != 0) {
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						lstrcatA(_t72, 0x409010);
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						_t70 =  &(_t72[lstrlenA(_t72)]);
                                                                                                                                                                                                                  						_t37 = FindFirstFileA(0x42b0c8,  &_v332);
                                                                                                                                                                                                                  						__eflags = _t37 - 0xffffffff;
                                                                                                                                                                                                                  						_a4 = _t37;
                                                                                                                                                                                                                  						if(_t37 == 0xffffffff) {
                                                                                                                                                                                                                  							L29:
                                                                                                                                                                                                                  							__eflags = _v8;
                                                                                                                                                                                                                  							if(_v8 != 0) {
                                                                                                                                                                                                                  								_t31 = _t70 - 1;
                                                                                                                                                                                                                  								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                                                                                                                                                                  								__eflags =  *_t31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L31;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L12;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                  							_t75 =  &(_v332.cFileName);
                                                                                                                                                                                                                  							_t49 = E004056BF( &(_v332.cFileName), 0x3f);
                                                                                                                                                                                                                  							__eflags =  *_t49;
                                                                                                                                                                                                                  							if( *_t49 != 0) {
                                                                                                                                                                                                                  								__eflags = _v332.cAlternateFileName;
                                                                                                                                                                                                                  								if(_v332.cAlternateFileName != 0) {
                                                                                                                                                                                                                  									_t75 =  &(_v332.cAlternateFileName);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *_t75 - 0x2e;
                                                                                                                                                                                                                  							if( *_t75 != 0x2e) {
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								E00405BA1(_t70, _t75);
                                                                                                                                                                                                                  								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                                                                                                                                                                  								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                  									E00405859(_t72);
                                                                                                                                                                                                                  									_t52 = DeleteFileA(_t72);
                                                                                                                                                                                                                  									__eflags = _t52;
                                                                                                                                                                                                                  									if(_t52 != 0) {
                                                                                                                                                                                                                  										E00404E8D(0xfffffff2, _t72);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _a8 & 0x00000004;
                                                                                                                                                                                                                  										if((_a8 & 0x00000004) == 0) {
                                                                                                                                                                                                                  											 *0x42ecc8 =  *0x42ecc8 + 1;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											E00404E8D(0xfffffff1, _t72);
                                                                                                                                                                                                                  											E004058EF(__eflags, _t72, 0);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										E004054C6(_t70, __eflags, _t72, _a8);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                                                                                                                                                                  							__eflags = _t61;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _t61 - 0x2e;
                                                                                                                                                                                                                  							if(_t61 != 0x2e) {
                                                                                                                                                                                                                  								goto L19;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *((char*)(_t75 + 2));
                                                                                                                                                                                                                  							if( *((char*)(_t75 + 2)) == 0) {
                                                                                                                                                                                                                  								goto L27;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L19;
                                                                                                                                                                                                                  							L27:
                                                                                                                                                                                                                  							_t55 = FindNextFileA(_a4,  &_v332);
                                                                                                                                                                                                                  							__eflags = _t55;
                                                                                                                                                                                                                  						} while (_t55 != 0);
                                                                                                                                                                                                                  						_t37 = FindClose(_a4);
                                                                                                                                                                                                                  						goto L29;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags =  *0x42b0c8 - 0x5c;
                                                                                                                                                                                                                  					if( *0x42b0c8 != 0x5c) {
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__eflags = _t37;
                                                                                                                                                                                                                  					if(_t37 == 0) {
                                                                                                                                                                                                                  						L31:
                                                                                                                                                                                                                  						__eflags = _v8;
                                                                                                                                                                                                                  						if(_v8 == 0) {
                                                                                                                                                                                                                  							L39:
                                                                                                                                                                                                                  							return _t37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _v12;
                                                                                                                                                                                                                  						if(_v12 != 0) {
                                                                                                                                                                                                                  							_t37 = E00405E9C(_t72);
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 == 0) {
                                                                                                                                                                                                                  								goto L39;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405694(_t72);
                                                                                                                                                                                                                  							E00405859(_t72);
                                                                                                                                                                                                                  							_t37 = RemoveDirectoryA(_t72);
                                                                                                                                                                                                                  							__eflags = _t37;
                                                                                                                                                                                                                  							if(_t37 != 0) {
                                                                                                                                                                                                                  								return E00404E8D(0xffffffe5, _t72);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a8 & 0x00000004;
                                                                                                                                                                                                                  							if((_a8 & 0x00000004) == 0) {
                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00404E8D(0xfffffff1, _t72);
                                                                                                                                                                                                                  							return E004058EF(__eflags, _t72, 0);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L33:
                                                                                                                                                                                                                  						 *0x42ecc8 =  *0x42ecc8 + 1;
                                                                                                                                                                                                                  						return _t37;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 & 0x00000002;
                                                                                                                                                                                                                  					if((_a8 & 0x00000002) == 0) {
                                                                                                                                                                                                                  						goto L31;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x004054d1
                                                                                                                                                                                                                  0x004054d5
                                                                                                                                                                                                                  0x004054de
                                                                                                                                                                                                                  0x004054e1
                                                                                                                                                                                                                  0x004054e4
                                                                                                                                                                                                                  0x004054ec
                                                                                                                                                                                                                  0x004054ee
                                                                                                                                                                                                                  0x004054ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004054ef
                                                                                                                                                                                                                  0x004054fe
                                                                                                                                                                                                                  0x004054fe
                                                                                                                                                                                                                  0x00405501
                                                                                                                                                                                                                  0x00405504
                                                                                                                                                                                                                  0x00405518
                                                                                                                                                                                                                  0x0040551f
                                                                                                                                                                                                                  0x00405524
                                                                                                                                                                                                                  0x00405526
                                                                                                                                                                                                                  0x00405536
                                                                                                                                                                                                                  0x00405528
                                                                                                                                                                                                                  0x0040552e
                                                                                                                                                                                                                  0x0040552e
                                                                                                                                                                                                                  0x0040553b
                                                                                                                                                                                                                  0x0040553e
                                                                                                                                                                                                                  0x00405549
                                                                                                                                                                                                                  0x0040554f
                                                                                                                                                                                                                  0x00405554
                                                                                                                                                                                                                  0x00405564
                                                                                                                                                                                                                  0x00405566
                                                                                                                                                                                                                  0x0040556c
                                                                                                                                                                                                                  0x0040556f
                                                                                                                                                                                                                  0x00405572
                                                                                                                                                                                                                  0x0040562f
                                                                                                                                                                                                                  0x0040562f
                                                                                                                                                                                                                  0x00405633
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00405635
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405578
                                                                                                                                                                                                                  0x00405578
                                                                                                                                                                                                                  0x00405581
                                                                                                                                                                                                                  0x00405587
                                                                                                                                                                                                                  0x0040558c
                                                                                                                                                                                                                  0x0040558f
                                                                                                                                                                                                                  0x00405591
                                                                                                                                                                                                                  0x00405595
                                                                                                                                                                                                                  0x00405597
                                                                                                                                                                                                                  0x00405597
                                                                                                                                                                                                                  0x00405595
                                                                                                                                                                                                                  0x0040559a
                                                                                                                                                                                                                  0x0040559d
                                                                                                                                                                                                                  0x004055b0
                                                                                                                                                                                                                  0x004055b2
                                                                                                                                                                                                                  0x004055b7
                                                                                                                                                                                                                  0x004055be
                                                                                                                                                                                                                  0x004055d6
                                                                                                                                                                                                                  0x004055dc
                                                                                                                                                                                                                  0x004055e2
                                                                                                                                                                                                                  0x004055e4
                                                                                                                                                                                                                  0x00405609
                                                                                                                                                                                                                  0x004055e6
                                                                                                                                                                                                                  0x004055e6
                                                                                                                                                                                                                  0x004055ea
                                                                                                                                                                                                                  0x004055fe
                                                                                                                                                                                                                  0x004055ec
                                                                                                                                                                                                                  0x004055ef
                                                                                                                                                                                                                  0x004055f7
                                                                                                                                                                                                                  0x004055f7
                                                                                                                                                                                                                  0x004055ea
                                                                                                                                                                                                                  0x004055c0
                                                                                                                                                                                                                  0x004055c6
                                                                                                                                                                                                                  0x004055c8
                                                                                                                                                                                                                  0x004055ce
                                                                                                                                                                                                                  0x004055ce
                                                                                                                                                                                                                  0x004055c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055be
                                                                                                                                                                                                                  0x0040559f
                                                                                                                                                                                                                  0x004055a2
                                                                                                                                                                                                                  0x004055a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055a6
                                                                                                                                                                                                                  0x004055a8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004055aa
                                                                                                                                                                                                                  0x004055ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040560e
                                                                                                                                                                                                                  0x00405618
                                                                                                                                                                                                                  0x0040561e
                                                                                                                                                                                                                  0x0040561e
                                                                                                                                                                                                                  0x00405629
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405629
                                                                                                                                                                                                                  0x00405540
                                                                                                                                                                                                                  0x00405547
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405506
                                                                                                                                                                                                                  0x00405506
                                                                                                                                                                                                                  0x00405508
                                                                                                                                                                                                                  0x00405639
                                                                                                                                                                                                                  0x0040563c
                                                                                                                                                                                                                  0x0040563f
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405691
                                                                                                                                                                                                                  0x00405641
                                                                                                                                                                                                                  0x00405644
                                                                                                                                                                                                                  0x0040564f
                                                                                                                                                                                                                  0x00405654
                                                                                                                                                                                                                  0x00405656
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405659
                                                                                                                                                                                                                  0x0040565f
                                                                                                                                                                                                                  0x00405665
                                                                                                                                                                                                                  0x0040566b
                                                                                                                                                                                                                  0x0040566d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405689
                                                                                                                                                                                                                  0x0040566f
                                                                                                                                                                                                                  0x00405673
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405678
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040567f
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405646
                                                                                                                                                                                                                  0x0040550e
                                                                                                                                                                                                                  0x00405512
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405512

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004054E4
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(0042B0C8,\*.*,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040552E
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040554F
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405555
                                                                                                                                                                                                                  • FindFirstFileA.KERNEL32(0042B0C8,?,?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405566
                                                                                                                                                                                                                  • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 00405618
                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00405629
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • \*.*, xrefs: 00405528
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\SetupResources.exe, xrefs: 004054C6
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004054D0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe$\*.*
                                                                                                                                                                                                                  • API String ID: 2035342205-3377231983
                                                                                                                                                                                                                  • Opcode ID: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                  • Instruction ID: 7349ebf4964971957ddff473b41d0a41d9b63905a7032000284e6e99f459cf31
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51F130404A487ADB226B228C45BBF3A69DF42318F50853BF909711D1DB7D9982DE6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E00404FCB(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				long _v12;
                                                                                                                                                                                                                  				struct tagRECT _v28;
                                                                                                                                                                                                                  				void* _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				int _v44;
                                                                                                                                                                                                                  				int _v48;
                                                                                                                                                                                                                  				signed int _v52;
                                                                                                                                                                                                                  				int _v56;
                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                  				void* _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				long _t87;
                                                                                                                                                                                                                  				unsigned int _t92;
                                                                                                                                                                                                                  				unsigned int _t93;
                                                                                                                                                                                                                  				int _t94;
                                                                                                                                                                                                                  				int _t95;
                                                                                                                                                                                                                  				long _t98;
                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                  				intOrPtr _t123;
                                                                                                                                                                                                                  				struct HWND__* _t127;
                                                                                                                                                                                                                  				int _t149;
                                                                                                                                                                                                                  				int _t150;
                                                                                                                                                                                                                  				struct HWND__* _t154;
                                                                                                                                                                                                                  				struct HWND__* _t158;
                                                                                                                                                                                                                  				struct HMENU__* _t160;
                                                                                                                                                                                                                  				long _t162;
                                                                                                                                                                                                                  				void* _t163;
                                                                                                                                                                                                                  				short* _t164;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t154 =  *0x42e424; // 0x0
                                                                                                                                                                                                                  				_t149 = 0;
                                                                                                                                                                                                                  				_v8 = _t154;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					__eflags = _a8 - 0x405;
                                                                                                                                                                                                                  					if(_a8 == 0x405) {
                                                                                                                                                                                                                  						CloseHandle(CreateThread(0, 0, E00404F5F, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a8 - 0x111;
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						__eflags = _a8 - 0x404;
                                                                                                                                                                                                                  						if(_a8 != 0x404) {
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							__eflags = _a8 - 0x7b;
                                                                                                                                                                                                                  							if(_a8 != 0x7b) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _a12 - _t154;
                                                                                                                                                                                                                  							if(_a12 != _t154) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                                                                                                                                                  							__eflags = _t87 - _t149;
                                                                                                                                                                                                                  							_a8 = _t87;
                                                                                                                                                                                                                  							if(_t87 <= _t149) {
                                                                                                                                                                                                                  								L37:
                                                                                                                                                                                                                  								return 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t160 = CreatePopupMenu();
                                                                                                                                                                                                                  							AppendMenuA(_t160, _t149, 1, E00405BC3(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                                                                                                                                                  							_t92 = _a16;
                                                                                                                                                                                                                  							__eflags = _t92 - 0xffffffff;
                                                                                                                                                                                                                  							if(_t92 != 0xffffffff) {
                                                                                                                                                                                                                  								_t150 = _t92;
                                                                                                                                                                                                                  								_t93 = _t92 >> 0x10;
                                                                                                                                                                                                                  								__eflags = _t93;
                                                                                                                                                                                                                  								_t94 = _t93;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								GetWindowRect(_t154,  &_v28);
                                                                                                                                                                                                                  								_t150 = _v28.left;
                                                                                                                                                                                                                  								_t94 = _v28.top;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                                                                                                                                                  							_t162 = 1;
                                                                                                                                                                                                                  							__eflags = _t95 - 1;
                                                                                                                                                                                                                  							if(_t95 == 1) {
                                                                                                                                                                                                                  								_v60 = _t149;
                                                                                                                                                                                                                  								_v48 = 0x42a0c0;
                                                                                                                                                                                                                  								_v44 = 0xfff;
                                                                                                                                                                                                                  								_a4 = _a8;
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_a4 = _a4 - 1;
                                                                                                                                                                                                                  									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                                                                                                                                                                                                                  									__eflags = _a4 - _t149;
                                                                                                                                                                                                                  									_t162 = _t162 + _t98 + 2;
                                                                                                                                                                                                                  								} while (_a4 != _t149);
                                                                                                                                                                                                                  								OpenClipboard(_t149);
                                                                                                                                                                                                                  								EmptyClipboard();
                                                                                                                                                                                                                  								_t101 = GlobalAlloc(0x42, _t162);
                                                                                                                                                                                                                  								_a4 = _t101;
                                                                                                                                                                                                                  								_t163 = GlobalLock(_t101);
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_v48 = _t163;
                                                                                                                                                                                                                  									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                                                                                                                                                  									 *_t164 = 0xa0d;
                                                                                                                                                                                                                  									_t163 = _t164 + 2;
                                                                                                                                                                                                                  									_t149 = _t149 + 1;
                                                                                                                                                                                                                  									__eflags = _t149 - _a8;
                                                                                                                                                                                                                  								} while (_t149 < _a8);
                                                                                                                                                                                                                  								GlobalUnlock(_a4);
                                                                                                                                                                                                                  								SetClipboardData(1, _a4);
                                                                                                                                                                                                                  								CloseClipboard();
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *0x42e40c - _t149; // 0x0
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							ShowWindow( *0x42ec48, 8);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t149; // 0x0
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								E00404E8D( *((intOrPtr*)( *0x429890 + 0x34)), _t149);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00403E36(1);
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *0x429488 = 2;
                                                                                                                                                                                                                  						E00403E36(0x78);
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _a12 - 0x403;
                                                                                                                                                                                                                  						if(_a12 != 0x403) {
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  						ShowWindow(_t154, 8);
                                                                                                                                                                                                                  						E00403E92(_t154);
                                                                                                                                                                                                                  						goto L17;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                                                  				_v40 = _v40 | 0xffffffff;
                                                                                                                                                                                                                  				_v60 = 2;
                                                                                                                                                                                                                  				_v56 = 0;
                                                                                                                                                                                                                  				_v48 = 0;
                                                                                                                                                                                                                  				_v44 = 0;
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                  				_t123 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                                                                                                                                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                                                                                                                                                  				 *0x42e410 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                                                  				 *0x42e408 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                                                  				 *0x42e424 = _t127;
                                                                                                                                                                                                                  				_v8 = _t127;
                                                                                                                                                                                                                  				E00403E92( *0x42e410);
                                                                                                                                                                                                                  				 *0x42e414 = E0040472F(4);
                                                                                                                                                                                                                  				 *0x42e42c = 0;
                                                                                                                                                                                                                  				GetClientRect(_v8,  &_v28);
                                                                                                                                                                                                                  				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                                                                                                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                                                                                                                  				if(_a8 >= 0) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a12 >= _t149) {
                                                                                                                                                                                                                  					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                                  				_push(0x1b);
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000003) != 0) {
                                                                                                                                                                                                                  					ShowWindow( *0x42e410, _t149);
                                                                                                                                                                                                                  					if(( *0x42ec58 & 0x00000002) != 0) {
                                                                                                                                                                                                                  						 *0x42e410 = _t149;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						ShowWindow(_v8, 8);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00403E92( *0x42e408);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                                                  				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                                                                                                                                                  				if(( *0x42ec58 & 0x00000004) != 0) {
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                                                                                                                                                  					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L37;
                                                                                                                                                                                                                  			}


































                                                                                                                                                                                                                  0x00404fd4
                                                                                                                                                                                                                  0x00404fda
                                                                                                                                                                                                                  0x00404fe3
                                                                                                                                                                                                                  0x00404fe6
                                                                                                                                                                                                                  0x00405177
                                                                                                                                                                                                                  0x0040517e
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051a2
                                                                                                                                                                                                                  0x004051a8
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x004051d3
                                                                                                                                                                                                                  0x004051d3
                                                                                                                                                                                                                  0x004051da
                                                                                                                                                                                                                  0x00405231
                                                                                                                                                                                                                  0x00405231
                                                                                                                                                                                                                  0x00405235
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405237
                                                                                                                                                                                                                  0x0040523a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405244
                                                                                                                                                                                                                  0x0040524a
                                                                                                                                                                                                                  0x0040524c
                                                                                                                                                                                                                  0x0040524f
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405348
                                                                                                                                                                                                                  0x0040525e
                                                                                                                                                                                                                  0x0040526a
                                                                                                                                                                                                                  0x00405270
                                                                                                                                                                                                                  0x00405273
                                                                                                                                                                                                                  0x00405276
                                                                                                                                                                                                                  0x0040528b
                                                                                                                                                                                                                  0x0040528e
                                                                                                                                                                                                                  0x0040528e
                                                                                                                                                                                                                  0x00405291
                                                                                                                                                                                                                  0x00405278
                                                                                                                                                                                                                  0x0040527d
                                                                                                                                                                                                                  0x00405283
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x00405286
                                                                                                                                                                                                                  0x004052a1
                                                                                                                                                                                                                  0x004052a9
                                                                                                                                                                                                                  0x004052aa
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x004052b5
                                                                                                                                                                                                                  0x004052b8
                                                                                                                                                                                                                  0x004052bf
                                                                                                                                                                                                                  0x004052c6
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052ce
                                                                                                                                                                                                                  0x004052dc
                                                                                                                                                                                                                  0x004052e2
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052e5
                                                                                                                                                                                                                  0x004052ec
                                                                                                                                                                                                                  0x004052f2
                                                                                                                                                                                                                  0x004052fb
                                                                                                                                                                                                                  0x00405302
                                                                                                                                                                                                                  0x0040530b
                                                                                                                                                                                                                  0x0040530d
                                                                                                                                                                                                                  0x00405310
                                                                                                                                                                                                                  0x0040531f
                                                                                                                                                                                                                  0x00405321
                                                                                                                                                                                                                  0x00405327
                                                                                                                                                                                                                  0x00405328
                                                                                                                                                                                                                  0x00405329
                                                                                                                                                                                                                  0x00405329
                                                                                                                                                                                                                  0x00405331
                                                                                                                                                                                                                  0x0040533c
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00405342
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004052ac
                                                                                                                                                                                                                  0x004051dc
                                                                                                                                                                                                                  0x004051e2
                                                                                                                                                                                                                  0x00405212
                                                                                                                                                                                                                  0x00405214
                                                                                                                                                                                                                  0x0040521a
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x00405225
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040522c
                                                                                                                                                                                                                  0x004051e6
                                                                                                                                                                                                                  0x004051f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051b7
                                                                                                                                                                                                                  0x004051b7
                                                                                                                                                                                                                  0x004051bd
                                                                                                                                                                                                                  0x004051f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051fe
                                                                                                                                                                                                                  0x004051c6
                                                                                                                                                                                                                  0x004051cb
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004051ce
                                                                                                                                                                                                                  0x004051b5
                                                                                                                                                                                                                  0x00404fec
                                                                                                                                                                                                                  0x00404ff0
                                                                                                                                                                                                                  0x00404ff9
                                                                                                                                                                                                                  0x00405000
                                                                                                                                                                                                                  0x00405003
                                                                                                                                                                                                                  0x00405006
                                                                                                                                                                                                                  0x00405009
                                                                                                                                                                                                                  0x0040500a
                                                                                                                                                                                                                  0x0040500b
                                                                                                                                                                                                                  0x00405024
                                                                                                                                                                                                                  0x00405027
                                                                                                                                                                                                                  0x00405031
                                                                                                                                                                                                                  0x00405040
                                                                                                                                                                                                                  0x00405048
                                                                                                                                                                                                                  0x00405050
                                                                                                                                                                                                                  0x00405055
                                                                                                                                                                                                                  0x00405058
                                                                                                                                                                                                                  0x00405064
                                                                                                                                                                                                                  0x0040506d
                                                                                                                                                                                                                  0x00405076
                                                                                                                                                                                                                  0x00405099
                                                                                                                                                                                                                  0x0040509f
                                                                                                                                                                                                                  0x004050b0
                                                                                                                                                                                                                  0x004050b5
                                                                                                                                                                                                                  0x004050c3
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d1
                                                                                                                                                                                                                  0x004050d6
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e4
                                                                                                                                                                                                                  0x004050e9
                                                                                                                                                                                                                  0x004050ec
                                                                                                                                                                                                                  0x004050f1
                                                                                                                                                                                                                  0x004050fd
                                                                                                                                                                                                                  0x00405106
                                                                                                                                                                                                                  0x00405113
                                                                                                                                                                                                                  0x00405122
                                                                                                                                                                                                                  0x00405115
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040511a
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x0040512e
                                                                                                                                                                                                                  0x00405142
                                                                                                                                                                                                                  0x0040514b
                                                                                                                                                                                                                  0x00405154
                                                                                                                                                                                                                  0x00405164
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00405170
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040502A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405039
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00405076
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 0040507E
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 0040509F
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004050B0
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 004050C3
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 004050D1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 004050E4
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405106
                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000008), ref: 0040511A
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040513B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040514B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405164
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405170
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00405048
                                                                                                                                                                                                                    • Part of subcall function 00403E92: SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040518D
                                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 0040519B
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004051A2
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004051C6
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000008), ref: 004051CB
                                                                                                                                                                                                                  • ShowWindow.USER32(00000008), ref: 00405212
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00001004,00000000,00000000), ref: 00405244
                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00405255
                                                                                                                                                                                                                  • AppendMenuA.USER32 ref: 0040526A
                                                                                                                                                                                                                  • GetWindowRect.USER32 ref: 0040527D
                                                                                                                                                                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004052A1
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052DC
                                                                                                                                                                                                                  • OpenClipboard.USER32(00000000), ref: 004052EC
                                                                                                                                                                                                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 004052F2
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 00405305
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405319
                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405331
                                                                                                                                                                                                                  • SetClipboardData.USER32 ref: 0040533C
                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00405342
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                  • String ID: {
                                                                                                                                                                                                                  • API String ID: 590372296-366298937
                                                                                                                                                                                                                  • Opcode ID: 81a5edb01f2c481cc91269a3399b72ec91bb31aab1936338fad3c8b3eb1c2df1
                                                                                                                                                                                                                  • Instruction ID: 9773a58430cbfeecb670b401eb949321dafbae4239e93fa01985779c5be3160a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81a5edb01f2c481cc91269a3399b72ec91bb31aab1936338fad3c8b3eb1c2df1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADA14A70900208BFDB11AFA1DC89AAE7F79FB08354F40853AFA04BA1A0C7755A51DF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                  			E0040398A(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                                                                  				struct HWND__* _v32;
                                                                                                                                                                                                                  				void* _v84;
                                                                                                                                                                                                                  				void* _v88;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  				intOrPtr _t44;
                                                                                                                                                                                                                  				struct HWND__* _t49;
                                                                                                                                                                                                                  				signed int _t67;
                                                                                                                                                                                                                  				struct HWND__* _t73;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				struct HWND__* _t91;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				int _t103;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  				signed int _t116;
                                                                                                                                                                                                                  				int _t117;
                                                                                                                                                                                                                  				signed int _t122;
                                                                                                                                                                                                                  				struct HWND__* _t125;
                                                                                                                                                                                                                  				struct HWND__* _t126;
                                                                                                                                                                                                                  				int _t127;
                                                                                                                                                                                                                  				long _t130;
                                                                                                                                                                                                                  				int _t132;
                                                                                                                                                                                                                  				int _t133;
                                                                                                                                                                                                                  				void* _t134;
                                                                                                                                                                                                                  				void* _t142;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t115 = _a8;
                                                                                                                                                                                                                  				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                                                                                                                                                  					_t35 = _a12;
                                                                                                                                                                                                                  					_t125 = _a4;
                                                                                                                                                                                                                  					__eflags = _t115 - 0x110;
                                                                                                                                                                                                                  					 *0x42a0a4 = _t35;
                                                                                                                                                                                                                  					if(_t115 == 0x110) {
                                                                                                                                                                                                                  						 *0x42ec48 = _t125;
                                                                                                                                                                                                                  						 *0x42a0b8 = GetDlgItem(_t125, 1);
                                                                                                                                                                                                                  						_t91 = GetDlgItem(_t125, 2);
                                                                                                                                                                                                                  						_push(0xffffffff);
                                                                                                                                                                                                                  						_push(0x1c);
                                                                                                                                                                                                                  						 *0x429080 = _t91;
                                                                                                                                                                                                                  						E00403E5D(_t125);
                                                                                                                                                                                                                  						SetClassLongA(_t125, 0xfffffff2,  *0x42e428);
                                                                                                                                                                                                                  						 *0x42e40c = E0040140B(4);
                                                                                                                                                                                                                  						_t35 = 1;
                                                                                                                                                                                                                  						__eflags = 1;
                                                                                                                                                                                                                  						 *0x42a0a4 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t122 =  *0x4091cc; // 0xffffffff
                                                                                                                                                                                                                  					_t133 = 0;
                                                                                                                                                                                                                  					_t130 = (_t122 << 6) +  *0x42ec60;
                                                                                                                                                                                                                  					__eflags = _t122;
                                                                                                                                                                                                                  					if(_t122 < 0) {
                                                                                                                                                                                                                  						L34:
                                                                                                                                                                                                                  						E00403EA9(0x40b);
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t37 =  *0x42a0a4;
                                                                                                                                                                                                                  							 *0x4091cc =  *0x4091cc + _t37;
                                                                                                                                                                                                                  							_t130 = _t130 + (_t37 << 6);
                                                                                                                                                                                                                  							_t39 =  *0x4091cc; // 0xffffffff
                                                                                                                                                                                                                  							__eflags = _t39 -  *0x42ec64; // 0x2
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								E0040140B(1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t44 =  *0x42ec64; // 0x2
                                                                                                                                                                                                                  							__eflags =  *0x4091cc - _t44; // 0xffffffff
                                                                                                                                                                                                                  							if(__eflags >= 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t116 =  *(_t130 + 0x14);
                                                                                                                                                                                                                  							E00405BC3(_t116, _t125, _t130, 0x436800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                                                                                                                                                  							_push(0xfffffc19);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                                                                                                                                                  							_push(0xfffffc1b);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                                                                                                                                                  							_push(0xfffffc1a);
                                                                                                                                                                                                                  							E00403E5D(_t125);
                                                                                                                                                                                                                  							_t49 = GetDlgItem(_t125, 3);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  							_v32 = _t49;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                                                                                                                                                  								__eflags = _t116;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							ShowWindow(_t49, _t116 & 0x00000008);
                                                                                                                                                                                                                  							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                                                                                                                                                                                                                  							E00403E7F(_t116 & 0x00000002);
                                                                                                                                                                                                                  							_t117 = _t116 & 0x00000004;
                                                                                                                                                                                                                  							EnableWindow( *0x429080, _t117);
                                                                                                                                                                                                                  							__eflags = _t117 - _t133;
                                                                                                                                                                                                                  							if(_t117 == _t133) {
                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(_t133);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                                                                                                                                                  							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                                                                                                                                                  							__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_push( *0x42a0b8);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                                                                                                                                                  								_push( *0x429080);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00403E92();
                                                                                                                                                                                                                  							E00405BA1(0x42a0c0, "Fast! Resources Setup");
                                                                                                                                                                                                                  							E00405BC3(0x42a0c0, _t125, _t130,  &(0x42a0c0[lstrlenA(0x42a0c0)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                                                                                                                                                  							SetWindowTextA(_t125, 0x42a0c0);
                                                                                                                                                                                                                  							_push(_t133);
                                                                                                                                                                                                                  							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                                                                                                                                                  							__eflags = _t67;
                                                                                                                                                                                                                  							if(_t67 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  								if( *_t130 == _t133) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *(_t130 + 4) - 5;
                                                                                                                                                                                                                  								if( *(_t130 + 4) != 5) {
                                                                                                                                                                                                                  									DestroyWindow( *0x42e418);
                                                                                                                                                                                                                  									 *0x429890 = _t130;
                                                                                                                                                                                                                  									__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  									if( *_t130 <= _t133) {
                                                                                                                                                                                                                  										goto L58;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t73 = CreateDialogParamA( *0x42ec40,  *_t130 +  *0x42e420 & 0x0000ffff, _t125,  *(0x4091d0 +  *(_t130 + 4) * 4), _t130);
                                                                                                                                                                                                                  									__eflags = _t73 - _t133;
                                                                                                                                                                                                                  									 *0x42e418 = _t73;
                                                                                                                                                                                                                  									if(_t73 == _t133) {
                                                                                                                                                                                                                  										goto L58;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                                                                                                                                                  									_push(6);
                                                                                                                                                                                                                  									E00403E5D(_t73);
                                                                                                                                                                                                                  									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                                                                                                                                                  									ScreenToClient(_t125, _t134 + 0x10);
                                                                                                                                                                                                                  									SetWindowPos( *0x42e418, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                                                                                                                                                  									_push(_t133);
                                                                                                                                                                                                                  									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                                                                                                                                                  									__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                  										goto L61;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									ShowWindow( *0x42e418, 8);
                                                                                                                                                                                                                  									E00403EA9(0x405);
                                                                                                                                                                                                                  									goto L58;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									goto L61;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *0x42ecc0 - _t133; // 0x1
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						DestroyWindow( *0x42e418);
                                                                                                                                                                                                                  						 *0x42ec48 = _t133;
                                                                                                                                                                                                                  						EndDialog(_t125,  *0x429488);
                                                                                                                                                                                                                  						goto L58;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						__eflags = _t35 - 1;
                                                                                                                                                                                                                  						if(_t35 != 1) {
                                                                                                                                                                                                                  							L33:
                                                                                                                                                                                                                  							__eflags =  *_t130 - _t133;
                                                                                                                                                                                                                  							if( *_t130 == _t133) {
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L34;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                                                                                                                                                  						__eflags = _t86;
                                                                                                                                                                                                                  						if(_t86 == 0) {
                                                                                                                                                                                                                  							goto L33;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						SendMessageA( *0x42e418, 0x40f, 0, 1);
                                                                                                                                                                                                                  						__eflags =  *0x42e40c - _t133; // 0x0
                                                                                                                                                                                                                  						return 0 | __eflags == 0x00000000;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t125 = _a4;
                                                                                                                                                                                                                  					_t133 = 0;
                                                                                                                                                                                                                  					if(_t115 == 0x47) {
                                                                                                                                                                                                                  						SetWindowPos( *0x42a098, _t125, 0, 0, 0, 0, 0x13);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t115 == 5) {
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						ShowWindow( *0x42a098,  ~(_a12 - 1) & _t115);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t115 != 0x40d) {
                                                                                                                                                                                                                  						__eflags = _t115 - 0x11;
                                                                                                                                                                                                                  						if(_t115 != 0x11) {
                                                                                                                                                                                                                  							__eflags = _t115 - 0x111;
                                                                                                                                                                                                                  							if(_t115 != 0x111) {
                                                                                                                                                                                                                  								L26:
                                                                                                                                                                                                                  								return E00403EC4(_t115, _a12, _a16);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t132 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                  							_t126 = GetDlgItem(_t125, _t132);
                                                                                                                                                                                                                  							__eflags = _t126 - _t133;
                                                                                                                                                                                                                  							if(_t126 == _t133) {
                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                  								__eflags = _t132 - 1;
                                                                                                                                                                                                                  								if(_t132 != 1) {
                                                                                                                                                                                                                  									__eflags = _t132 - 3;
                                                                                                                                                                                                                  									if(_t132 != 3) {
                                                                                                                                                                                                                  										_t127 = 2;
                                                                                                                                                                                                                  										__eflags = _t132 - _t127;
                                                                                                                                                                                                                  										if(_t132 != _t127) {
                                                                                                                                                                                                                  											L25:
                                                                                                                                                                                                                  											SendMessageA( *0x42e418, 0x111, _a12, _a16);
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *0x42eccc - _t133; // 0x0
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											_t99 = E0040140B(3);
                                                                                                                                                                                                                  											__eflags = _t99;
                                                                                                                                                                                                                  											if(_t99 != 0) {
                                                                                                                                                                                                                  												goto L26;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *0x429488 = 1;
                                                                                                                                                                                                                  											L21:
                                                                                                                                                                                                                  											_push(0x78);
                                                                                                                                                                                                                  											L22:
                                                                                                                                                                                                                  											E00403E36();
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E0040140B(_t127);
                                                                                                                                                                                                                  										 *0x429488 = _t127;
                                                                                                                                                                                                                  										goto L21;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *0x4091cc - _t133; // 0xffffffff
                                                                                                                                                                                                                  									if(__eflags <= 0) {
                                                                                                                                                                                                                  										goto L25;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_push(0xffffffff);
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_push(_t132);
                                                                                                                                                                                                                  								goto L22;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                                                                                                                                                  							_t103 = IsWindowEnabled(_t126);
                                                                                                                                                                                                                  							__eflags = _t103;
                                                                                                                                                                                                                  							if(_t103 == 0) {
                                                                                                                                                                                                                  								goto L61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						SetWindowLongA(_t125, _t133, _t133);
                                                                                                                                                                                                                  						return 1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						DestroyWindow( *0x42e418);
                                                                                                                                                                                                                  						 *0x42e418 = _a12;
                                                                                                                                                                                                                  						L58:
                                                                                                                                                                                                                  						if( *0x42b0c0 == _t133) {
                                                                                                                                                                                                                  							_t142 =  *0x42e418 - _t133; // 0x0
                                                                                                                                                                                                                  							if(_t142 != 0) {
                                                                                                                                                                                                                  								ShowWindow(_t125, 0xa);
                                                                                                                                                                                                                  								 *0x42b0c0 = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L61:
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
































                                                                                                                                                                                                                  0x00403993
                                                                                                                                                                                                                  0x0040399c
                                                                                                                                                                                                                  0x00403add
                                                                                                                                                                                                                  0x00403ae1
                                                                                                                                                                                                                  0x00403ae5
                                                                                                                                                                                                                  0x00403ae7
                                                                                                                                                                                                                  0x00403aec
                                                                                                                                                                                                                  0x00403af7
                                                                                                                                                                                                                  0x00403b02
                                                                                                                                                                                                                  0x00403b07
                                                                                                                                                                                                                  0x00403b09
                                                                                                                                                                                                                  0x00403b0b
                                                                                                                                                                                                                  0x00403b0e
                                                                                                                                                                                                                  0x00403b13
                                                                                                                                                                                                                  0x00403b21
                                                                                                                                                                                                                  0x00403b2e
                                                                                                                                                                                                                  0x00403b35
                                                                                                                                                                                                                  0x00403b35
                                                                                                                                                                                                                  0x00403b36
                                                                                                                                                                                                                  0x00403b36
                                                                                                                                                                                                                  0x00403b3b
                                                                                                                                                                                                                  0x00403b41
                                                                                                                                                                                                                  0x00403b48
                                                                                                                                                                                                                  0x00403b4e
                                                                                                                                                                                                                  0x00403b50
                                                                                                                                                                                                                  0x00403b90
                                                                                                                                                                                                                  0x00403b95
                                                                                                                                                                                                                  0x00403b9a
                                                                                                                                                                                                                  0x00403b9a
                                                                                                                                                                                                                  0x00403b9f
                                                                                                                                                                                                                  0x00403ba8
                                                                                                                                                                                                                  0x00403baa
                                                                                                                                                                                                                  0x00403baf
                                                                                                                                                                                                                  0x00403bb5
                                                                                                                                                                                                                  0x00403bb9
                                                                                                                                                                                                                  0x00403bb9
                                                                                                                                                                                                                  0x00403bbe
                                                                                                                                                                                                                  0x00403bc4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403bca
                                                                                                                                                                                                                  0x00403bcf
                                                                                                                                                                                                                  0x00403bd5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403bde
                                                                                                                                                                                                                  0x00403be6
                                                                                                                                                                                                                  0x00403beb
                                                                                                                                                                                                                  0x00403bee
                                                                                                                                                                                                                  0x00403bf4
                                                                                                                                                                                                                  0x00403bf9
                                                                                                                                                                                                                  0x00403bfc
                                                                                                                                                                                                                  0x00403c02
                                                                                                                                                                                                                  0x00403c07
                                                                                                                                                                                                                  0x00403c0a
                                                                                                                                                                                                                  0x00403c10
                                                                                                                                                                                                                  0x00403c18
                                                                                                                                                                                                                  0x00403c1e
                                                                                                                                                                                                                  0x00403c24
                                                                                                                                                                                                                  0x00403c28
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c2f
                                                                                                                                                                                                                  0x00403c39
                                                                                                                                                                                                                  0x00403c4b
                                                                                                                                                                                                                  0x00403c57
                                                                                                                                                                                                                  0x00403c5c
                                                                                                                                                                                                                  0x00403c66
                                                                                                                                                                                                                  0x00403c6c
                                                                                                                                                                                                                  0x00403c6e
                                                                                                                                                                                                                  0x00403c73
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c70
                                                                                                                                                                                                                  0x00403c83
                                                                                                                                                                                                                  0x00403c9b
                                                                                                                                                                                                                  0x00403c9d
                                                                                                                                                                                                                  0x00403ca3
                                                                                                                                                                                                                  0x00403cb8
                                                                                                                                                                                                                  0x00403ca5
                                                                                                                                                                                                                  0x00403cae
                                                                                                                                                                                                                  0x00403cb0
                                                                                                                                                                                                                  0x00403cb0
                                                                                                                                                                                                                  0x00403cbe
                                                                                                                                                                                                                  0x00403cce
                                                                                                                                                                                                                  0x00403cdf
                                                                                                                                                                                                                  0x00403ce6
                                                                                                                                                                                                                  0x00403cec
                                                                                                                                                                                                                  0x00403cf0
                                                                                                                                                                                                                  0x00403cf5
                                                                                                                                                                                                                  0x00403cf7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403cfd
                                                                                                                                                                                                                  0x00403cfd
                                                                                                                                                                                                                  0x00403cff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d05
                                                                                                                                                                                                                  0x00403d09
                                                                                                                                                                                                                  0x00403d2e
                                                                                                                                                                                                                  0x00403d34
                                                                                                                                                                                                                  0x00403d3a
                                                                                                                                                                                                                  0x00403d3c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d62
                                                                                                                                                                                                                  0x00403d68
                                                                                                                                                                                                                  0x00403d6a
                                                                                                                                                                                                                  0x00403d6f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d75
                                                                                                                                                                                                                  0x00403d78
                                                                                                                                                                                                                  0x00403d7b
                                                                                                                                                                                                                  0x00403d92
                                                                                                                                                                                                                  0x00403d9e
                                                                                                                                                                                                                  0x00403db7
                                                                                                                                                                                                                  0x00403dbd
                                                                                                                                                                                                                  0x00403dc1
                                                                                                                                                                                                                  0x00403dc6
                                                                                                                                                                                                                  0x00403dcc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403dd6
                                                                                                                                                                                                                  0x00403de1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403de1
                                                                                                                                                                                                                  0x00403d0b
                                                                                                                                                                                                                  0x00403d11
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d17
                                                                                                                                                                                                                  0x00403d1d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403d23
                                                                                                                                                                                                                  0x00403cf7
                                                                                                                                                                                                                  0x00403dee
                                                                                                                                                                                                                  0x00403dfa
                                                                                                                                                                                                                  0x00403e01
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b52
                                                                                                                                                                                                                  0x00403b52
                                                                                                                                                                                                                  0x00403b55
                                                                                                                                                                                                                  0x00403b88
                                                                                                                                                                                                                  0x00403b88
                                                                                                                                                                                                                  0x00403b8a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b8a
                                                                                                                                                                                                                  0x00403b57
                                                                                                                                                                                                                  0x00403b5b
                                                                                                                                                                                                                  0x00403b60
                                                                                                                                                                                                                  0x00403b62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b72
                                                                                                                                                                                                                  0x00403b7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403b80
                                                                                                                                                                                                                  0x004039ae
                                                                                                                                                                                                                  0x004039ae
                                                                                                                                                                                                                  0x004039b2
                                                                                                                                                                                                                  0x004039b7
                                                                                                                                                                                                                  0x004039c6
                                                                                                                                                                                                                  0x004039c6
                                                                                                                                                                                                                  0x004039cf
                                                                                                                                                                                                                  0x004039d8
                                                                                                                                                                                                                  0x004039e3
                                                                                                                                                                                                                  0x004039e3
                                                                                                                                                                                                                  0x004039ef
                                                                                                                                                                                                                  0x00403a0b
                                                                                                                                                                                                                  0x00403a0e
                                                                                                                                                                                                                  0x00403a21
                                                                                                                                                                                                                  0x00403a27
                                                                                                                                                                                                                  0x00403aca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ad3
                                                                                                                                                                                                                  0x00403a2d
                                                                                                                                                                                                                  0x00403a3a
                                                                                                                                                                                                                  0x00403a3c
                                                                                                                                                                                                                  0x00403a3e
                                                                                                                                                                                                                  0x00403a5d
                                                                                                                                                                                                                  0x00403a5d
                                                                                                                                                                                                                  0x00403a60
                                                                                                                                                                                                                  0x00403a65
                                                                                                                                                                                                                  0x00403a68
                                                                                                                                                                                                                  0x00403a78
                                                                                                                                                                                                                  0x00403a79
                                                                                                                                                                                                                  0x00403a7b
                                                                                                                                                                                                                  0x00403ab1
                                                                                                                                                                                                                  0x00403ac4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ac4
                                                                                                                                                                                                                  0x00403a7d
                                                                                                                                                                                                                  0x00403a83
                                                                                                                                                                                                                  0x00403a9c
                                                                                                                                                                                                                  0x00403aa1
                                                                                                                                                                                                                  0x00403aa3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403aa5
                                                                                                                                                                                                                  0x00403a91
                                                                                                                                                                                                                  0x00403a91
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a93
                                                                                                                                                                                                                  0x00403a86
                                                                                                                                                                                                                  0x00403a8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a8b
                                                                                                                                                                                                                  0x00403a6a
                                                                                                                                                                                                                  0x00403a70
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a72
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a72
                                                                                                                                                                                                                  0x00403a62
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a62
                                                                                                                                                                                                                  0x00403a48
                                                                                                                                                                                                                  0x00403a4f
                                                                                                                                                                                                                  0x00403a55
                                                                                                                                                                                                                  0x00403a57
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403a57
                                                                                                                                                                                                                  0x00403a13
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004039f1
                                                                                                                                                                                                                  0x004039f7
                                                                                                                                                                                                                  0x00403a01
                                                                                                                                                                                                                  0x00403e07
                                                                                                                                                                                                                  0x00403e0d
                                                                                                                                                                                                                  0x00403e0f
                                                                                                                                                                                                                  0x00403e15
                                                                                                                                                                                                                  0x00403e1a
                                                                                                                                                                                                                  0x00403e20
                                                                                                                                                                                                                  0x00403e20
                                                                                                                                                                                                                  0x00403e15
                                                                                                                                                                                                                  0x00403e2a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403e2a
                                                                                                                                                                                                                  0x004039ef

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039C6
                                                                                                                                                                                                                  • ShowWindow.USER32(?), ref: 004039E3
                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 004039F7
                                                                                                                                                                                                                  • SetWindowLongA.USER32 ref: 00403A13
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403A34
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A48
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403A4F
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403AFD
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403B07
                                                                                                                                                                                                                  • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403B21
                                                                                                                                                                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B72
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00403C18
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?), ref: 00403C39
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403C4B
                                                                                                                                                                                                                  • EnableWindow.USER32(?,?), ref: 00403C66
                                                                                                                                                                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C7C
                                                                                                                                                                                                                  • EnableMenuItem.USER32 ref: 00403C83
                                                                                                                                                                                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C9B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CAE
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,?,0042A0C0,Fast! Resources Setup), ref: 00403CD7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,0042A0C0), ref: 00403CE6
                                                                                                                                                                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403E1A
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                  • String ID: Fast! Resources Setup
                                                                                                                                                                                                                  • API String ID: 184305955-2780696101
                                                                                                                                                                                                                  • Opcode ID: f37d912e389ff35b5f2e3d6fe2aeb75ce8efd3987cf1f0c8c2098123954ad298
                                                                                                                                                                                                                  • Instruction ID: 5f76212842cc3a2ea0064beba359403a4e9feef3dd5448b927816276c7a72de1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f37d912e389ff35b5f2e3d6fe2aeb75ce8efd3987cf1f0c8c2098123954ad298
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BC1D431604205ABDB216F62ED85D2B3EACFB49706F40053EF541B62E1C739A942DF6E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E00403FA5(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                                                                  				char* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				void* _v16;
                                                                                                                                                                                                                  				struct HWND__* _t52;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                  				long _t86;
                                                                                                                                                                                                                  				int _t98;
                                                                                                                                                                                                                  				struct HWND__* _t99;
                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                  				intOrPtr _t107;
                                                                                                                                                                                                                  				intOrPtr _t109;
                                                                                                                                                                                                                  				int _t110;
                                                                                                                                                                                                                  				signed int* _t112;
                                                                                                                                                                                                                  				signed int _t113;
                                                                                                                                                                                                                  				char* _t114;
                                                                                                                                                                                                                  				CHAR* _t115;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						if(_a8 != 0x4e) {
                                                                                                                                                                                                                  							if(_a8 == 0x40b) {
                                                                                                                                                                                                                  								 *0x42a0a0 =  *0x42a0a0 + 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							_t110 = _a16;
                                                                                                                                                                                                                  							L26:
                                                                                                                                                                                                                  							return E00403EC4(_a8, _a12, _t110);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                                  						_t110 = _a16;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                                                                                                                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                                                                                                                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                                                                                                                                  							_v12 = _t100;
                                                                                                                                                                                                                  							_v16 = _t109;
                                                                                                                                                                                                                  							_v8 = 0x42dbe0;
                                                                                                                                                                                                                  							if(_t100 - _t109 < 0x800) {
                                                                                                                                                                                                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                                                                  								ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                                                                                                                                                                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                                                                                                                                  								_t110 = _a16;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                                                                                                                                  								SendMessageA( *0x42ec48, 0x111, 1, 0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                                                                                                                                  								SendMessageA( *0x42ec48, 0x10, 0, 0);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							return 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a12 >> 0x10 != 0 ||  *0x42a0a0 != 0) {
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t112 =  *0x429890 + 0x14;
                                                                                                                                                                                                                  						if(( *_t112 & 0x00000020) == 0) {
                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                                                                  						E00403E7F(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                                                                  						E00404230();
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t98 = _a16;
                                                                                                                                                                                                                  				_t113 =  *(_t98 + 0x30);
                                                                                                                                                                                                                  				if(_t113 < 0) {
                                                                                                                                                                                                                  					_t107 =  *0x42e41c; // 0x6667de
                                                                                                                                                                                                                  					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t71 =  *0x42ec78; // 0x6661d8
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                                                                                                                                  				_t114 = _t113 + _t71;
                                                                                                                                                                                                                  				_push(0x22);
                                                                                                                                                                                                                  				_a16 =  *_t114;
                                                                                                                                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  				_t115 = _t114 + 1;
                                                                                                                                                                                                                  				_v16 = _t115;
                                                                                                                                                                                                                  				_v8 = E00403F71;
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                                                                                                                                  				_push(0x23);
                                                                                                                                                                                                                  				E00403E5D(_a4);
                                                                                                                                                                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                                                                  				E00403E7F( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                                                                                                                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                                                  				E00403E92(_t99);
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                                                                                                                                  				_t85 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  				_t86 =  *(_t85 + 0x68);
                                                                                                                                                                                                                  				if(_t86 < 0) {
                                                                                                                                                                                                                  					_t86 = GetSysColor( ~_t86);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                                                                                                                                  				 *0x429084 =  *0x429084 & 0x00000000;
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                                                                                                                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                                                                                                                                  				 *0x42a0a0 =  *0x42a0a0 & 0x00000000;
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




















                                                                                                                                                                                                                  0x00403fb5
                                                                                                                                                                                                                  0x004040db
                                                                                                                                                                                                                  0x00404137
                                                                                                                                                                                                                  0x0040413b
                                                                                                                                                                                                                  0x00404212
                                                                                                                                                                                                                  0x00404214
                                                                                                                                                                                                                  0x00404214
                                                                                                                                                                                                                  0x0040421a
                                                                                                                                                                                                                  0x0040421a
                                                                                                                                                                                                                  0x0040421d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404224
                                                                                                                                                                                                                  0x00404149
                                                                                                                                                                                                                  0x0040414b
                                                                                                                                                                                                                  0x00404155
                                                                                                                                                                                                                  0x00404160
                                                                                                                                                                                                                  0x00404163
                                                                                                                                                                                                                  0x00404166
                                                                                                                                                                                                                  0x00404171
                                                                                                                                                                                                                  0x00404174
                                                                                                                                                                                                                  0x0040417b
                                                                                                                                                                                                                  0x00404189
                                                                                                                                                                                                                  0x004041a1
                                                                                                                                                                                                                  0x004041b4
                                                                                                                                                                                                                  0x004041c4
                                                                                                                                                                                                                  0x004041c6
                                                                                                                                                                                                                  0x004041c6
                                                                                                                                                                                                                  0x0040417b
                                                                                                                                                                                                                  0x004041d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004041db
                                                                                                                                                                                                                  0x004041df
                                                                                                                                                                                                                  0x004041f0
                                                                                                                                                                                                                  0x004041f0
                                                                                                                                                                                                                  0x004041f6
                                                                                                                                                                                                                  0x00404204
                                                                                                                                                                                                                  0x00404204
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404208
                                                                                                                                                                                                                  0x004041d0
                                                                                                                                                                                                                  0x004040e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004040fa
                                                                                                                                                                                                                  0x00404100
                                                                                                                                                                                                                  0x00404106
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040412b
                                                                                                                                                                                                                  0x0040412d
                                                                                                                                                                                                                  0x00404132
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404132
                                                                                                                                                                                                                  0x004040e6
                                                                                                                                                                                                                  0x00403fbb
                                                                                                                                                                                                                  0x00403fbe
                                                                                                                                                                                                                  0x00403fc3
                                                                                                                                                                                                                  0x00403fc5
                                                                                                                                                                                                                  0x00403fd4
                                                                                                                                                                                                                  0x00403fd4
                                                                                                                                                                                                                  0x00403fd6
                                                                                                                                                                                                                  0x00403fdb
                                                                                                                                                                                                                  0x00403fde
                                                                                                                                                                                                                  0x00403fe0
                                                                                                                                                                                                                  0x00403fe5
                                                                                                                                                                                                                  0x00403fee
                                                                                                                                                                                                                  0x00403ff4
                                                                                                                                                                                                                  0x00404000
                                                                                                                                                                                                                  0x00404003
                                                                                                                                                                                                                  0x0040400c
                                                                                                                                                                                                                  0x00404011
                                                                                                                                                                                                                  0x00404014
                                                                                                                                                                                                                  0x00404019
                                                                                                                                                                                                                  0x00404030
                                                                                                                                                                                                                  0x00404037
                                                                                                                                                                                                                  0x0040404a
                                                                                                                                                                                                                  0x0040404d
                                                                                                                                                                                                                  0x00404062
                                                                                                                                                                                                                  0x00404064
                                                                                                                                                                                                                  0x00404069
                                                                                                                                                                                                                  0x0040406e
                                                                                                                                                                                                                  0x00404073
                                                                                                                                                                                                                  0x00404073
                                                                                                                                                                                                                  0x00404082
                                                                                                                                                                                                                  0x00404091
                                                                                                                                                                                                                  0x00404093
                                                                                                                                                                                                                  0x004040a9
                                                                                                                                                                                                                  0x004040b8
                                                                                                                                                                                                                  0x004040ba
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CheckDlgButton.USER32 ref: 00404030
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404044
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404062
                                                                                                                                                                                                                  • GetSysColor.USER32(?), ref: 00404073
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404082
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404091
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?), ref: 0040409B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004040A9
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004040B8
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 0040411B
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000), ref: 0040411E
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00404149
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404189
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 00404198
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041A1
                                                                                                                                                                                                                  • ShellExecuteA.SHELL32(0000070B,open,0042DBE0,00000000,00000000,00000001), ref: 004041B4
                                                                                                                                                                                                                  • LoadCursorA.USER32 ref: 004041C1
                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004041C4
                                                                                                                                                                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041F0
                                                                                                                                                                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404204
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                                  • String ID: N$open$q?@
                                                                                                                                                                                                                  • API String ID: 3615053054-1931339921
                                                                                                                                                                                                                  • Opcode ID: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction ID: 8cc316ab489d754ba064ab1d5a66df449127ca6112c148b2bdc2fdd16cb80ba7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9361DFB1A40209BFEB109F60CC45F6A3B68FB54745F10853AFB04BA2D1C7B8A951CF99
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                                  				struct tagRECT _v32;
                                                                                                                                                                                                                  				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                                                                  				struct HDC__* _t70;
                                                                                                                                                                                                                  				struct HBRUSH__* _t87;
                                                                                                                                                                                                                  				struct HFONT__* _t94;
                                                                                                                                                                                                                  				long _t102;
                                                                                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                                                                                  				signed int _t126;
                                                                                                                                                                                                                  				struct HDC__* _t128;
                                                                                                                                                                                                                  				intOrPtr _t130;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 == 0xf) {
                                                                                                                                                                                                                  					_t130 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                                                                  					_a8 = _t70;
                                                                                                                                                                                                                  					GetClientRect(_a4,  &_v32);
                                                                                                                                                                                                                  					_t126 = _v32.bottom;
                                                                                                                                                                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                                                                  					while(_v32.top < _t126) {
                                                                                                                                                                                                                  						_a12 = _t126 - _v32.top;
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                                                                  						_a16 = _t87;
                                                                                                                                                                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                                                                  						DeleteObject(_a16);
                                                                                                                                                                                                                  						_v32.top = _v32.top + 4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                                                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                                                                                                                                  						_a16 = _t94;
                                                                                                                                                                                                                  						if(_t94 != 0) {
                                                                                                                                                                                                                  							_t128 = _a8;
                                                                                                                                                                                                                  							_v32.left = 0x10;
                                                                                                                                                                                                                  							_v32.top = 8;
                                                                                                                                                                                                                  							SetBkMode(_t128, 1);
                                                                                                                                                                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                                                                  							DrawTextA(_t128, "Fast! Resources Setup", 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                                                                  							SelectObject(_t128, _a8);
                                                                                                                                                                                                                  							DeleteObject(_a16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					EndPaint(_a4,  &_v96);
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t102 = _a16;
                                                                                                                                                                                                                  				if(_a8 == 0x46) {
                                                                                                                                                                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                                                                  					_t115 =  *0x42ec48; // 0x0
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t102 + 4)) = _t115;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0040100a
                                                                                                                                                                                                                  0x00401039
                                                                                                                                                                                                                  0x00401047
                                                                                                                                                                                                                  0x0040104d
                                                                                                                                                                                                                  0x00401051
                                                                                                                                                                                                                  0x0040105b
                                                                                                                                                                                                                  0x00401061
                                                                                                                                                                                                                  0x00401064
                                                                                                                                                                                                                  0x004010f3
                                                                                                                                                                                                                  0x00401089
                                                                                                                                                                                                                  0x0040108c
                                                                                                                                                                                                                  0x004010a6
                                                                                                                                                                                                                  0x004010bd
                                                                                                                                                                                                                  0x004010cc
                                                                                                                                                                                                                  0x004010cf
                                                                                                                                                                                                                  0x004010d5
                                                                                                                                                                                                                  0x004010d9
                                                                                                                                                                                                                  0x004010e4
                                                                                                                                                                                                                  0x004010ed
                                                                                                                                                                                                                  0x004010ef
                                                                                                                                                                                                                  0x004010ef
                                                                                                                                                                                                                  0x00401100
                                                                                                                                                                                                                  0x00401105
                                                                                                                                                                                                                  0x0040110d
                                                                                                                                                                                                                  0x00401110
                                                                                                                                                                                                                  0x00401112
                                                                                                                                                                                                                  0x00401118
                                                                                                                                                                                                                  0x0040111f
                                                                                                                                                                                                                  0x00401126
                                                                                                                                                                                                                  0x00401130
                                                                                                                                                                                                                  0x00401142
                                                                                                                                                                                                                  0x00401156
                                                                                                                                                                                                                  0x00401160
                                                                                                                                                                                                                  0x00401165
                                                                                                                                                                                                                  0x00401165
                                                                                                                                                                                                                  0x00401110
                                                                                                                                                                                                                  0x0040116e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401178
                                                                                                                                                                                                                  0x00401010
                                                                                                                                                                                                                  0x00401013
                                                                                                                                                                                                                  0x00401015
                                                                                                                                                                                                                  0x00401019
                                                                                                                                                                                                                  0x0040101f
                                                                                                                                                                                                                  0x0040101f
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                                                                                                                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                  • FillRect.USER32 ref: 004010E4
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                  • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                  • DrawTextA.USER32(00000000,Fast! Resources Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                  • String ID: F$Fast! Resources Setup
                                                                                                                                                                                                                  • API String ID: 941294808-2854520163
                                                                                                                                                                                                                  • Opcode ID: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction ID: 7d427dbe4d4bacd88da03279d54ab8fa369b0c74db3328ba00a5b4b95e7f032c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B41AC71804249AFCB058F95CD459BFBFB9FF44314F00802AF961AA2A0C738EA50DFA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E004058EF(void* __eflags) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr* _t15;
                                                                                                                                                                                                                  				long _t16;
                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                  				int _t20;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				long _t29;
                                                                                                                                                                                                                  				intOrPtr* _t37;
                                                                                                                                                                                                                  				int _t43;
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				long _t47;
                                                                                                                                                                                                                  				CHAR* _t49;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = E00405F2D(2);
                                                                                                                                                                                                                  				_t49 =  *(_t55 + 0x18);
                                                                                                                                                                                                                  				if(_t15 != 0) {
                                                                                                                                                                                                                  					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                                                                                                                                                                  					if(_t20 != 0) {
                                                                                                                                                                                                                  						L16:
                                                                                                                                                                                                                  						 *0x42ecd0 =  *0x42ecd0 + 1;
                                                                                                                                                                                                                  						return _t20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42c250 = 0x4c554e;
                                                                                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x42bcc8, 0x400);
                                                                                                                                                                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                                                                                                                                  						_t43 = wsprintfA(0x42b8c8, "%s=%s\r\n", 0x42c250, 0x42bcc8);
                                                                                                                                                                                                                  						_t18 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  						_t56 = _t55 + 0x10;
                                                                                                                                                                                                                  						E00405BC3(_t43, 0x400, 0x42bcc8, 0x42bcc8,  *((intOrPtr*)(_t18 + 0x128)));
                                                                                                                                                                                                                  						_t20 = E00405878(0x42bcc8, 0xc0000000, 4);
                                                                                                                                                                                                                  						_t53 = _t20;
                                                                                                                                                                                                                  						 *(_t56 + 0x14) = _t53;
                                                                                                                                                                                                                  						if(_t53 == 0xffffffff) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t47 = GetFileSize(_t53, 0);
                                                                                                                                                                                                                  						_t7 = _t43 + 0xa; // 0xa
                                                                                                                                                                                                                  						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                                                                                                                                                                  						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							_t20 = CloseHandle(_t53);
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if(E004057ED(_t51, "[Rename]\r\n") != 0) {
                                                                                                                                                                                                                  								_t28 = E004057ED(_t26 + 0xa, 0x409404);
                                                                                                                                                                                                                  								if(_t28 == 0) {
                                                                                                                                                                                                                  									L13:
                                                                                                                                                                                                                  									_t29 = _t47;
                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                  									E00405839(_t51 + _t29, 0x42b8c8, _t43);
                                                                                                                                                                                                                  									SetFilePointer(_t53, 0, 0, 0);
                                                                                                                                                                                                                  									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                                                                                                                                                                  									GlobalFree(_t51);
                                                                                                                                                                                                                  									goto L15;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t37 = _t28 + 1;
                                                                                                                                                                                                                  								_t44 = _t51 + _t47;
                                                                                                                                                                                                                  								_t54 = _t37;
                                                                                                                                                                                                                  								if(_t37 >= _t44) {
                                                                                                                                                                                                                  									L21:
                                                                                                                                                                                                                  									_t53 =  *(_t56 + 0x14);
                                                                                                                                                                                                                  									_t29 = _t37 - _t51;
                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L20;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									L20:
                                                                                                                                                                                                                  									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                                                                                                                                                                  									_t54 = _t54 + 1;
                                                                                                                                                                                                                  								} while (_t54 < _t44);
                                                                                                                                                                                                                  								goto L21;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BA1(_t51 + _t47, "[Rename]\r\n");
                                                                                                                                                                                                                  							_t47 = _t47 + 0xa;
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					CloseHandle(E00405878(_t49, 0, 1));
                                                                                                                                                                                                                  					_t16 = GetShortPathNameA(_t49, 0x42c250, 0x400);
                                                                                                                                                                                                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                                                                                                                                  						goto L5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t16;
                                                                                                                                                                                                                  			}






















                                                                                                                                                                                                                  0x004058f5
                                                                                                                                                                                                                  0x004058fc
                                                                                                                                                                                                                  0x00405900
                                                                                                                                                                                                                  0x00405909
                                                                                                                                                                                                                  0x0040590d
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a4c
                                                                                                                                                                                                                  0x0040590d
                                                                                                                                                                                                                  0x00405919
                                                                                                                                                                                                                  0x0040592f
                                                                                                                                                                                                                  0x00405957
                                                                                                                                                                                                                  0x00405962
                                                                                                                                                                                                                  0x00405966
                                                                                                                                                                                                                  0x00405986
                                                                                                                                                                                                                  0x00405988
                                                                                                                                                                                                                  0x0040598d
                                                                                                                                                                                                                  0x00405997
                                                                                                                                                                                                                  0x004059a4
                                                                                                                                                                                                                  0x004059a9
                                                                                                                                                                                                                  0x004059ae
                                                                                                                                                                                                                  0x004059b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004059c1
                                                                                                                                                                                                                  0x004059c3
                                                                                                                                                                                                                  0x004059d0
                                                                                                                                                                                                                  0x004059d4
                                                                                                                                                                                                                  0x00405a45
                                                                                                                                                                                                                  0x00405a46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004059f0
                                                                                                                                                                                                                  0x004059fd
                                                                                                                                                                                                                  0x00405a62
                                                                                                                                                                                                                  0x00405a69
                                                                                                                                                                                                                  0x00405a10
                                                                                                                                                                                                                  0x00405a10
                                                                                                                                                                                                                  0x00405a12
                                                                                                                                                                                                                  0x00405a1b
                                                                                                                                                                                                                  0x00405a26
                                                                                                                                                                                                                  0x00405a38
                                                                                                                                                                                                                  0x00405a3f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a3f
                                                                                                                                                                                                                  0x00405a6b
                                                                                                                                                                                                                  0x00405a6c
                                                                                                                                                                                                                  0x00405a71
                                                                                                                                                                                                                  0x00405a73
                                                                                                                                                                                                                  0x00405a80
                                                                                                                                                                                                                  0x00405a80
                                                                                                                                                                                                                  0x00405a84
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a78
                                                                                                                                                                                                                  0x00405a7b
                                                                                                                                                                                                                  0x00405a7c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a75
                                                                                                                                                                                                                  0x00405a08
                                                                                                                                                                                                                  0x00405a0d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405a0d
                                                                                                                                                                                                                  0x004059d4
                                                                                                                                                                                                                  0x00405931
                                                                                                                                                                                                                  0x0040593c
                                                                                                                                                                                                                  0x00405945
                                                                                                                                                                                                                  0x00405949
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405949
                                                                                                                                                                                                                  0x00405a56

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                    • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,00405684,?,00000000,000000F1,?), ref: 0040593C
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405945
                                                                                                                                                                                                                  • GetShortPathNameA.KERNEL32 ref: 00405962
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00405980
                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,0042BCC8,C0000000,00000004,0042BCC8,?,?,?,00000000,000000F1,?), ref: 004059BB
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004059CA
                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004059E0
                                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B8C8,00000000,-0000000A,00409404,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405A26
                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405A38
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00405A3F
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405A46
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                    • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                                                                                                                                                                  • String ID: %s=%s$[Rename]
                                                                                                                                                                                                                  • API String ID: 3445103937-1727408572
                                                                                                                                                                                                                  • Opcode ID: 93dbfb435071f571f0ab808dd2be6fd4af636485bab0aeb09ba325dd39622752
                                                                                                                                                                                                                  • Instruction ID: f45ed1bdfbf8c4b03de67142e423a5701368854c8b403738f0f2c648216b24c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93dbfb435071f571f0ab808dd2be6fd4af636485bab0aeb09ba325dd39622752
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D741D471B05B157BD7206B619C89F6B3B5CDF85754F040136F905F62D2EA38E8018EAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                                                                                  			E0040429B(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				long _v16;
                                                                                                                                                                                                                  				long _v20;
                                                                                                                                                                                                                  				long _v24;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				long _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				unsigned int _v44;
                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                  				CHAR* _v56;
                                                                                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                                                                                  				CHAR* _v72;
                                                                                                                                                                                                                  				void _v76;
                                                                                                                                                                                                                  				struct HWND__* _v80;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                                                                                  				long _t87;
                                                                                                                                                                                                                  				signed char* _t89;
                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                  				int _t109;
                                                                                                                                                                                                                  				signed short _t114;
                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                  				struct HWND__** _t122;
                                                                                                                                                                                                                  				intOrPtr _t124;
                                                                                                                                                                                                                  				intOrPtr* _t138;
                                                                                                                                                                                                                  				CHAR* _t146;
                                                                                                                                                                                                                  				intOrPtr _t147;
                                                                                                                                                                                                                  				unsigned int _t150;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				unsigned int _t156;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				signed int* _t159;
                                                                                                                                                                                                                  				struct HWND__* _t165;
                                                                                                                                                                                                                  				struct HWND__* _t166;
                                                                                                                                                                                                                  				int _t168;
                                                                                                                                                                                                                  				unsigned int _t197;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t156 = __edx;
                                                                                                                                                                                                                  				_t82 =  *0x429890;
                                                                                                                                                                                                                  				_v32 = _t82;
                                                                                                                                                                                                                  				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x42f000;
                                                                                                                                                                                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                                                                  				if(_a8 == 0x40b) {
                                                                                                                                                                                                                  					E00405446(0x3fb, _t146);
                                                                                                                                                                                                                  					E00405E03(_t146);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t166 = _a4;
                                                                                                                                                                                                                  				if(_a8 != 0x110) {
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					if(_a8 != 0x111) {
                                                                                                                                                                                                                  						L20:
                                                                                                                                                                                                                  						if(_a8 == 0x40f) {
                                                                                                                                                                                                                  							L22:
                                                                                                                                                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                  							E00405446(0x3fb, _t146);
                                                                                                                                                                                                                  							if(E00405775(_t185, _t146) == 0) {
                                                                                                                                                                                                                  								_v8 = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							E00405BA1(0x429088, _t146);
                                                                                                                                                                                                                  							_t87 = E00405F2D(1);
                                                                                                                                                                                                                  							_v16 = _t87;
                                                                                                                                                                                                                  							if(_t87 == 0) {
                                                                                                                                                                                                                  								L30:
                                                                                                                                                                                                                  								E00405BA1(0x429088, _t146);
                                                                                                                                                                                                                  								_t89 = E00405728(0x429088);
                                                                                                                                                                                                                  								_t158 = 0;
                                                                                                                                                                                                                  								if(_t89 != 0) {
                                                                                                                                                                                                                  									 *_t89 =  *_t89 & 0x00000000;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(GetDiskFreeSpaceA(0x429088,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t168 = 0x400;
                                                                                                                                                                                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                                                                  									asm("cdq");
                                                                                                                                                                                                                  									_v48 = _t109;
                                                                                                                                                                                                                  									_v44 = _t156;
                                                                                                                                                                                                                  									_v12 = 1;
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t159 = 0;
                                                                                                                                                                                                                  								if(0 == 0x429088) {
                                                                                                                                                                                                                  									goto L30;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									goto L26;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									L26:
                                                                                                                                                                                                                  									_t114 = _v16(0x429088,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                                                                  									if(_t114 != 0) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t159 != 0) {
                                                                                                                                                                                                                  										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t159 = E004056DB(0x429088) - 1;
                                                                                                                                                                                                                  									 *_t159 = 0x5c;
                                                                                                                                                                                                                  									if(_t159 != 0x429088) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L30;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t150 = _v44;
                                                                                                                                                                                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                                                                  								_v44 = _t150 >> 0xa;
                                                                                                                                                                                                                  								_v12 = 1;
                                                                                                                                                                                                                  								_t158 = 0;
                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                  								L35:
                                                                                                                                                                                                                  								_t168 = 0x400;
                                                                                                                                                                                                                  								L36:
                                                                                                                                                                                                                  								_t95 = E0040472F(5);
                                                                                                                                                                                                                  								if(_v12 != _t158) {
                                                                                                                                                                                                                  									_t197 = _v44;
                                                                                                                                                                                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                                                                  										_v8 = 2;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t147 =  *0x42e41c; // 0x6667de
                                                                                                                                                                                                                  								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                                                                                                                                                  									E00404717(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                                                                  									if(_v12 == _t158) {
                                                                                                                                                                                                                  										SetDlgItemTextA(_a4, _t168, 0x429078);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										E00404652(_t168, 0xfffffffc, _v48, _v44);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t96 = _v8;
                                                                                                                                                                                                                  								 *0x42ece4 = _t96;
                                                                                                                                                                                                                  								if(_t96 == _t158) {
                                                                                                                                                                                                                  									_v8 = E0040140B(7);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                                                                                                                                                                  									_v8 = _t158;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								E00403E7F(0 | _v8 == _t158);
                                                                                                                                                                                                                  								if(_v8 == _t158 &&  *0x42a0ac == _t158) {
                                                                                                                                                                                                                  									E00404230();
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *0x42a0ac = _t158;
                                                                                                                                                                                                                  								goto L53;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t185 = _a8 - 0x405;
                                                                                                                                                                                                                  						if(_a8 != 0x405) {
                                                                                                                                                                                                                  							goto L53;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L22;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                                                                  					if(_t118 != 0x3fb) {
                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                  						if(_t118 == 0x3e9) {
                                                                                                                                                                                                                  							_t152 = 7;
                                                                                                                                                                                                                  							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                                                                  							_v80 = _t166;
                                                                                                                                                                                                                  							_v72 = 0x42a0c0;
                                                                                                                                                                                                                  							_v60 = E004045EC;
                                                                                                                                                                                                                  							_v56 = _t146;
                                                                                                                                                                                                                  							_v68 = E00405BC3(_t146, 0x42a0c0, _t166, 0x429490, _v12);
                                                                                                                                                                                                                  							_t122 =  &_v80;
                                                                                                                                                                                                                  							_v64 = 0x41;
                                                                                                                                                                                                                  							__imp__SHBrowseForFolderA(_t122);
                                                                                                                                                                                                                  							if(_t122 == 0) {
                                                                                                                                                                                                                  								_a8 = 0x40f;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                                                                  								E00405694(_t146);
                                                                                                                                                                                                                  								_t124 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  								_t125 =  *((intOrPtr*)(_t124 + 0x11c));
                                                                                                                                                                                                                  								if( *((intOrPtr*)(_t124 + 0x11c)) != 0 && _t146 == "C:\\Program Files (x86)\\Fast!") {
                                                                                                                                                                                                                  									E00405BC3(_t146, 0x42a0c0, _t166, 0, _t125);
                                                                                                                                                                                                                  									if(lstrcmpiA(0x42dbe0, 0x42a0c0) != 0) {
                                                                                                                                                                                                                  										lstrcatA(_t146, 0x42dbe0);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *0x42a0ac =  *0x42a0ac + 1;
                                                                                                                                                                                                                  								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L20;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                                                                  						goto L53;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_a8 = 0x40f;
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                                                                                                                                                                  					if(E00405701(_t146) != 0 && E00405728(_t146) == 0) {
                                                                                                                                                                                                                  						E00405694(_t146);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x42e418 = _t166;
                                                                                                                                                                                                                  					SetWindowTextA(_t165, _t146);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                                                                  					_push(1);
                                                                                                                                                                                                                  					E00403E5D(_t166);
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                                                  					_push(0x14);
                                                                                                                                                                                                                  					E00403E5D(_t166);
                                                                                                                                                                                                                  					E00403E92(_t165);
                                                                                                                                                                                                                  					_t138 = E00405F2D(0xa);
                                                                                                                                                                                                                  					if(_t138 == 0) {
                                                                                                                                                                                                                  						L53:
                                                                                                                                                                                                                  						return E00403EC4(_a8, _a12, _a16);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t138(_t165, 1);
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}














































                                                                                                                                                                                                                  0x0040429b
                                                                                                                                                                                                                  0x004042a1
                                                                                                                                                                                                                  0x004042a7
                                                                                                                                                                                                                  0x004042b4
                                                                                                                                                                                                                  0x004042c2
                                                                                                                                                                                                                  0x004042c5
                                                                                                                                                                                                                  0x004042cd
                                                                                                                                                                                                                  0x004042d3
                                                                                                                                                                                                                  0x004042d3
                                                                                                                                                                                                                  0x004042df
                                                                                                                                                                                                                  0x004042e2
                                                                                                                                                                                                                  0x00404350
                                                                                                                                                                                                                  0x00404357
                                                                                                                                                                                                                  0x0040442e
                                                                                                                                                                                                                  0x00404435
                                                                                                                                                                                                                  0x00404444
                                                                                                                                                                                                                  0x00404444
                                                                                                                                                                                                                  0x00404448
                                                                                                                                                                                                                  0x00404452
                                                                                                                                                                                                                  0x0040445f
                                                                                                                                                                                                                  0x00404461
                                                                                                                                                                                                                  0x00404461
                                                                                                                                                                                                                  0x0040446f
                                                                                                                                                                                                                  0x00404476
                                                                                                                                                                                                                  0x0040447d
                                                                                                                                                                                                                  0x00404480
                                                                                                                                                                                                                  0x004044b7
                                                                                                                                                                                                                  0x004044b9
                                                                                                                                                                                                                  0x004044bf
                                                                                                                                                                                                                  0x004044c4
                                                                                                                                                                                                                  0x004044c8
                                                                                                                                                                                                                  0x004044ca
                                                                                                                                                                                                                  0x004044ca
                                                                                                                                                                                                                  0x004044e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044e8
                                                                                                                                                                                                                  0x004044eb
                                                                                                                                                                                                                  0x004044f9
                                                                                                                                                                                                                  0x004044ff
                                                                                                                                                                                                                  0x00404500
                                                                                                                                                                                                                  0x00404503
                                                                                                                                                                                                                  0x00404506
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404506
                                                                                                                                                                                                                  0x00404482
                                                                                                                                                                                                                  0x00404484
                                                                                                                                                                                                                  0x00404488
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040448a
                                                                                                                                                                                                                  0x0040448a
                                                                                                                                                                                                                  0x00404497
                                                                                                                                                                                                                  0x0040449c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044a0
                                                                                                                                                                                                                  0x004044a2
                                                                                                                                                                                                                  0x004044a2
                                                                                                                                                                                                                  0x004044ad
                                                                                                                                                                                                                  0x004044b0
                                                                                                                                                                                                                  0x004044b5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004044b5
                                                                                                                                                                                                                  0x00404512
                                                                                                                                                                                                                  0x0040451c
                                                                                                                                                                                                                  0x0040451f
                                                                                                                                                                                                                  0x00404522
                                                                                                                                                                                                                  0x00404529
                                                                                                                                                                                                                  0x00404529
                                                                                                                                                                                                                  0x0040452b
                                                                                                                                                                                                                  0x0040452b
                                                                                                                                                                                                                  0x00404530
                                                                                                                                                                                                                  0x00404532
                                                                                                                                                                                                                  0x0040453a
                                                                                                                                                                                                                  0x00404541
                                                                                                                                                                                                                  0x00404543
                                                                                                                                                                                                                  0x0040454e
                                                                                                                                                                                                                  0x0040454e
                                                                                                                                                                                                                  0x00404543
                                                                                                                                                                                                                  0x00404555
                                                                                                                                                                                                                  0x0040455e
                                                                                                                                                                                                                  0x00404568
                                                                                                                                                                                                                  0x00404570
                                                                                                                                                                                                                  0x0040458b
                                                                                                                                                                                                                  0x00404572
                                                                                                                                                                                                                  0x0040457b
                                                                                                                                                                                                                  0x0040457b
                                                                                                                                                                                                                  0x00404570
                                                                                                                                                                                                                  0x00404590
                                                                                                                                                                                                                  0x00404595
                                                                                                                                                                                                                  0x0040459a
                                                                                                                                                                                                                  0x004045a3
                                                                                                                                                                                                                  0x004045a3
                                                                                                                                                                                                                  0x004045ac
                                                                                                                                                                                                                  0x004045ae
                                                                                                                                                                                                                  0x004045ae
                                                                                                                                                                                                                  0x004045ba
                                                                                                                                                                                                                  0x004045c2
                                                                                                                                                                                                                  0x004045cc
                                                                                                                                                                                                                  0x004045cc
                                                                                                                                                                                                                  0x004045d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004045d1
                                                                                                                                                                                                                  0x00404480
                                                                                                                                                                                                                  0x00404437
                                                                                                                                                                                                                  0x0040443e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040443e
                                                                                                                                                                                                                  0x0040435d
                                                                                                                                                                                                                  0x00404366
                                                                                                                                                                                                                  0x00404380
                                                                                                                                                                                                                  0x00404385
                                                                                                                                                                                                                  0x0040438f
                                                                                                                                                                                                                  0x00404396
                                                                                                                                                                                                                  0x004043a2
                                                                                                                                                                                                                  0x004043a5
                                                                                                                                                                                                                  0x004043a8
                                                                                                                                                                                                                  0x004043af
                                                                                                                                                                                                                  0x004043b7
                                                                                                                                                                                                                  0x004043ba
                                                                                                                                                                                                                  0x004043be
                                                                                                                                                                                                                  0x004043c5
                                                                                                                                                                                                                  0x004043cd
                                                                                                                                                                                                                  0x00404427
                                                                                                                                                                                                                  0x004043cf
                                                                                                                                                                                                                  0x004043d0
                                                                                                                                                                                                                  0x004043d7
                                                                                                                                                                                                                  0x004043dc
                                                                                                                                                                                                                  0x004043e1
                                                                                                                                                                                                                  0x004043e9
                                                                                                                                                                                                                  0x004043f6
                                                                                                                                                                                                                  0x0040440a
                                                                                                                                                                                                                  0x0040440e
                                                                                                                                                                                                                  0x0040440e
                                                                                                                                                                                                                  0x0040440a
                                                                                                                                                                                                                  0x00404413
                                                                                                                                                                                                                  0x00404420
                                                                                                                                                                                                                  0x00404420
                                                                                                                                                                                                                  0x004043cd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404385
                                                                                                                                                                                                                  0x00404373
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404379
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004042e4
                                                                                                                                                                                                                  0x004042f1
                                                                                                                                                                                                                  0x004042fa
                                                                                                                                                                                                                  0x00404307
                                                                                                                                                                                                                  0x00404307
                                                                                                                                                                                                                  0x0040430e
                                                                                                                                                                                                                  0x00404314
                                                                                                                                                                                                                  0x0040431d
                                                                                                                                                                                                                  0x00404320
                                                                                                                                                                                                                  0x00404323
                                                                                                                                                                                                                  0x0040432b
                                                                                                                                                                                                                  0x0040432e
                                                                                                                                                                                                                  0x00404331
                                                                                                                                                                                                                  0x00404337
                                                                                                                                                                                                                  0x0040433e
                                                                                                                                                                                                                  0x00404345
                                                                                                                                                                                                                  0x004045d7
                                                                                                                                                                                                                  0x004045e9
                                                                                                                                                                                                                  0x0040434b
                                                                                                                                                                                                                  0x0040434e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040434e
                                                                                                                                                                                                                  0x00404345

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 004042EA
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404314
                                                                                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,00429490,?), ref: 004043C5
                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004043D0
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(0042DBE0,0042A0C0,00000000,?,?), ref: 00404402
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,0042DBE0), ref: 0040440E
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00404420
                                                                                                                                                                                                                    • Part of subcall function 00405446: GetDlgItemTextA.USER32 ref: 00405459
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                    • Part of subcall function 00405E03: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(00429088,?,?,0000040F,?,00429088,00429088,?,00000001,00429088,?,?,000003FB,?), ref: 004044DE
                                                                                                                                                                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044F9
                                                                                                                                                                                                                    • Part of subcall function 00404652: lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                    • Part of subcall function 00404652: wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                    • Part of subcall function 00404652: SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                  • String ID: A$C:\Program Files (x86)\Fast!
                                                                                                                                                                                                                  • API String ID: 2624150263-1338060906
                                                                                                                                                                                                                  • Opcode ID: 651704e9fdbceafa19cbcaa3072621ff73f1ed0c40465ee915921c67da8dd18a
                                                                                                                                                                                                                  • Instruction ID: 25cf576a769d2d8a049a3aeadb65d5b4cdf4f75aeaeb5f9dd55cec19ee375662
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 651704e9fdbceafa19cbcaa3072621ff73f1ed0c40465ee915921c67da8dd18a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6A170B1900218ABDB11AFA5DC41BAF77B8EF84315F10843BF611B62D1D77C9A418F69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405E03(CHAR* _a4) {
                                                                                                                                                                                                                  				char _t5;
                                                                                                                                                                                                                  				char _t7;
                                                                                                                                                                                                                  				char* _t15;
                                                                                                                                                                                                                  				char* _t16;
                                                                                                                                                                                                                  				CHAR* _t17;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = _a4;
                                                                                                                                                                                                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                                                                                                                                  					_t17 =  &(_t17[4]);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *_t17 != 0 && E00405701(_t17) != 0) {
                                                                                                                                                                                                                  					_t17 =  &(_t17[2]);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t5 =  *_t17;
                                                                                                                                                                                                                  				_t15 = _t17;
                                                                                                                                                                                                                  				_t16 = _t17;
                                                                                                                                                                                                                  				if(_t5 != 0) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						if(_t5 > 0x1f &&  *((char*)(E004056BF("*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                                                                  							E00405839(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                                                                                                                                  							_t16 = CharNextA(_t16);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t17 = CharNextA(_t17);
                                                                                                                                                                                                                  						_t5 =  *_t17;
                                                                                                                                                                                                                  					} while (_t5 != 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t16 = CharPrevA(_t15, _t16);
                                                                                                                                                                                                                  					_t7 =  *_t16;
                                                                                                                                                                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                                                                  					if(_t15 < _t16) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					break;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00405e05
                                                                                                                                                                                                                  0x00405e0d
                                                                                                                                                                                                                  0x00405e21
                                                                                                                                                                                                                  0x00405e21
                                                                                                                                                                                                                  0x00405e27
                                                                                                                                                                                                                  0x00405e34
                                                                                                                                                                                                                  0x00405e34
                                                                                                                                                                                                                  0x00405e35
                                                                                                                                                                                                                  0x00405e37
                                                                                                                                                                                                                  0x00405e3b
                                                                                                                                                                                                                  0x00405e3d
                                                                                                                                                                                                                  0x00405e46
                                                                                                                                                                                                                  0x00405e48
                                                                                                                                                                                                                  0x00405e62
                                                                                                                                                                                                                  0x00405e6a
                                                                                                                                                                                                                  0x00405e6a
                                                                                                                                                                                                                  0x00405e6f
                                                                                                                                                                                                                  0x00405e71
                                                                                                                                                                                                                  0x00405e73
                                                                                                                                                                                                                  0x00405e77
                                                                                                                                                                                                                  0x00405e78
                                                                                                                                                                                                                  0x00405e7b
                                                                                                                                                                                                                  0x00405e83
                                                                                                                                                                                                                  0x00405e85
                                                                                                                                                                                                                  0x00405e89
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405e8f
                                                                                                                                                                                                                  0x00405e94
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405e94
                                                                                                                                                                                                                  0x00405e99

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                  • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                  • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Char$Next$Prev
                                                                                                                                                                                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\SetupResources.exe
                                                                                                                                                                                                                  • API String ID: 589700163-3147128476
                                                                                                                                                                                                                  • Opcode ID: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction ID: 8c0debaa59703488c7458a94fa91a8896e4240cf3d31b331365b77cfd974a1c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E11B671804A912DEB3217289C44B777FC8CB66790F18447BD4D5723C2D67C5D428AAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00403EC4(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                                                                  				struct tagLOGBRUSH _v16;
                                                                                                                                                                                                                  				long _t35;
                                                                                                                                                                                                                  				long _t37;
                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                  				long* _t49;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                                                                                                                                  				if(_t49 == 0) {
                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t35 =  *_t49;
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000002) != 0) {
                                                                                                                                                                                                                  					_t35 = GetSysColor(_t35);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000001) != 0) {
                                                                                                                                                                                                                  					SetTextColor(_a8, _t35);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				SetBkMode(_a8, _t49[4]);
                                                                                                                                                                                                                  				_t37 = _t49[1];
                                                                                                                                                                                                                  				_v16.lbColor = _t37;
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000008) != 0) {
                                                                                                                                                                                                                  					_t37 = GetSysColor(_t37);
                                                                                                                                                                                                                  					_v16.lbColor = _t37;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000004) != 0) {
                                                                                                                                                                                                                  					SetBkColor(_a8, _t37);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((_t49[5] & 0x00000010) != 0) {
                                                                                                                                                                                                                  					_v16.lbStyle = _t49[2];
                                                                                                                                                                                                                  					_t40 = _t49[3];
                                                                                                                                                                                                                  					if(_t40 != 0) {
                                                                                                                                                                                                                  						DeleteObject(_t40);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t49[3];
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00403ed6
                                                                                                                                                                                                                  0x00403f6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403f6a
                                                                                                                                                                                                                  0x00403ee7
                                                                                                                                                                                                                  0x00403eeb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403ef1
                                                                                                                                                                                                                  0x00403efa
                                                                                                                                                                                                                  0x00403efd
                                                                                                                                                                                                                  0x00403efd
                                                                                                                                                                                                                  0x00403f03
                                                                                                                                                                                                                  0x00403f09
                                                                                                                                                                                                                  0x00403f09
                                                                                                                                                                                                                  0x00403f15
                                                                                                                                                                                                                  0x00403f1b
                                                                                                                                                                                                                  0x00403f22
                                                                                                                                                                                                                  0x00403f25
                                                                                                                                                                                                                  0x00403f28
                                                                                                                                                                                                                  0x00403f2a
                                                                                                                                                                                                                  0x00403f2a
                                                                                                                                                                                                                  0x00403f32
                                                                                                                                                                                                                  0x00403f38
                                                                                                                                                                                                                  0x00403f38
                                                                                                                                                                                                                  0x00403f42
                                                                                                                                                                                                                  0x00403f47
                                                                                                                                                                                                                  0x00403f4a
                                                                                                                                                                                                                  0x00403f4f
                                                                                                                                                                                                                  0x00403f52
                                                                                                                                                                                                                  0x00403f52
                                                                                                                                                                                                                  0x00403f62
                                                                                                                                                                                                                  0x00403f62
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2320649405-0
                                                                                                                                                                                                                  • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction ID: 0d89a351d513fb24bb3d4bb4099581c898fc75933690e96f4850fc1bb23eeaf2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91214271904745ABCB219F78DD08B4B7FF8AF05715B048629F995A22E0D734E9048B65
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                                                                                  			E00402692(struct _OVERLAPPED* __ebx) {
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				long _t32;
                                                                                                                                                                                                                  				struct _OVERLAPPED* _t47;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				void* _t56;
                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                  				void* _t58;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t47 = __ebx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t58 - 0xc)) = 0xfffffd66;
                                                                                                                                                                                                                  				_t52 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				 *(_t58 - 0x38) = _t24;
                                                                                                                                                                                                                  				if(E00405701(_t52) == 0) {
                                                                                                                                                                                                                  					E00402A0C(0xffffffed);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00405859(_t52);
                                                                                                                                                                                                                  				_t27 = E00405878(_t52, 0x40000000, 2);
                                                                                                                                                                                                                  				 *(_t58 + 8) = _t27;
                                                                                                                                                                                                                  				if(_t27 != 0xffffffff) {
                                                                                                                                                                                                                  					_t32 =  *0x42ec54; // 0x9e00
                                                                                                                                                                                                                  					 *(_t58 - 0x30) = _t32;
                                                                                                                                                                                                                  					_t51 = GlobalAlloc(0x40, _t32);
                                                                                                                                                                                                                  					if(_t51 != _t47) {
                                                                                                                                                                                                                  						E004030C5(_t47);
                                                                                                                                                                                                                  						E00403093(_t51,  *(_t58 - 0x30));
                                                                                                                                                                                                                  						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x20));
                                                                                                                                                                                                                  						 *(_t58 - 0x34) = _t56;
                                                                                                                                                                                                                  						if(_t56 != _t47) {
                                                                                                                                                                                                                  							E00402E71( *((intOrPtr*)(_t58 - 0x24)), _t47, _t56,  *(_t58 - 0x20));
                                                                                                                                                                                                                  							while( *_t56 != _t47) {
                                                                                                                                                                                                                  								_t49 =  *_t56;
                                                                                                                                                                                                                  								_t57 = _t56 + 8;
                                                                                                                                                                                                                  								 *(_t58 - 0x48) =  *_t56;
                                                                                                                                                                                                                  								E00405839( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                                                                                                                                                                  								_t56 = _t57 +  *(_t58 - 0x48);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							GlobalFree( *(_t58 - 0x34));
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x30), _t58 - 0x3c, _t47);
                                                                                                                                                                                                                  						GlobalFree(_t51);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t58 - 0xc)) = E00402E71(0xffffffff,  *(_t58 + 8), _t47, _t47);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					CloseHandle( *(_t58 + 8));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t53 = 0xfffffff3;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t58 - 0xc)) < _t47) {
                                                                                                                                                                                                                  					_t53 = 0xffffffef;
                                                                                                                                                                                                                  					DeleteFileA( *(_t58 - 0x38));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(_t53);
                                                                                                                                                                                                                  				E00401423();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t58 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x00402692
                                                                                                                                                                                                                  0x00402694
                                                                                                                                                                                                                  0x004026a0
                                                                                                                                                                                                                  0x004026a3
                                                                                                                                                                                                                  0x004026ad
                                                                                                                                                                                                                  0x004026b1
                                                                                                                                                                                                                  0x004026b1
                                                                                                                                                                                                                  0x004026b7
                                                                                                                                                                                                                  0x004026c4
                                                                                                                                                                                                                  0x004026cc
                                                                                                                                                                                                                  0x004026cf
                                                                                                                                                                                                                  0x004026d5
                                                                                                                                                                                                                  0x004026e3
                                                                                                                                                                                                                  0x004026e8
                                                                                                                                                                                                                  0x004026ec
                                                                                                                                                                                                                  0x004026ef
                                                                                                                                                                                                                  0x004026f8
                                                                                                                                                                                                                  0x00402704
                                                                                                                                                                                                                  0x00402708
                                                                                                                                                                                                                  0x0040270b
                                                                                                                                                                                                                  0x00402715
                                                                                                                                                                                                                  0x00402734
                                                                                                                                                                                                                  0x0040271c
                                                                                                                                                                                                                  0x00402721
                                                                                                                                                                                                                  0x00402729
                                                                                                                                                                                                                  0x0040272c
                                                                                                                                                                                                                  0x00402731
                                                                                                                                                                                                                  0x00402731
                                                                                                                                                                                                                  0x0040273b
                                                                                                                                                                                                                  0x0040273b
                                                                                                                                                                                                                  0x0040274d
                                                                                                                                                                                                                  0x00402754
                                                                                                                                                                                                                  0x00402766
                                                                                                                                                                                                                  0x00402766
                                                                                                                                                                                                                  0x0040276c
                                                                                                                                                                                                                  0x0040276c
                                                                                                                                                                                                                  0x00402777
                                                                                                                                                                                                                  0x00402778
                                                                                                                                                                                                                  0x0040277c
                                                                                                                                                                                                                  0x00402780
                                                                                                                                                                                                                  0x00402786
                                                                                                                                                                                                                  0x00402786
                                                                                                                                                                                                                  0x0040278d
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00009E00,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 0040273B
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00402754
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3294113728-0
                                                                                                                                                                                                                  • Opcode ID: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                                  • Instruction ID: 5b53ae4c2b613e87b8af51cb2b1d5881ebc53a54f05e9f53cd44442d287e2222
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3131A971C00128BBCF216FA5CE88DAE7F79EF05364F10423AF920762E1C67949408FA9
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00404E8D(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				CHAR* _v32;
                                                                                                                                                                                                                  				long _v44;
                                                                                                                                                                                                                  				int _v48;
                                                                                                                                                                                                                  				void* _v52;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				CHAR* _t26;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				CHAR* _t28;
                                                                                                                                                                                                                  				long _t29;
                                                                                                                                                                                                                  				signed int _t39;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t26 =  *0x42e424; // 0x0
                                                                                                                                                                                                                  				_v8 = _t26;
                                                                                                                                                                                                                  				if(_t26 != 0) {
                                                                                                                                                                                                                  					_t27 =  *0x42ecf4; // 0x0
                                                                                                                                                                                                                  					_v12 = _t27;
                                                                                                                                                                                                                  					_t39 = _t27 & 0x00000001;
                                                                                                                                                                                                                  					if(_t39 == 0) {
                                                                                                                                                                                                                  						E00405BC3(0, _t39, 0x429898, 0x429898, _a4);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t26 = lstrlenA(0x429898);
                                                                                                                                                                                                                  					_a4 = _t26;
                                                                                                                                                                                                                  					if(_a8 == 0) {
                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                  						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                                                                  							_t26 = SetWindowTextA( *0x42e408, 0x429898);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                                                                  							_v32 = 0x429898;
                                                                                                                                                                                                                  							_v52 = 1;
                                                                                                                                                                                                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                                                                                                                                                                  							_v44 = 0;
                                                                                                                                                                                                                  							_v48 = _t29 - _t39;
                                                                                                                                                                                                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                                                                                                                                                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t39 != 0) {
                                                                                                                                                                                                                  							_t28 = _a4;
                                                                                                                                                                                                                  							 *((char*)(_t28 + 0x429898)) = 0;
                                                                                                                                                                                                                  							return _t28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                                                                                                                                  						if(_t26 < 0x800) {
                                                                                                                                                                                                                  							_t26 = lstrcatA(0x429898, _a8);
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t26;
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x00404e93
                                                                                                                                                                                                                  0x00404e9f
                                                                                                                                                                                                                  0x00404ea2
                                                                                                                                                                                                                  0x00404ea8
                                                                                                                                                                                                                  0x00404eb4
                                                                                                                                                                                                                  0x00404eb7
                                                                                                                                                                                                                  0x00404eba
                                                                                                                                                                                                                  0x00404ec0
                                                                                                                                                                                                                  0x00404ec0
                                                                                                                                                                                                                  0x00404ec6
                                                                                                                                                                                                                  0x00404ece
                                                                                                                                                                                                                  0x00404ed1
                                                                                                                                                                                                                  0x00404eee
                                                                                                                                                                                                                  0x00404ef2
                                                                                                                                                                                                                  0x00404efb
                                                                                                                                                                                                                  0x00404efb
                                                                                                                                                                                                                  0x00404f05
                                                                                                                                                                                                                  0x00404f0e
                                                                                                                                                                                                                  0x00404f1a
                                                                                                                                                                                                                  0x00404f21
                                                                                                                                                                                                                  0x00404f25
                                                                                                                                                                                                                  0x00404f28
                                                                                                                                                                                                                  0x00404f3b
                                                                                                                                                                                                                  0x00404f49
                                                                                                                                                                                                                  0x00404f49
                                                                                                                                                                                                                  0x00404f4d
                                                                                                                                                                                                                  0x00404f4f
                                                                                                                                                                                                                  0x00404f52
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404f52
                                                                                                                                                                                                                  0x00404ed3
                                                                                                                                                                                                                  0x00404edb
                                                                                                                                                                                                                  0x00404ee3
                                                                                                                                                                                                                  0x00404ee9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404ee9
                                                                                                                                                                                                                  0x00404ee3
                                                                                                                                                                                                                  0x00404ed1
                                                                                                                                                                                                                  0x00404f5c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041F727,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2531174081-0
                                                                                                                                                                                                                  • Opcode ID: b9bd97d855335461d49e39303d4d63c0ba14004c0d3fb8e2a59ec645a9842c76
                                                                                                                                                                                                                  • Instruction ID: d5e3cfdbeb95b60488c6f1e99959168c2d2eab17d02c72d4f5409838ea1ae410
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9bd97d855335461d49e39303d4d63c0ba14004c0d3fb8e2a59ec645a9842c76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C21CF71900119BBDF11AFA5CD849DEBFB9EF45354F04807AF608B6290C779AE408FA8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040475C(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				long _v8;
                                                                                                                                                                                                                  				signed char _v12;
                                                                                                                                                                                                                  				unsigned int _v16;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				long _v56;
                                                                                                                                                                                                                  				void* _v60;
                                                                                                                                                                                                                  				long _t15;
                                                                                                                                                                                                                  				unsigned int _t19;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				struct HWND__* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t28 = _a4;
                                                                                                                                                                                                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					_v56 = _t15;
                                                                                                                                                                                                                  					_v60 = 4;
                                                                                                                                                                                                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                                                                                                                                  					return _v24;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t19 = GetMessagePos();
                                                                                                                                                                                                                  				_v16 = _t19 >> 0x10;
                                                                                                                                                                                                                  				_v20 = _t19;
                                                                                                                                                                                                                  				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                                                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                                                                  					_t15 = _v8;
                                                                                                                                                                                                                  					goto L4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t25 | 0xffffffff;
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0040476a
                                                                                                                                                                                                                  0x00404777
                                                                                                                                                                                                                  0x0040477d
                                                                                                                                                                                                                  0x004047bb
                                                                                                                                                                                                                  0x004047bb
                                                                                                                                                                                                                  0x004047ca
                                                                                                                                                                                                                  0x004047d1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004047d3
                                                                                                                                                                                                                  0x0040477f
                                                                                                                                                                                                                  0x0040478e
                                                                                                                                                                                                                  0x00404796
                                                                                                                                                                                                                  0x00404799
                                                                                                                                                                                                                  0x004047ab
                                                                                                                                                                                                                  0x004047b1
                                                                                                                                                                                                                  0x004047b8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004047b8
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404777
                                                                                                                                                                                                                  • GetMessagePos.USER32 ref: 0040477F
                                                                                                                                                                                                                  • ScreenToClient.USER32 ref: 00404799
                                                                                                                                                                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 004047AB
                                                                                                                                                                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004047D1
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                  • String ID: f
                                                                                                                                                                                                                  • API String ID: 41195575-1993550816
                                                                                                                                                                                                                  • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction ID: 1287270e3ce35f4bc81f554f3193770291cde8f8b01dc106229a8c11fbd36195
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99014071D00219BADB01DBA4DD85FFEBBFCAB59711F10412BBA10B72C0D7B465018BA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00402B51(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				int _t11;
                                                                                                                                                                                                                  				int _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 == 0x110) {
                                                                                                                                                                                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                                                                  					_a8 = 0x113;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a8 == 0x113) {
                                                                                                                                                                                                                  					_t20 =  *0x414c60; // 0x34d6c32
                                                                                                                                                                                                                  					_t11 =  *0x428c70; // 0x34d80c0
                                                                                                                                                                                                                  					if(_t20 >= _t11) {
                                                                                                                                                                                                                  						_t20 = _t11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                                                                                                                  					SetWindowTextA(_a4,  &_v68);
                                                                                                                                                                                                                  					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00402b5e
                                                                                                                                                                                                                  0x00402b6c
                                                                                                                                                                                                                  0x00402b72
                                                                                                                                                                                                                  0x00402b72
                                                                                                                                                                                                                  0x00402b80
                                                                                                                                                                                                                  0x00402b82
                                                                                                                                                                                                                  0x00402b88
                                                                                                                                                                                                                  0x00402b8f
                                                                                                                                                                                                                  0x00402b91
                                                                                                                                                                                                                  0x00402b91
                                                                                                                                                                                                                  0x00402ba7
                                                                                                                                                                                                                  0x00402bb7
                                                                                                                                                                                                                  0x00402bc9
                                                                                                                                                                                                                  0x00402bc9
                                                                                                                                                                                                                  0x00402bd1

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                                                                                                                                                                  • MulDiv.KERNEL32(034D6C32,00000064,034D80C0), ref: 00402B97
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 00402BA7
                                                                                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 00402BB7
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 00402BC9
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • verifying installer: %d%%, xrefs: 00402BA1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                  • String ID: verifying installer: %d%%
                                                                                                                                                                                                                  • API String ID: 1451636040-82062127
                                                                                                                                                                                                                  • Opcode ID: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction ID: 170251b52dccb1bc1045efc101099eb7df8550efa5a7238432f4f3ca5a85e13a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C501F470644209BBDB209F61DD49EED3779AB44305F008039FA06B52D0D7B599558F95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040534F(CHAR* _a4) {
                                                                                                                                                                                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                                                                  				long _t23;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                                                                  				_v36.Owner = 0x407310;
                                                                                                                                                                                                                  				_v36.Group = 0x407310;
                                                                                                                                                                                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                                                                  				_v36.Revision = 1;
                                                                                                                                                                                                                  				_v36.Control = 4;
                                                                                                                                                                                                                  				_v36.Dacl = 0x407300;
                                                                                                                                                                                                                  				_v16.nLength = 0xc;
                                                                                                                                                                                                                  				if(CreateDirectoryA(_a4,  &_v16) != 0) {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t23 = GetLastError();
                                                                                                                                                                                                                  				if(_t23 == 0xb7) {
                                                                                                                                                                                                                  					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return GetLastError();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t23;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0040535a
                                                                                                                                                                                                                  0x0040535e
                                                                                                                                                                                                                  0x00405361
                                                                                                                                                                                                                  0x00405367
                                                                                                                                                                                                                  0x0040536b
                                                                                                                                                                                                                  0x0040536f
                                                                                                                                                                                                                  0x00405377
                                                                                                                                                                                                                  0x0040537e
                                                                                                                                                                                                                  0x00405384
                                                                                                                                                                                                                  0x0040538b
                                                                                                                                                                                                                  0x0040539a
                                                                                                                                                                                                                  0x0040539c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040539c
                                                                                                                                                                                                                  0x004053a6
                                                                                                                                                                                                                  0x004053ad
                                                                                                                                                                                                                  0x004053c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004053c5
                                                                                                                                                                                                                  0x004053c9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 00405392
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053A6
                                                                                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004053BB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004053C5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 0040534F
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                  • API String ID: 3449924974-501415292
                                                                                                                                                                                                                  • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction ID: 0f194ad754f8d2153fe6bade7a67ae4222ab15fc701b17716cfd16251ec2b406
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5010871D04259EBEF119BA0D904BEFBFB8EF04354F00457AE905B6180D3B89614CFAA
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                  			E00402A4C(void* _a4, char* _a8, long _a12) {
                                                                                                                                                                                                                  				void* _v8;
                                                                                                                                                                                                                  				char _v272;
                                                                                                                                                                                                                  				signed char _t16;
                                                                                                                                                                                                                  				long _t18;
                                                                                                                                                                                                                  				long _t25;
                                                                                                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                                                                                                  				long _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t16 =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                                                                                                                                                                                                                  				if(_t18 == 0) {
                                                                                                                                                                                                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                                                                                                                                  						__eflags = _a12;
                                                                                                                                                                                                                  						if(_a12 != 0) {
                                                                                                                                                                                                                  							RegCloseKey(_v8);
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							__eflags = 1;
                                                                                                                                                                                                                  							return 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t25 = E00402A4C(_v8,  &_v272, 0);
                                                                                                                                                                                                                  						__eflags = _t25;
                                                                                                                                                                                                                  						if(_t25 != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					RegCloseKey(_v8);
                                                                                                                                                                                                                  					_t27 = E00405F2D(4);
                                                                                                                                                                                                                  					if(_t27 == 0) {
                                                                                                                                                                                                                  						__eflags =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                                                                                                                                                  						__eflags = _t28;
                                                                                                                                                                                                                  						if(_t28 != 0) {
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return  *_t27(_a4, _a8,  *0x42ecf0, 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t18;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x00402a5c
                                                                                                                                                                                                                  0x00402a6d
                                                                                                                                                                                                                  0x00402a75
                                                                                                                                                                                                                  0x00402a9d
                                                                                                                                                                                                                  0x00402a84
                                                                                                                                                                                                                  0x00402a87
                                                                                                                                                                                                                  0x00402ad7
                                                                                                                                                                                                                  0x00402add
                                                                                                                                                                                                                  0x00402adf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402adf
                                                                                                                                                                                                                  0x00402a94
                                                                                                                                                                                                                  0x00402a99
                                                                                                                                                                                                                  0x00402a9b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402a9b
                                                                                                                                                                                                                  0x00402ab2
                                                                                                                                                                                                                  0x00402aba
                                                                                                                                                                                                                  0x00402ac1
                                                                                                                                                                                                                  0x00402ae7
                                                                                                                                                                                                                  0x00402aed
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402af5
                                                                                                                                                                                                                  0x00402afb
                                                                                                                                                                                                                  0x00402afd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402afd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402ad0
                                                                                                                                                                                                                  0x00402ae4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A6D
                                                                                                                                                                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                                                                                                                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1912718029-0
                                                                                                                                                                                                                  • Opcode ID: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction ID: aab1c47b15b7d7dbd0304e6a384de86cdfdd1b9a1951722987da620561d60ced
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45117F71A00009FFDF219F91DE49DAF3B69EB14394B004076FA06F00A0DBB49E52AF69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00401CC1(int __edx) {
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t21;
                                                                                                                                                                                                                  				struct HWND__* _t25;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                                                                                                                                                                                  				GetClientRect(_t25, _t27 - 0x50);
                                                                                                                                                                                                                  				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402A0C(_t21), _t21,  *(_t27 - 0x48) *  *(_t27 - 0x20),  *(_t27 - 0x44) *  *(_t27 - 0x20), 0x10));
                                                                                                                                                                                                                  				if(_t17 != _t21) {
                                                                                                                                                                                                                  					DeleteObject(_t17);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00401ccb
                                                                                                                                                                                                                  0x00401cd2
                                                                                                                                                                                                                  0x00401d01
                                                                                                                                                                                                                  0x00401d09
                                                                                                                                                                                                                  0x00401d10
                                                                                                                                                                                                                  0x00401d10
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDlgItem.USER32 ref: 00401CC5
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 00401CD2
                                                                                                                                                                                                                  • LoadImageA.USER32 ref: 00401CF3
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1849352358-0
                                                                                                                                                                                                                  • Opcode ID: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                                  • Instruction ID: 0b6a49845d72fa48a9a579b1019c06f6c105053db178aa5042bb0eadc5b1df39
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DF0EC72A04114AFEB00EBA4DD88DAFB77CFB44305B044536F501F6191C678AD419B79
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E00404652(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t21;
                                                                                                                                                                                                                  				signed int _t22;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t41;
                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				signed int _t50;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t21 = _a16;
                                                                                                                                                                                                                  				_t51 = _a12;
                                                                                                                                                                                                                  				_t41 = 0xffffffdc;
                                                                                                                                                                                                                  				if(_t21 == 0) {
                                                                                                                                                                                                                  					_push(0x14);
                                                                                                                                                                                                                  					_pop(0);
                                                                                                                                                                                                                  					_t22 = _t51;
                                                                                                                                                                                                                  					if(_t51 < 0x100000) {
                                                                                                                                                                                                                  						_push(0xa);
                                                                                                                                                                                                                  						_pop(0);
                                                                                                                                                                                                                  						_t41 = 0xffffffdd;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t51 < 0x400) {
                                                                                                                                                                                                                  						_t41 = 0xffffffde;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t51 < 0xffff3333) {
                                                                                                                                                                                                                  						_t50 = 0x14;
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						_t22 = 1 / _t50 + _t51;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t23 = _t22 & 0x00ffffff;
                                                                                                                                                                                                                  					_t53 = _t22 >> 0;
                                                                                                                                                                                                                  					_t43 = 0xa;
                                                                                                                                                                                                                  					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                                                                                                                                                                  					_t47 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t29 = E00405BC3(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                                                                                                                                                                  				_t31 = E00405BC3(_t41, _t47, _t53,  &_v68, _t41);
                                                                                                                                                                                                                  				_t32 = E00405BC3(_t41, _t47, 0x42a0c0, 0x42a0c0, _a8);
                                                                                                                                                                                                                  				wsprintfA(_t32 + lstrlenA(0x42a0c0), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                                                                                                                                                                  				return SetDlgItemTextA( *0x42e418, _a4, 0x42a0c0);
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x00404658
                                                                                                                                                                                                                  0x0040465d
                                                                                                                                                                                                                  0x00404665
                                                                                                                                                                                                                  0x00404666
                                                                                                                                                                                                                  0x00404673
                                                                                                                                                                                                                  0x0040467b
                                                                                                                                                                                                                  0x0040467c
                                                                                                                                                                                                                  0x0040467e
                                                                                                                                                                                                                  0x00404680
                                                                                                                                                                                                                  0x00404682
                                                                                                                                                                                                                  0x00404685
                                                                                                                                                                                                                  0x00404685
                                                                                                                                                                                                                  0x0040468c
                                                                                                                                                                                                                  0x00404692
                                                                                                                                                                                                                  0x00404692
                                                                                                                                                                                                                  0x00404699
                                                                                                                                                                                                                  0x004046a0
                                                                                                                                                                                                                  0x004046a3
                                                                                                                                                                                                                  0x004046a6
                                                                                                                                                                                                                  0x004046a6
                                                                                                                                                                                                                  0x004046aa
                                                                                                                                                                                                                  0x004046ba
                                                                                                                                                                                                                  0x004046bc
                                                                                                                                                                                                                  0x004046bf
                                                                                                                                                                                                                  0x00404668
                                                                                                                                                                                                                  0x00404668
                                                                                                                                                                                                                  0x0040466f
                                                                                                                                                                                                                  0x0040466f
                                                                                                                                                                                                                  0x004046c7
                                                                                                                                                                                                                  0x004046d2
                                                                                                                                                                                                                  0x004046e8
                                                                                                                                                                                                                  0x004046f8
                                                                                                                                                                                                                  0x00404714

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                  • wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040470B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                  • String ID: %u.%u%s%s
                                                                                                                                                                                                                  • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                  • Opcode ID: ec62b53d4e0dbb31f5b6c5a17a5348d37b593b8d10f93b7eb7b316986fd69fdf
                                                                                                                                                                                                                  • Instruction ID: cfc8e6c3a4af003209a53fcdfac8cba24e816d3e629d82a7997265ded69b8fd0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec62b53d4e0dbb31f5b6c5a17a5348d37b593b8d10f93b7eb7b316986fd69fdf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0112773A0412827EB0065699C45EAF3298DB86334F254637FE25F71D1E9799C1285EC
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                                                                                  			E00401BAD() {
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  				CHAR* _t31;
                                                                                                                                                                                                                  				long _t32;
                                                                                                                                                                                                                  				int _t37;
                                                                                                                                                                                                                  				signed int _t38;
                                                                                                                                                                                                                  				int _t42;
                                                                                                                                                                                                                  				int _t48;
                                                                                                                                                                                                                  				struct HWND__* _t52;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t55 - 8) = E004029EF(3);
                                                                                                                                                                                                                  				 *(_t55 + 8) = E004029EF(4);
                                                                                                                                                                                                                  				if(( *(_t55 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(__ebp - 8)) = E00402A0C(0x33);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *(_t55 - 0x14) & 0x00000002;
                                                                                                                                                                                                                  				if(( *(_t55 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                                                                  					 *(_t55 + 8) = E00402A0C(0x44);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - 0x21;
                                                                                                                                                                                                                  				_push(1);
                                                                                                                                                                                                                  				if(__eflags != 0) {
                                                                                                                                                                                                                  					_t50 = E00402A0C();
                                                                                                                                                                                                                  					_t28 = E00402A0C();
                                                                                                                                                                                                                  					asm("sbb ecx, ecx");
                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                  					_t31 =  ~( *_t27) & _t50;
                                                                                                                                                                                                                  					__eflags = _t31;
                                                                                                                                                                                                                  					_t32 = FindWindowExA( *(_t55 - 8),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t52 = E004029EF();
                                                                                                                                                                                                                  					_t37 = E004029EF();
                                                                                                                                                                                                                  					_t48 =  *(_t55 - 0x14) >> 2;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8));
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						 *(_t55 - 0xc) = _t32;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8), _t42, _t48, _t55 - 0xc);
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - _t42;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t55 - 0x28)) >= _t42) {
                                                                                                                                                                                                                  					_push( *(_t55 - 0xc));
                                                                                                                                                                                                                  					E00405AFF();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t55 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x00401bb6
                                                                                                                                                                                                                  0x00401bc2
                                                                                                                                                                                                                  0x00401bc5
                                                                                                                                                                                                                  0x00401bce
                                                                                                                                                                                                                  0x00401bce
                                                                                                                                                                                                                  0x00401bd1
                                                                                                                                                                                                                  0x00401bd5
                                                                                                                                                                                                                  0x00401bde
                                                                                                                                                                                                                  0x00401bde
                                                                                                                                                                                                                  0x00401be1
                                                                                                                                                                                                                  0x00401be5
                                                                                                                                                                                                                  0x00401be7
                                                                                                                                                                                                                  0x00401c34
                                                                                                                                                                                                                  0x00401c36
                                                                                                                                                                                                                  0x00401c3f
                                                                                                                                                                                                                  0x00401c47
                                                                                                                                                                                                                  0x00401c4a
                                                                                                                                                                                                                  0x00401c4a
                                                                                                                                                                                                                  0x00401c53
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00401be9
                                                                                                                                                                                                                  0x00401bf0
                                                                                                                                                                                                                  0x00401bf2
                                                                                                                                                                                                                  0x00401bfa
                                                                                                                                                                                                                  0x00401bfd
                                                                                                                                                                                                                  0x00401c25
                                                                                                                                                                                                                  0x00401c59
                                                                                                                                                                                                                  0x00401c59
                                                                                                                                                                                                                  0x00401bff
                                                                                                                                                                                                                  0x00401c0d
                                                                                                                                                                                                                  0x00401c15
                                                                                                                                                                                                                  0x00401c18
                                                                                                                                                                                                                  0x00401c18
                                                                                                                                                                                                                  0x00401bfd
                                                                                                                                                                                                                  0x00401c5c
                                                                                                                                                                                                                  0x00401c5f
                                                                                                                                                                                                                  0x00401c65
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                                                                                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Timeout
                                                                                                                                                                                                                  • String ID: !
                                                                                                                                                                                                                  • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                  • Opcode ID: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction ID: e2d4d96ca7e059e12ef29128c845d67dbcf5a6688523181a8ec59df7cc8b106d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B021A171A44208BFEF01AFB5CD8AAAE7B75EF44344F14407AF501BA1D1D6B88A40DB29
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004038BD(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed short _t6;
                                                                                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                                                                                  				signed int _t16;
                                                                                                                                                                                                                  				signed short* _t18;
                                                                                                                                                                                                                  				signed int _t20;
                                                                                                                                                                                                                  				signed short* _t23;
                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                  				signed int _t26;
                                                                                                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t24 = "1033";
                                                                                                                                                                                                                  				_t13 = 0xffff;
                                                                                                                                                                                                                  				_t6 = E00405B18(__ecx, "1033");
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t26 =  *0x42ec84; // 0x1
                                                                                                                                                                                                                  					if(_t26 == 0) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t15 =  *0x42ec50; // 0x664ed8
                                                                                                                                                                                                                  					_t16 =  *(_t15 + 0x64);
                                                                                                                                                                                                                  					_t20 =  ~_t16;
                                                                                                                                                                                                                  					_t18 = _t16 * _t26 +  *0x42ec80;
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t18 = _t18 + _t20;
                                                                                                                                                                                                                  						_t26 = _t26 - 1;
                                                                                                                                                                                                                  						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t26 != 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x42e420 = _t18[1];
                                                                                                                                                                                                                  					 *0x42ece8 = _t18[3];
                                                                                                                                                                                                                  					_t23 =  &(_t18[5]);
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						 *0x42e41c = _t23;
                                                                                                                                                                                                                  						E00405AFF(_t24,  *_t18 & 0x0000ffff);
                                                                                                                                                                                                                  						SetWindowTextA( *0x42a098, E00405BC3(_t13, _t24, _t26, "Fast! Resources Setup", 0xfffffffe));
                                                                                                                                                                                                                  						_t11 =  *0x42ec6c; // 0x1
                                                                                                                                                                                                                  						_t27 =  *0x42ec68; // 0x665084
                                                                                                                                                                                                                  						if(_t11 == 0) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							return _t11;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t25 = _t11;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t11 =  *_t27;
                                                                                                                                                                                                                  							if(_t11 != 0) {
                                                                                                                                                                                                                  								_t5 = _t27 + 0x18; // 0x66509c
                                                                                                                                                                                                                  								_t11 = E00405BC3(_t13, _t25, _t27, _t5, _t11);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t27 = _t27 + 0x418;
                                                                                                                                                                                                                  							_t25 = _t25 - 1;
                                                                                                                                                                                                                  						} while (_t25 != 0);
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					if(_t13 != 0xffff) {
                                                                                                                                                                                                                  						_t13 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t13 = 0x3ff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x004038c1
                                                                                                                                                                                                                  0x004038c6
                                                                                                                                                                                                                  0x004038cc
                                                                                                                                                                                                                  0x004038d1
                                                                                                                                                                                                                  0x004038d1
                                                                                                                                                                                                                  0x004038d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004038db
                                                                                                                                                                                                                  0x004038e1
                                                                                                                                                                                                                  0x004038e9
                                                                                                                                                                                                                  0x004038eb
                                                                                                                                                                                                                  0x004038f1
                                                                                                                                                                                                                  0x004038f1
                                                                                                                                                                                                                  0x004038f3
                                                                                                                                                                                                                  0x004038ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403903
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00403905
                                                                                                                                                                                                                  0x0040390a
                                                                                                                                                                                                                  0x00403913
                                                                                                                                                                                                                  0x00403919
                                                                                                                                                                                                                  0x0040391e
                                                                                                                                                                                                                  0x00403932
                                                                                                                                                                                                                  0x0040393d
                                                                                                                                                                                                                  0x00403955
                                                                                                                                                                                                                  0x0040395b
                                                                                                                                                                                                                  0x00403960
                                                                                                                                                                                                                  0x00403968
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x00403989
                                                                                                                                                                                                                  0x0040396a
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x00403970
                                                                                                                                                                                                                  0x00403973
                                                                                                                                                                                                                  0x00403977
                                                                                                                                                                                                                  0x00403977
                                                                                                                                                                                                                  0x0040397c
                                                                                                                                                                                                                  0x00403982
                                                                                                                                                                                                                  0x00403982
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040396c
                                                                                                                                                                                                                  0x00403920
                                                                                                                                                                                                                  0x00403925
                                                                                                                                                                                                                  0x0040392e
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403927
                                                                                                                                                                                                                  0x00403925

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SetWindowTextA.USER32(00000000,Fast! Resources Setup), ref: 00403955
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: TextWindow
                                                                                                                                                                                                                  • String ID: 1033$C:\Users\user\AppData\Local\Temp\SetupResources.exe$Fast! Resources Setup
                                                                                                                                                                                                                  • API String ID: 530164218-574897823
                                                                                                                                                                                                                  • Opcode ID: 5c55cf1dc77012d7b49c2afc24761aa4d87cc513fcd06e13f885861062bacd8d
                                                                                                                                                                                                                  • Instruction ID: 93100a74eb761491cad5589d5ba72450eee8ba09b7e289b8bdcf135b4c9a781b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c55cf1dc77012d7b49c2afc24761aa4d87cc513fcd06e13f885861062bacd8d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A611F071B006108BC730EF56DC80A773BACEB85715368813BA801A73A0CA39AD028B9C
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405694(CHAR* _a4) {
                                                                                                                                                                                                                  				CHAR* _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t7 = _a4;
                                                                                                                                                                                                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                                                                                                                                  					lstrcatA(_t7, 0x409010);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00405695
                                                                                                                                                                                                                  0x004056ac
                                                                                                                                                                                                                  0x004056b4
                                                                                                                                                                                                                  0x004056b4
                                                                                                                                                                                                                  0x004056bc

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 0040569A
                                                                                                                                                                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004056A3
                                                                                                                                                                                                                  • lstrcatA.KERNEL32(?,00409010), ref: 004056B4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405694
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 2659869361-3916508600
                                                                                                                                                                                                                  • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction ID: 3169b85a74bfaa55460b422d3e3fbca7e168afda588c61a1877893bbaf19970e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D0A972606A302EE20226158C05F8B3A28CF52301B0448A2F640B22D2C7BC7E818FFE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 59%
                                                                                                                                                                                                                  			E00401F67(void* __ebx, void* __eflags) {
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t30;
                                                                                                                                                                                                                  				CHAR* _t32;
                                                                                                                                                                                                                  				intOrPtr* _t33;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t27 = __ebx;
                                                                                                                                                                                                                  				asm("sbb eax, 0x42ecf8");
                                                                                                                                                                                                                  				 *(_t34 - 4) = 1;
                                                                                                                                                                                                                  				if(__eflags < 0) {
                                                                                                                                                                                                                  					_push(0xffffffe7);
                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                  					E00401423();
                                                                                                                                                                                                                  					L16:
                                                                                                                                                                                                                  					 *0x42ecc8 =  *0x42ecc8 +  *(_t34 - 4);
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t32 = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				 *(_t34 + 8) = E00402A0C(1);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					_t30 = LoadLibraryExA(_t32, _t27, 8);
                                                                                                                                                                                                                  					if(_t30 == _t27) {
                                                                                                                                                                                                                  						_push(0xfffffff6);
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                                                                                                                                                                  					if(_t33 == _t27) {
                                                                                                                                                                                                                  						E00404E8D(0xfffffff7,  *(_t34 + 8));
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(_t34 - 4) = _t27;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                                                                                                                                                                  							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x42f000, 0x40b060, 0x409000);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                                                                                                                                                                  							if( *_t33() != 0) {
                                                                                                                                                                                                                  								 *(_t34 - 4) = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403594(_t30) != 0) {
                                                                                                                                                                                                                  						FreeLibrary(_t30);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L16;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t30 = GetModuleHandleA(_t32);
                                                                                                                                                                                                                  				if(_t30 != __ebx) {
                                                                                                                                                                                                                  					goto L4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L3;
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00401f67
                                                                                                                                                                                                                  0x00401f67
                                                                                                                                                                                                                  0x00401f6c
                                                                                                                                                                                                                  0x00401f73
                                                                                                                                                                                                                  0x0040202f
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a1
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x004028b0
                                                                                                                                                                                                                  0x00401f82
                                                                                                                                                                                                                  0x00401f8c
                                                                                                                                                                                                                  0x00401f8f
                                                                                                                                                                                                                  0x00401f9e
                                                                                                                                                                                                                  0x00401fa8
                                                                                                                                                                                                                  0x00401fac
                                                                                                                                                                                                                  0x00402028
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402028
                                                                                                                                                                                                                  0x00401fae
                                                                                                                                                                                                                  0x00401fb8
                                                                                                                                                                                                                  0x00401fbc
                                                                                                                                                                                                                  0x00402000
                                                                                                                                                                                                                  0x00401fbe
                                                                                                                                                                                                                  0x00401fc1
                                                                                                                                                                                                                  0x00401fc4
                                                                                                                                                                                                                  0x00401ff4
                                                                                                                                                                                                                  0x00401fc6
                                                                                                                                                                                                                  0x00401fc9
                                                                                                                                                                                                                  0x00401fd2
                                                                                                                                                                                                                  0x00401fd4
                                                                                                                                                                                                                  0x00401fd4
                                                                                                                                                                                                                  0x00401fd2
                                                                                                                                                                                                                  0x00401fc4
                                                                                                                                                                                                                  0x00402008
                                                                                                                                                                                                                  0x0040201d
                                                                                                                                                                                                                  0x0040201d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402008
                                                                                                                                                                                                                  0x00401f98
                                                                                                                                                                                                                  0x00401f9c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041F727,74B5EA30,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041F727,74B5EA30), ref: 00404EE9
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                    • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                  • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2987980305-0
                                                                                                                                                                                                                  • Opcode ID: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                                  • Instruction ID: c2750792bbdc63a1f1471102f5095df33ec689d5572da80d747626f78b0a8a56
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86210B32904115BBDF206FA5CE8CA6E3571BF44358F20423BF901B62E1DBBC49419A5E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E00402319(void* __eax) {
                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                  				char* _t18;
                                                                                                                                                                                                                  				int _t19;
                                                                                                                                                                                                                  				char _t24;
                                                                                                                                                                                                                  				int _t27;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				intOrPtr _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = E00402B01(__eax);
                                                                                                                                                                                                                  				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                                                                                                                                                                                  				 *(_t37 - 0x34) =  *(_t37 - 0x14);
                                                                                                                                                                                                                  				 *(_t37 - 0x38) = E00402A0C(2);
                                                                                                                                                                                                                  				_t18 = E00402A0C(0x11);
                                                                                                                                                                                                                  				_t30 =  *0x42ecf0; // 0x0
                                                                                                                                                                                                                  				 *(_t37 - 4) = 1;
                                                                                                                                                                                                                  				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27);
                                                                                                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                                                                                                  					if(_t35 == 1) {
                                                                                                                                                                                                                  						E00402A0C(0x23);
                                                                                                                                                                                                                  						_t19 = lstrlenA(0x40a460) + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t35 == 4) {
                                                                                                                                                                                                                  						_t24 = E004029EF(3);
                                                                                                                                                                                                                  						 *0x40a460 = _t24;
                                                                                                                                                                                                                  						_t19 = _t35;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t35 == 3) {
                                                                                                                                                                                                                  						_t19 = E00402E71( *((intOrPtr*)(_t37 - 0x1c)), _t27, 0x40a460, 0xc00);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x38), _t27,  *(_t37 - 0x34), 0x40a460, _t19) == 0) {
                                                                                                                                                                                                                  						 *(_t37 - 4) = _t27;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push( *(_t37 + 8));
                                                                                                                                                                                                                  					RegCloseKey();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *(_t37 - 4);
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x0040231a
                                                                                                                                                                                                                  0x0040231f
                                                                                                                                                                                                                  0x00402329
                                                                                                                                                                                                                  0x00402333
                                                                                                                                                                                                                  0x00402336
                                                                                                                                                                                                                  0x00402340
                                                                                                                                                                                                                  0x00402350
                                                                                                                                                                                                                  0x00402357
                                                                                                                                                                                                                  0x0040235f
                                                                                                                                                                                                                  0x0040236d
                                                                                                                                                                                                                  0x00402371
                                                                                                                                                                                                                  0x0040237c
                                                                                                                                                                                                                  0x0040237c
                                                                                                                                                                                                                  0x00402380
                                                                                                                                                                                                                  0x00402384
                                                                                                                                                                                                                  0x0040238a
                                                                                                                                                                                                                  0x0040238f
                                                                                                                                                                                                                  0x0040238f
                                                                                                                                                                                                                  0x00402393
                                                                                                                                                                                                                  0x0040239f
                                                                                                                                                                                                                  0x0040239f
                                                                                                                                                                                                                  0x004023b8
                                                                                                                                                                                                                  0x004023ba
                                                                                                                                                                                                                  0x004023ba
                                                                                                                                                                                                                  0x004023bd
                                                                                                                                                                                                                  0x00402493
                                                                                                                                                                                                                  0x00402493
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402357
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(0040A460,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402377
                                                                                                                                                                                                                  • RegSetValueExA.ADVAPI32(?,?,?,?,0040A460,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023B0
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,0040A460,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402493
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1356686001-0
                                                                                                                                                                                                                  • Opcode ID: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                                  • Instruction ID: 87e3eab27a64c54b83edf31c6fc5fb34a185908cb1e9cfdfcb2c5e910e3a0e9b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74116371E00108BEEB10EFB5DE89EAF7A79EB50358F10403AF905B61D1D6B85D019A69
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                                                                                  			E00401D1B() {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				int _t6;
                                                                                                                                                                                                                  				signed char _t11;
                                                                                                                                                                                                                  				struct HFONT__* _t14;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t6 = GetDeviceCaps(GetDC( *(_t28 - 8)), 0x5a);
                                                                                                                                                                                                                  				0x40b064->lfHeight =  ~(MulDiv(E004029EF(2), _t6, 0x48));
                                                                                                                                                                                                                  				 *0x40b074 = E004029EF(3);
                                                                                                                                                                                                                  				_t11 =  *((intOrPtr*)(_t28 - 0x18));
                                                                                                                                                                                                                  				 *0x40b07b = 1;
                                                                                                                                                                                                                  				 *0x40b078 = _t11 & 0x00000001;
                                                                                                                                                                                                                  				 *0x40b079 = _t11 & 0x00000002;
                                                                                                                                                                                                                  				 *0x40b07a = _t11 & 0x00000004;
                                                                                                                                                                                                                  				E00405BC3(_t18, _t24, _t26, 0x40b080,  *((intOrPtr*)(_t28 - 0x24)));
                                                                                                                                                                                                                  				_t14 = CreateFontIndirectA(0x40b064);
                                                                                                                                                                                                                  				_push(_t14);
                                                                                                                                                                                                                  				_push(_t26);
                                                                                                                                                                                                                  				E00405AFF();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t28 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                  0x00401d29
                                                                                                                                                                                                                  0x00401d42
                                                                                                                                                                                                                  0x00401d4c
                                                                                                                                                                                                                  0x00401d51
                                                                                                                                                                                                                  0x00401d5c
                                                                                                                                                                                                                  0x00401d63
                                                                                                                                                                                                                  0x00401d75
                                                                                                                                                                                                                  0x00401d7b
                                                                                                                                                                                                                  0x00401d80
                                                                                                                                                                                                                  0x00401d8a
                                                                                                                                                                                                                  0x004024ce
                                                                                                                                                                                                                  0x00401561
                                                                                                                                                                                                                  0x00402849
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetDC.USER32(?), ref: 00401D22
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                                                                                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                                                                                                                                  • CreateFontIndirectA.GDI32(0040B064), ref: 00401D8A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CapsCreateDeviceFontIndirect
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3272661963-0
                                                                                                                                                                                                                  • Opcode ID: 4aff2da1ecbc0b46b4ebb4a1bc3754d5e437124edce295b0be6ec486ba38634f
                                                                                                                                                                                                                  • Instruction ID: 5e6b0a242ffc9277152ed6cf63edc70abaf129c53bcded44f01e7363494148ce
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aff2da1ecbc0b46b4ebb4a1bc3754d5e437124edce295b0be6ec486ba38634f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BF04471E89240AEE7016770AF1AB9B7F64D715305F104475F651B62E2C77914048BAE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00402BD4(intOrPtr _a4) {
                                                                                                                                                                                                                  				long _t2;
                                                                                                                                                                                                                  				struct HWND__* _t3;
                                                                                                                                                                                                                  				struct HWND__* _t6;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                                                                                  					__eflags =  *0x420c68; // 0x0
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_t2 = GetTickCount();
                                                                                                                                                                                                                  						__eflags = _t2 -  *0x42ec4c;
                                                                                                                                                                                                                  						if(_t2 >  *0x42ec4c) {
                                                                                                                                                                                                                  							_t3 = CreateDialogParamA( *0x42ec40, 0x6f, 0, E00402B51, 0);
                                                                                                                                                                                                                  							 *0x420c68 = _t3;
                                                                                                                                                                                                                  							return ShowWindow(_t3, 5);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						return _t2;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return E00405F69(0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t6 =  *0x420c68; // 0x0
                                                                                                                                                                                                                  					if(_t6 != 0) {
                                                                                                                                                                                                                  						_t6 = DestroyWindow(_t6);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x420c68 = 0;
                                                                                                                                                                                                                  					return _t6;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x00402bdb
                                                                                                                                                                                                                  0x00402bf5
                                                                                                                                                                                                                  0x00402bfb
                                                                                                                                                                                                                  0x00402c05
                                                                                                                                                                                                                  0x00402c0b
                                                                                                                                                                                                                  0x00402c11
                                                                                                                                                                                                                  0x00402c22
                                                                                                                                                                                                                  0x00402c2b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00402c30
                                                                                                                                                                                                                  0x00402c37
                                                                                                                                                                                                                  0x00402bfd
                                                                                                                                                                                                                  0x00402c04
                                                                                                                                                                                                                  0x00402c04
                                                                                                                                                                                                                  0x00402bdd
                                                                                                                                                                                                                  0x00402bdd
                                                                                                                                                                                                                  0x00402be4
                                                                                                                                                                                                                  0x00402be7
                                                                                                                                                                                                                  0x00402be7
                                                                                                                                                                                                                  0x00402bed
                                                                                                                                                                                                                  0x00402bf4
                                                                                                                                                                                                                  0x00402bf4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,00402DB4,00000001), ref: 00402BE7
                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00402C05
                                                                                                                                                                                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C22
                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402C30
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2102729457-0
                                                                                                                                                                                                                  • Opcode ID: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction ID: fe7f2a60441318f0c2a90f6d59b101c1e11520174a0dcb1e75ef42172c75ba50
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FF05470A0D121ABD6746F55FE8CD8B7BA4F744B017540576F000B11A4DA785882CFAD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00402036() {
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				intOrPtr* _t64;
                                                                                                                                                                                                                  				intOrPtr* _t66;
                                                                                                                                                                                                                  				intOrPtr* _t69;
                                                                                                                                                                                                                  				intOrPtr* _t71;
                                                                                                                                                                                                                  				int _t75;
                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                  				intOrPtr* _t88;
                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                  				void* _t96;
                                                                                                                                                                                                                  				void* _t100;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				 *(_t100 - 0x30) = E00402A0C(0xfffffff0);
                                                                                                                                                                                                                  				_t96 = E00402A0C(0xffffffdf);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0x34)) = E00402A0C(2);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0xc)) = E00402A0C(0xffffffcd);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t100 - 0x38)) = E00402A0C(0x45);
                                                                                                                                                                                                                  				if(E00405701(_t96) == 0) {
                                                                                                                                                                                                                  					E00402A0C(0x21);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t44 = _t100 + 8;
                                                                                                                                                                                                                  				__imp__CoCreateInstance(0x4074b8, _t75, 1, 0x4074a8, _t44);
                                                                                                                                                                                                                  				if(_t44 < _t75) {
                                                                                                                                                                                                                  					L13:
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                                                                                                                                                                  					_push(0xfffffff0);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x4074c8, _t100 - 8);
                                                                                                                                                                                                                  					if(_t95 >= _t75) {
                                                                                                                                                                                                                  						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                                                                                                                                                                  						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Program Files (x86)\\Fast!");
                                                                                                                                                                                                                  						_t81 =  *(_t100 - 0x18);
                                                                                                                                                                                                                  						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                                                                                                                                                                  						if(_t58 != 0) {
                                                                                                                                                                                                                  							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                                                                                                                                                                  							_t81 =  *(_t100 - 0x18);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 0xc)))) != _t75) {
                                                                                                                                                                                                                  							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 0xc)),  *(_t100 - 0x18) & 0x000000ff);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x34)));
                                                                                                                                                                                                                  						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x38)));
                                                                                                                                                                                                                  						if(_t95 >= _t75) {
                                                                                                                                                                                                                  							_t95 = 0x80004005;
                                                                                                                                                                                                                  							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409458, 0x400) != 0) {
                                                                                                                                                                                                                  								_t69 =  *((intOrPtr*)(_t100 - 8));
                                                                                                                                                                                                                  								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409458, 1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t66 =  *((intOrPtr*)(_t100 - 8));
                                                                                                                                                                                                                  						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                                                                                                                                                                  					if(_t95 >= _t75) {
                                                                                                                                                                                                                  						_push(0xfffffff4);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L13;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00401423();
                                                                                                                                                                                                                  				 *0x42ecc8 =  *0x42ecc8 +  *((intOrPtr*)(_t100 - 4));
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                  0x0040203f
                                                                                                                                                                                                                  0x00402049
                                                                                                                                                                                                                  0x00402052
                                                                                                                                                                                                                  0x0040205c
                                                                                                                                                                                                                  0x00402065
                                                                                                                                                                                                                  0x0040206f
                                                                                                                                                                                                                  0x00402073
                                                                                                                                                                                                                  0x00402073
                                                                                                                                                                                                                  0x00402078
                                                                                                                                                                                                                  0x00402089
                                                                                                                                                                                                                  0x00402091
                                                                                                                                                                                                                  0x00402171
                                                                                                                                                                                                                  0x00402171
                                                                                                                                                                                                                  0x00402178
                                                                                                                                                                                                                  0x00402097
                                                                                                                                                                                                                  0x00402097
                                                                                                                                                                                                                  0x004020a8
                                                                                                                                                                                                                  0x004020ac
                                                                                                                                                                                                                  0x004020b2
                                                                                                                                                                                                                  0x004020bc
                                                                                                                                                                                                                  0x004020be
                                                                                                                                                                                                                  0x004020c9
                                                                                                                                                                                                                  0x004020cc
                                                                                                                                                                                                                  0x004020d9
                                                                                                                                                                                                                  0x004020db
                                                                                                                                                                                                                  0x004020dd
                                                                                                                                                                                                                  0x004020e4
                                                                                                                                                                                                                  0x004020e7
                                                                                                                                                                                                                  0x004020e7
                                                                                                                                                                                                                  0x004020ea
                                                                                                                                                                                                                  0x004020f4
                                                                                                                                                                                                                  0x004020fc
                                                                                                                                                                                                                  0x00402101
                                                                                                                                                                                                                  0x0040210d
                                                                                                                                                                                                                  0x0040210d
                                                                                                                                                                                                                  0x00402110
                                                                                                                                                                                                                  0x00402119
                                                                                                                                                                                                                  0x0040211c
                                                                                                                                                                                                                  0x00402125
                                                                                                                                                                                                                  0x0040212a
                                                                                                                                                                                                                  0x0040213c
                                                                                                                                                                                                                  0x0040214b
                                                                                                                                                                                                                  0x0040214d
                                                                                                                                                                                                                  0x00402159
                                                                                                                                                                                                                  0x00402159
                                                                                                                                                                                                                  0x0040214b
                                                                                                                                                                                                                  0x0040215b
                                                                                                                                                                                                                  0x00402161
                                                                                                                                                                                                                  0x00402161
                                                                                                                                                                                                                  0x00402164
                                                                                                                                                                                                                  0x0040216a
                                                                                                                                                                                                                  0x0040216f
                                                                                                                                                                                                                  0x00402184
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0040216f
                                                                                                                                                                                                                  0x0040217a
                                                                                                                                                                                                                  0x004028a4
                                                                                                                                                                                                                  0x004028b0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(004074B8,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409458,00000400,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Program Files (x86)\Fast!, xrefs: 004020C1
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                  • String ID: C:\Program Files (x86)\Fast!
                                                                                                                                                                                                                  • API String ID: 123533781-1788482285
                                                                                                                                                                                                                  • Opcode ID: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                                  • Instruction ID: 191a2b8eefbfb1bddfad8f8f84b6cbb7561eb223b9fb57f38d09f1a7a57a31e1
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39413075A00104BFDB00EFA4CD89E9E7BBAEF49364B20426AF505EB2D1CA799D41CB54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00404DDD(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                                                                  				long _t22;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a8 != 0x102) {
                                                                                                                                                                                                                  					if(_a8 != 0x200) {
                                                                                                                                                                                                                  						_t22 = _a16;
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						if(_a8 == 0x419 &&  *0x42a0a8 != _t22) {
                                                                                                                                                                                                                  							 *0x42a0a8 = _t22;
                                                                                                                                                                                                                  							E00405BA1(0x42a0c0, 0x42f000);
                                                                                                                                                                                                                  							E00405AFF(0x42f000, _t22);
                                                                                                                                                                                                                  							E0040140B(6);
                                                                                                                                                                                                                  							E00405BA1(0x42f000, 0x42a0c0);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                  						return CallWindowProcA( *0x42a0b0, _a4, _a8, _a12, _t22);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						_t22 = _a16;
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t22 = E0040475C(_a4, 1);
                                                                                                                                                                                                                  					_a8 = 0x419;
                                                                                                                                                                                                                  					goto L7;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_a12 != 0x20) {
                                                                                                                                                                                                                  					goto L10;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00403EA9(0x413);
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00404de9
                                                                                                                                                                                                                  0x00404e0e
                                                                                                                                                                                                                  0x00404e2e
                                                                                                                                                                                                                  0x00404e31
                                                                                                                                                                                                                  0x00404e34
                                                                                                                                                                                                                  0x00404e4b
                                                                                                                                                                                                                  0x00404e51
                                                                                                                                                                                                                  0x00404e58
                                                                                                                                                                                                                  0x00404e5f
                                                                                                                                                                                                                  0x00404e66
                                                                                                                                                                                                                  0x00404e6b
                                                                                                                                                                                                                  0x00404e71
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e81
                                                                                                                                                                                                                  0x00404e1b
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e6e
                                                                                                                                                                                                                  0x00404e27
                                                                                                                                                                                                                  0x00404e29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404e29
                                                                                                                                                                                                                  0x00404def
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00404df6
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00404E13
                                                                                                                                                                                                                  • CallWindowProcA.USER32 ref: 00404E81
                                                                                                                                                                                                                    • Part of subcall function 00403EA9: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                  • Opcode ID: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction ID: 765017f4a7fe1763b93213a0743e5224a7b8bf10e0e2635d7465f91e9f3f1348
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5116D71500218BFDF215F51DC81E9B7669BB84365F00803AFA08792A1C37C49518BEE
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00405401(CHAR* _a4) {
                                                                                                                                                                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                                                                  				int _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				0x42c0c8->cb = 0x44;
                                                                                                                                                                                                                  				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x42c0c8,  &_v20);
                                                                                                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                                                                                                  					CloseHandle(_v20.hThread);
                                                                                                                                                                                                                  					return _v20.hProcess;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t7;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0040540a
                                                                                                                                                                                                                  0x00405426
                                                                                                                                                                                                                  0x0040542e
                                                                                                                                                                                                                  0x00405433
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405439
                                                                                                                                                                                                                  0x0040543d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Error launching installer, xrefs: 00405414
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                  • String ID: Error launching installer
                                                                                                                                                                                                                  • API String ID: 3712363035-66219284
                                                                                                                                                                                                                  • Opcode ID: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction ID: 8ba2d39aa234bef1b68f753dd4085f5a0355ab0b72bc814b33162f1b9dafcc5c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40E0E675A00209ABDB109FA4DC45A6F7B7CFF10305B404521E914F3151D774D5148A6D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0040355F() {
                                                                                                                                                                                                                  				void* _t2;
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t8 =  *0x42907c;
                                                                                                                                                                                                                  				_t3 = E00403544(_t2, 0);
                                                                                                                                                                                                                  				if(_t8 != 0) {
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t6 = _t8;
                                                                                                                                                                                                                  						_t8 =  *_t8;
                                                                                                                                                                                                                  						FreeLibrary( *(_t6 + 8));
                                                                                                                                                                                                                  						_t3 = GlobalFree(_t6);
                                                                                                                                                                                                                  					} while (_t8 != 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *0x42907c =  *0x42907c & 0x00000000;
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x00403560
                                                                                                                                                                                                                  0x00403568
                                                                                                                                                                                                                  0x0040356f
                                                                                                                                                                                                                  0x00403572
                                                                                                                                                                                                                  0x00403572
                                                                                                                                                                                                                  0x00403574
                                                                                                                                                                                                                  0x00403579
                                                                                                                                                                                                                  0x00403580
                                                                                                                                                                                                                  0x00403586
                                                                                                                                                                                                                  0x0040358a
                                                                                                                                                                                                                  0x0040358b
                                                                                                                                                                                                                  0x00403593

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,00000000,00403537,00403340,00000000), ref: 00403579
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 00403580
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403571
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                  • API String ID: 1100898210-3916508600
                                                                                                                                                                                                                  • Opcode ID: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction ID: bfe74e10b2793f4584c914afcf2a54bd359ebf4cfcfa0dffde5489d6b194198f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCE08C32901030A7DA211F15BC0475ABB6C6B49B32F01456AE801772B083742D424BE8
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004056DB(char* _a4) {
                                                                                                                                                                                                                  				char* _t3;
                                                                                                                                                                                                                  				char* _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t5 = _a4;
                                                                                                                                                                                                                  				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                                                                                                                                  				while( *_t3 != 0x5c) {
                                                                                                                                                                                                                  					_t3 = CharPrevA(_t5, _t3);
                                                                                                                                                                                                                  					if(_t3 > _t5) {
                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					break;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *_t3 =  *_t3 & 0x00000000;
                                                                                                                                                                                                                  				return  &(_t3[1]);
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x004056dc
                                                                                                                                                                                                                  0x004056e6
                                                                                                                                                                                                                  0x004056e8
                                                                                                                                                                                                                  0x004056ef
                                                                                                                                                                                                                  0x004056f7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x004056f7
                                                                                                                                                                                                                  0x004056f9
                                                                                                                                                                                                                  0x004056fe

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,00402CA4,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\SetupResources.exe,80000000,00000003), ref: 004056E1
                                                                                                                                                                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,00402CA4,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\SetupResources.exe,C:\Users\user\AppData\Local\Temp\SetupResources.exe,80000000,00000003), ref: 004056EF
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 004056DB
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharPrevlstrlen
                                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                  • API String ID: 2709904686-501415292
                                                                                                                                                                                                                  • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction ID: 3f11d7040b39dee88ccc87d096f3af91d58a3172f7b65643d8c2c66232cec6f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADD0A76280ADB01EF30352108C04B8F7A58CF13300F0948A2E040A21D1C6B85C418FFD
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E004057ED(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                  				int _t10;
                                                                                                                                                                                                                  				int _t15;
                                                                                                                                                                                                                  				CHAR* _t16;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 = lstrlenA(_a8);
                                                                                                                                                                                                                  				_t16 = _a4;
                                                                                                                                                                                                                  				while(lstrlenA(_t16) >= _t15) {
                                                                                                                                                                                                                  					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                                                                                                                                                                  					_t10 = lstrcmpiA(_t16, _a8);
                                                                                                                                                                                                                  					if(_t10 == 0) {
                                                                                                                                                                                                                  						return _t16;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t16 = CharNextA(_t16);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x004057f9
                                                                                                                                                                                                                  0x004057fb
                                                                                                                                                                                                                  0x00405823
                                                                                                                                                                                                                  0x00405808
                                                                                                                                                                                                                  0x0040580d
                                                                                                                                                                                                                  0x00405818
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00405835
                                                                                                                                                                                                                  0x00405821
                                                                                                                                                                                                                  0x00405821
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040580D
                                                                                                                                                                                                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 0040581B
                                                                                                                                                                                                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000016.00000002.377788130.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377777300.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377812714.0000000000407000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377823286.0000000000409000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377831302.000000000040B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377895485.000000000042C000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377915760.0000000000434000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000016.00000002.377936086.000000000043C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_22_2_400000_SetupResources.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 190613189-0
                                                                                                                                                                                                                  • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction ID: 9d1965df737bf6a3caf75c2c412474092f11d9bf319c7f7f540ae1764f3f27e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F0A737209D51ABD202AB255C04D6B7FA4EF91314B14447AF840F2280D779A925DBBB
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 74%
                                                                                                                                                                                                                  			E00871270(void* __edx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v1036;
                                                                                                                                                                                                                  				char _v1037;
                                                                                                                                                                                                                  				void* _v1044;
                                                                                                                                                                                                                  				void* _v1048;
                                                                                                                                                                                                                  				void* _v1052;
                                                                                                                                                                                                                  				void _v1056;
                                                                                                                                                                                                                  				void _v1060;
                                                                                                                                                                                                                  				struct _PROCESS_INFORMATION _v1076;
                                                                                                                                                                                                                  				long _v1080;
                                                                                                                                                                                                                  				struct _STARTUPINFOW _v1156;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                  				signed int _t61;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  				signed int _t69;
                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                  				long _t102;
                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				intOrPtr _t122;
                                                                                                                                                                                                                  				void* _t123;
                                                                                                                                                                                                                  				void* _t124;
                                                                                                                                                                                                                  				signed int _t125;
                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t120 = __edx;
                                                                                                                                                                                                                  				_t53 =  *0x883000; // 0x2ec6095a
                                                                                                                                                                                                                  				_t54 = _t53 ^ _t125;
                                                                                                                                                                                                                  				_v8 = _t54;
                                                                                                                                                                                                                  				_v1037 = 0;
                                                                                                                                                                                                                  				__imp__WTSGetActiveConsoleSessionId();
                                                                                                                                                                                                                  				if(_t54 != 0xffffffff) {
                                                                                                                                                                                                                  					__imp__WTSQueryUserToken(_t54,  &_v1048); // executed
                                                                                                                                                                                                                  					__eflags = _t54;
                                                                                                                                                                                                                  					if(_t54 == 0) {
                                                                                                                                                                                                                  						wsprintfW(0x885008, L"Fast Engine: Query User Token Error %d", GetLastError());
                                                                                                                                                                                                                  						__eflags = _v8 ^ _t125;
                                                                                                                                                                                                                  						return E00871916(_t107, _v8 ^ _t125, _t120, _t121, _t123);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_v1056 = 0;
                                                                                                                                                                                                                  						_v1080 = 4;
                                                                                                                                                                                                                  						_t61 = GetTokenInformation(_v1048, 0x13,  &_v1056, 4,  &_v1080); // executed
                                                                                                                                                                                                                  						_t108 = GetLastError;
                                                                                                                                                                                                                  						__eflags = _t61;
                                                                                                                                                                                                                  						if(_t61 != 0) {
                                                                                                                                                                                                                  							_t63 = DuplicateTokenEx(_v1056, 0x2000000, 0, 2, 1,  &_v1044);
                                                                                                                                                                                                                  							_t124 = wsprintfW;
                                                                                                                                                                                                                  							__eflags = _t63;
                                                                                                                                                                                                                  							if(_t63 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Duplicate Token Error");
                                                                                                                                                                                                                  								_t126 = _t126 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t64 =  &_v1052;
                                                                                                                                                                                                                  							_v1052 = 0;
                                                                                                                                                                                                                  							_v1076.dwProcessId = 0;
                                                                                                                                                                                                                  							_v1076.dwThreadId = 0;
                                                                                                                                                                                                                  							__imp__ConvertStringSidToSidW(L"S-1-5-32-544", _t64);
                                                                                                                                                                                                                  							__eflags = _t64;
                                                                                                                                                                                                                  							if(_t64 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Convert SID error");
                                                                                                                                                                                                                  								_t126 = _t126 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t65 = _v1052;
                                                                                                                                                                                                                  							_v1076.dwThreadId = 0x20;
                                                                                                                                                                                                                  							_v1076.dwProcessId = _t65;
                                                                                                                                                                                                                  							_t69 = SetTokenInformation(_v1044, 0x19,  &(_v1076.dwProcessId), GetLengthSid(_t65) + 8);
                                                                                                                                                                                                                  							__eflags = _t69;
                                                                                                                                                                                                                  							if(_t69 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Set Token Info Error");
                                                                                                                                                                                                                  								_t126 = _t126 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t102 = GetLastError();
                                                                                                                                                                                                                  							_t124 = wsprintfW;
                                                                                                                                                                                                                  							wsprintfW(0x885008, L"Fast Engine: Token Error %d", _t102);
                                                                                                                                                                                                                  							_t126 = _t126 + 0xc;
                                                                                                                                                                                                                  							_v1044 = _v1048;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(1);
                                                                                                                                                                                                                  						_push(_v1044);
                                                                                                                                                                                                                  						_t71 = CloseHandle( &_v1060);
                                                                                                                                                                                                                  						_t122 = __imp__CloseHandle; // 0x74b5f560
                                                                                                                                                                                                                  						__eflags = _t71;
                                                                                                                                                                                                                  						if(_t71 == 0) {
                                                                                                                                                                                                                  							wsprintfW(0x885008, L"Fast Engine: Create Env Block Error %d", GetLastError());
                                                                                                                                                                                                                  							CloseHandle(_v1048);
                                                                                                                                                                                                                  							CloseHandle(_v1044);
                                                                                                                                                                                                                  							__eflags = _v8 ^ _t125;
                                                                                                                                                                                                                  							return E00871916(_t108, _v8 ^ _t125, _t120, _t122, _t124);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v1156.cb = 0x44;
                                                                                                                                                                                                                  							E00871DB0( &(_v1156.lpReserved), 0, 0x40);
                                                                                                                                                                                                                  							_push(L"ProgramFiles");
                                                                                                                                                                                                                  							_v1156.lpDesktop = L"winsta0\\default";
                                                                                                                                                                                                                  							wsprintfW( &_v1036, L"%ws\\fast!\\fast!.exe", E0087195D(_t108, _t122, _t124, __eflags));
                                                                                                                                                                                                                  							_t86 = CreateProcessAsUserW(_v1044,  &_v1036, 0, 0, 0, 0, 0x480, _v1060, 0,  &_v1156,  &_v1076); // executed
                                                                                                                                                                                                                  							__eflags = _t86;
                                                                                                                                                                                                                  							if(_t86 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Create Process Error %d", GetLastError());
                                                                                                                                                                                                                  								__imp__DestroyEnvironmentBlock();
                                                                                                                                                                                                                  								CloseHandle(_v1048);
                                                                                                                                                                                                                  								CloseHandle(_v1044);
                                                                                                                                                                                                                  								__eflags = _v8 ^ _t125;
                                                                                                                                                                                                                  								return E00871916(_t108, _v8 ^ _t125, _t120, _t122, _t124, _v1060);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_v1037 = 1;
                                                                                                                                                                                                                  								CloseHandle(_v1076.hThread);
                                                                                                                                                                                                                  								CloseHandle(_v1076);
                                                                                                                                                                                                                  								__imp__DestroyEnvironmentBlock();
                                                                                                                                                                                                                  								CloseHandle(_v1048);
                                                                                                                                                                                                                  								FindCloseChangeNotification(_v1044); // executed
                                                                                                                                                                                                                  								__eflags = _v8 ^ _t125;
                                                                                                                                                                                                                  								return E00871916(_t108, _v8 ^ _t125, _t120, _t122, _t124, _v1060);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return E00871916(_t107, _v8 ^ _t125, __edx, _t121, _t123);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}




































                                                                                                                                                                                                                  0x00871270
                                                                                                                                                                                                                  0x00871279
                                                                                                                                                                                                                  0x0087127e
                                                                                                                                                                                                                  0x00871280
                                                                                                                                                                                                                  0x00871286
                                                                                                                                                                                                                  0x0087128d
                                                                                                                                                                                                                  0x00871296
                                                                                                                                                                                                                  0x008712b3
                                                                                                                                                                                                                  0x008712b9
                                                                                                                                                                                                                  0x008712bb
                                                                                                                                                                                                                  0x0087155f
                                                                                                                                                                                                                  0x00871571
                                                                                                                                                                                                                  0x0087157e
                                                                                                                                                                                                                  0x008712c1
                                                                                                                                                                                                                  0x008712c7
                                                                                                                                                                                                                  0x008712da
                                                                                                                                                                                                                  0x008712ed
                                                                                                                                                                                                                  0x008712f3
                                                                                                                                                                                                                  0x008712f9
                                                                                                                                                                                                                  0x008712fb
                                                                                                                                                                                                                  0x0087133e
                                                                                                                                                                                                                  0x00871344
                                                                                                                                                                                                                  0x0087134a
                                                                                                                                                                                                                  0x0087134c
                                                                                                                                                                                                                  0x00871358
                                                                                                                                                                                                                  0x0087135a
                                                                                                                                                                                                                  0x0087135a
                                                                                                                                                                                                                  0x0087135d
                                                                                                                                                                                                                  0x00871363
                                                                                                                                                                                                                  0x00871373
                                                                                                                                                                                                                  0x0087137d
                                                                                                                                                                                                                  0x00871387
                                                                                                                                                                                                                  0x0087138d
                                                                                                                                                                                                                  0x0087138f
                                                                                                                                                                                                                  0x0087139b
                                                                                                                                                                                                                  0x0087139d
                                                                                                                                                                                                                  0x0087139d
                                                                                                                                                                                                                  0x008713a0
                                                                                                                                                                                                                  0x008713a7
                                                                                                                                                                                                                  0x008713b1
                                                                                                                                                                                                                  0x008713d0
                                                                                                                                                                                                                  0x008713d6
                                                                                                                                                                                                                  0x008713d8
                                                                                                                                                                                                                  0x008713e4
                                                                                                                                                                                                                  0x008713e6
                                                                                                                                                                                                                  0x008713e6
                                                                                                                                                                                                                  0x008712fd
                                                                                                                                                                                                                  0x008712fd
                                                                                                                                                                                                                  0x008712ff
                                                                                                                                                                                                                  0x00871310
                                                                                                                                                                                                                  0x00871318
                                                                                                                                                                                                                  0x0087131b
                                                                                                                                                                                                                  0x0087131b
                                                                                                                                                                                                                  0x008713e9
                                                                                                                                                                                                                  0x008713eb
                                                                                                                                                                                                                  0x008713f8
                                                                                                                                                                                                                  0x008713fe
                                                                                                                                                                                                                  0x00871404
                                                                                                                                                                                                                  0x00871406
                                                                                                                                                                                                                  0x00871522
                                                                                                                                                                                                                  0x0087152d
                                                                                                                                                                                                                  0x00871535
                                                                                                                                                                                                                  0x00871543
                                                                                                                                                                                                                  0x0087154d
                                                                                                                                                                                                                  0x0087140c
                                                                                                                                                                                                                  0x00871414
                                                                                                                                                                                                                  0x00871421
                                                                                                                                                                                                                  0x00871426
                                                                                                                                                                                                                  0x0087142b
                                                                                                                                                                                                                  0x00871447
                                                                                                                                                                                                                  0x0087147c
                                                                                                                                                                                                                  0x00871482
                                                                                                                                                                                                                  0x00871484
                                                                                                                                                                                                                  0x008714dd
                                                                                                                                                                                                                  0x008714e8
                                                                                                                                                                                                                  0x008714f4
                                                                                                                                                                                                                  0x008714fc
                                                                                                                                                                                                                  0x0087150a
                                                                                                                                                                                                                  0x00871514
                                                                                                                                                                                                                  0x00871486
                                                                                                                                                                                                                  0x0087148c
                                                                                                                                                                                                                  0x00871493
                                                                                                                                                                                                                  0x0087149b
                                                                                                                                                                                                                  0x008714a3
                                                                                                                                                                                                                  0x008714af
                                                                                                                                                                                                                  0x008714b7
                                                                                                                                                                                                                  0x008714c5
                                                                                                                                                                                                                  0x008714cf
                                                                                                                                                                                                                  0x008714cf
                                                                                                                                                                                                                  0x00871484
                                                                                                                                                                                                                  0x00871406
                                                                                                                                                                                                                  0x00871298
                                                                                                                                                                                                                  0x008712aa
                                                                                                                                                                                                                  0x008712aa

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WTSGetActiveConsoleSessionId.KERNEL32 ref: 0087128D
                                                                                                                                                                                                                  • WTSQueryUserToken.WTSAPI32(00000000,?), ref: 008712B3
                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,00000013(TokenIntegrityLevel),00000000,00000004,?), ref: 008712ED
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008712FD
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00871310
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000001), ref: 008713F8
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 00871421
                                                                                                                                                                                                                  • __wgetenv.LIBCMT ref: 00871435
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00871447
                                                                                                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(?,?,00000000,00000000,00000000,00000000,00000480,?,00000000,?,?), ref: 0087147C
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00871493
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0087149B
                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(?), ref: 008714A3
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008714AF
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 008714B7
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Close$Handle$TokenUserwsprintf$ActiveBlockChangeConsoleCreateDestroyEnvironmentErrorFindInformationLastNotificationProcessQuerySession__wgetenv_memset
                                                                                                                                                                                                                  • String ID: $ |{s$%ws\fast!\fast!.exe$D$Fast Engine: Convert SID error$Fast Engine: Create Env Block Error %d$Fast Engine: Create Process Error %d$Fast Engine: Duplicate Token Error$Fast Engine: Query User Token Error %d$Fast Engine: Set Token Info Error$Fast Engine: Token Error %d$ProgramFiles$S-1-5-32-544$winsta0\default
                                                                                                                                                                                                                  • API String ID: 358035321-3959981540
                                                                                                                                                                                                                  • Opcode ID: 5b20d9e25032b5564096303c4fa0e9f9ff0022aaf466fd0a6418dcad6349b716
                                                                                                                                                                                                                  • Instruction ID: 4717be041f1b2b193592afbcbf9274a2a96117d0d056caa17e2460c8e5495561
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b20d9e25032b5564096303c4fa0e9f9ff0022aaf466fd0a6418dcad6349b716
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C7180B1A4021CAADF20AB64DC49BDDBBB8FF44304F4040E5E71DE2291DA759EC59F68
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 72 871050-87107e StartServiceCtrlDispatcherW 73 871080-871089 GetLastError 72->73 74 87108a-87108f 72->74
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00871050() {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				struct _SERVICE_TABLE_ENTRY _v20;
                                                                                                                                                                                                                  				int _t7;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_v20 = L"FastSRV";
                                                                                                                                                                                                                  				_v16 = E00871090;
                                                                                                                                                                                                                  				_v12 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t7 = StartServiceCtrlDispatcherW( &_v20); // executed
                                                                                                                                                                                                                  				if(_t7 != 0) {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return GetLastError();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00871059
                                                                                                                                                                                                                  0x00871061
                                                                                                                                                                                                                  0x00871068
                                                                                                                                                                                                                  0x0087106f
                                                                                                                                                                                                                  0x00871076
                                                                                                                                                                                                                  0x0087107e
                                                                                                                                                                                                                  0x0087108f
                                                                                                                                                                                                                  0x00871080
                                                                                                                                                                                                                  0x00871089
                                                                                                                                                                                                                  0x00871089

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • StartServiceCtrlDispatcherW.ADVAPI32(?), ref: 00871076
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00871080
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CtrlDispatcherErrorLastServiceStart
                                                                                                                                                                                                                  • String ID: FastSRV
                                                                                                                                                                                                                  • API String ID: 3783796564-1196406248
                                                                                                                                                                                                                  • Opcode ID: efc1858451a540527cce149ecbd2b189c124f20f3ac543f98cd32924925489ae
                                                                                                                                                                                                                  • Instruction ID: 957257ec3fa6beb2586bec8dfd03dda35f0fe5cf5239b9617a067654762dd4e9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efc1858451a540527cce149ecbd2b189c124f20f3ac543f98cd32924925489ae
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9E01270904608DBCB00EFE8980C36EBBF8FB04309F008588D80CD2604E77286598BA2
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E00871580(void* __edx, void* __eflags) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v1064;
                                                                                                                                                                                                                  				struct _STARTUPINFOW _v1136;
                                                                                                                                                                                                                  				char _v1149;
                                                                                                                                                                                                                  				struct _PROCESS_INFORMATION _v1152;
                                                                                                                                                                                                                  				void _v1156;
                                                                                                                                                                                                                  				void* _v1160;
                                                                                                                                                                                                                  				void* _v1164;
                                                                                                                                                                                                                  				intOrPtr _v1168;
                                                                                                                                                                                                                  				char _v1172;
                                                                                                                                                                                                                  				void* _v1176;
                                                                                                                                                                                                                  				void* _v1180;
                                                                                                                                                                                                                  				void* _v1184;
                                                                                                                                                                                                                  				char _v1185;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				long _t45;
                                                                                                                                                                                                                  				int _t48;
                                                                                                                                                                                                                  				int _t53;
                                                                                                                                                                                                                  				int _t55;
                                                                                                                                                                                                                  				int _t56;
                                                                                                                                                                                                                  				void* _t57;
                                                                                                                                                                                                                  				int _t61;
                                                                                                                                                                                                                  				char* _t62;
                                                                                                                                                                                                                  				int _t75;
                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				void* _t94;
                                                                                                                                                                                                                  				long _t95;
                                                                                                                                                                                                                  				void* _t97;
                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                  				signed int _t99;
                                                                                                                                                                                                                  				signed int _t101;
                                                                                                                                                                                                                  				void* _t106;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t92 = __edx;
                                                                                                                                                                                                                  				_t101 = (_t99 & 0xfffffff8) - 0x484;
                                                                                                                                                                                                                  				_t42 =  *0x883000; // 0x2ec6095a
                                                                                                                                                                                                                  				_v8 = _t42 ^ _t101;
                                                                                                                                                                                                                  				E00871270(__edx); // executed
                                                                                                                                                                                                                  				_t45 = WaitForSingleObject( *0x8840c0, 0);
                                                                                                                                                                                                                  				if(_t45 == 0) {
                                                                                                                                                                                                                  					L23:
                                                                                                                                                                                                                  					_pop(_t94);
                                                                                                                                                                                                                  					_pop(_t97);
                                                                                                                                                                                                                  					_pop(_t87);
                                                                                                                                                                                                                  					return E00871916(_t87, _v8 ^ _t101, _t92, _t94, _t97);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t98 = wsprintfW;
                                                                                                                                                                                                                  					_t88 = GetLastError;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						__imp__WTSGetActiveConsoleSessionId();
                                                                                                                                                                                                                  						_t95 = _t45;
                                                                                                                                                                                                                  						_t48 = wsprintfW(0x885008, L"Fast Engine: id:%d", _t95);
                                                                                                                                                                                                                  						_t101 = _t101 + 0xc;
                                                                                                                                                                                                                  						_t106 = _t95 -  *0x8840bc; // 0x1
                                                                                                                                                                                                                  						if(_t106 == 0) {
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						Sleep(0x2710); // executed
                                                                                                                                                                                                                  						_v1149 = 0;
                                                                                                                                                                                                                  						__imp__WTSGetActiveConsoleSessionId();
                                                                                                                                                                                                                  						if(_t48 == 0xffffffff) {
                                                                                                                                                                                                                  							L21:
                                                                                                                                                                                                                  							 *0x8840bc = 0xffffffff;
                                                                                                                                                                                                                  							goto L22;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__imp__WTSQueryUserToken(_t48,  &(_v1152.dwProcessId));
                                                                                                                                                                                                                  						if(_t48 == 0) {
                                                                                                                                                                                                                  							wsprintfW(0x885008, L"Fast Engine: Query User Token Error %d", GetLastError());
                                                                                                                                                                                                                  							_t101 = _t101 + 0xc;
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v1152.dwThreadId = 0;
                                                                                                                                                                                                                  						_v1136.lpDesktop = 4;
                                                                                                                                                                                                                  						_t53 = GetTokenInformation(_v1152.hProcess, 0x13,  &(_v1152.dwThreadId), 4,  &(_v1136.lpDesktop)); // executed
                                                                                                                                                                                                                  						if(_t53 != 0) {
                                                                                                                                                                                                                  							_t55 = DuplicateTokenEx(_v1152.dwProcessId, 0x2000000, 0, 2, 1,  &_v1160);
                                                                                                                                                                                                                  							__eflags = _t55;
                                                                                                                                                                                                                  							if(_t55 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Duplicate Token Error");
                                                                                                                                                                                                                  								_t101 = _t101 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t56 =  &_v1156;
                                                                                                                                                                                                                  							_v1156 = 0;
                                                                                                                                                                                                                  							_v1152.hThread = 0;
                                                                                                                                                                                                                  							_v1152.dwProcessId = 0;
                                                                                                                                                                                                                  							__imp__ConvertStringSidToSidW(L"S-1-5-32-544", _t56);
                                                                                                                                                                                                                  							__eflags = _t56;
                                                                                                                                                                                                                  							if(_t56 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Convert SID error");
                                                                                                                                                                                                                  								_t101 = _t101 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t57 = _v1164;
                                                                                                                                                                                                                  							_v1152.hProcess = 0x20;
                                                                                                                                                                                                                  							_v1156 = _t57;
                                                                                                                                                                                                                  							_t61 = SetTokenInformation(_v1176, 0x19,  &_v1156, GetLengthSid(_t57) + 8);
                                                                                                                                                                                                                  							__eflags = _t61;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Set Token Info Error");
                                                                                                                                                                                                                  								_t101 = _t101 + 8;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							wsprintfW(0x885008, L"Fast Engine: Token Error %d", GetLastError());
                                                                                                                                                                                                                  							_t101 = _t101 + 0xc;
                                                                                                                                                                                                                  							_v1152.hProcess = _v1152.hThread;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t62 =  &_v1172;
                                                                                                                                                                                                                  						__imp__CreateEnvironmentBlock(_t62, _v1180, 1); // executed
                                                                                                                                                                                                                  						_t110 = _t62;
                                                                                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                                                                                  							wsprintfW(0x885008, L"Fast Engine: Create Env Block Error %d", GetLastError());
                                                                                                                                                                                                                  							_t101 = _t101 + 0xc;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v1152.dwProcessId = 0x44;
                                                                                                                                                                                                                  							E00871DB0( &(_v1152.dwThreadId), 0, 0x40);
                                                                                                                                                                                                                  							_v1136.cb = L"winsta0\\default";
                                                                                                                                                                                                                  							_push(L"ProgramFiles");
                                                                                                                                                                                                                  							wsprintfW( &(_v1136.hStdError), L"%ws\\fast!\\fast!.exe", E0087195D(_t88, _t95, _t98, _t110));
                                                                                                                                                                                                                  							_t101 = _t101 + 0x1c;
                                                                                                                                                                                                                  							_t75 = CreateProcessAsUserW(_v1184,  &_v1064, 0, 0, 0, 0, 0x480, _v1176, 0,  &_v1136,  &_v1152); // executed
                                                                                                                                                                                                                  							if(_t75 == 0) {
                                                                                                                                                                                                                  								wsprintfW(0x885008, L"Fast Engine: Create Process Error %d", GetLastError());
                                                                                                                                                                                                                  								_t101 = _t101 + 0xc;
                                                                                                                                                                                                                  								__imp__DestroyEnvironmentBlock(_v1168);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_v1185 = 1;
                                                                                                                                                                                                                  								CloseHandle(_v1152.hThread);
                                                                                                                                                                                                                  								CloseHandle(_v1152);
                                                                                                                                                                                                                  								__imp__DestroyEnvironmentBlock(_v1176);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						CloseHandle(_v1180);
                                                                                                                                                                                                                  						FindCloseChangeNotification(_v1184); // executed
                                                                                                                                                                                                                  						if(_v1185 == 0) {
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *0x8840bc = _t95;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L22:
                                                                                                                                                                                                                  						Sleep(0x7d0); // executed
                                                                                                                                                                                                                  						_t45 = WaitForSingleObject( *0x8840c0, 0);
                                                                                                                                                                                                                  					} while (_t45 != 0);
                                                                                                                                                                                                                  					goto L23;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








































                                                                                                                                                                                                                  0x00871580
                                                                                                                                                                                                                  0x00871586
                                                                                                                                                                                                                  0x0087158c
                                                                                                                                                                                                                  0x00871593
                                                                                                                                                                                                                  0x0087159d
                                                                                                                                                                                                                  0x008715aa
                                                                                                                                                                                                                  0x008715b2
                                                                                                                                                                                                                  0x0087184f
                                                                                                                                                                                                                  0x00871858
                                                                                                                                                                                                                  0x00871859
                                                                                                                                                                                                                  0x0087185a
                                                                                                                                                                                                                  0x00871865
                                                                                                                                                                                                                  0x008715b8
                                                                                                                                                                                                                  0x008715b8
                                                                                                                                                                                                                  0x008715be
                                                                                                                                                                                                                  0x008715c4
                                                                                                                                                                                                                  0x008715c4
                                                                                                                                                                                                                  0x008715ca
                                                                                                                                                                                                                  0x008715d7
                                                                                                                                                                                                                  0x008715d9
                                                                                                                                                                                                                  0x008715dc
                                                                                                                                                                                                                  0x008715e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008715ed
                                                                                                                                                                                                                  0x008715f3
                                                                                                                                                                                                                  0x008715f8
                                                                                                                                                                                                                  0x00871601
                                                                                                                                                                                                                  0x00871824
                                                                                                                                                                                                                  0x00871824
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00871824
                                                                                                                                                                                                                  0x0087160d
                                                                                                                                                                                                                  0x00871615
                                                                                                                                                                                                                  0x0087181f
                                                                                                                                                                                                                  0x00871821
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00871821
                                                                                                                                                                                                                  0x0087161f
                                                                                                                                                                                                                  0x0087162e
                                                                                                                                                                                                                  0x0087163d
                                                                                                                                                                                                                  0x00871645
                                                                                                                                                                                                                  0x0087167a
                                                                                                                                                                                                                  0x00871680
                                                                                                                                                                                                                  0x00871682
                                                                                                                                                                                                                  0x0087168e
                                                                                                                                                                                                                  0x00871690
                                                                                                                                                                                                                  0x00871690
                                                                                                                                                                                                                  0x00871693
                                                                                                                                                                                                                  0x00871697
                                                                                                                                                                                                                  0x008716a5
                                                                                                                                                                                                                  0x008716ad
                                                                                                                                                                                                                  0x008716b5
                                                                                                                                                                                                                  0x008716bb
                                                                                                                                                                                                                  0x008716bd
                                                                                                                                                                                                                  0x008716c9
                                                                                                                                                                                                                  0x008716cb
                                                                                                                                                                                                                  0x008716cb
                                                                                                                                                                                                                  0x008716ce
                                                                                                                                                                                                                  0x008716d3
                                                                                                                                                                                                                  0x008716db
                                                                                                                                                                                                                  0x008716f4
                                                                                                                                                                                                                  0x008716fa
                                                                                                                                                                                                                  0x008716fc
                                                                                                                                                                                                                  0x00871708
                                                                                                                                                                                                                  0x0087170a
                                                                                                                                                                                                                  0x0087170a
                                                                                                                                                                                                                  0x00871647
                                                                                                                                                                                                                  0x00871654
                                                                                                                                                                                                                  0x0087165a
                                                                                                                                                                                                                  0x0087165d
                                                                                                                                                                                                                  0x0087165d
                                                                                                                                                                                                                  0x00871713
                                                                                                                                                                                                                  0x00871718
                                                                                                                                                                                                                  0x0087171e
                                                                                                                                                                                                                  0x00871720
                                                                                                                                                                                                                  0x008717ea
                                                                                                                                                                                                                  0x008717ec
                                                                                                                                                                                                                  0x00871726
                                                                                                                                                                                                                  0x0087172c
                                                                                                                                                                                                                  0x00871737
                                                                                                                                                                                                                  0x0087173f
                                                                                                                                                                                                                  0x00871747
                                                                                                                                                                                                                  0x00871762
                                                                                                                                                                                                                  0x00871764
                                                                                                                                                                                                                  0x00871790
                                                                                                                                                                                                                  0x00871798
                                                                                                                                                                                                                  0x008717cc
                                                                                                                                                                                                                  0x008717ce
                                                                                                                                                                                                                  0x008717d5
                                                                                                                                                                                                                  0x0087179a
                                                                                                                                                                                                                  0x0087179e
                                                                                                                                                                                                                  0x008717a3
                                                                                                                                                                                                                  0x008717ad
                                                                                                                                                                                                                  0x008717b7
                                                                                                                                                                                                                  0x008717b7
                                                                                                                                                                                                                  0x00871798
                                                                                                                                                                                                                  0x008717f3
                                                                                                                                                                                                                  0x008717fd
                                                                                                                                                                                                                  0x00871808
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0087180a
                                                                                                                                                                                                                  0x0087180a
                                                                                                                                                                                                                  0x0087180a
                                                                                                                                                                                                                  0x0087182e
                                                                                                                                                                                                                  0x00871833
                                                                                                                                                                                                                  0x00871841
                                                                                                                                                                                                                  0x00871847
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008715c4

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00871270: WTSGetActiveConsoleSessionId.KERNEL32 ref: 0087128D
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000), ref: 008715AA
                                                                                                                                                                                                                  • WTSGetActiveConsoleSessionId.KERNEL32 ref: 008715C4
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 008715D7
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00002710), ref: 008715ED
                                                                                                                                                                                                                  • WTSGetActiveConsoleSessionId.KERNEL32 ref: 008715F8
                                                                                                                                                                                                                  • WTSQueryUserToken.WTSAPI32(00000000,?), ref: 0087160D
                                                                                                                                                                                                                  • GetTokenInformation.KERNELBASE(?,00000013(TokenIntegrityLevel),?,?,?,?,00000004,?), ref: 0087163D
                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00000004,?), ref: 00871647
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00871654
                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(00000004,02000000,00000000,00000002,00000001,?,?,?,?,00000004,?), ref: 0087167A
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 0087168E
                                                                                                                                                                                                                  • ConvertStringSidToSidW.ADVAPI32(S-1-5-32-544,?), ref: 008716B5
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 008716C9
                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(00000000,?,?,?,00000004,?), ref: 008716DF
                                                                                                                                                                                                                  • SetTokenInformation.ADVAPI32(00000000,00000019,?,-00000008,?,?,?,00000004,?), ref: 008716F4
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00871708
                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(00000000,?,00000001,?,?,?,00000004,?), ref: 00871718
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 00871737
                                                                                                                                                                                                                  • __wgetenv.LIBCMT ref: 0087174C
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00871762
                                                                                                                                                                                                                  • CreateProcessAsUserW.ADVAPI32(?,?,00000000,00000000,00000000,00000000,00000480,?,00000000,?,?), ref: 00871790
                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 008717A3
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008717AD
                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(?), ref: 008717B7
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 008717BF
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 008717CC
                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(?), ref: 008717D5
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 008717F3
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 008717FD
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00871812
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 0087181F
                                                                                                                                                                                                                  • Sleep.KERNELBASE(000007D0), ref: 00871833
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000), ref: 00871841
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: wsprintf$CloseToken$ActiveBlockConsoleEnvironmentErrorHandleLastSession$CreateDestroyInformationObjectSingleSleepUserWait$ChangeConvertDuplicateFindLengthNotificationProcessQueryString__wgetenv_memset
                                                                                                                                                                                                                  • String ID: $ |{s$%ws\fast!\fast!.exe$D$Fast Engine: Convert SID error$Fast Engine: Create Env Block Error %d$Fast Engine: Create Process Error %d$Fast Engine: Duplicate Token Error$Fast Engine: Query User Token Error %d$Fast Engine: Set Token Info Error$Fast Engine: Token Error %d$Fast Engine: id:%d$ProgramFiles$S-1-5-32-544$winsta0\default
                                                                                                                                                                                                                  • API String ID: 1008853402-174844135
                                                                                                                                                                                                                  • Opcode ID: 0d4e1473900d8808677dcecacee7b8ad2d17e94f7cbb234c478d3c03e3d4b455
                                                                                                                                                                                                                  • Instruction ID: b3f22e6f754879e79d729b17a93774eb8de4bb64d12180806b9a823cf93f8b2a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d4e1473900d8808677dcecacee7b8ad2d17e94f7cbb234c478d3c03e3d4b455
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0719F70644700ABEB10AF68DC4EF5B7BE8FF84704F044528F699E12A4EB74D9498B66
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E00871090(int __eax) {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				__imp__RegisterServiceCtrlHandlerExW(L"FastSRV", E00871200, 0);
                                                                                                                                                                                                                  				 *0x884fe8 = __eax;
                                                                                                                                                                                                                  				if(__eax == 0) {
                                                                                                                                                                                                                  					return __eax;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                  					asm("movdqu [0x884fec], xmm0");
                                                                                                                                                                                                                  					asm("movq [0x884ffc], xmm0");
                                                                                                                                                                                                                  					 *0x885004 = 0;
                                                                                                                                                                                                                  					 *0x884fec = 0x10;
                                                                                                                                                                                                                  					 *0x884ff4 = 0x85;
                                                                                                                                                                                                                  					 *0x884ff0 = 2;
                                                                                                                                                                                                                  					 *0x884ff8 = 0;
                                                                                                                                                                                                                  					 *0x884ffc = 0;
                                                                                                                                                                                                                  					 *0x885000 = 0; // executed
                                                                                                                                                                                                                  					SetServiceStatus(__eax, 0x884fec); // executed
                                                                                                                                                                                                                  					_t3 = CreateEventW(0, 1, 0, 0);
                                                                                                                                                                                                                  					 *0x8840c0 = _t3;
                                                                                                                                                                                                                  					if(_t3 != 0) {
                                                                                                                                                                                                                  						 *0x884ff4 = 1;
                                                                                                                                                                                                                  						 *0x884ff0 = 4;
                                                                                                                                                                                                                  						 *0x884ff8 = 0;
                                                                                                                                                                                                                  						 *0x885000 = 0;
                                                                                                                                                                                                                  						SetServiceStatus( *0x884fe8, 0x884fec);
                                                                                                                                                                                                                  						_t5 = CreateThread(0, 0, E00871580, 0, 0, 0); // executed
                                                                                                                                                                                                                  						WaitForSingleObject(_t5, 0xffffffff);
                                                                                                                                                                                                                  						CloseHandle( *0x8840c0);
                                                                                                                                                                                                                  						 *0x884ff4 = 0;
                                                                                                                                                                                                                  						 *0x884ff0 = 1;
                                                                                                                                                                                                                  						 *0x884ff8 = 0;
                                                                                                                                                                                                                  						 *0x885000 = 3;
                                                                                                                                                                                                                  						return SetServiceStatus( *0x884fe8, 0x884fec);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x884ff4 = _t3;
                                                                                                                                                                                                                  					 *0x884ff0 = 1;
                                                                                                                                                                                                                  					 *0x884ff8 = GetLastError();
                                                                                                                                                                                                                  					 *0x885000 = 1;
                                                                                                                                                                                                                  					return SetServiceStatus( *0x884fe8, 0x884fec);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0087109c
                                                                                                                                                                                                                  0x008710a2
                                                                                                                                                                                                                  0x008710a9
                                                                                                                                                                                                                  0x008711f8
                                                                                                                                                                                                                  0x008710af
                                                                                                                                                                                                                  0x008710b6
                                                                                                                                                                                                                  0x008710b9
                                                                                                                                                                                                                  0x008710c6
                                                                                                                                                                                                                  0x008710cf
                                                                                                                                                                                                                  0x008710d9
                                                                                                                                                                                                                  0x008710e3
                                                                                                                                                                                                                  0x008710ed
                                                                                                                                                                                                                  0x008710f7
                                                                                                                                                                                                                  0x00871101
                                                                                                                                                                                                                  0x0087110b
                                                                                                                                                                                                                  0x00871115
                                                                                                                                                                                                                  0x0087111f
                                                                                                                                                                                                                  0x00871125
                                                                                                                                                                                                                  0x0087112c
                                                                                                                                                                                                                  0x0087116e
                                                                                                                                                                                                                  0x00871178
                                                                                                                                                                                                                  0x00871182
                                                                                                                                                                                                                  0x0087118c
                                                                                                                                                                                                                  0x00871196
                                                                                                                                                                                                                  0x008711a7
                                                                                                                                                                                                                  0x008711b0
                                                                                                                                                                                                                  0x008711bc
                                                                                                                                                                                                                  0x008711cd
                                                                                                                                                                                                                  0x008711d7
                                                                                                                                                                                                                  0x008711e1
                                                                                                                                                                                                                  0x008711eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008711f7
                                                                                                                                                                                                                  0x0087112e
                                                                                                                                                                                                                  0x00871133
                                                                                                                                                                                                                  0x0087114e
                                                                                                                                                                                                                  0x00871153
                                                                                                                                                                                                                  0x00871160
                                                                                                                                                                                                                  0x00871160

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegisterServiceCtrlHandlerExW.ADVAPI32(FastSRV,Function_00001200,00000000), ref: 0087109C
                                                                                                                                                                                                                  • SetServiceStatus.SECHOST(00000000,00884FEC), ref: 00871115
                                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 0087111F
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0087113D
                                                                                                                                                                                                                  • SetServiceStatus.ADVAPI32(00884FEC), ref: 0087115D
                                                                                                                                                                                                                  • SetServiceStatus.ADVAPI32(00884FEC), ref: 00871196
                                                                                                                                                                                                                  • CreateThread.KERNELBASE ref: 008711A7
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 008711B0
                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 008711BC
                                                                                                                                                                                                                  • SetServiceStatus.ADVAPI32(00884FEC), ref: 008711F5
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Service$Status$Create$CloseCtrlErrorEventHandleHandlerLastObjectRegisterSingleThreadWait
                                                                                                                                                                                                                  • String ID: FastSRV
                                                                                                                                                                                                                  • API String ID: 4143498620-1196406248
                                                                                                                                                                                                                  • Opcode ID: c55ffbe185bca1ad59623c5f915616cf926cb261af5bb8a12fbd000f7a59ba66
                                                                                                                                                                                                                  • Instruction ID: 2bf84d57d67ec521a263a64dd8b7ae7b47c30b5fee5a6dfc3d086091ab3e9ec6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c55ffbe185bca1ad59623c5f915616cf926cb261af5bb8a12fbd000f7a59ba66
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B831C5B6540B03ABE750AF98EC1DF453AA4FB14716F51620DE328AA2E4DFB95084CF94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E00873335(void* __ebx, void* __edi, void* __eflags) {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                                                                                  				long _t14;
                                                                                                                                                                                                                  				long* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00872B50(_t3);
                                                                                                                                                                                                                  				if(E008725EC() != 0) {
                                                                                                                                                                                                                  					_t6 = E0087453C(E008730C6);
                                                                                                                                                                                                                  					 *0x8832a0 = _t6;
                                                                                                                                                                                                                  					__eflags = _t6 - 0xffffffff;
                                                                                                                                                                                                                  					if(_t6 == 0xffffffff) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t27 = E00872D66(1, 0x3bc);
                                                                                                                                                                                                                  						__eflags = _t27;
                                                                                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                                                                                  							L6:
                                                                                                                                                                                                                  							E008733AB();
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  							return 0;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = E00874598( *0x8832a0, _t27);
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								goto L6;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								_push(_t27);
                                                                                                                                                                                                                  								E00873282(__ebx, __edi, _t27, __eflags);
                                                                                                                                                                                                                  								_t14 = GetCurrentThreadId();
                                                                                                                                                                                                                  								_t27[1] = _t27[1] | 0xffffffff;
                                                                                                                                                                                                                  								 *_t27 = _t14;
                                                                                                                                                                                                                  								__eflags = 1;
                                                                                                                                                                                                                  								return 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					E008733AB();
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                  0x00873335
                                                                                                                                                                                                                  0x00873341
                                                                                                                                                                                                                  0x00873350
                                                                                                                                                                                                                  0x00873355
                                                                                                                                                                                                                  0x0087335b
                                                                                                                                                                                                                  0x0087335e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873360
                                                                                                                                                                                                                  0x0087336d
                                                                                                                                                                                                                  0x00873371
                                                                                                                                                                                                                  0x00873373
                                                                                                                                                                                                                  0x008733a2
                                                                                                                                                                                                                  0x008733a2
                                                                                                                                                                                                                  0x008733a7
                                                                                                                                                                                                                  0x008733aa
                                                                                                                                                                                                                  0x00873375
                                                                                                                                                                                                                  0x00873383
                                                                                                                                                                                                                  0x00873385
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873387
                                                                                                                                                                                                                  0x00873387
                                                                                                                                                                                                                  0x00873389
                                                                                                                                                                                                                  0x0087338a
                                                                                                                                                                                                                  0x00873391
                                                                                                                                                                                                                  0x00873397
                                                                                                                                                                                                                  0x0087339b
                                                                                                                                                                                                                  0x0087339f
                                                                                                                                                                                                                  0x008733a1
                                                                                                                                                                                                                  0x008733a1
                                                                                                                                                                                                                  0x00873385
                                                                                                                                                                                                                  0x00873373
                                                                                                                                                                                                                  0x00873343
                                                                                                                                                                                                                  0x00873343
                                                                                                                                                                                                                  0x00873343
                                                                                                                                                                                                                  0x0087334a
                                                                                                                                                                                                                  0x0087334a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __init_pointers.LIBCMT ref: 00873335
                                                                                                                                                                                                                    • Part of subcall function 00872B50: EncodePointer.KERNEL32(00000000,?,0087333A,00871C2A,008818F0,00000014), ref: 00872B53
                                                                                                                                                                                                                    • Part of subcall function 00872B50: __initp_misc_winsig.LIBCMT ref: 00872B6E
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0087462F
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00874643
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00874656
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00874669
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 0087467C
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 0087468F
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 008746A2
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 008746B5
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 008746C8
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 008746DB
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 008746EE
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00874701
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00874714
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00874727
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 0087473A
                                                                                                                                                                                                                    • Part of subcall function 00872B50: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 0087474D
                                                                                                                                                                                                                  • __mtinitlocks.LIBCMT ref: 0087333A
                                                                                                                                                                                                                  • __mtterm.LIBCMT ref: 00873343
                                                                                                                                                                                                                  • __calloc_crt.LIBCMT ref: 00873368
                                                                                                                                                                                                                  • __initptd.LIBCMT ref: 0087338A
                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00873391
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressProc$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1593083391-0
                                                                                                                                                                                                                  • Opcode ID: 433ceb612fbe95051d4d4201c4f46177e953abc9a6864d3e1af158e75e78b650
                                                                                                                                                                                                                  • Instruction ID: b9043917e5940426e54831d78c9580256cff79b466ef0ad8f517e42ca3dc99d4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 433ceb612fbe95051d4d4201c4f46177e953abc9a6864d3e1af158e75e78b650
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3F06D321197111EE234777CBC0369A2A94FB01B31B20C619F05CD52DEFF10CA42A153
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 214 873bfc-873c03 215 873c05-873c0f call 876371 214->215 216 873c10-873c16 214->216 218 873c25-873c26 216->218 219 873c18-873c23 call 871925 216->219 220 873c58-873c5b 218->220 229 873c72-873c74 219->229 223 873c5d-873c69 call 876106 call 871fac 220->223 224 873c28-873c2a 220->224 242 873c6f 223->242 226 873c2d-873c43 HeapReAlloc 224->226 227 873c2c 224->227 230 873c45-873c4b 226->230 231 873ca3-873ca5 226->231 227->226 233 873c8d-873ca1 call 871fac GetLastError call 871fbf 230->233 234 873c4d-873c56 call 876106 230->234 235 873c71 231->235 233->231 234->220 243 873c75-873c8b call 871fac GetLastError call 871fbf 234->243 235->229 242->235 243->242
                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E00873BFC(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				long _t8;
                                                                                                                                                                                                                  				intOrPtr* _t9;
                                                                                                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                                                                                                  				long _t20;
                                                                                                                                                                                                                  				long _t31;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					_t31 = _a8;
                                                                                                                                                                                                                  					__eflags = _t31;
                                                                                                                                                                                                                  					if(_t31 != 0) {
                                                                                                                                                                                                                  						_push(__ebx);
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							__eflags = _t31 - 0xffffffe0;
                                                                                                                                                                                                                  							if(_t31 > 0xffffffe0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _t31;
                                                                                                                                                                                                                  							if(_t31 == 0) {
                                                                                                                                                                                                                  								_t31 = _t31 + 1;
                                                                                                                                                                                                                  								__eflags = _t31;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t7 = HeapReAlloc( *0x884448, 0, _a4, _t31);
                                                                                                                                                                                                                  							_t20 = _t7;
                                                                                                                                                                                                                  							__eflags = _t20;
                                                                                                                                                                                                                  							if(_t20 != 0) {
                                                                                                                                                                                                                  								L17:
                                                                                                                                                                                                                  								_t8 = _t20;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *0x884fcc - _t7;
                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                  									_t9 = E00871FAC(__eflags);
                                                                                                                                                                                                                  									 *_t9 = E00871FBF(GetLastError());
                                                                                                                                                                                                                  									goto L17;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = E00876106(_t7, _t31);
                                                                                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                                                                                  										_t12 = E00871FAC(__eflags);
                                                                                                                                                                                                                  										 *_t12 = E00871FBF(GetLastError());
                                                                                                                                                                                                                  										L12:
                                                                                                                                                                                                                  										_t8 = 0;
                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00876106(_t6, _t31);
                                                                                                                                                                                                                  						 *((intOrPtr*)(E00871FAC(__eflags))) = 0xc;
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E00871925(_a4);
                                                                                                                                                                                                                  						_t8 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L14:
                                                                                                                                                                                                                  					return _t8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return E00876371(__ebx, __edx, __edi, _a8);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00873c03
                                                                                                                                                                                                                  0x00873c11
                                                                                                                                                                                                                  0x00873c14
                                                                                                                                                                                                                  0x00873c16
                                                                                                                                                                                                                  0x00873c25
                                                                                                                                                                                                                  0x00873c58
                                                                                                                                                                                                                  0x00873c58
                                                                                                                                                                                                                  0x00873c5b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873c28
                                                                                                                                                                                                                  0x00873c2a
                                                                                                                                                                                                                  0x00873c2c
                                                                                                                                                                                                                  0x00873c2c
                                                                                                                                                                                                                  0x00873c2c
                                                                                                                                                                                                                  0x00873c39
                                                                                                                                                                                                                  0x00873c3f
                                                                                                                                                                                                                  0x00873c41
                                                                                                                                                                                                                  0x00873c43
                                                                                                                                                                                                                  0x00873ca3
                                                                                                                                                                                                                  0x00873ca3
                                                                                                                                                                                                                  0x00873c45
                                                                                                                                                                                                                  0x00873c45
                                                                                                                                                                                                                  0x00873c4b
                                                                                                                                                                                                                  0x00873c8d
                                                                                                                                                                                                                  0x00873ca1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873c4d
                                                                                                                                                                                                                  0x00873c54
                                                                                                                                                                                                                  0x00873c56
                                                                                                                                                                                                                  0x00873c75
                                                                                                                                                                                                                  0x00873c89
                                                                                                                                                                                                                  0x00873c6f
                                                                                                                                                                                                                  0x00873c6f
                                                                                                                                                                                                                  0x00873c6f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873c56
                                                                                                                                                                                                                  0x00873c4b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873c71
                                                                                                                                                                                                                  0x00873c5e
                                                                                                                                                                                                                  0x00873c69
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00873c18
                                                                                                                                                                                                                  0x00873c1b
                                                                                                                                                                                                                  0x00873c21
                                                                                                                                                                                                                  0x00873c21
                                                                                                                                                                                                                  0x00873c72
                                                                                                                                                                                                                  0x00873c74
                                                                                                                                                                                                                  0x00873c05
                                                                                                                                                                                                                  0x00873c0f
                                                                                                                                                                                                                  0x00873c0f

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _malloc.LIBCMT ref: 00873C08
                                                                                                                                                                                                                    • Part of subcall function 00876371: __FF_MSGBANNER.LIBCMT ref: 00876388
                                                                                                                                                                                                                    • Part of subcall function 00876371: __NMSG_WRITE.LIBCMT ref: 0087638F
                                                                                                                                                                                                                    • Part of subcall function 00876371: RtlAllocateHeap.NTDLL(00A20000,00000000,00000001,00000000,00000000,00000000,?,00872DC4,00000000,00000000,00000000,00000000,?,00872585,00000018,00881910), ref: 008763B4
                                                                                                                                                                                                                  • _free.LIBCMT ref: 00873C1B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1020059152-0
                                                                                                                                                                                                                  • Opcode ID: 29d0612cbe7ec7c61996b16b44b27570a02765b7a82432caca3350c03b5eef8a
                                                                                                                                                                                                                  • Instruction ID: 4654e238595bcaa7d179ed5fde2f68c664c1656134ba892acc0f84e6f75ea8c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29d0612cbe7ec7c61996b16b44b27570a02765b7a82432caca3350c03b5eef8a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F11A332905615AACF222F7CAC0C65A77A4FF85364F10C529F90DF6259DF34CA80A7A7
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 250 87872a-878737 251 878751 250->251 252 878739-87873e 250->252 253 878753-878758 251->253 252->251 254 878740-878743 252->254 255 878745-87874a 254->255 256 878759-87876f call 872241 254->256 255->251 258 87874c-87874e 255->258 260 878786-878797 call 87866c 256->260 261 878771-878776 256->261 258->251 269 8787d9-8787fa MultiByteToWideChar 260->269 270 878799-8787a0 260->270 262 87877e-878781 261->262 263 878778-87877b 261->263 265 87880a-87880e 262->265 263->262 267 878817-87881a 265->267 268 878810-878813 265->268 267->253 268->267 269->265 271 8787fc-878804 call 871fac 269->271 272 8787a2-8787a5 270->272 273 8787c9 270->273 271->265 275 8787a7-8787c7 MultiByteToWideChar 272->275 276 8787cc 272->276 273->276 275->273 278 8787d4-8787d7 275->278 276->271 279 8787ce-8787d2 276->279 278->265 279->271 279->278
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0087872A(void* __edx, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				int _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				int _t35;
                                                                                                                                                                                                                  				int _t38;
                                                                                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                                                                                  				int _t47;
                                                                                                                                                                                                                  				short* _t49;
                                                                                                                                                                                                                  				intOrPtr _t50;
                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                  				int _t55;
                                                                                                                                                                                                                  				int _t60;
                                                                                                                                                                                                                  				char* _t63;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t63 = _a8;
                                                                                                                                                                                                                  				if(_t63 == 0) {
                                                                                                                                                                                                                  					L5:
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t50 = _a12;
                                                                                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *_t63 != 0) {
                                                                                                                                                                                                                  					E00872241(_t50,  &_v20, __edx, _a16);
                                                                                                                                                                                                                  					_t35 = _v20;
                                                                                                                                                                                                                  					__eflags =  *(_t35 + 0xa8);
                                                                                                                                                                                                                  					if( *(_t35 + 0xa8) != 0) {
                                                                                                                                                                                                                  						_t38 = E0087866C( *_t63 & 0x000000ff,  &_v20);
                                                                                                                                                                                                                  						__eflags = _t38;
                                                                                                                                                                                                                  						if(_t38 == 0) {
                                                                                                                                                                                                                  							__eflags = _a4;
                                                                                                                                                                                                                  							_t60 = 1;
                                                                                                                                                                                                                  							__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t63, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								L21:
                                                                                                                                                                                                                  								__eflags = _v8;
                                                                                                                                                                                                                  								if(_v8 != 0) {
                                                                                                                                                                                                                  									_t54 = _v12;
                                                                                                                                                                                                                  									_t31 = _t54 + 0x70;
                                                                                                                                                                                                                  									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                  									__eflags =  *_t31;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								return _t60;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L20:
                                                                                                                                                                                                                  							_t44 = E00871FAC(__eflags);
                                                                                                                                                                                                                  							_t60 = _t60 | 0xffffffff;
                                                                                                                                                                                                                  							__eflags = _t60;
                                                                                                                                                                                                                  							 *_t44 = 0x2a;
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t60 = _v20;
                                                                                                                                                                                                                  						__eflags =  *(_t60 + 0x74) - 1;
                                                                                                                                                                                                                  						if( *(_t60 + 0x74) <= 1) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							__eflags = _t50 -  *(_t60 + 0x74);
                                                                                                                                                                                                                  							L16:
                                                                                                                                                                                                                  							if(__eflags < 0) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags = _t63[1];
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								goto L20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L18:
                                                                                                                                                                                                                  							_t60 =  *(_t60 + 0x74);
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _t50 -  *(_t60 + 0x74);
                                                                                                                                                                                                                  						if(__eflags < 0) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags = _a4;
                                                                                                                                                                                                                  						_t47 = MultiByteToWideChar( *(_t60 + 4), 9, _t63,  *(_t60 + 0x74), _a4, 0 | _a4 != 0x00000000);
                                                                                                                                                                                                                  						_t60 = _v20;
                                                                                                                                                                                                                  						__eflags = _t47;
                                                                                                                                                                                                                  						if(_t47 != 0) {
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t55 = _a4;
                                                                                                                                                                                                                  					__eflags = _t55;
                                                                                                                                                                                                                  					if(_t55 != 0) {
                                                                                                                                                                                                                  						 *_t55 =  *_t63 & 0x000000ff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t60 = 1;
                                                                                                                                                                                                                  					goto L21;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t49 = _a4;
                                                                                                                                                                                                                  				if(_t49 != 0) {
                                                                                                                                                                                                                  					 *_t49 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L5;
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x00878732
                                                                                                                                                                                                                  0x00878737
                                                                                                                                                                                                                  0x00878751
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00878751
                                                                                                                                                                                                                  0x00878739
                                                                                                                                                                                                                  0x0087873e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00878743
                                                                                                                                                                                                                  0x00878760
                                                                                                                                                                                                                  0x00878765
                                                                                                                                                                                                                  0x00878768
                                                                                                                                                                                                                  0x0087876f
                                                                                                                                                                                                                  0x0087878e
                                                                                                                                                                                                                  0x00878795
                                                                                                                                                                                                                  0x00878797
                                                                                                                                                                                                                  0x008787db
                                                                                                                                                                                                                  0x008787ea
                                                                                                                                                                                                                  0x008787f8
                                                                                                                                                                                                                  0x008787fa
                                                                                                                                                                                                                  0x0087880a
                                                                                                                                                                                                                  0x0087880a
                                                                                                                                                                                                                  0x0087880e
                                                                                                                                                                                                                  0x00878810
                                                                                                                                                                                                                  0x00878813
                                                                                                                                                                                                                  0x00878813
                                                                                                                                                                                                                  0x00878813
                                                                                                                                                                                                                  0x00878813
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00878819
                                                                                                                                                                                                                  0x008787fc
                                                                                                                                                                                                                  0x008787fc
                                                                                                                                                                                                                  0x00878801
                                                                                                                                                                                                                  0x00878801
                                                                                                                                                                                                                  0x00878804
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00878804
                                                                                                                                                                                                                  0x00878799
                                                                                                                                                                                                                  0x0087879c
                                                                                                                                                                                                                  0x008787a0
                                                                                                                                                                                                                  0x008787c9
                                                                                                                                                                                                                  0x008787c9
                                                                                                                                                                                                                  0x008787cc
                                                                                                                                                                                                                  0x008787cc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008787ce
                                                                                                                                                                                                                  0x008787d2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008787d4
                                                                                                                                                                                                                  0x008787d4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008787d4
                                                                                                                                                                                                                  0x008787a2
                                                                                                                                                                                                                  0x008787a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008787a9
                                                                                                                                                                                                                  0x008787bc
                                                                                                                                                                                                                  0x008787c2
                                                                                                                                                                                                                  0x008787c5
                                                                                                                                                                                                                  0x008787c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x008787c7
                                                                                                                                                                                                                  0x00878771
                                                                                                                                                                                                                  0x00878774
                                                                                                                                                                                                                  0x00878776
                                                                                                                                                                                                                  0x0087877b
                                                                                                                                                                                                                  0x0087877b
                                                                                                                                                                                                                  0x00878780
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00878780
                                                                                                                                                                                                                  0x00878745
                                                                                                                                                                                                                  0x0087874a
                                                                                                                                                                                                                  0x0087874e
                                                                                                                                                                                                                  0x0087874e
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00878760
                                                                                                                                                                                                                  • __isleadbyte_l.LIBCMT ref: 0087878E
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 008787BC
                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 008787F2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3058430110-0
                                                                                                                                                                                                                  • Opcode ID: 992eb804dc801165fd185e60d44594983602b82d2bb8216c7602e1db52375569
                                                                                                                                                                                                                  • Instruction ID: f2756ca7ff892bd05c9bd2b468886d493f77b9c20e220889ecdfe9099028086d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 992eb804dc801165fd185e60d44594983602b82d2bb8216c7602e1db52375569
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7131B43164024AEFDB25DE75C84CB6A7BA5FF41350F25C429E82AD71A4EB30D850DB61
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 280 879fbd-879fc6 281 87a027-87a039 call 87a50e 280->281 282 879fc8-879fcb 280->282 285 87a03e-87a042 281->285 282->281 284 879fcd-879fd0 282->284 286 879fd2-879fea call 87a6c8 284->286 287 879feb-879fee 284->287 289 879ff0-879ff3 287->289 290 87a00e-87a025 call 87a043 287->290 289->290 292 879ff5-87a00c call 87a789 289->292 290->285 292->285
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00879FBD(void* __edx, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t28 = __edx;
                                                                                                                                                                                                                  				_t25 = _a16;
                                                                                                                                                                                                                  				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                                                                                                                                  					_t26 = E0087A50E(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                                                                                                  					goto L9;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t35 = _t25 - 0x66;
                                                                                                                                                                                                                  					if(_t25 != 0x66) {
                                                                                                                                                                                                                  						__eflags = _t25 - 0x61;
                                                                                                                                                                                                                  						if(_t25 == 0x61) {
                                                                                                                                                                                                                  							L7:
                                                                                                                                                                                                                  							_t26 = E0087A043(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = _t25 - 0x41;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								goto L7;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t26 = E0087A789(__edx, __esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						return _t26;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						return E0087A6C8(__edx, __esi, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00879fbd
                                                                                                                                                                                                                  0x00879fc0
                                                                                                                                                                                                                  0x00879fc6
                                                                                                                                                                                                                  0x0087a039
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00879fcd
                                                                                                                                                                                                                  0x00879fcd
                                                                                                                                                                                                                  0x00879fd0
                                                                                                                                                                                                                  0x00879feb
                                                                                                                                                                                                                  0x00879fee
                                                                                                                                                                                                                  0x0087a00e
                                                                                                                                                                                                                  0x0087a020
                                                                                                                                                                                                                  0x00879ff0
                                                                                                                                                                                                                  0x00879ff0
                                                                                                                                                                                                                  0x00879ff3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00879ff5
                                                                                                                                                                                                                  0x0087a007
                                                                                                                                                                                                                  0x0087a007
                                                                                                                                                                                                                  0x00879ff3
                                                                                                                                                                                                                  0x0087a03e
                                                                                                                                                                                                                  0x0087a042
                                                                                                                                                                                                                  0x00879fd2
                                                                                                                                                                                                                  0x00879fea
                                                                                                                                                                                                                  0x00879fea
                                                                                                                                                                                                                  0x00879fd0

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3016257755-0
                                                                                                                                                                                                                  • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                  • Instruction ID: 598f959406125dc5e6a8af049cb4b8f16c48ea304d2bd8a865a325b92879ac78
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0014E7644054EFBCF1A5E88CC458EE3F62FB58354B588915FA2C99035C336C9B1AB82
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 297 871868-871899 call 8718bb call 871020 302 8718b7-8718ba 297->302 303 87189b-8718a3 IsDebuggerPresent 297->303 304 8718a5-8718aa OutputDebugStringW 303->304 305 8718b0 303->305 304->305 305->302
                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00871868(intOrPtr* __ecx, void* __eflags) {
                                                                                                                                                                                                                  				intOrPtr* _t13;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t13 = __ecx;
                                                                                                                                                                                                                  				E008718BB(__ecx);
                                                                                                                                                                                                                  				 *__ecx = 0x38;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 8)) = 0x870000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 4)) = 0x870000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc)) = 0xc00;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x10)) = 0x87d1d8;
                                                                                                                                                                                                                  				if(E00871020(0x870000, __ecx + 0x14) < 0) {
                                                                                                                                                                                                                  					if(IsDebuggerPresent() != 0) {
                                                                                                                                                                                                                  						OutputDebugStringW(L"ERROR : Unable to initialize critical section in CAtlBaseModule\n");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *0x885208 = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                  0x00871869
                                                                                                                                                                                                                  0x0087186b
                                                                                                                                                                                                                  0x00871875
                                                                                                                                                                                                                  0x0087187e
                                                                                                                                                                                                                  0x00871881
                                                                                                                                                                                                                  0x00871884
                                                                                                                                                                                                                  0x0087188b
                                                                                                                                                                                                                  0x00871899
                                                                                                                                                                                                                  0x008718a3
                                                                                                                                                                                                                  0x008718aa
                                                                                                                                                                                                                  0x008718aa
                                                                                                                                                                                                                  0x008718b0
                                                                                                                                                                                                                  0x008718b0
                                                                                                                                                                                                                  0x008718ba

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 008718BB: _memset.LIBCMT ref: 008718C8
                                                                                                                                                                                                                    • Part of subcall function 00871020: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,00871897,?,?,?,0087100A), ref: 00871025
                                                                                                                                                                                                                    • Part of subcall function 00871020: GetLastError.KERNEL32(?,?,?,0087100A), ref: 0087102F
                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0087100A), ref: 0087189B
                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0087100A), ref: 008718AA
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 008718A5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000018.00000002.469032895.0000000000871000.00000020.00020000.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                                                  • Associated: 00000018.00000002.468995444.0000000000870000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469252083.000000000087D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469376961.0000000000883000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469453396.0000000000886000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 00000018.00000002.469510789.0000000000887000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_870000_FastSRV.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString_memset
                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                  • API String ID: 2823744152-631824599
                                                                                                                                                                                                                  • Opcode ID: 10cc4bb2d4b6af56a9e5ead6d1492115cafa4c460c17301c657a27e6b57cff60
                                                                                                                                                                                                                  • Instruction ID: 4ec1fdf95db4eae1a70c29a10e3e38fd69a775da1ae8f81c7288a931218bf14d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10cc4bb2d4b6af56a9e5ead6d1492115cafa4c460c17301c657a27e6b57cff60
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8E03070200B118AE7309F6CD448742B6F4FF00344F10C52DD45DC2A58D774D4898B62
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                  			E00362AF0(void* __ebx, void* __ecx, union _PROCESSINFOCLASS __edx, signed int _a4, signed int _a8, char _a11, intOrPtr _a12, union _PROCESSINFOCLASS _a16, long _a20, union _PROCESSINFOCLASS _a24, char _a28, long _a32, char _a36, char _a40, long _a44, char _a60, signed int _a64, signed short* _a68, long _a72, char _a80, long _a84, signed short* _a88, void _a92, void _a96, char _a104, char _a144, short _a16512, char _a17008, void _a17024, char _a18032, char _a18056, char _a18060, char _a18064, signed int _a18068, char _a18076, union _PROCESSINFOCLASS _a18084) {
                                                                                                                                                                                                                  				struct HWND__* _v0;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _v4;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				signed short* _v16;
                                                                                                                                                                                                                  				signed short* _v20;
                                                                                                                                                                                                                  				struct HWND__** _v24;
                                                                                                                                                                                                                  				long _v28;
                                                                                                                                                                                                                  				signed int* _v32;
                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				_Unknown_base(*)()* _v44;
                                                                                                                                                                                                                  				char _v52;
                                                                                                                                                                                                                  				char _v56;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				signed int _v68;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				intOrPtr* _v80;
                                                                                                                                                                                                                  				intOrPtr* _v84;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t473;
                                                                                                                                                                                                                  				signed int _t475;
                                                                                                                                                                                                                  				signed int _t492;
                                                                                                                                                                                                                  				short _t493;
                                                                                                                                                                                                                  				signed short _t500;
                                                                                                                                                                                                                  				signed short _t501;
                                                                                                                                                                                                                  				struct HWND__* _t503;
                                                                                                                                                                                                                  				struct HWND__* _t504;
                                                                                                                                                                                                                  				long _t509;
                                                                                                                                                                                                                  				signed int* _t512;
                                                                                                                                                                                                                  				intOrPtr* _t515;
                                                                                                                                                                                                                  				intOrPtr _t516;
                                                                                                                                                                                                                  				intOrPtr* _t518;
                                                                                                                                                                                                                  				intOrPtr* _t519;
                                                                                                                                                                                                                  				intOrPtr* _t520;
                                                                                                                                                                                                                  				intOrPtr _t526;
                                                                                                                                                                                                                  				intOrPtr* _t527;
                                                                                                                                                                                                                  				intOrPtr* _t528;
                                                                                                                                                                                                                  				intOrPtr* _t529;
                                                                                                                                                                                                                  				signed int _t530;
                                                                                                                                                                                                                  				signed int _t533;
                                                                                                                                                                                                                  				intOrPtr* _t538;
                                                                                                                                                                                                                  				intOrPtr* _t539;
                                                                                                                                                                                                                  				intOrPtr* _t540;
                                                                                                                                                                                                                  				intOrPtr* _t541;
                                                                                                                                                                                                                  				intOrPtr* _t542;
                                                                                                                                                                                                                  				intOrPtr* _t549;
                                                                                                                                                                                                                  				signed int _t559;
                                                                                                                                                                                                                  				void* _t562;
                                                                                                                                                                                                                  				signed int _t565;
                                                                                                                                                                                                                  				intOrPtr* _t571;
                                                                                                                                                                                                                  				signed short* _t580;
                                                                                                                                                                                                                  				void* _t586;
                                                                                                                                                                                                                  				intOrPtr* _t590;
                                                                                                                                                                                                                  				signed int _t595;
                                                                                                                                                                                                                  				signed short _t607;
                                                                                                                                                                                                                  				long _t609;
                                                                                                                                                                                                                  				signed int _t616;
                                                                                                                                                                                                                  				signed short* _t623;
                                                                                                                                                                                                                  				signed short* _t632;
                                                                                                                                                                                                                  				signed int _t634;
                                                                                                                                                                                                                  				signed int _t637;
                                                                                                                                                                                                                  				signed int _t640;
                                                                                                                                                                                                                  				signed int _t642;
                                                                                                                                                                                                                  				signed int _t645;
                                                                                                                                                                                                                  				signed int _t647;
                                                                                                                                                                                                                  				signed int _t649;
                                                                                                                                                                                                                  				signed int _t651;
                                                                                                                                                                                                                  				signed int _t653;
                                                                                                                                                                                                                  				signed int _t655;
                                                                                                                                                                                                                  				signed int _t657;
                                                                                                                                                                                                                  				signed int _t659;
                                                                                                                                                                                                                  				signed int _t661;
                                                                                                                                                                                                                  				signed int _t663;
                                                                                                                                                                                                                  				signed int _t665;
                                                                                                                                                                                                                  				intOrPtr* _t666;
                                                                                                                                                                                                                  				intOrPtr* _t674;
                                                                                                                                                                                                                  				intOrPtr* _t685;
                                                                                                                                                                                                                  				signed int _t692;
                                                                                                                                                                                                                  				signed int _t694;
                                                                                                                                                                                                                  				signed int _t695;
                                                                                                                                                                                                                  				signed int _t697;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t700;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t701;
                                                                                                                                                                                                                  				void* _t703;
                                                                                                                                                                                                                  				intOrPtr _t705;
                                                                                                                                                                                                                  				char _t710;
                                                                                                                                                                                                                  				void* _t715;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t717;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t718;
                                                                                                                                                                                                                  				struct HWND__* _t719;
                                                                                                                                                                                                                  				signed int _t721;
                                                                                                                                                                                                                  				signed int _t723;
                                                                                                                                                                                                                  				signed int _t724;
                                                                                                                                                                                                                  				signed int _t725;
                                                                                                                                                                                                                  				signed int _t726;
                                                                                                                                                                                                                  				intOrPtr _t735;
                                                                                                                                                                                                                  				signed int _t736;
                                                                                                                                                                                                                  				signed short* _t747;
                                                                                                                                                                                                                  				void* _t749;
                                                                                                                                                                                                                  				void* _t750;
                                                                                                                                                                                                                  				void* _t752;
                                                                                                                                                                                                                  				intOrPtr* _t754;
                                                                                                                                                                                                                  				intOrPtr* _t755;
                                                                                                                                                                                                                  				intOrPtr* _t756;
                                                                                                                                                                                                                  				intOrPtr* _t758;
                                                                                                                                                                                                                  				intOrPtr* _t759;
                                                                                                                                                                                                                  				intOrPtr* _t760;
                                                                                                                                                                                                                  				intOrPtr* _t765;
                                                                                                                                                                                                                  				long _t766;
                                                                                                                                                                                                                  				long _t767;
                                                                                                                                                                                                                  				signed short _t771;
                                                                                                                                                                                                                  				signed short _t772;
                                                                                                                                                                                                                  				signed short _t773;
                                                                                                                                                                                                                  				signed short _t774;
                                                                                                                                                                                                                  				void* _t777;
                                                                                                                                                                                                                  				signed int _t779;
                                                                                                                                                                                                                  				char* _t784;
                                                                                                                                                                                                                  				signed int _t788;
                                                                                                                                                                                                                  				signed int _t792;
                                                                                                                                                                                                                  				signed int _t793;
                                                                                                                                                                                                                  				signed int _t794;
                                                                                                                                                                                                                  				signed int _t798;
                                                                                                                                                                                                                  				signed int _t799;
                                                                                                                                                                                                                  				signed int _t804;
                                                                                                                                                                                                                  				signed int _t807;
                                                                                                                                                                                                                  				signed short _t811;
                                                                                                                                                                                                                  				signed short _t812;
                                                                                                                                                                                                                  				signed short _t813;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t814;
                                                                                                                                                                                                                  				signed int _t815;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t818;
                                                                                                                                                                                                                  				void* _t819;
                                                                                                                                                                                                                  				intOrPtr* _t820;
                                                                                                                                                                                                                  				struct HWND__* _t821;
                                                                                                                                                                                                                  				long _t823;
                                                                                                                                                                                                                  				void* _t827;
                                                                                                                                                                                                                  				signed int* _t828;
                                                                                                                                                                                                                  				intOrPtr* _t829;
                                                                                                                                                                                                                  				intOrPtr* _t831;
                                                                                                                                                                                                                  				void* _t833;
                                                                                                                                                                                                                  				intOrPtr* _t834;
                                                                                                                                                                                                                  				signed short* _t835;
                                                                                                                                                                                                                  				struct HWND__* _t836;
                                                                                                                                                                                                                  				signed short* _t837;
                                                                                                                                                                                                                  				intOrPtr _t838;
                                                                                                                                                                                                                  				signed int _t839;
                                                                                                                                                                                                                  				void* _t840;
                                                                                                                                                                                                                  				signed int _t841;
                                                                                                                                                                                                                  				long _t844;
                                                                                                                                                                                                                  				void* _t846;
                                                                                                                                                                                                                  				intOrPtr* _t847;
                                                                                                                                                                                                                  				signed int _t848;
                                                                                                                                                                                                                  				intOrPtr* _t849;
                                                                                                                                                                                                                  				void* _t852;
                                                                                                                                                                                                                  				struct tagPOINT _t854;
                                                                                                                                                                                                                  				intOrPtr* _t855;
                                                                                                                                                                                                                  				intOrPtr* _t856;
                                                                                                                                                                                                                  				intOrPtr* _t857;
                                                                                                                                                                                                                  				union _PROCESSINFOCLASS _t858;
                                                                                                                                                                                                                  				intOrPtr* _t859;
                                                                                                                                                                                                                  				signed short* _t860;
                                                                                                                                                                                                                  				intOrPtr* _t861;
                                                                                                                                                                                                                  				intOrPtr _t862;
                                                                                                                                                                                                                  				signed short* _t863;
                                                                                                                                                                                                                  				long _t864;
                                                                                                                                                                                                                  				intOrPtr* _t865;
                                                                                                                                                                                                                  				signed int _t867;
                                                                                                                                                                                                                  				signed short _t869;
                                                                                                                                                                                                                  				signed int _t872;
                                                                                                                                                                                                                  				signed int _t873;
                                                                                                                                                                                                                  				void* _t878;
                                                                                                                                                                                                                  				void* _t879;
                                                                                                                                                                                                                  				void* _t880;
                                                                                                                                                                                                                  				void* _t881;
                                                                                                                                                                                                                  				void* _t882;
                                                                                                                                                                                                                  				void* _t883;
                                                                                                                                                                                                                  				void* _t884;
                                                                                                                                                                                                                  				void* _t885;
                                                                                                                                                                                                                  				void* _t886;
                                                                                                                                                                                                                  				void* _t887;
                                                                                                                                                                                                                  				void* _t888;
                                                                                                                                                                                                                  				void* _t889;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t814 = __edx;
                                                                                                                                                                                                                  				_t873 = _t872 & 0xfffffff8;
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x498642);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				E004831F0(0x46ac);
                                                                                                                                                                                                                  				_t473 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_a18068 = _t473 ^ _t873;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_t475 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_push(_t475 ^ _t873);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_a18076;
                                                                                                                                                                                                                  				if(E00362A60() != 1) {
                                                                                                                                                                                                                  					 *0x5041f8 = 0;
                                                                                                                                                                                                                  					 *0x5041f4 = GetCurrentProcessId();
                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                  					_v4 = 0;
                                                                                                                                                                                                                  					_v8 = E00366640();
                                                                                                                                                                                                                  					_a18084 = 0;
                                                                                                                                                                                                                  					_v0 = 0;
                                                                                                                                                                                                                  					_a4 = 0;
                                                                                                                                                                                                                  					_v0 = E00366640();
                                                                                                                                                                                                                  					_a18084 = 1;
                                                                                                                                                                                                                  					E003628A0(); // executed
                                                                                                                                                                                                                  					__eflags =  *0x4f8431;
                                                                                                                                                                                                                  					_a11 = 0;
                                                                                                                                                                                                                  					if( *0x4f8431 == 0) {
                                                                                                                                                                                                                  						L310:
                                                                                                                                                                                                                  						E00365DD0( &_v0,  &_a36,  *_v0, _v0);
                                                                                                                                                                                                                  						E00368ACA(_v12);
                                                                                                                                                                                                                  						E00365DD0( &_v20,  &_a24,  *_v20, _v20);
                                                                                                                                                                                                                  						E00368ACA(_v32);
                                                                                                                                                                                                                  						_t873 = _t873 + 8;
                                                                                                                                                                                                                  						goto L311;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t492 =  *0x504214; // 0x0
                                                                                                                                                                                                                  							_t834 = __imp__GetTickCount64;
                                                                                                                                                                                                                  							__eflags = _t492 -  *0x504213; // 0x0
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								__eflags = _t492;
                                                                                                                                                                                                                  								if(_t492 == 0) {
                                                                                                                                                                                                                  									_t867 = 5;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t814 = (_t867 & 0x0000ffff) + 0x80;
                                                                                                                                                                                                                  										E00361BD0(_t867 & 0x0000ffff, _t814, _t814, 0x80 - (_t867 & 0x0000ffff));
                                                                                                                                                                                                                  										Sleep(0xa);
                                                                                                                                                                                                                  										_t867 = _t867 - 1;
                                                                                                                                                                                                                  										__eflags = _t867;
                                                                                                                                                                                                                  									} while (_t867 > 0);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t869 = 0;
                                                                                                                                                                                                                  									__eflags = 0;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t814 = (_t869 & 0x0000ffff) + 0x80;
                                                                                                                                                                                                                  										E00361BD0(_t869 & 0x0000ffff, _t814, _t814, 0x80 - (_t869 & 0x0000ffff));
                                                                                                                                                                                                                  										Sleep(0xa);
                                                                                                                                                                                                                  										_t869 = _t869 + 1;
                                                                                                                                                                                                                  										__eflags = _t869 - 5;
                                                                                                                                                                                                                  									} while (_t869 < 5);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t710 =  *0x504214; // 0x0
                                                                                                                                                                                                                  								 *0x504213 = _t710;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__eflags =  *0x4f8430;
                                                                                                                                                                                                                  							if( *0x4f8430 != 0) {
                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                  								_t717 = 1;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *0x504210;
                                                                                                                                                                                                                  								if( *0x504210 == 0) {
                                                                                                                                                                                                                  									goto L19;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t703 =  *_t834();
                                                                                                                                                                                                                  									asm("sbb edx, [0x504204]");
                                                                                                                                                                                                                  									_t705 = E00490CC0(_t703 -  *0x504200, _t814, 0x3e8, 0);
                                                                                                                                                                                                                  									 *0x504208 = _t705;
                                                                                                                                                                                                                  									 *0x50420c = _t814;
                                                                                                                                                                                                                  									__eflags = _t814 -  *0x4f843c; // 0x0
                                                                                                                                                                                                                  									if(__eflags > 0) {
                                                                                                                                                                                                                  										L18:
                                                                                                                                                                                                                  										_t717 = 1;
                                                                                                                                                                                                                  										E003621A0(1, _t814);
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                                                                                  											L17:
                                                                                                                                                                                                                  											__eflags =  *0x4f8434;
                                                                                                                                                                                                                  											if( *0x4f8434 != 0) {
                                                                                                                                                                                                                  												goto L19;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L18;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t705 -  *0x4f8438; // 0x708
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												goto L18;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L17;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_a11 = _a11 + 1;
                                                                                                                                                                                                                  							_t493 = GetAsyncKeyState(0x79); // executed
                                                                                                                                                                                                                  							__eflags = _t493;
                                                                                                                                                                                                                  							if(_t493 != 0) {
                                                                                                                                                                                                                  								__eflags = GetAsyncKeyState(0x12);
                                                                                                                                                                                                                  								_t742 =  !=  ? _t717 :  *0x5022ae & 0x000000ff;
                                                                                                                                                                                                                  								 *0x5022ae =  !=  ? _t717 :  *0x5022ae & 0x000000ff;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t718 =  *_t834();
                                                                                                                                                                                                                  							_a16 = _t814;
                                                                                                                                                                                                                  							_a24 = _t718;
                                                                                                                                                                                                                  							GetCursorPos(0x5041ec);
                                                                                                                                                                                                                  							_t854 = 0x5041ec->x; // 0x27a
                                                                                                                                                                                                                  							_t735 =  *0x5041f0; // 0x207
                                                                                                                                                                                                                  							__eflags = 0x5041e4->x - _t854; // 0x27a
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								L26:
                                                                                                                                                                                                                  								 *0x504212 = 0;
                                                                                                                                                                                                                  								 *0x5041e4 = _t854;
                                                                                                                                                                                                                  								 *0x5041e8 = _t735;
                                                                                                                                                                                                                  								 *0x5041e0 = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__eflags =  *0x5041e8 - _t735; // 0x207
                                                                                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                                                                                  									goto L26;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t700 =  *0x5041e0; // 0x5
                                                                                                                                                                                                                  									_t701 = _t700 + 1;
                                                                                                                                                                                                                  									 *0x5041e0 = _t701;
                                                                                                                                                                                                                  									__eflags = _t701 - 0x1770;
                                                                                                                                                                                                                  									if(_t701 == 0x1770) {
                                                                                                                                                                                                                  										 *0x504212 = 1;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							__imp__EnumProcesses( &_a144, 0x4000,  &_a32); // executed
                                                                                                                                                                                                                  							_t736 = _a20;
                                                                                                                                                                                                                  							_t835 = _v20;
                                                                                                                                                                                                                  							 *0x5041fc = _t736 >> 2;
                                                                                                                                                                                                                  							_t500 =  *_t835;
                                                                                                                                                                                                                  							__eflags = _t500 - _t835;
                                                                                                                                                                                                                  							if(_t500 != _t835) {
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t500 + 0xd));
                                                                                                                                                                                                                  									 *((char*)(_t500 + 0x244)) = 0;
                                                                                                                                                                                                                  									if( *((char*)(_t500 + 0xd)) == 0) {
                                                                                                                                                                                                                  										_t811 =  *(_t500 + 8);
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t811 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t811 + 0xd)) != 0) {
                                                                                                                                                                                                                  											_t812 =  *(_t500 + 4);
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t812 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t812 + 0xd)) == 0) {
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													__eflags = _t500 -  *((intOrPtr*)(_t812 + 8));
                                                                                                                                                                                                                  													if(_t500 !=  *((intOrPtr*)(_t812 + 8))) {
                                                                                                                                                                                                                  														goto L37;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t500 = _t812;
                                                                                                                                                                                                                  													_t812 =  *(_t812 + 4);
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t812 + 0xd));
                                                                                                                                                                                                                  													if( *((char*)(_t812 + 0xd)) == 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L37:
                                                                                                                                                                                                                  											_t500 = _t812;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t500 = _t811;
                                                                                                                                                                                                                  											_t813 =  *_t500;
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t813 + 0xd));
                                                                                                                                                                                                                  											while( *((char*)(_t813 + 0xd)) == 0) {
                                                                                                                                                                                                                  												_t500 = _t813;
                                                                                                                                                                                                                  												_t813 =  *_t500;
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t813 + 0xd));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t835 = _v20;
                                                                                                                                                                                                                  									__eflags = _t500 - _t835;
                                                                                                                                                                                                                  								} while (_t500 != _t835);
                                                                                                                                                                                                                  								_t736 = _a20;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t815 = 0;
                                                                                                                                                                                                                  							_a8 = 0;
                                                                                                                                                                                                                  							__eflags = _t736 & 0xfffffffc;
                                                                                                                                                                                                                  							if((_t736 & 0xfffffffc) <= 0) {
                                                                                                                                                                                                                  								L162:
                                                                                                                                                                                                                  								_t501 =  *_t835;
                                                                                                                                                                                                                  								__eflags = _t501 - _t835;
                                                                                                                                                                                                                  								while(_t501 != _t835) {
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t501 + 0x244));
                                                                                                                                                                                                                  									if( *((char*)(_t501 + 0x244)) == 0) {
                                                                                                                                                                                                                  										E003656C0( &_v20,  &_a104, _t501);
                                                                                                                                                                                                                  										_t835 = _v28;
                                                                                                                                                                                                                  										_t501 =  *_t835;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t501 + 0xd));
                                                                                                                                                                                                                  									if( *((char*)(_t501 + 0xd)) == 0) {
                                                                                                                                                                                                                  										_t771 =  *(_t501 + 8);
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t771 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t771 + 0xd)) != 0) {
                                                                                                                                                                                                                  											_t772 =  *(_t501 + 4);
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t772 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t772 + 0xd)) == 0) {
                                                                                                                                                                                                                  												while(1) {
                                                                                                                                                                                                                  													__eflags = _t501 -  *((intOrPtr*)(_t772 + 8));
                                                                                                                                                                                                                  													if(_t501 !=  *((intOrPtr*)(_t772 + 8))) {
                                                                                                                                                                                                                  														goto L174;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													_t501 = _t772;
                                                                                                                                                                                                                  													_t772 =  *(_t772 + 4);
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t772 + 0xd));
                                                                                                                                                                                                                  													if( *((char*)(_t772 + 0xd)) == 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													goto L174;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L174:
                                                                                                                                                                                                                  											_t501 = _t772;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t501 = _t771;
                                                                                                                                                                                                                  											_t773 =  *_t501;
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t773 + 0xd));
                                                                                                                                                                                                                  											while( *((char*)(_t773 + 0xd)) == 0) {
                                                                                                                                                                                                                  												_t501 = _t773;
                                                                                                                                                                                                                  												_t773 =  *_t501;
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t773 + 0xd));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t501 - _t835;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_push( *0x5041f0);
                                                                                                                                                                                                                  								_t719 = WindowFromPoint( *0x5041ec);
                                                                                                                                                                                                                  								_v0 = _t719;
                                                                                                                                                                                                                  								__eflags = _t719;
                                                                                                                                                                                                                  								if(_t719 != 0) {
                                                                                                                                                                                                                  									GetWindowThreadProcessId(_t719,  &_a72);
                                                                                                                                                                                                                  									_t820 = _v20;
                                                                                                                                                                                                                  									_t859 = _t820;
                                                                                                                                                                                                                  									_t767 = _a72;
                                                                                                                                                                                                                  									_v28 = _t767;
                                                                                                                                                                                                                  									_t571 =  *((intOrPtr*)(_t820 + 4));
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t571 + 0xd));
                                                                                                                                                                                                                  									while( *((char*)(_t571 + 0xd)) == 0) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t571 + 0x10)) - _t767;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t571 + 0x10)) >= _t767) {
                                                                                                                                                                                                                  											_t859 = _t571;
                                                                                                                                                                                                                  											_t571 =  *_t571;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t571 =  *((intOrPtr*)(_t571 + 8));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t571 + 0xd));
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t859 - _t820;
                                                                                                                                                                                                                  									if(_t859 == _t820) {
                                                                                                                                                                                                                  										L185:
                                                                                                                                                                                                                  										_push(_t767);
                                                                                                                                                                                                                  										_v24 =  &_v28;
                                                                                                                                                                                                                  										__eflags = E003667F0( &_v20, _t767,  &_v24) + 0x10;
                                                                                                                                                                                                                  										E00366830( &_v32,  &_a28, _t859, E003667F0( &_v20, _t767,  &_v24) + 0x10, _t574);
                                                                                                                                                                                                                  										_t859 = _a12;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t767 -  *((intOrPtr*)(_t859 + 0x10));
                                                                                                                                                                                                                  										if(_t767 <  *((intOrPtr*)(_t859 + 0x10))) {
                                                                                                                                                                                                                  											goto L185;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									 *(_t859 + 0x18) = 1;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t503 = GetForegroundWindow(); // executed
                                                                                                                                                                                                                  								_t836 = _t503;
                                                                                                                                                                                                                  								__eflags = _t836;
                                                                                                                                                                                                                  								if(_t836 != 0) {
                                                                                                                                                                                                                  									GetWindowThreadProcessId(_t836,  &_a44);
                                                                                                                                                                                                                  									_t818 = _v20;
                                                                                                                                                                                                                  									_t858 = _t818;
                                                                                                                                                                                                                  									_t763 = _a44;
                                                                                                                                                                                                                  									_v28 = _t763;
                                                                                                                                                                                                                  									_t549 =  *((intOrPtr*)(_t818 + 4));
                                                                                                                                                                                                                  									__eflags =  *((char*)(_t549 + 0xd));
                                                                                                                                                                                                                  									while( *((char*)(_t549 + 0xd)) == 0) {
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t549 + 0x10)) - _t763;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t549 + 0x10)) >= _t763) {
                                                                                                                                                                                                                  											_t858 = _t549;
                                                                                                                                                                                                                  											_t549 =  *_t549;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t549 =  *((intOrPtr*)(_t549 + 8));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t549 + 0xd));
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t858 - _t818;
                                                                                                                                                                                                                  									if(_t858 == _t818) {
                                                                                                                                                                                                                  										L195:
                                                                                                                                                                                                                  										_push(_t763);
                                                                                                                                                                                                                  										_v24 =  &_v28;
                                                                                                                                                                                                                  										__eflags = E003667F0( &_v20,  &_v32,  &_v24) + 0x10;
                                                                                                                                                                                                                  										E00366830( &_v32,  &_a40, _t858, E003667F0( &_v20,  &_v32,  &_v24) + 0x10, _t552);
                                                                                                                                                                                                                  										_t858 = _a24;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t763 -  *((intOrPtr*)(_t858 + 0x10));
                                                                                                                                                                                                                  										if(_t763 <  *((intOrPtr*)(_t858 + 0x10))) {
                                                                                                                                                                                                                  											goto L195;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *0x5022ad;
                                                                                                                                                                                                                  									 *(_t858 + 0x18) = 1;
                                                                                                                                                                                                                  									if( *0x5022ad != 0) {
                                                                                                                                                                                                                  										GetWindowTextW(_t836,  &_a16512, 0xff);
                                                                                                                                                                                                                  										_push(L"__fasttest__");
                                                                                                                                                                                                                  										_push( &_a16512);
                                                                                                                                                                                                                  										_t559 = E0047E3ED(_t763);
                                                                                                                                                                                                                  										_t873 = _t873 + 8;
                                                                                                                                                                                                                  										__eflags = _t559;
                                                                                                                                                                                                                  										if(_t559 != 0) {
                                                                                                                                                                                                                  											PostMessageW(_t836, 0x10, 0, 0);
                                                                                                                                                                                                                  											_t562 = E00482360(E004982AF(_t763), _t818, 0x2710, 0);
                                                                                                                                                                                                                  											_push(_t818);
                                                                                                                                                                                                                  											E0047E95E( &_a17008, "{ \"fast\":{ \"fast_tutorial_benchmark_done\":%lld } }", _t562);
                                                                                                                                                                                                                  											_t765 =  &_a17008;
                                                                                                                                                                                                                  											_t873 = _t873 + 0x10;
                                                                                                                                                                                                                  											_t819 = _t765 + 1;
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												_t565 =  *_t765;
                                                                                                                                                                                                                  												_t765 = _t765 + 1;
                                                                                                                                                                                                                  												__eflags = _t565;
                                                                                                                                                                                                                  											} while (_t565 != 0);
                                                                                                                                                                                                                  											_t766 = _t765 - _t819;
                                                                                                                                                                                                                  											__eflags = _t766;
                                                                                                                                                                                                                  											WriteFile( *0x5022a8,  &_a17024, _t766,  &_a20, 0);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t504 = GetActiveWindow();
                                                                                                                                                                                                                  								__eflags = _t504;
                                                                                                                                                                                                                  								if(_t504 != 0) {
                                                                                                                                                                                                                  									GetWindowThreadProcessId(_t504,  &_a32);
                                                                                                                                                                                                                  									_v28 = _a32;
                                                                                                                                                                                                                  									 *(E00365640( &_v20,  &_v28)) = 1;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t814 = _v20;
                                                                                                                                                                                                                  								_t855 =  *_t814;
                                                                                                                                                                                                                  								__eflags = _t855 - _t814;
                                                                                                                                                                                                                  								if(_t855 != _t814) {
                                                                                                                                                                                                                  									_t838 = _a12;
                                                                                                                                                                                                                  									_t723 = _a4;
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										__eflags =  *(_t855 + 0x18) - 1;
                                                                                                                                                                                                                  										if( *(_t855 + 0x18) == 1) {
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t855 + 0x260));
                                                                                                                                                                                                                  											if( *((char*)(_t855 + 0x260)) != 0) {
                                                                                                                                                                                                                  												_t539 =  *_t814;
                                                                                                                                                                                                                  												__eflags = _t539 - _t814;
                                                                                                                                                                                                                  												while(_t539 != _t814) {
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t539 + 0x264));
                                                                                                                                                                                                                  													if( *((char*)(_t539 + 0x264)) == 0) {
                                                                                                                                                                                                                  														__eflags =  *((intOrPtr*)(_t855 + 0x10)) -  *((intOrPtr*)(_t539 + 0x38));
                                                                                                                                                                                                                  														if( *((intOrPtr*)(_t855 + 0x10)) ==  *((intOrPtr*)(_t539 + 0x38))) {
                                                                                                                                                                                                                  															 *(_t539 + 0x18) = 1;
                                                                                                                                                                                                                  															_t814 = _v20;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t539 + 0xd));
                                                                                                                                                                                                                  													if( *((char*)(_t539 + 0xd)) == 0) {
                                                                                                                                                                                                                  														_t758 =  *((intOrPtr*)(_t539 + 8));
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t758 + 0xd));
                                                                                                                                                                                                                  														if( *((char*)(_t758 + 0xd)) != 0) {
                                                                                                                                                                                                                  															_t759 =  *((intOrPtr*)(_t539 + 4));
                                                                                                                                                                                                                  															__eflags =  *((char*)(_t759 + 0xd));
                                                                                                                                                                                                                  															if( *((char*)(_t759 + 0xd)) == 0) {
                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                  																	__eflags = _t539 -  *((intOrPtr*)(_t759 + 8));
                                                                                                                                                                                                                  																	if(_t539 !=  *((intOrPtr*)(_t759 + 8))) {
                                                                                                                                                                                                                  																		goto L221;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t539 = _t759;
                                                                                                                                                                                                                  																	_t759 =  *((intOrPtr*)(_t759 + 4));
                                                                                                                                                                                                                  																	__eflags =  *((char*)(_t759 + 0xd));
                                                                                                                                                                                                                  																	if( *((char*)(_t759 + 0xd)) == 0) {
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L221;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															L221:
                                                                                                                                                                                                                  															_t539 = _t759;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t539 = _t758;
                                                                                                                                                                                                                  															_t760 =  *_t539;
                                                                                                                                                                                                                  															__eflags =  *((char*)(_t760 + 0xd));
                                                                                                                                                                                                                  															while( *((char*)(_t760 + 0xd)) == 0) {
                                                                                                                                                                                                                  																_t539 = _t760;
                                                                                                                                                                                                                  																_t760 =  *_t539;
                                                                                                                                                                                                                  																__eflags =  *((char*)(_t760 + 0xd));
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t539 - _t814;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags =  *(_t855 + 0x18) - 1;
                                                                                                                                                                                                                  											if( *(_t855 + 0x18) == 1) {
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t855 + 0x266));
                                                                                                                                                                                                                  												if( *((char*)(_t855 + 0x266)) != 0) {
                                                                                                                                                                                                                  													_t538 =  *_t814;
                                                                                                                                                                                                                  													__eflags = _t538 - _t814;
                                                                                                                                                                                                                  													while(_t538 != _t814) {
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t538 + 0x267));
                                                                                                                                                                                                                  														if( *((char*)(_t538 + 0x267)) != 0) {
                                                                                                                                                                                                                  															 *(_t538 + 0x18) = 1;
                                                                                                                                                                                                                  															_t814 = _v20;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t538 + 0xd));
                                                                                                                                                                                                                  														if( *((char*)(_t538 + 0xd)) == 0) {
                                                                                                                                                                                                                  															_t754 =  *((intOrPtr*)(_t538 + 8));
                                                                                                                                                                                                                  															__eflags =  *((char*)(_t754 + 0xd));
                                                                                                                                                                                                                  															if( *((char*)(_t754 + 0xd)) != 0) {
                                                                                                                                                                                                                  																_t755 =  *((intOrPtr*)(_t538 + 4));
                                                                                                                                                                                                                  																__eflags =  *((char*)(_t755 + 0xd));
                                                                                                                                                                                                                  																if( *((char*)(_t755 + 0xd)) == 0) {
                                                                                                                                                                                                                  																	while(1) {
                                                                                                                                                                                                                  																		__eflags = _t538 -  *((intOrPtr*)(_t755 + 8));
                                                                                                                                                                                                                  																		if(_t538 !=  *((intOrPtr*)(_t755 + 8))) {
                                                                                                                                                                                                                  																			goto L238;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		_t538 = _t755;
                                                                                                                                                                                                                  																		_t755 =  *((intOrPtr*)(_t755 + 4));
                                                                                                                                                                                                                  																		__eflags =  *((char*)(_t755 + 0xd));
                                                                                                                                                                                                                  																		if( *((char*)(_t755 + 0xd)) == 0) {
                                                                                                                                                                                                                  																			continue;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		goto L238;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																L238:
                                                                                                                                                                                                                  																_t538 = _t755;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t538 = _t754;
                                                                                                                                                                                                                  																_t756 =  *_t538;
                                                                                                                                                                                                                  																__eflags =  *((char*)(_t756 + 0xd));
                                                                                                                                                                                                                  																while( *((char*)(_t756 + 0xd)) == 0) {
                                                                                                                                                                                                                  																	_t538 = _t756;
                                                                                                                                                                                                                  																	_t756 =  *_t538;
                                                                                                                                                                                                                  																	__eflags =  *((char*)(_t756 + 0xd));
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t538 - _t814;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags =  *(_t855 + 0x18) - 1;
                                                                                                                                                                                                                  												if( *(_t855 + 0x18) == 1) {
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t855 + 0x261));
                                                                                                                                                                                                                  													if( *((char*)(_t855 + 0x261)) != 0) {
                                                                                                                                                                                                                  														_v28 =  *((intOrPtr*)(_t855 + 0x38));
                                                                                                                                                                                                                  														 *(E00365640( &_v20,  &_v28)) = 1;
                                                                                                                                                                                                                  														_t814 = _v24;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t752 = _t838 -  *((intOrPtr*)(_t855 + 0x258));
                                                                                                                                                                                                                  										asm("sbb eax, [esi+0x25c]");
                                                                                                                                                                                                                  										__eflags = _t723;
                                                                                                                                                                                                                  										if(__eflags <= 0) {
                                                                                                                                                                                                                  											if(__eflags < 0) {
                                                                                                                                                                                                                  												L246:
                                                                                                                                                                                                                  												 *(_t855 + 0x18) = 1;
                                                                                                                                                                                                                  												_t814 = _v20;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t752 - 0x1f40;
                                                                                                                                                                                                                  												if(_t752 < 0x1f40) {
                                                                                                                                                                                                                  													goto L246;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t855 + 0x265));
                                                                                                                                                                                                                  										if( *((char*)(_t855 + 0x265)) != 0) {
                                                                                                                                                                                                                  											 *(_t855 + 0x18) = 1;
                                                                                                                                                                                                                  											_t814 = _v20;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t855 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t855 + 0xd)) == 0) {
                                                                                                                                                                                                                  											_t540 =  *((intOrPtr*)(_t855 + 8));
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t540 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t540 + 0xd)) != 0) {
                                                                                                                                                                                                                  												_t541 =  *((intOrPtr*)(_t855 + 4));
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t541 + 0xd));
                                                                                                                                                                                                                  												if( *((char*)(_t541 + 0xd)) == 0) {
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														__eflags = _t855 -  *((intOrPtr*)(_t541 + 8));
                                                                                                                                                                                                                  														if(_t855 !=  *((intOrPtr*)(_t541 + 8))) {
                                                                                                                                                                                                                  															goto L258;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t855 = _t541;
                                                                                                                                                                                                                  														_t541 =  *((intOrPtr*)(_t541 + 4));
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t541 + 0xd));
                                                                                                                                                                                                                  														if( *((char*)(_t541 + 0xd)) == 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L258;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L258:
                                                                                                                                                                                                                  												_t855 = _t541;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t855 = _t540;
                                                                                                                                                                                                                  												_t542 =  *_t855;
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t542 + 0xd));
                                                                                                                                                                                                                  												while( *((char*)(_t542 + 0xd)) == 0) {
                                                                                                                                                                                                                  													_t855 = _t542;
                                                                                                                                                                                                                  													_t542 =  *_t855;
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t542 + 0xd));
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t855 - _t814;
                                                                                                                                                                                                                  									} while (_t855 != _t814);
                                                                                                                                                                                                                  									_t719 = _v0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_v28 = 0;
                                                                                                                                                                                                                  								 *(E00365640( &_v20,  &_v28)) = 0xffffffff;
                                                                                                                                                                                                                  								_v32 = 4;
                                                                                                                                                                                                                  								 *(E00365640( &_v24,  &_v32)) = 0xffffffff;
                                                                                                                                                                                                                  								__eflags =  *0x5022af;
                                                                                                                                                                                                                  								if( *0x5022af == 0) {
                                                                                                                                                                                                                  									_t837 = _v20;
                                                                                                                                                                                                                  									_t857 =  *_t837;
                                                                                                                                                                                                                  									__eflags = _t857 - _t837;
                                                                                                                                                                                                                  									while(_t857 != _t837) {
                                                                                                                                                                                                                  										_t526 =  *((intOrPtr*)(_t857 + 0x18));
                                                                                                                                                                                                                  										__eflags = _t526 -  *((intOrPtr*)(_t857 + 0x1c));
                                                                                                                                                                                                                  										if(_t526 !=  *((intOrPtr*)(_t857 + 0x1c))) {
                                                                                                                                                                                                                  											__eflags = _t526 - 1;
                                                                                                                                                                                                                  											if(_t526 == 1) {
                                                                                                                                                                                                                  												_t397 = _t857 + 0x268; // 0x4e2
                                                                                                                                                                                                                  												_t747 = _t397;
                                                                                                                                                                                                                  												__eflags = 0x503de0;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t530 =  *_t747 & 0x0000ffff;
                                                                                                                                                                                                                  													_t747 =  &(_t747[1]);
                                                                                                                                                                                                                  													_t747[0x281eef] = _t530;
                                                                                                                                                                                                                  													__eflags = _t530;
                                                                                                                                                                                                                  												} while (_t530 != 0);
                                                                                                                                                                                                                  												_t749 = _a12 -  *((intOrPtr*)(_t857 + 0x248));
                                                                                                                                                                                                                  												asm("sbb eax, [esi+0x24c]");
                                                                                                                                                                                                                  												_t814 =  *0x503de0; // 0x0
                                                                                                                                                                                                                  												__eflags = _a4;
                                                                                                                                                                                                                  												if(__eflags > 0) {
                                                                                                                                                                                                                  													L274:
                                                                                                                                                                                                                  													__eflags = _t814;
                                                                                                                                                                                                                  													if(_t814 == 0) {
                                                                                                                                                                                                                  														goto L275;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													if(__eflags < 0) {
                                                                                                                                                                                                                  														L271:
                                                                                                                                                                                                                  														__eflags = _t814;
                                                                                                                                                                                                                  														if(_t814 == 0) {
                                                                                                                                                                                                                  															L275:
                                                                                                                                                                                                                  															GetWindowTextW(_t719, 0x503de0, 0xff);
                                                                                                                                                                                                                  															_t837 = _v20;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															 *0x5022af = 1;
                                                                                                                                                                                                                  															_t750 = 0;
                                                                                                                                                                                                                  															__eflags = 0;
                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                  																_t404 = _t750 + 0x503de0; // 0x6e0000
                                                                                                                                                                                                                  																_t533 =  *_t404 & 0x0000ffff;
                                                                                                                                                                                                                  																_t750 = _t750 + 2;
                                                                                                                                                                                                                  																 *(_t750 + 0x503bde) = _t533;
                                                                                                                                                                                                                  																__eflags = _t533;
                                                                                                                                                                                                                  															} while (_t533 != 0);
                                                                                                                                                                                                                  															goto L274;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = _t749 - 0xbb8;
                                                                                                                                                                                                                  														if(_t749 >= 0xbb8) {
                                                                                                                                                                                                                  															goto L274;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															goto L271;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t857 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t857 + 0xd)) == 0) {
                                                                                                                                                                                                                  											_t527 =  *((intOrPtr*)(_t857 + 8));
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t527 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t527 + 0xd)) != 0) {
                                                                                                                                                                                                                  												_t528 =  *((intOrPtr*)(_t857 + 4));
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t528 + 0xd));
                                                                                                                                                                                                                  												if( *((char*)(_t528 + 0xd)) == 0) {
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														__eflags = _t857 -  *((intOrPtr*)(_t528 + 8));
                                                                                                                                                                                                                  														if(_t857 !=  *((intOrPtr*)(_t528 + 8))) {
                                                                                                                                                                                                                  															goto L285;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t857 = _t528;
                                                                                                                                                                                                                  														_t528 =  *((intOrPtr*)(_t528 + 4));
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t528 + 0xd));
                                                                                                                                                                                                                  														if( *((char*)(_t528 + 0xd)) == 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L285;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L285:
                                                                                                                                                                                                                  												_t857 = _t528;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t857 = _t527;
                                                                                                                                                                                                                  												_t529 =  *_t857;
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t529 + 0xd));
                                                                                                                                                                                                                  												while( *((char*)(_t529 + 0xd)) == 0) {
                                                                                                                                                                                                                  													_t857 = _t529;
                                                                                                                                                                                                                  													_t529 =  *_t857;
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t529 + 0xd));
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t857 - _t837;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t509 =  *0x5041f4; // 0x1108
                                                                                                                                                                                                                  								_v28 = _t509;
                                                                                                                                                                                                                  								__eflags =  *0x504212; // 0x0
                                                                                                                                                                                                                  								_t721 = 0 | __eflags == 0x00000000;
                                                                                                                                                                                                                  								 *(E00365640( &_v20,  &_v28)) = _t721;
                                                                                                                                                                                                                  								_t512 =  *0x5041f4; // 0x1108
                                                                                                                                                                                                                  								_v32 = _t512;
                                                                                                                                                                                                                  								 *((char*)(E00365640( &_v24,  &_v32) + 0x24c)) = 0;
                                                                                                                                                                                                                  								_t515 = _v28;
                                                                                                                                                                                                                  								_t856 =  *_t515;
                                                                                                                                                                                                                  								__eflags = _t856 - _t515;
                                                                                                                                                                                                                  								if(_t856 != _t515) {
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										__eflags =  *0x504214;
                                                                                                                                                                                                                  										if( *0x504214 == 0) {
                                                                                                                                                                                                                  											L292:
                                                                                                                                                                                                                  											_t516 =  *0x5041f4; // 0x1108
                                                                                                                                                                                                                  											__eflags = _t516 -  *((intOrPtr*)(_t856 + 0x10));
                                                                                                                                                                                                                  											if(_t516 !=  *((intOrPtr*)(_t856 + 0x10))) {
                                                                                                                                                                                                                  												 *(_t856 + 0x18) = 0xffffffff;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags =  *0x504212;
                                                                                                                                                                                                                  											if( *0x504212 != 0) {
                                                                                                                                                                                                                  												goto L292;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t856 + 0x264));
                                                                                                                                                                                                                  												if( *((char*)(_t856 + 0x264)) != 0) {
                                                                                                                                                                                                                  													goto L292;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *(_t856 + 0x18) -  *((intOrPtr*)(_t856 + 0x1c));
                                                                                                                                                                                                                  										if( *(_t856 + 0x18) !=  *((intOrPtr*)(_t856 + 0x1c))) {
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t856 + 0x264));
                                                                                                                                                                                                                  											if( *((char*)(_t856 + 0x264)) != 0) {
                                                                                                                                                                                                                  												 *(_t856 + 0x18) = 0;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t814 =  *(_t856 + 0x18);
                                                                                                                                                                                                                  											E00362950( *((intOrPtr*)(_t856 + 0x10)), _t814,  *(_t856 + 0x262) & 0x000000ff); // executed
                                                                                                                                                                                                                  											_t873 = _t873 + 4;
                                                                                                                                                                                                                  											 *(_t856 + 0x20) =  *(_t856 + 0x18);
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t856 + 0x250)) = _a12;
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t856 + 0x254)) = _a4;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t856 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t856 + 0xd)) == 0) {
                                                                                                                                                                                                                  											_t518 =  *((intOrPtr*)(_t856 + 8));
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t518 + 0xd));
                                                                                                                                                                                                                  											if( *((char*)(_t518 + 0xd)) != 0) {
                                                                                                                                                                                                                  												_t519 =  *((intOrPtr*)(_t856 + 4));
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t519 + 0xd));
                                                                                                                                                                                                                  												if( *((char*)(_t519 + 0xd)) == 0) {
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														__eflags = _t856 -  *((intOrPtr*)(_t519 + 8));
                                                                                                                                                                                                                  														if(_t856 !=  *((intOrPtr*)(_t519 + 8))) {
                                                                                                                                                                                                                  															goto L307;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t856 = _t519;
                                                                                                                                                                                                                  														_t519 =  *((intOrPtr*)(_t519 + 4));
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t519 + 0xd));
                                                                                                                                                                                                                  														if( *((char*)(_t519 + 0xd)) == 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L307;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												L307:
                                                                                                                                                                                                                  												_t856 = _t519;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t856 = _t518;
                                                                                                                                                                                                                  												_t520 =  *_t856;
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t520 + 0xd));
                                                                                                                                                                                                                  												while( *((char*)(_t520 + 0xd)) == 0) {
                                                                                                                                                                                                                  													_t856 = _t520;
                                                                                                                                                                                                                  													_t520 =  *_t856;
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t520 + 0xd));
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t856 - _v20;
                                                                                                                                                                                                                  									} while (_t856 != _v20);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L309;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                  									_t774 = _t835[2];
                                                                                                                                                                                                                  									_t860 = _t835;
                                                                                                                                                                                                                  									_t821 =  *((intOrPtr*)(_t873 + 0xb4 + _t815 * 4));
                                                                                                                                                                                                                  									_t580 = _t774;
                                                                                                                                                                                                                  									__eflags = _t580[6];
                                                                                                                                                                                                                  									if(_t580[6] != 0) {
                                                                                                                                                                                                                  										L50:
                                                                                                                                                                                                                  										_a68 = _t835;
                                                                                                                                                                                                                  										_t861 =  &_a68;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                  											__eflags = _t580[8] - _t821;
                                                                                                                                                                                                                  											if(_t580[8] >= _t821) {
                                                                                                                                                                                                                  												_t860 = _t580;
                                                                                                                                                                                                                  												_t580 =  *_t580;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t580 = _t580[4];
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t580[6];
                                                                                                                                                                                                                  										} while (_t580[6] == 0);
                                                                                                                                                                                                                  										__eflags = _t860 - _t835;
                                                                                                                                                                                                                  										if(_t860 == _t835) {
                                                                                                                                                                                                                  											goto L50;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t821 - _t860[8];
                                                                                                                                                                                                                  											if(_t821 < _t860[8]) {
                                                                                                                                                                                                                  												goto L50;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_a88 = _t860;
                                                                                                                                                                                                                  												_t861 =  &_a88;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t862 =  *_t861;
                                                                                                                                                                                                                  									__eflags = _t862 - _t835;
                                                                                                                                                                                                                  									if(_t862 != _t835) {
                                                                                                                                                                                                                  										 *(_t862 + 0x1c) =  *(_t862 + 0x18);
                                                                                                                                                                                                                  										 *(_t862 + 0x18) = 0;
                                                                                                                                                                                                                  										goto L161;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_v0 = _t821;
                                                                                                                                                                                                                  										_t863 = _t835;
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t774 + 0xd));
                                                                                                                                                                                                                  										while( *((char*)(_t774 + 0xd)) == 0) {
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t774 + 0x10)) - _t821;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t774 + 0x10)) >= _t821) {
                                                                                                                                                                                                                  												_t863 = _t774;
                                                                                                                                                                                                                  												_t774 =  *_t774;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t774 =  *(_t774 + 8);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t774 + 0xd));
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags = _t863 - _t835;
                                                                                                                                                                                                                  										if(_t863 == _t835) {
                                                                                                                                                                                                                  											L60:
                                                                                                                                                                                                                  											_push(_t774);
                                                                                                                                                                                                                  											_v24 =  &_v0;
                                                                                                                                                                                                                  											_t586 = E003667F0( &_v20, _t774,  &_v24); // executed
                                                                                                                                                                                                                  											__eflags = _t586 + 0x10;
                                                                                                                                                                                                                  											E00366830( &_v32,  &_a80, _t863, _t586 + 0x10, _t586);
                                                                                                                                                                                                                  											_t863 = _a64;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t821 - _t863[8];
                                                                                                                                                                                                                  											if(_t821 < _t863[8]) {
                                                                                                                                                                                                                  												goto L60;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t839 = _a4;
                                                                                                                                                                                                                  										_t863[0xc] = 0;
                                                                                                                                                                                                                  										_t864 = _v24;
                                                                                                                                                                                                                  										_t777 = _t864;
                                                                                                                                                                                                                  										_t823 =  *(_t873 + 0xb4 + _t839 * 4);
                                                                                                                                                                                                                  										_t590 =  *((intOrPtr*)(_t864 + 4));
                                                                                                                                                                                                                  										__eflags =  *((char*)(_t590 + 0xd));
                                                                                                                                                                                                                  										if( *((char*)(_t590 + 0xd)) != 0) {
                                                                                                                                                                                                                  											L69:
                                                                                                                                                                                                                  											_a32 = _t864;
                                                                                                                                                                                                                  											_t865 =  &_a32;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t590 + 0x10)) - _t823;
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t590 + 0x10)) >= _t823) {
                                                                                                                                                                                                                  													_t777 = _t590;
                                                                                                                                                                                                                  													_t590 =  *_t590;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t590 =  *((intOrPtr*)(_t590 + 8));
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t590 + 0xd));
                                                                                                                                                                                                                  											} while ( *((char*)(_t590 + 0xd)) == 0);
                                                                                                                                                                                                                  											__eflags = _t777 - _t864;
                                                                                                                                                                                                                  											if(_t777 == _t864) {
                                                                                                                                                                                                                  												goto L69;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t823 -  *((intOrPtr*)(_t777 + 0x10));
                                                                                                                                                                                                                  												if(_t823 <  *((intOrPtr*)(_t777 + 0x10))) {
                                                                                                                                                                                                                  													goto L69;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_a60 = _t777;
                                                                                                                                                                                                                  													_t865 =  &_a60;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t862 =  *_t865;
                                                                                                                                                                                                                  										 *(_t862 + 0x248) = _t718;
                                                                                                                                                                                                                  										_t724 = _t862 + 0x3c;
                                                                                                                                                                                                                  										 *(_t862 + 0x1c) = 0xffffffff;
                                                                                                                                                                                                                  										 *(_t862 + 0x20) = 0xffffffff;
                                                                                                                                                                                                                  										 *(_t862 + 0x24c) = _v0;
                                                                                                                                                                                                                  										 *(_t862 + 0x258) = 0;
                                                                                                                                                                                                                  										 *(_t862 + 0x25c) = 0;
                                                                                                                                                                                                                  										 *(_t862 + 0x250) = 0;
                                                                                                                                                                                                                  										 *(_t862 + 0x254) = 0;
                                                                                                                                                                                                                  										_v32 = _t724;
                                                                                                                                                                                                                  										_t840 = OpenProcess(0x410, 0,  *(_t873 + 0xb4 + _t839 * 4));
                                                                                                                                                                                                                  										__eflags = _t840;
                                                                                                                                                                                                                  										if(_t840 != 0) {
                                                                                                                                                                                                                  											 *_t724 = 0; // executed
                                                                                                                                                                                                                  											__imp__GetProcessImageFileNameW(_t840, _t724, 0xff); // executed
                                                                                                                                                                                                                  											FindCloseChangeNotification(_t840); // executed
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_push(_t777);
                                                                                                                                                                                                                  										_t841 = _t873;
                                                                                                                                                                                                                  										_a92 = _t873;
                                                                                                                                                                                                                  										_v28 = _t841;
                                                                                                                                                                                                                  										_v4 =  *(_t873 + 0xb8 + _a4 * 4);
                                                                                                                                                                                                                  										_t595 = E00368E3F();
                                                                                                                                                                                                                  										__eflags = _t595;
                                                                                                                                                                                                                  										_t779 = 0 | _t595 != 0x00000000;
                                                                                                                                                                                                                  										__eflags = _t779;
                                                                                                                                                                                                                  										if(_t779 == 0) {
                                                                                                                                                                                                                  											L312:
                                                                                                                                                                                                                  											L00367E90(_t724, _t779, _t823, _t841, _t862, 0x80004005);
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											asm("int3");
                                                                                                                                                                                                                  											_push(_t779);
                                                                                                                                                                                                                  											_push(_t862);
                                                                                                                                                                                                                  											_push(_t841);
                                                                                                                                                                                                                  											E00365DD0(_t779 + 8,  &_v64,  *((intOrPtr*)( *((intOrPtr*)(_t779 + 8)))),  *((intOrPtr*)(_t779 + 8)));
                                                                                                                                                                                                                  											E00368ACA( *((intOrPtr*)(_t842 + 8)));
                                                                                                                                                                                                                  											E00365DD0(_t842,  &_v64,  *((intOrPtr*)( *_t842)),  *_t842);
                                                                                                                                                                                                                  											return E00368ACA( *_t842);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t824 =  *_t595;
                                                                                                                                                                                                                  											 *_t841 =  *((intOrPtr*)( *_t595 + 0xc))() + 0x10;
                                                                                                                                                                                                                  											_t607 = L"FileDescription";
                                                                                                                                                                                                                  											_a18068 = 2;
                                                                                                                                                                                                                  											__eflags = _t607 & 0xffff0000;
                                                                                                                                                                                                                  											if((_t607 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  												_push(0xf);
                                                                                                                                                                                                                  												L00367C80(_t724, _t841, _t841, L"FileDescription");
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t727 = _t607 & 0x0000ffff;
                                                                                                                                                                                                                  												_push(_t607 & 0x0000ffff);
                                                                                                                                                                                                                  												_t697 = E00369AF6();
                                                                                                                                                                                                                  												__eflags = _t697;
                                                                                                                                                                                                                  												if(_t697 != 0) {
                                                                                                                                                                                                                  													E00367960(_t727, _t841, _t824, _t862, _t697, _t727);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_a18064 = 3;
                                                                                                                                                                                                                  											_t823 = _v28;
                                                                                                                                                                                                                  											_t844 = _t823;
                                                                                                                                                                                                                  											_t784 = _v8;
                                                                                                                                                                                                                  											_t609 =  *(_t823 + 4);
                                                                                                                                                                                                                  											__eflags =  *((char*)(_t609 + 0xd));
                                                                                                                                                                                                                  											while( *((char*)(_t609 + 0xd)) == 0) {
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t609 + 0x10)) - _t784;
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t609 + 0x10)) >= _t784) {
                                                                                                                                                                                                                  													_t844 = _t609;
                                                                                                                                                                                                                  													_t609 =  *_t609;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t609 =  *(_t609 + 8);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t609 + 0xd));
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t844 - _t823;
                                                                                                                                                                                                                  											if(_t844 == _t823) {
                                                                                                                                                                                                                  												L84:
                                                                                                                                                                                                                  												_push(_t784);
                                                                                                                                                                                                                  												_v32 =  &_v8;
                                                                                                                                                                                                                  												__eflags = E003667F0( &_v28, _t784,  &_v32) + 0x10;
                                                                                                                                                                                                                  												_t784 =  &_v40;
                                                                                                                                                                                                                  												E00366830(_t784,  &_a40, _t844, E003667F0( &_v28, _t784,  &_v32) + 0x10, _t612);
                                                                                                                                                                                                                  												_t844 = _a24;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags = _t784 -  *((intOrPtr*)(_t844 + 0x10));
                                                                                                                                                                                                                  												if(_t784 <  *((intOrPtr*)(_t844 + 0x10))) {
                                                                                                                                                                                                                  													goto L84;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_push(_t784);
                                                                                                                                                                                                                  											_v36 = _t873;
                                                                                                                                                                                                                  											_t841 = _t844 + 0x3c;
                                                                                                                                                                                                                  											_push(_t784);
                                                                                                                                                                                                                  											_t724 = _t873;
                                                                                                                                                                                                                  											_a64 = _t724;
                                                                                                                                                                                                                  											_t616 = E00368E3F();
                                                                                                                                                                                                                  											__eflags = _t616;
                                                                                                                                                                                                                  											_t779 = 0 | _t616 != 0x00000000;
                                                                                                                                                                                                                  											__eflags = _t779;
                                                                                                                                                                                                                  											if(_t779 == 0) {
                                                                                                                                                                                                                  												goto L312;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t825 =  *_t616;
                                                                                                                                                                                                                  												 *_t724 =  *((intOrPtr*)( *_t616 + 0xc))() + 0x10;
                                                                                                                                                                                                                  												_a18060 = 4;
                                                                                                                                                                                                                  												__eflags = _t841;
                                                                                                                                                                                                                  												if(_t841 == 0) {
                                                                                                                                                                                                                  													_t788 = 0;
                                                                                                                                                                                                                  													__eflags = 0;
                                                                                                                                                                                                                  													goto L94;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t841 & 0xffff0000;
                                                                                                                                                                                                                  													if((_t841 & 0xffff0000) != 0) {
                                                                                                                                                                                                                  														_t807 = _t841;
                                                                                                                                                                                                                  														_t131 = _t807 + 2; // 0xffffffc5
                                                                                                                                                                                                                  														_t825 = _t131;
                                                                                                                                                                                                                  														do {
                                                                                                                                                                                                                  															_t694 =  *_t807;
                                                                                                                                                                                                                  															_t807 = _t807 + 2;
                                                                                                                                                                                                                  															__eflags = _t694;
                                                                                                                                                                                                                  														} while (_t694 != 0);
                                                                                                                                                                                                                  														_t788 = _t807 - _t825 >> 1;
                                                                                                                                                                                                                  														L94:
                                                                                                                                                                                                                  														_push(_t788);
                                                                                                                                                                                                                  														L00367C80(_t724, _t724, _t841, _t841);
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_push(_t841);
                                                                                                                                                                                                                  														_t695 = E00369AF6();
                                                                                                                                                                                                                  														__eflags = _t695;
                                                                                                                                                                                                                  														if(_t695 != 0) {
                                                                                                                                                                                                                  															E00367960(_t724, _t724, _t825, _t862, _t695, _t841);
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_a18056 = 3;
                                                                                                                                                                                                                  												E003625A0(_v40); // executed
                                                                                                                                                                                                                  												_a18056 = 1;
                                                                                                                                                                                                                  												E00362350( &_v0, _t825); // executed
                                                                                                                                                                                                                  												_a18056 = 5;
                                                                                                                                                                                                                  												_t623 = E0047E33C(_t841, _t862, _t862 + 0x3c);
                                                                                                                                                                                                                  												_t878 = _t873 + 0x10;
                                                                                                                                                                                                                  												_t827 = _v44 - _t623;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t792 =  *_t623 & 0x0000ffff;
                                                                                                                                                                                                                  													_t623 =  &(_t623[1]);
                                                                                                                                                                                                                  													 *(_t623 + _t827 - 2) = _t792;
                                                                                                                                                                                                                  													__eflags = _t792;
                                                                                                                                                                                                                  												} while (_t792 != 0);
                                                                                                                                                                                                                  												_t725 = _t724 | 0xffffffff;
                                                                                                                                                                                                                  												_v44 = GetProcAddress(GetModuleHandleW(L"ntdll"), "NtQueryInformationProcess");
                                                                                                                                                                                                                  												_t846 = OpenProcess(0x400, 0,  *(_t878 + 0xbc + _v8 * 4));
                                                                                                                                                                                                                  												__eflags = _t846;
                                                                                                                                                                                                                  												if(_t846 != 0) {
                                                                                                                                                                                                                  													__eflags = NtQueryInformationProcess(_t846, 0,  &_a92, 0x18,  &_a84);
                                                                                                                                                                                                                  													_t726 =  ==  ? _a96 : _t725;
                                                                                                                                                                                                                  													CloseHandle(_t846);
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t726 = _t725 | 0xffffffff;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												 *(_t862 + 0x38) = _t726;
                                                                                                                                                                                                                  												 *((char*)(_t862 + 0x260)) = 0;
                                                                                                                                                                                                                  												 *(_t862 + 0x262) = 0;
                                                                                                                                                                                                                  												_t632 = _v16;
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t632 - 4)) - 1;
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t632 - 4)) > 1) {
                                                                                                                                                                                                                  													E00367AC0(_t726,  &_v16,  *((intOrPtr*)(_t632 - 0xc)));
                                                                                                                                                                                                                  													_t632 = _v20;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t828 = _t862 + 0x268;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t793 =  *_t632 & 0x0000ffff;
                                                                                                                                                                                                                  													_t632 =  &(_t632[1]);
                                                                                                                                                                                                                  													 *_t828 = _t793;
                                                                                                                                                                                                                  													_t828 =  &(_t828[0]);
                                                                                                                                                                                                                  													__eflags = _t793;
                                                                                                                                                                                                                  												} while (_t793 != 0);
                                                                                                                                                                                                                  												_push(L"microsoftedge.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t634 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												__eflags = _t634;
                                                                                                                                                                                                                  												_push(L"microsoftedgecp.exe");
                                                                                                                                                                                                                  												 *((char*)(_t862 + 0x266)) = _t634 & 0xffffff00 | _t634 != 0x00000000;
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t637 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												__eflags = _t637;
                                                                                                                                                                                                                  												_push(L"firefox.exe");
                                                                                                                                                                                                                  												 *((char*)(_t862 + 0x267)) = _t637 & 0xffffff00 | _t637 != 0x00000000;
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t640 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t879 = _t878 + 0x18;
                                                                                                                                                                                                                  												__eflags = _t640;
                                                                                                                                                                                                                  												if(_t640 != 0) {
                                                                                                                                                                                                                  													 *((char*)(_t862 + 0x260)) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"googledrivefs.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t642 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												__eflags = _t642;
                                                                                                                                                                                                                  												_push(L"chrome.exe");
                                                                                                                                                                                                                  												 *((char*)(_t862 + 0x264)) = _t642 & 0xffffff00 | _t642 != 0x00000000;
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t645 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t880 = _t879 + 0x10;
                                                                                                                                                                                                                  												__eflags = _t645;
                                                                                                                                                                                                                  												if(_t645 != 0) {
                                                                                                                                                                                                                  													 *((char*)(_t862 + 0x260)) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"iexplore.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t647 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t881 = _t880 + 8;
                                                                                                                                                                                                                  												__eflags = _t647;
                                                                                                                                                                                                                  												if(_t647 != 0) {
                                                                                                                                                                                                                  													 *((char*)(_t862 + 0x261)) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"dwm.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t649 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t882 = _t881 + 8;
                                                                                                                                                                                                                  												__eflags = _t649;
                                                                                                                                                                                                                  												if(_t649 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"smss.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t651 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t883 = _t882 + 8;
                                                                                                                                                                                                                  												__eflags = _t651;
                                                                                                                                                                                                                  												if(_t651 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"csrss.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t653 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t884 = _t883 + 8;
                                                                                                                                                                                                                  												__eflags = _t653;
                                                                                                                                                                                                                  												if(_t653 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"svchost.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t655 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t885 = _t884 + 8;
                                                                                                                                                                                                                  												__eflags = _t655;
                                                                                                                                                                                                                  												if(_t655 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"services.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t657 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t886 = _t885 + 8;
                                                                                                                                                                                                                  												__eflags = _t657;
                                                                                                                                                                                                                  												if(_t657 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"lsass.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t659 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t887 = _t886 + 8;
                                                                                                                                                                                                                  												__eflags = _t659;
                                                                                                                                                                                                                  												if(_t659 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"lsm.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t661 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t888 = _t887 + 8;
                                                                                                                                                                                                                  												__eflags = _t661;
                                                                                                                                                                                                                  												if(_t661 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"dllhost.exe");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t663 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t889 = _t888 + 8;
                                                                                                                                                                                                                  												__eflags = _t663;
                                                                                                                                                                                                                  												if(_t663 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_push(L"tabtip");
                                                                                                                                                                                                                  												_push(_t862 + 0x3c);
                                                                                                                                                                                                                  												_t665 = E0047E3ED(_t793);
                                                                                                                                                                                                                  												_t873 = _t889 + 8;
                                                                                                                                                                                                                  												__eflags = _t665;
                                                                                                                                                                                                                  												if(_t665 != 0) {
                                                                                                                                                                                                                  													 *(_t862 + 0x262) = 1;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t829 = _v52;
                                                                                                                                                                                                                  												_t847 = _t829;
                                                                                                                                                                                                                  												_t794 =  *(_t862 + 0x38);
                                                                                                                                                                                                                  												_v60 = _t794;
                                                                                                                                                                                                                  												_t666 =  *((intOrPtr*)(_t829 + 4));
                                                                                                                                                                                                                  												__eflags =  *((char*)(_t666 + 0xd));
                                                                                                                                                                                                                  												while( *((char*)(_t666 + 0xd)) == 0) {
                                                                                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t666 + 0x10)) - _t794;
                                                                                                                                                                                                                  													if( *((intOrPtr*)(_t666 + 0x10)) >= _t794) {
                                                                                                                                                                                                                  														_t847 = _t666;
                                                                                                                                                                                                                  														_t666 =  *_t666;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t666 =  *((intOrPtr*)(_t666 + 8));
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t666 + 0xd));
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags = _t847 - _t829;
                                                                                                                                                                                                                  												if(_t847 == _t829) {
                                                                                                                                                                                                                  													L135:
                                                                                                                                                                                                                  													_push(_t794);
                                                                                                                                                                                                                  													_v56 =  &_v60;
                                                                                                                                                                                                                  													__eflags = E003667F0( &_v52, _t794,  &_v56) + 0x10;
                                                                                                                                                                                                                  													E00366830( &_v64,  &_a4, _t847, E003667F0( &_v52, _t794,  &_v56) + 0x10, _t669);
                                                                                                                                                                                                                  													_t847 = _v12;
                                                                                                                                                                                                                  													_t829 = _v80;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t794 -  *((intOrPtr*)(_t847 + 0x10));
                                                                                                                                                                                                                  													if(_t794 <  *((intOrPtr*)(_t847 + 0x10))) {
                                                                                                                                                                                                                  														goto L135;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t718 = _v24;
                                                                                                                                                                                                                  												_t798 = _t718 -  *((intOrPtr*)(_t847 + 0x250));
                                                                                                                                                                                                                  												__eflags = _t798;
                                                                                                                                                                                                                  												asm("sbb eax, [edi+0x254]");
                                                                                                                                                                                                                  												_a44 = _v32;
                                                                                                                                                                                                                  												if(_t798 != 0) {
                                                                                                                                                                                                                  													L138:
                                                                                                                                                                                                                  													_t799 =  *(_t862 + 0x38);
                                                                                                                                                                                                                  													_t848 = _t829;
                                                                                                                                                                                                                  													_v64 = _t799;
                                                                                                                                                                                                                  													_t674 =  *((intOrPtr*)(_t829 + 4));
                                                                                                                                                                                                                  													__eflags =  *((char*)(_t674 + 0xd));
                                                                                                                                                                                                                  													while( *((char*)(_t674 + 0xd)) == 0) {
                                                                                                                                                                                                                  														__eflags =  *((intOrPtr*)(_t674 + 0x10)) - _t799;
                                                                                                                                                                                                                  														if( *((intOrPtr*)(_t674 + 0x10)) >= _t799) {
                                                                                                                                                                                                                  															_t848 = _t674;
                                                                                                                                                                                                                  															_t674 =  *_t674;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															_t674 =  *((intOrPtr*)(_t674 + 8));
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t674 + 0xd));
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags = _t848 - _t829;
                                                                                                                                                                                                                  													if(_t848 == _t829) {
                                                                                                                                                                                                                  														L145:
                                                                                                                                                                                                                  														_push(_t799);
                                                                                                                                                                                                                  														_v60 =  &_v64;
                                                                                                                                                                                                                  														__eflags = E003667F0( &_v56, _t799,  &_v60) + 0x10;
                                                                                                                                                                                                                  														_t799 =  &_v68;
                                                                                                                                                                                                                  														E00366830(_t799,  &_v20, _t848, E003667F0( &_v56, _t799,  &_v60) + 0x10, _t677);
                                                                                                                                                                                                                  														_t848 = _v36;
                                                                                                                                                                                                                  														_t829 = _v84;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														__eflags = _t799 -  *((intOrPtr*)(_t848 + 0x10));
                                                                                                                                                                                                                  														if(_t799 <  *((intOrPtr*)(_t848 + 0x10))) {
                                                                                                                                                                                                                  															goto L145;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t848 + 0x20)) - 1;
                                                                                                                                                                                                                  													if( *((intOrPtr*)(_t848 + 0x20)) == 1) {
                                                                                                                                                                                                                  														goto L157;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														_t804 =  *(_t862 + 0x38);
                                                                                                                                                                                                                  														_t849 = _t829;
                                                                                                                                                                                                                  														_v68 = _t804;
                                                                                                                                                                                                                  														_t685 =  *((intOrPtr*)(_t829 + 4));
                                                                                                                                                                                                                  														__eflags =  *((char*)(_t685 + 0xd));
                                                                                                                                                                                                                  														while( *((char*)(_t685 + 0xd)) == 0) {
                                                                                                                                                                                                                  															__eflags =  *((intOrPtr*)(_t685 + 0x10)) - _t804;
                                                                                                                                                                                                                  															if( *((intOrPtr*)(_t685 + 0x10)) >= _t804) {
                                                                                                                                                                                                                  																_t849 = _t685;
                                                                                                                                                                                                                  																_t685 =  *_t685;
                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                  																_t685 =  *((intOrPtr*)(_t685 + 8));
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags =  *((char*)(_t685 + 0xd));
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t849 - _t829;
                                                                                                                                                                                                                  														if(_t849 == _t829) {
                                                                                                                                                                                                                  															L155:
                                                                                                                                                                                                                  															_push(_t804);
                                                                                                                                                                                                                  															_v64 =  &_v68;
                                                                                                                                                                                                                  															__eflags = E003667F0( &_v60, _t804,  &_v64) + 0x10;
                                                                                                                                                                                                                  															_t799 =  &_v72;
                                                                                                                                                                                                                  															E00366830(_t799,  &_a4, _t849, E003667F0( &_v60, _t804,  &_v64) + 0x10, _t688);
                                                                                                                                                                                                                  															_t849 = _v12;
                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                  															__eflags = _t804 -  *((intOrPtr*)(_t849 + 0x10));
                                                                                                                                                                                                                  															if(_t804 <  *((intOrPtr*)(_t849 + 0x10))) {
                                                                                                                                                                                                                  																goto L155;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_push(L"explorer.exe");
                                                                                                                                                                                                                  														_push(_t849 + 0x3c);
                                                                                                                                                                                                                  														_t692 = E0047E3ED(_t799);
                                                                                                                                                                                                                  														_t873 = _t873 + 8;
                                                                                                                                                                                                                  														__eflags = _t692;
                                                                                                                                                                                                                  														if(_t692 != 0) {
                                                                                                                                                                                                                  															goto L157;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													__eflags = _t798 - 0x1388;
                                                                                                                                                                                                                  													if(_t798 < 0x1388) {
                                                                                                                                                                                                                  														L157:
                                                                                                                                                                                                                  														 *(_t862 + 0x258) = _t718;
                                                                                                                                                                                                                  														 *(_t862 + 0x25c) = _v36;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L138;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_a18032 = 1;
                                                                                                                                                                                                                  												_t831 = _v24 + 0xfffffff0;
                                                                                                                                                                                                                  												asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  												__eflags = (_t799 | 0xffffffff) - 1;
                                                                                                                                                                                                                  												if((_t799 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  													 *((intOrPtr*)( *((intOrPtr*)( *_t831)) + 4))(_t831);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L161;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L314;
                                                                                                                                                                                                                  									L161:
                                                                                                                                                                                                                  									 *((char*)(_t862 + 0x244)) = 1;
                                                                                                                                                                                                                  									_t815 = _a8 + 1;
                                                                                                                                                                                                                  									_t835 = _v20;
                                                                                                                                                                                                                  									_a8 = _t815;
                                                                                                                                                                                                                  									__eflags = _t815 - _a20 >> 2;
                                                                                                                                                                                                                  								} while (_t815 < _a20 >> 2);
                                                                                                                                                                                                                  								goto L162;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L314;
                                                                                                                                                                                                                  							L309:
                                                                                                                                                                                                                  							Sleep(0xa); // executed
                                                                                                                                                                                                                  							__eflags =  *0x4f8431;
                                                                                                                                                                                                                  						} while ( *0x4f8431 != 0);
                                                                                                                                                                                                                  						goto L310;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *0x4f8431 = 0;
                                                                                                                                                                                                                  					L311:
                                                                                                                                                                                                                  					 *[fs:0x0] = _a18076;
                                                                                                                                                                                                                  					_pop(_t833);
                                                                                                                                                                                                                  					_pop(_t852);
                                                                                                                                                                                                                  					_pop(_t715);
                                                                                                                                                                                                                  					return E0047DDA3(_t715, _a18068 ^ _t873, _t814, _t833, _t852);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L314:
                                                                                                                                                                                                                  			}





























































































































































































                                                                                                                                                                                                                  0x00362af0
                                                                                                                                                                                                                  0x00362af3
                                                                                                                                                                                                                  0x00362af6
                                                                                                                                                                                                                  0x00362af8
                                                                                                                                                                                                                  0x00362b03
                                                                                                                                                                                                                  0x00362b04
                                                                                                                                                                                                                  0x00362b0a
                                                                                                                                                                                                                  0x00362b0f
                                                                                                                                                                                                                  0x00362b16
                                                                                                                                                                                                                  0x00362b1d
                                                                                                                                                                                                                  0x00362b20
                                                                                                                                                                                                                  0x00362b27
                                                                                                                                                                                                                  0x00362b2f
                                                                                                                                                                                                                  0x00362b3c
                                                                                                                                                                                                                  0x00362b4a
                                                                                                                                                                                                                  0x00362b5a
                                                                                                                                                                                                                  0x00362b5f
                                                                                                                                                                                                                  0x00362b67
                                                                                                                                                                                                                  0x00362b74
                                                                                                                                                                                                                  0x00362b78
                                                                                                                                                                                                                  0x00362b83
                                                                                                                                                                                                                  0x00362b8b
                                                                                                                                                                                                                  0x00362b98
                                                                                                                                                                                                                  0x00362b9c
                                                                                                                                                                                                                  0x00362ba7
                                                                                                                                                                                                                  0x00362bac
                                                                                                                                                                                                                  0x00362bb3
                                                                                                                                                                                                                  0x00362bb8
                                                                                                                                                                                                                  0x00363be8
                                                                                                                                                                                                                  0x00363bf8
                                                                                                                                                                                                                  0x00363c01
                                                                                                                                                                                                                  0x00363c19
                                                                                                                                                                                                                  0x00363c22
                                                                                                                                                                                                                  0x00363c27
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362bbe
                                                                                                                                                                                                                  0x00362bc4
                                                                                                                                                                                                                  0x00362bc4
                                                                                                                                                                                                                  0x00362bc9
                                                                                                                                                                                                                  0x00362bd5
                                                                                                                                                                                                                  0x00362bdb
                                                                                                                                                                                                                  0x00362bdd
                                                                                                                                                                                                                  0x00362bdf
                                                                                                                                                                                                                  0x00362c08
                                                                                                                                                                                                                  0x00362c10
                                                                                                                                                                                                                  0x00362c1b
                                                                                                                                                                                                                  0x00362c24
                                                                                                                                                                                                                  0x00362c2b
                                                                                                                                                                                                                  0x00362c2d
                                                                                                                                                                                                                  0x00362c2e
                                                                                                                                                                                                                  0x00362c2e
                                                                                                                                                                                                                  0x00362be1
                                                                                                                                                                                                                  0x00362be1
                                                                                                                                                                                                                  0x00362be1
                                                                                                                                                                                                                  0x00362be3
                                                                                                                                                                                                                  0x00362bee
                                                                                                                                                                                                                  0x00362bf7
                                                                                                                                                                                                                  0x00362bfe
                                                                                                                                                                                                                  0x00362c00
                                                                                                                                                                                                                  0x00362c01
                                                                                                                                                                                                                  0x00362c01
                                                                                                                                                                                                                  0x00362be3
                                                                                                                                                                                                                  0x00362c32
                                                                                                                                                                                                                  0x00362c3d
                                                                                                                                                                                                                  0x00362c3d
                                                                                                                                                                                                                  0x00362c42
                                                                                                                                                                                                                  0x00362c49
                                                                                                                                                                                                                  0x00362ca4
                                                                                                                                                                                                                  0x00362ca4
                                                                                                                                                                                                                  0x00362c4b
                                                                                                                                                                                                                  0x00362c4b
                                                                                                                                                                                                                  0x00362c52
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362c54
                                                                                                                                                                                                                  0x00362c54
                                                                                                                                                                                                                  0x00362c5e
                                                                                                                                                                                                                  0x00362c6b
                                                                                                                                                                                                                  0x00362c70
                                                                                                                                                                                                                  0x00362c75
                                                                                                                                                                                                                  0x00362c7b
                                                                                                                                                                                                                  0x00362c81
                                                                                                                                                                                                                  0x00362c96
                                                                                                                                                                                                                  0x00362c96
                                                                                                                                                                                                                  0x00362c9d
                                                                                                                                                                                                                  0x00362c83
                                                                                                                                                                                                                  0x00362c83
                                                                                                                                                                                                                  0x00362c8d
                                                                                                                                                                                                                  0x00362c8d
                                                                                                                                                                                                                  0x00362c94
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362c85
                                                                                                                                                                                                                  0x00362c85
                                                                                                                                                                                                                  0x00362c8b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362c8b
                                                                                                                                                                                                                  0x00362c83
                                                                                                                                                                                                                  0x00362c81
                                                                                                                                                                                                                  0x00362c52
                                                                                                                                                                                                                  0x00362ca9
                                                                                                                                                                                                                  0x00362caf
                                                                                                                                                                                                                  0x00362cb1
                                                                                                                                                                                                                  0x00362cb4
                                                                                                                                                                                                                  0x00362cc1
                                                                                                                                                                                                                  0x00362cc4
                                                                                                                                                                                                                  0x00362cc7
                                                                                                                                                                                                                  0x00362cc7
                                                                                                                                                                                                                  0x00362ccf
                                                                                                                                                                                                                  0x00362cd1
                                                                                                                                                                                                                  0x00362cda
                                                                                                                                                                                                                  0x00362cde
                                                                                                                                                                                                                  0x00362ce4
                                                                                                                                                                                                                  0x00362cea
                                                                                                                                                                                                                  0x00362cf0
                                                                                                                                                                                                                  0x00362cf6
                                                                                                                                                                                                                  0x00362d1b
                                                                                                                                                                                                                  0x00362d1b
                                                                                                                                                                                                                  0x00362d22
                                                                                                                                                                                                                  0x00362d28
                                                                                                                                                                                                                  0x00362d2e
                                                                                                                                                                                                                  0x00362cf8
                                                                                                                                                                                                                  0x00362cf8
                                                                                                                                                                                                                  0x00362cfe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362d00
                                                                                                                                                                                                                  0x00362d00
                                                                                                                                                                                                                  0x00362d05
                                                                                                                                                                                                                  0x00362d06
                                                                                                                                                                                                                  0x00362d0b
                                                                                                                                                                                                                  0x00362d10
                                                                                                                                                                                                                  0x00362d12
                                                                                                                                                                                                                  0x00362d12
                                                                                                                                                                                                                  0x00362d10
                                                                                                                                                                                                                  0x00362cfe
                                                                                                                                                                                                                  0x00362d4a
                                                                                                                                                                                                                  0x00362d50
                                                                                                                                                                                                                  0x00362d56
                                                                                                                                                                                                                  0x00362d5d
                                                                                                                                                                                                                  0x00362d62
                                                                                                                                                                                                                  0x00362d64
                                                                                                                                                                                                                  0x00362d66
                                                                                                                                                                                                                  0x00362d70
                                                                                                                                                                                                                  0x00362d70
                                                                                                                                                                                                                  0x00362d74
                                                                                                                                                                                                                  0x00362d7b
                                                                                                                                                                                                                  0x00362d7d
                                                                                                                                                                                                                  0x00362d80
                                                                                                                                                                                                                  0x00362d84
                                                                                                                                                                                                                  0x00362d9c
                                                                                                                                                                                                                  0x00362d9f
                                                                                                                                                                                                                  0x00362da3
                                                                                                                                                                                                                  0x00362da5
                                                                                                                                                                                                                  0x00362da5
                                                                                                                                                                                                                  0x00362da8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362daa
                                                                                                                                                                                                                  0x00362dac
                                                                                                                                                                                                                  0x00362daf
                                                                                                                                                                                                                  0x00362db3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362db3
                                                                                                                                                                                                                  0x00362da5
                                                                                                                                                                                                                  0x00362db5
                                                                                                                                                                                                                  0x00362db5
                                                                                                                                                                                                                  0x00362d86
                                                                                                                                                                                                                  0x00362d86
                                                                                                                                                                                                                  0x00362d88
                                                                                                                                                                                                                  0x00362d8a
                                                                                                                                                                                                                  0x00362d8e
                                                                                                                                                                                                                  0x00362d90
                                                                                                                                                                                                                  0x00362d92
                                                                                                                                                                                                                  0x00362d94
                                                                                                                                                                                                                  0x00362d94
                                                                                                                                                                                                                  0x00362d8e
                                                                                                                                                                                                                  0x00362d84
                                                                                                                                                                                                                  0x00362db7
                                                                                                                                                                                                                  0x00362dbb
                                                                                                                                                                                                                  0x00362dbb
                                                                                                                                                                                                                  0x00362dbf
                                                                                                                                                                                                                  0x00362dbf
                                                                                                                                                                                                                  0x00362dc3
                                                                                                                                                                                                                  0x00362dc5
                                                                                                                                                                                                                  0x00362dc9
                                                                                                                                                                                                                  0x00362dcf
                                                                                                                                                                                                                  0x0036354a
                                                                                                                                                                                                                  0x0036354a
                                                                                                                                                                                                                  0x0036354c
                                                                                                                                                                                                                  0x0036354e
                                                                                                                                                                                                                  0x00363550
                                                                                                                                                                                                                  0x00363557
                                                                                                                                                                                                                  0x00363566
                                                                                                                                                                                                                  0x0036356b
                                                                                                                                                                                                                  0x0036356f
                                                                                                                                                                                                                  0x0036356f
                                                                                                                                                                                                                  0x00363571
                                                                                                                                                                                                                  0x00363575
                                                                                                                                                                                                                  0x00363577
                                                                                                                                                                                                                  0x0036357a
                                                                                                                                                                                                                  0x0036357e
                                                                                                                                                                                                                  0x0036359c
                                                                                                                                                                                                                  0x0036359f
                                                                                                                                                                                                                  0x003635a3
                                                                                                                                                                                                                  0x003635a5
                                                                                                                                                                                                                  0x003635a5
                                                                                                                                                                                                                  0x003635a8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003635aa
                                                                                                                                                                                                                  0x003635ac
                                                                                                                                                                                                                  0x003635af
                                                                                                                                                                                                                  0x003635b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003635b3
                                                                                                                                                                                                                  0x003635a5
                                                                                                                                                                                                                  0x003635b5
                                                                                                                                                                                                                  0x003635b5
                                                                                                                                                                                                                  0x00363580
                                                                                                                                                                                                                  0x00363580
                                                                                                                                                                                                                  0x00363582
                                                                                                                                                                                                                  0x00363584
                                                                                                                                                                                                                  0x00363588
                                                                                                                                                                                                                  0x00363590
                                                                                                                                                                                                                  0x00363592
                                                                                                                                                                                                                  0x00363594
                                                                                                                                                                                                                  0x00363594
                                                                                                                                                                                                                  0x00363588
                                                                                                                                                                                                                  0x0036357e
                                                                                                                                                                                                                  0x003635b7
                                                                                                                                                                                                                  0x003635b7
                                                                                                                                                                                                                  0x003635bb
                                                                                                                                                                                                                  0x003635cd
                                                                                                                                                                                                                  0x003635cf
                                                                                                                                                                                                                  0x003635d3
                                                                                                                                                                                                                  0x003635d5
                                                                                                                                                                                                                  0x003635dd
                                                                                                                                                                                                                  0x003635e3
                                                                                                                                                                                                                  0x003635e7
                                                                                                                                                                                                                  0x003635e9
                                                                                                                                                                                                                  0x003635ed
                                                                                                                                                                                                                  0x003635f1
                                                                                                                                                                                                                  0x003635f4
                                                                                                                                                                                                                  0x003635f8
                                                                                                                                                                                                                  0x00363600
                                                                                                                                                                                                                  0x00363603
                                                                                                                                                                                                                  0x0036360a
                                                                                                                                                                                                                  0x0036360c
                                                                                                                                                                                                                  0x00363605
                                                                                                                                                                                                                  0x00363605
                                                                                                                                                                                                                  0x00363605
                                                                                                                                                                                                                  0x0036360e
                                                                                                                                                                                                                  0x0036360e
                                                                                                                                                                                                                  0x00363614
                                                                                                                                                                                                                  0x00363616
                                                                                                                                                                                                                  0x0036361d
                                                                                                                                                                                                                  0x00363621
                                                                                                                                                                                                                  0x00363622
                                                                                                                                                                                                                  0x00363636
                                                                                                                                                                                                                  0x00363644
                                                                                                                                                                                                                  0x00363649
                                                                                                                                                                                                                  0x00363618
                                                                                                                                                                                                                  0x00363618
                                                                                                                                                                                                                  0x0036361b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036361b
                                                                                                                                                                                                                  0x0036364d
                                                                                                                                                                                                                  0x0036364d
                                                                                                                                                                                                                  0x00363654
                                                                                                                                                                                                                  0x0036365a
                                                                                                                                                                                                                  0x0036365c
                                                                                                                                                                                                                  0x0036365e
                                                                                                                                                                                                                  0x0036366a
                                                                                                                                                                                                                  0x00363670
                                                                                                                                                                                                                  0x00363674
                                                                                                                                                                                                                  0x00363676
                                                                                                                                                                                                                  0x0036367a
                                                                                                                                                                                                                  0x0036367e
                                                                                                                                                                                                                  0x00363681
                                                                                                                                                                                                                  0x00363685
                                                                                                                                                                                                                  0x00363687
                                                                                                                                                                                                                  0x0036368a
                                                                                                                                                                                                                  0x00363691
                                                                                                                                                                                                                  0x00363693
                                                                                                                                                                                                                  0x0036368c
                                                                                                                                                                                                                  0x0036368c
                                                                                                                                                                                                                  0x0036368c
                                                                                                                                                                                                                  0x00363695
                                                                                                                                                                                                                  0x00363695
                                                                                                                                                                                                                  0x0036369b
                                                                                                                                                                                                                  0x0036369d
                                                                                                                                                                                                                  0x003636a4
                                                                                                                                                                                                                  0x003636a8
                                                                                                                                                                                                                  0x003636a9
                                                                                                                                                                                                                  0x003636bd
                                                                                                                                                                                                                  0x003636cb
                                                                                                                                                                                                                  0x003636d0
                                                                                                                                                                                                                  0x0036369f
                                                                                                                                                                                                                  0x0036369f
                                                                                                                                                                                                                  0x003636a2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003636a2
                                                                                                                                                                                                                  0x003636d4
                                                                                                                                                                                                                  0x003636db
                                                                                                                                                                                                                  0x003636e2
                                                                                                                                                                                                                  0x003636f6
                                                                                                                                                                                                                  0x00363703
                                                                                                                                                                                                                  0x00363708
                                                                                                                                                                                                                  0x00363709
                                                                                                                                                                                                                  0x0036370e
                                                                                                                                                                                                                  0x00363711
                                                                                                                                                                                                                  0x00363713
                                                                                                                                                                                                                  0x0036371c
                                                                                                                                                                                                                  0x00363730
                                                                                                                                                                                                                  0x00363735
                                                                                                                                                                                                                  0x00363744
                                                                                                                                                                                                                  0x00363749
                                                                                                                                                                                                                  0x00363750
                                                                                                                                                                                                                  0x00363753
                                                                                                                                                                                                                  0x00363756
                                                                                                                                                                                                                  0x00363756
                                                                                                                                                                                                                  0x00363758
                                                                                                                                                                                                                  0x00363759
                                                                                                                                                                                                                  0x00363759
                                                                                                                                                                                                                  0x00363763
                                                                                                                                                                                                                  0x00363763
                                                                                                                                                                                                                  0x00363775
                                                                                                                                                                                                                  0x00363775
                                                                                                                                                                                                                  0x00363713
                                                                                                                                                                                                                  0x003636e2
                                                                                                                                                                                                                  0x0036377b
                                                                                                                                                                                                                  0x00363781
                                                                                                                                                                                                                  0x00363783
                                                                                                                                                                                                                  0x0036378b
                                                                                                                                                                                                                  0x00363799
                                                                                                                                                                                                                  0x003637a7
                                                                                                                                                                                                                  0x003637a7
                                                                                                                                                                                                                  0x003637ad
                                                                                                                                                                                                                  0x003637b1
                                                                                                                                                                                                                  0x003637b3
                                                                                                                                                                                                                  0x003637b5
                                                                                                                                                                                                                  0x003637bb
                                                                                                                                                                                                                  0x003637bf
                                                                                                                                                                                                                  0x003637c3
                                                                                                                                                                                                                  0x003637c3
                                                                                                                                                                                                                  0x003637c7
                                                                                                                                                                                                                  0x003637cd
                                                                                                                                                                                                                  0x003637d4
                                                                                                                                                                                                                  0x003637d6
                                                                                                                                                                                                                  0x003637d8
                                                                                                                                                                                                                  0x003637da
                                                                                                                                                                                                                  0x003637e0
                                                                                                                                                                                                                  0x003637e7
                                                                                                                                                                                                                  0x003637ec
                                                                                                                                                                                                                  0x003637ef
                                                                                                                                                                                                                  0x003637f1
                                                                                                                                                                                                                  0x003637f8
                                                                                                                                                                                                                  0x003637f8
                                                                                                                                                                                                                  0x003637ef
                                                                                                                                                                                                                  0x003637fc
                                                                                                                                                                                                                  0x00363800
                                                                                                                                                                                                                  0x00363802
                                                                                                                                                                                                                  0x00363805
                                                                                                                                                                                                                  0x00363809
                                                                                                                                                                                                                  0x00363821
                                                                                                                                                                                                                  0x00363824
                                                                                                                                                                                                                  0x00363828
                                                                                                                                                                                                                  0x00363830
                                                                                                                                                                                                                  0x00363830
                                                                                                                                                                                                                  0x00363833
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363835
                                                                                                                                                                                                                  0x00363837
                                                                                                                                                                                                                  0x0036383a
                                                                                                                                                                                                                  0x0036383e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036383e
                                                                                                                                                                                                                  0x00363830
                                                                                                                                                                                                                  0x00363840
                                                                                                                                                                                                                  0x00363840
                                                                                                                                                                                                                  0x0036380b
                                                                                                                                                                                                                  0x0036380b
                                                                                                                                                                                                                  0x0036380d
                                                                                                                                                                                                                  0x0036380f
                                                                                                                                                                                                                  0x00363813
                                                                                                                                                                                                                  0x00363815
                                                                                                                                                                                                                  0x00363817
                                                                                                                                                                                                                  0x00363819
                                                                                                                                                                                                                  0x00363819
                                                                                                                                                                                                                  0x00363813
                                                                                                                                                                                                                  0x00363809
                                                                                                                                                                                                                  0x00363842
                                                                                                                                                                                                                  0x00363842
                                                                                                                                                                                                                  0x003637da
                                                                                                                                                                                                                  0x00363846
                                                                                                                                                                                                                  0x0036384a
                                                                                                                                                                                                                  0x00363850
                                                                                                                                                                                                                  0x00363857
                                                                                                                                                                                                                  0x00363859
                                                                                                                                                                                                                  0x0036385b
                                                                                                                                                                                                                  0x0036385d
                                                                                                                                                                                                                  0x00363860
                                                                                                                                                                                                                  0x00363867
                                                                                                                                                                                                                  0x00363869
                                                                                                                                                                                                                  0x00363870
                                                                                                                                                                                                                  0x00363870
                                                                                                                                                                                                                  0x00363874
                                                                                                                                                                                                                  0x00363878
                                                                                                                                                                                                                  0x0036387a
                                                                                                                                                                                                                  0x0036387d
                                                                                                                                                                                                                  0x00363881
                                                                                                                                                                                                                  0x0036389c
                                                                                                                                                                                                                  0x0036389f
                                                                                                                                                                                                                  0x003638a3
                                                                                                                                                                                                                  0x003638a5
                                                                                                                                                                                                                  0x003638a5
                                                                                                                                                                                                                  0x003638a8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003638aa
                                                                                                                                                                                                                  0x003638ac
                                                                                                                                                                                                                  0x003638af
                                                                                                                                                                                                                  0x003638b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003638b3
                                                                                                                                                                                                                  0x003638a5
                                                                                                                                                                                                                  0x003638b5
                                                                                                                                                                                                                  0x003638b5
                                                                                                                                                                                                                  0x00363883
                                                                                                                                                                                                                  0x00363883
                                                                                                                                                                                                                  0x00363885
                                                                                                                                                                                                                  0x00363887
                                                                                                                                                                                                                  0x0036388b
                                                                                                                                                                                                                  0x00363890
                                                                                                                                                                                                                  0x00363892
                                                                                                                                                                                                                  0x00363894
                                                                                                                                                                                                                  0x00363894
                                                                                                                                                                                                                  0x0036388b
                                                                                                                                                                                                                  0x00363881
                                                                                                                                                                                                                  0x003638b7
                                                                                                                                                                                                                  0x003638b7
                                                                                                                                                                                                                  0x0036385d
                                                                                                                                                                                                                  0x003638bb
                                                                                                                                                                                                                  0x003638bf
                                                                                                                                                                                                                  0x003638c1
                                                                                                                                                                                                                  0x003638c8
                                                                                                                                                                                                                  0x003638d1
                                                                                                                                                                                                                  0x003638df
                                                                                                                                                                                                                  0x003638e5
                                                                                                                                                                                                                  0x003638e5
                                                                                                                                                                                                                  0x003638c8
                                                                                                                                                                                                                  0x003638bf
                                                                                                                                                                                                                  0x0036384a
                                                                                                                                                                                                                  0x003638ed
                                                                                                                                                                                                                  0x003638f3
                                                                                                                                                                                                                  0x003638f9
                                                                                                                                                                                                                  0x003638fb
                                                                                                                                                                                                                  0x003638fd
                                                                                                                                                                                                                  0x00363907
                                                                                                                                                                                                                  0x00363907
                                                                                                                                                                                                                  0x0036390e
                                                                                                                                                                                                                  0x003638ff
                                                                                                                                                                                                                  0x003638ff
                                                                                                                                                                                                                  0x00363905
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363905
                                                                                                                                                                                                                  0x003638fd
                                                                                                                                                                                                                  0x00363912
                                                                                                                                                                                                                  0x00363919
                                                                                                                                                                                                                  0x0036391b
                                                                                                                                                                                                                  0x00363922
                                                                                                                                                                                                                  0x00363922
                                                                                                                                                                                                                  0x00363926
                                                                                                                                                                                                                  0x0036392a
                                                                                                                                                                                                                  0x0036392c
                                                                                                                                                                                                                  0x0036392f
                                                                                                                                                                                                                  0x00363933
                                                                                                                                                                                                                  0x0036394c
                                                                                                                                                                                                                  0x0036394f
                                                                                                                                                                                                                  0x00363953
                                                                                                                                                                                                                  0x00363955
                                                                                                                                                                                                                  0x00363955
                                                                                                                                                                                                                  0x00363958
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036395a
                                                                                                                                                                                                                  0x0036395c
                                                                                                                                                                                                                  0x0036395f
                                                                                                                                                                                                                  0x00363963
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363963
                                                                                                                                                                                                                  0x00363955
                                                                                                                                                                                                                  0x00363965
                                                                                                                                                                                                                  0x00363965
                                                                                                                                                                                                                  0x00363935
                                                                                                                                                                                                                  0x00363935
                                                                                                                                                                                                                  0x00363937
                                                                                                                                                                                                                  0x00363939
                                                                                                                                                                                                                  0x0036393d
                                                                                                                                                                                                                  0x00363940
                                                                                                                                                                                                                  0x00363942
                                                                                                                                                                                                                  0x00363944
                                                                                                                                                                                                                  0x00363944
                                                                                                                                                                                                                  0x0036393d
                                                                                                                                                                                                                  0x00363933
                                                                                                                                                                                                                  0x00363967
                                                                                                                                                                                                                  0x00363967
                                                                                                                                                                                                                  0x0036396f
                                                                                                                                                                                                                  0x0036396f
                                                                                                                                                                                                                  0x00363977
                                                                                                                                                                                                                  0x0036398d
                                                                                                                                                                                                                  0x00363998
                                                                                                                                                                                                                  0x003639a5
                                                                                                                                                                                                                  0x003639ab
                                                                                                                                                                                                                  0x003639b2
                                                                                                                                                                                                                  0x003639b8
                                                                                                                                                                                                                  0x003639bc
                                                                                                                                                                                                                  0x003639be
                                                                                                                                                                                                                  0x003639c0
                                                                                                                                                                                                                  0x003639d0
                                                                                                                                                                                                                  0x003639d3
                                                                                                                                                                                                                  0x003639d6
                                                                                                                                                                                                                  0x003639dc
                                                                                                                                                                                                                  0x003639df
                                                                                                                                                                                                                  0x003639e5
                                                                                                                                                                                                                  0x003639e5
                                                                                                                                                                                                                  0x003639f0
                                                                                                                                                                                                                  0x003639f2
                                                                                                                                                                                                                  0x003639f2
                                                                                                                                                                                                                  0x003639f5
                                                                                                                                                                                                                  0x003639f8
                                                                                                                                                                                                                  0x003639fd
                                                                                                                                                                                                                  0x003639fd
                                                                                                                                                                                                                  0x00363a06
                                                                                                                                                                                                                  0x00363a10
                                                                                                                                                                                                                  0x00363a16
                                                                                                                                                                                                                  0x00363a1d
                                                                                                                                                                                                                  0x00363a1f
                                                                                                                                                                                                                  0x00363a56
                                                                                                                                                                                                                  0x00363a56
                                                                                                                                                                                                                  0x00363a59
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363a21
                                                                                                                                                                                                                  0x00363a21
                                                                                                                                                                                                                  0x00363a2b
                                                                                                                                                                                                                  0x00363a2b
                                                                                                                                                                                                                  0x00363a2e
                                                                                                                                                                                                                  0x00363a5b
                                                                                                                                                                                                                  0x00363a66
                                                                                                                                                                                                                  0x00363a6c
                                                                                                                                                                                                                  0x00363a30
                                                                                                                                                                                                                  0x00363a30
                                                                                                                                                                                                                  0x00363a37
                                                                                                                                                                                                                  0x00363a37
                                                                                                                                                                                                                  0x00363a40
                                                                                                                                                                                                                  0x00363a40
                                                                                                                                                                                                                  0x00363a40
                                                                                                                                                                                                                  0x00363a47
                                                                                                                                                                                                                  0x00363a4a
                                                                                                                                                                                                                  0x00363a51
                                                                                                                                                                                                                  0x00363a51
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363a40
                                                                                                                                                                                                                  0x00363a23
                                                                                                                                                                                                                  0x00363a23
                                                                                                                                                                                                                  0x00363a29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363a29
                                                                                                                                                                                                                  0x00363a21
                                                                                                                                                                                                                  0x00363a1f
                                                                                                                                                                                                                  0x003639df
                                                                                                                                                                                                                  0x00363a70
                                                                                                                                                                                                                  0x00363a74
                                                                                                                                                                                                                  0x00363a76
                                                                                                                                                                                                                  0x00363a79
                                                                                                                                                                                                                  0x00363a7d
                                                                                                                                                                                                                  0x00363a9c
                                                                                                                                                                                                                  0x00363a9f
                                                                                                                                                                                                                  0x00363aa3
                                                                                                                                                                                                                  0x00363aa5
                                                                                                                                                                                                                  0x00363aa5
                                                                                                                                                                                                                  0x00363aa8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363aaa
                                                                                                                                                                                                                  0x00363aac
                                                                                                                                                                                                                  0x00363aaf
                                                                                                                                                                                                                  0x00363ab3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363ab3
                                                                                                                                                                                                                  0x00363aa5
                                                                                                                                                                                                                  0x00363ab5
                                                                                                                                                                                                                  0x00363ab5
                                                                                                                                                                                                                  0x00363a7f
                                                                                                                                                                                                                  0x00363a7f
                                                                                                                                                                                                                  0x00363a81
                                                                                                                                                                                                                  0x00363a83
                                                                                                                                                                                                                  0x00363a87
                                                                                                                                                                                                                  0x00363a90
                                                                                                                                                                                                                  0x00363a92
                                                                                                                                                                                                                  0x00363a94
                                                                                                                                                                                                                  0x00363a94
                                                                                                                                                                                                                  0x00363a87
                                                                                                                                                                                                                  0x00363a7d
                                                                                                                                                                                                                  0x00363ab7
                                                                                                                                                                                                                  0x00363ab7
                                                                                                                                                                                                                  0x003639c0
                                                                                                                                                                                                                  0x00363abf
                                                                                                                                                                                                                  0x00363aca
                                                                                                                                                                                                                  0x00363ace
                                                                                                                                                                                                                  0x00363ad9
                                                                                                                                                                                                                  0x00363ae5
                                                                                                                                                                                                                  0x00363ae7
                                                                                                                                                                                                                  0x00363aec
                                                                                                                                                                                                                  0x00363afa
                                                                                                                                                                                                                  0x00363b01
                                                                                                                                                                                                                  0x00363b05
                                                                                                                                                                                                                  0x00363b07
                                                                                                                                                                                                                  0x00363b09
                                                                                                                                                                                                                  0x00363b10
                                                                                                                                                                                                                  0x00363b10
                                                                                                                                                                                                                  0x00363b17
                                                                                                                                                                                                                  0x00363b2b
                                                                                                                                                                                                                  0x00363b2b
                                                                                                                                                                                                                  0x00363b30
                                                                                                                                                                                                                  0x00363b33
                                                                                                                                                                                                                  0x00363b35
                                                                                                                                                                                                                  0x00363b35
                                                                                                                                                                                                                  0x00363b19
                                                                                                                                                                                                                  0x00363b19
                                                                                                                                                                                                                  0x00363b20
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363b22
                                                                                                                                                                                                                  0x00363b22
                                                                                                                                                                                                                  0x00363b29
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363b29
                                                                                                                                                                                                                  0x00363b20
                                                                                                                                                                                                                  0x00363b3f
                                                                                                                                                                                                                  0x00363b42
                                                                                                                                                                                                                  0x00363b44
                                                                                                                                                                                                                  0x00363b4b
                                                                                                                                                                                                                  0x00363b4d
                                                                                                                                                                                                                  0x00363b4d
                                                                                                                                                                                                                  0x00363b5b
                                                                                                                                                                                                                  0x00363b62
                                                                                                                                                                                                                  0x00363b6a
                                                                                                                                                                                                                  0x00363b6d
                                                                                                                                                                                                                  0x00363b74
                                                                                                                                                                                                                  0x00363b7e
                                                                                                                                                                                                                  0x00363b7e
                                                                                                                                                                                                                  0x00363b84
                                                                                                                                                                                                                  0x00363b88
                                                                                                                                                                                                                  0x00363b8a
                                                                                                                                                                                                                  0x00363b8d
                                                                                                                                                                                                                  0x00363b91
                                                                                                                                                                                                                  0x00363bac
                                                                                                                                                                                                                  0x00363baf
                                                                                                                                                                                                                  0x00363bb3
                                                                                                                                                                                                                  0x00363bb5
                                                                                                                                                                                                                  0x00363bb5
                                                                                                                                                                                                                  0x00363bb8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363bba
                                                                                                                                                                                                                  0x00363bbc
                                                                                                                                                                                                                  0x00363bbf
                                                                                                                                                                                                                  0x00363bc3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363bc3
                                                                                                                                                                                                                  0x00363bb5
                                                                                                                                                                                                                  0x00363bc5
                                                                                                                                                                                                                  0x00363bc5
                                                                                                                                                                                                                  0x00363b93
                                                                                                                                                                                                                  0x00363b93
                                                                                                                                                                                                                  0x00363b95
                                                                                                                                                                                                                  0x00363b97
                                                                                                                                                                                                                  0x00363b9b
                                                                                                                                                                                                                  0x00363ba0
                                                                                                                                                                                                                  0x00363ba2
                                                                                                                                                                                                                  0x00363ba4
                                                                                                                                                                                                                  0x00363ba4
                                                                                                                                                                                                                  0x00363b9b
                                                                                                                                                                                                                  0x00363b91
                                                                                                                                                                                                                  0x00363bc7
                                                                                                                                                                                                                  0x00363bc7
                                                                                                                                                                                                                  0x00363b10
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362dd5
                                                                                                                                                                                                                  0x00362de0
                                                                                                                                                                                                                  0x00362de0
                                                                                                                                                                                                                  0x00362de3
                                                                                                                                                                                                                  0x00362de5
                                                                                                                                                                                                                  0x00362dec
                                                                                                                                                                                                                  0x00362dee
                                                                                                                                                                                                                  0x00362df2
                                                                                                                                                                                                                  0x00362e21
                                                                                                                                                                                                                  0x00362e21
                                                                                                                                                                                                                  0x00362e25
                                                                                                                                                                                                                  0x00362df4
                                                                                                                                                                                                                  0x00362df4
                                                                                                                                                                                                                  0x00362df4
                                                                                                                                                                                                                  0x00362df7
                                                                                                                                                                                                                  0x00362dfe
                                                                                                                                                                                                                  0x00362e00
                                                                                                                                                                                                                  0x00362df9
                                                                                                                                                                                                                  0x00362df9
                                                                                                                                                                                                                  0x00362df9
                                                                                                                                                                                                                  0x00362e02
                                                                                                                                                                                                                  0x00362e02
                                                                                                                                                                                                                  0x00362e08
                                                                                                                                                                                                                  0x00362e0a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362e0c
                                                                                                                                                                                                                  0x00362e0c
                                                                                                                                                                                                                  0x00362e0f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362e11
                                                                                                                                                                                                                  0x00362e11
                                                                                                                                                                                                                  0x00362e18
                                                                                                                                                                                                                  0x00362e18
                                                                                                                                                                                                                  0x00362e0f
                                                                                                                                                                                                                  0x00362e0a
                                                                                                                                                                                                                  0x00362e29
                                                                                                                                                                                                                  0x00362e2b
                                                                                                                                                                                                                  0x00362e2d
                                                                                                                                                                                                                  0x0036351d
                                                                                                                                                                                                                  0x00363520
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362e33
                                                                                                                                                                                                                  0x00362e33
                                                                                                                                                                                                                  0x00362e37
                                                                                                                                                                                                                  0x00362e39
                                                                                                                                                                                                                  0x00362e3d
                                                                                                                                                                                                                  0x00362e40
                                                                                                                                                                                                                  0x00362e43
                                                                                                                                                                                                                  0x00362e4a
                                                                                                                                                                                                                  0x00362e4c
                                                                                                                                                                                                                  0x00362e45
                                                                                                                                                                                                                  0x00362e45
                                                                                                                                                                                                                  0x00362e45
                                                                                                                                                                                                                  0x00362e4e
                                                                                                                                                                                                                  0x00362e4e
                                                                                                                                                                                                                  0x00362e54
                                                                                                                                                                                                                  0x00362e56
                                                                                                                                                                                                                  0x00362e5d
                                                                                                                                                                                                                  0x00362e61
                                                                                                                                                                                                                  0x00362e62
                                                                                                                                                                                                                  0x00362e70
                                                                                                                                                                                                                  0x00362e76
                                                                                                                                                                                                                  0x00362e87
                                                                                                                                                                                                                  0x00362e8c
                                                                                                                                                                                                                  0x00362e58
                                                                                                                                                                                                                  0x00362e58
                                                                                                                                                                                                                  0x00362e5b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362e5b
                                                                                                                                                                                                                  0x00362e93
                                                                                                                                                                                                                  0x00362e97
                                                                                                                                                                                                                  0x00362e9e
                                                                                                                                                                                                                  0x00362ea2
                                                                                                                                                                                                                  0x00362ea4
                                                                                                                                                                                                                  0x00362eab
                                                                                                                                                                                                                  0x00362eae
                                                                                                                                                                                                                  0x00362eb2
                                                                                                                                                                                                                  0x00362edb
                                                                                                                                                                                                                  0x00362edb
                                                                                                                                                                                                                  0x00362edf
                                                                                                                                                                                                                  0x00362eb4
                                                                                                                                                                                                                  0x00362eb4
                                                                                                                                                                                                                  0x00362eb4
                                                                                                                                                                                                                  0x00362eb7
                                                                                                                                                                                                                  0x00362ebe
                                                                                                                                                                                                                  0x00362ec0
                                                                                                                                                                                                                  0x00362eb9
                                                                                                                                                                                                                  0x00362eb9
                                                                                                                                                                                                                  0x00362eb9
                                                                                                                                                                                                                  0x00362ec2
                                                                                                                                                                                                                  0x00362ec2
                                                                                                                                                                                                                  0x00362ec8
                                                                                                                                                                                                                  0x00362eca
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362ecc
                                                                                                                                                                                                                  0x00362ecc
                                                                                                                                                                                                                  0x00362ecf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362ed1
                                                                                                                                                                                                                  0x00362ed1
                                                                                                                                                                                                                  0x00362ed5
                                                                                                                                                                                                                  0x00362ed5
                                                                                                                                                                                                                  0x00362ecf
                                                                                                                                                                                                                  0x00362eca
                                                                                                                                                                                                                  0x00362ee3
                                                                                                                                                                                                                  0x00362ee9
                                                                                                                                                                                                                  0x00362eef
                                                                                                                                                                                                                  0x00362ef2
                                                                                                                                                                                                                  0x00362ef9
                                                                                                                                                                                                                  0x00362f00
                                                                                                                                                                                                                  0x00362f06
                                                                                                                                                                                                                  0x00362f10
                                                                                                                                                                                                                  0x00362f1a
                                                                                                                                                                                                                  0x00362f24
                                                                                                                                                                                                                  0x00362f35
                                                                                                                                                                                                                  0x00362f46
                                                                                                                                                                                                                  0x00362f48
                                                                                                                                                                                                                  0x00362f4a
                                                                                                                                                                                                                  0x00362f53
                                                                                                                                                                                                                  0x00362f59
                                                                                                                                                                                                                  0x00362f60
                                                                                                                                                                                                                  0x00362f60
                                                                                                                                                                                                                  0x00362f6a
                                                                                                                                                                                                                  0x00362f6b
                                                                                                                                                                                                                  0x00362f6d
                                                                                                                                                                                                                  0x00362f74
                                                                                                                                                                                                                  0x00362f7f
                                                                                                                                                                                                                  0x00362f83
                                                                                                                                                                                                                  0x00362f8a
                                                                                                                                                                                                                  0x00362f8c
                                                                                                                                                                                                                  0x00362f8f
                                                                                                                                                                                                                  0x00362f91
                                                                                                                                                                                                                  0x00363c4e
                                                                                                                                                                                                                  0x00363c53
                                                                                                                                                                                                                  0x00363c58
                                                                                                                                                                                                                  0x00363c59
                                                                                                                                                                                                                  0x00363c5a
                                                                                                                                                                                                                  0x00363c5b
                                                                                                                                                                                                                  0x00363c5c
                                                                                                                                                                                                                  0x00363c5d
                                                                                                                                                                                                                  0x00363c5e
                                                                                                                                                                                                                  0x00363c5f
                                                                                                                                                                                                                  0x00363c63
                                                                                                                                                                                                                  0x00363c64
                                                                                                                                                                                                                  0x00363c65
                                                                                                                                                                                                                  0x00363c75
                                                                                                                                                                                                                  0x00363c7d
                                                                                                                                                                                                                  0x00363c90
                                                                                                                                                                                                                  0x00363ca4
                                                                                                                                                                                                                  0x00362f97
                                                                                                                                                                                                                  0x00362f97
                                                                                                                                                                                                                  0x00362fa1
                                                                                                                                                                                                                  0x00362fa3
                                                                                                                                                                                                                  0x00362fa8
                                                                                                                                                                                                                  0x00362fb0
                                                                                                                                                                                                                  0x00362fb5
                                                                                                                                                                                                                  0x00362fcf
                                                                                                                                                                                                                  0x00362fd8
                                                                                                                                                                                                                  0x00362fb7
                                                                                                                                                                                                                  0x00362fb7
                                                                                                                                                                                                                  0x00362fba
                                                                                                                                                                                                                  0x00362fbb
                                                                                                                                                                                                                  0x00362fc0
                                                                                                                                                                                                                  0x00362fc2
                                                                                                                                                                                                                  0x00362fc8
                                                                                                                                                                                                                  0x00362fc8
                                                                                                                                                                                                                  0x00362fc2
                                                                                                                                                                                                                  0x00362fdd
                                                                                                                                                                                                                  0x00362fe5
                                                                                                                                                                                                                  0x00362fe9
                                                                                                                                                                                                                  0x00362feb
                                                                                                                                                                                                                  0x00362fef
                                                                                                                                                                                                                  0x00362ff2
                                                                                                                                                                                                                  0x00362ff6
                                                                                                                                                                                                                  0x00362ff8
                                                                                                                                                                                                                  0x00362ffb
                                                                                                                                                                                                                  0x00363002
                                                                                                                                                                                                                  0x00363004
                                                                                                                                                                                                                  0x00362ffd
                                                                                                                                                                                                                  0x00362ffd
                                                                                                                                                                                                                  0x00362ffd
                                                                                                                                                                                                                  0x00363006
                                                                                                                                                                                                                  0x00363006
                                                                                                                                                                                                                  0x0036300c
                                                                                                                                                                                                                  0x0036300e
                                                                                                                                                                                                                  0x00363015
                                                                                                                                                                                                                  0x00363019
                                                                                                                                                                                                                  0x0036301a
                                                                                                                                                                                                                  0x0036302e
                                                                                                                                                                                                                  0x00363031
                                                                                                                                                                                                                  0x0036303c
                                                                                                                                                                                                                  0x00363041
                                                                                                                                                                                                                  0x00363010
                                                                                                                                                                                                                  0x00363010
                                                                                                                                                                                                                  0x00363013
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363013
                                                                                                                                                                                                                  0x00363045
                                                                                                                                                                                                                  0x00363046
                                                                                                                                                                                                                  0x0036304a
                                                                                                                                                                                                                  0x0036304d
                                                                                                                                                                                                                  0x0036304e
                                                                                                                                                                                                                  0x00363050
                                                                                                                                                                                                                  0x00363057
                                                                                                                                                                                                                  0x0036305e
                                                                                                                                                                                                                  0x00363060
                                                                                                                                                                                                                  0x00363063
                                                                                                                                                                                                                  0x00363065
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036306b
                                                                                                                                                                                                                  0x0036306b
                                                                                                                                                                                                                  0x00363075
                                                                                                                                                                                                                  0x00363077
                                                                                                                                                                                                                  0x0036307f
                                                                                                                                                                                                                  0x00363081
                                                                                                                                                                                                                  0x003630c1
                                                                                                                                                                                                                  0x003630c1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363083
                                                                                                                                                                                                                  0x00363083
                                                                                                                                                                                                                  0x00363089
                                                                                                                                                                                                                  0x003630a3
                                                                                                                                                                                                                  0x003630a5
                                                                                                                                                                                                                  0x003630a5
                                                                                                                                                                                                                  0x003630b0
                                                                                                                                                                                                                  0x003630b0
                                                                                                                                                                                                                  0x003630b3
                                                                                                                                                                                                                  0x003630b6
                                                                                                                                                                                                                  0x003630b6
                                                                                                                                                                                                                  0x003630bd
                                                                                                                                                                                                                  0x003630c3
                                                                                                                                                                                                                  0x003630c3
                                                                                                                                                                                                                  0x003630c7
                                                                                                                                                                                                                  0x0036308b
                                                                                                                                                                                                                  0x0036308e
                                                                                                                                                                                                                  0x0036308f
                                                                                                                                                                                                                  0x00363094
                                                                                                                                                                                                                  0x00363096
                                                                                                                                                                                                                  0x0036309c
                                                                                                                                                                                                                  0x0036309c
                                                                                                                                                                                                                  0x00363096
                                                                                                                                                                                                                  0x00363089
                                                                                                                                                                                                                  0x003630cc
                                                                                                                                                                                                                  0x003630d8
                                                                                                                                                                                                                  0x003630e0
                                                                                                                                                                                                                  0x003630ec
                                                                                                                                                                                                                  0x003630f4
                                                                                                                                                                                                                  0x003630fd
                                                                                                                                                                                                                  0x00363106
                                                                                                                                                                                                                  0x00363109
                                                                                                                                                                                                                  0x00363110
                                                                                                                                                                                                                  0x00363110
                                                                                                                                                                                                                  0x00363113
                                                                                                                                                                                                                  0x00363116
                                                                                                                                                                                                                  0x0036311b
                                                                                                                                                                                                                  0x0036311b
                                                                                                                                                                                                                  0x00363124
                                                                                                                                                                                                                  0x0036314d
                                                                                                                                                                                                                  0x00363157
                                                                                                                                                                                                                  0x00363159
                                                                                                                                                                                                                  0x0036315b
                                                                                                                                                                                                                  0x0036317b
                                                                                                                                                                                                                  0x0036317e
                                                                                                                                                                                                                  0x00363186
                                                                                                                                                                                                                  0x0036315d
                                                                                                                                                                                                                  0x0036315d
                                                                                                                                                                                                                  0x0036315d
                                                                                                                                                                                                                  0x0036318c
                                                                                                                                                                                                                  0x0036318f
                                                                                                                                                                                                                  0x00363196
                                                                                                                                                                                                                  0x003631a0
                                                                                                                                                                                                                  0x003631a4
                                                                                                                                                                                                                  0x003631a8
                                                                                                                                                                                                                  0x003631b1
                                                                                                                                                                                                                  0x003631b6
                                                                                                                                                                                                                  0x003631b6
                                                                                                                                                                                                                  0x003631ba
                                                                                                                                                                                                                  0x003631c0
                                                                                                                                                                                                                  0x003631c0
                                                                                                                                                                                                                  0x003631c3
                                                                                                                                                                                                                  0x003631c6
                                                                                                                                                                                                                  0x003631c9
                                                                                                                                                                                                                  0x003631cc
                                                                                                                                                                                                                  0x003631cc
                                                                                                                                                                                                                  0x003631d4
                                                                                                                                                                                                                  0x003631d9
                                                                                                                                                                                                                  0x003631da
                                                                                                                                                                                                                  0x003631df
                                                                                                                                                                                                                  0x003631e1
                                                                                                                                                                                                                  0x003631e9
                                                                                                                                                                                                                  0x003631f2
                                                                                                                                                                                                                  0x003631f3
                                                                                                                                                                                                                  0x003631f8
                                                                                                                                                                                                                  0x003631fa
                                                                                                                                                                                                                  0x00363202
                                                                                                                                                                                                                  0x0036320b
                                                                                                                                                                                                                  0x0036320c
                                                                                                                                                                                                                  0x00363211
                                                                                                                                                                                                                  0x00363214
                                                                                                                                                                                                                  0x00363216
                                                                                                                                                                                                                  0x00363218
                                                                                                                                                                                                                  0x00363218
                                                                                                                                                                                                                  0x00363222
                                                                                                                                                                                                                  0x00363227
                                                                                                                                                                                                                  0x00363228
                                                                                                                                                                                                                  0x0036322d
                                                                                                                                                                                                                  0x0036322f
                                                                                                                                                                                                                  0x00363237
                                                                                                                                                                                                                  0x00363240
                                                                                                                                                                                                                  0x00363241
                                                                                                                                                                                                                  0x00363246
                                                                                                                                                                                                                  0x00363249
                                                                                                                                                                                                                  0x0036324b
                                                                                                                                                                                                                  0x0036324d
                                                                                                                                                                                                                  0x0036324d
                                                                                                                                                                                                                  0x00363257
                                                                                                                                                                                                                  0x0036325c
                                                                                                                                                                                                                  0x0036325d
                                                                                                                                                                                                                  0x00363262
                                                                                                                                                                                                                  0x00363265
                                                                                                                                                                                                                  0x00363267
                                                                                                                                                                                                                  0x00363269
                                                                                                                                                                                                                  0x00363269
                                                                                                                                                                                                                  0x00363273
                                                                                                                                                                                                                  0x00363278
                                                                                                                                                                                                                  0x00363279
                                                                                                                                                                                                                  0x0036327e
                                                                                                                                                                                                                  0x00363281
                                                                                                                                                                                                                  0x00363283
                                                                                                                                                                                                                  0x00363285
                                                                                                                                                                                                                  0x00363285
                                                                                                                                                                                                                  0x0036328f
                                                                                                                                                                                                                  0x00363294
                                                                                                                                                                                                                  0x00363295
                                                                                                                                                                                                                  0x0036329a
                                                                                                                                                                                                                  0x0036329d
                                                                                                                                                                                                                  0x0036329f
                                                                                                                                                                                                                  0x003632a1
                                                                                                                                                                                                                  0x003632a1
                                                                                                                                                                                                                  0x003632ab
                                                                                                                                                                                                                  0x003632b0
                                                                                                                                                                                                                  0x003632b1
                                                                                                                                                                                                                  0x003632b6
                                                                                                                                                                                                                  0x003632b9
                                                                                                                                                                                                                  0x003632bb
                                                                                                                                                                                                                  0x003632bd
                                                                                                                                                                                                                  0x003632bd
                                                                                                                                                                                                                  0x003632c7
                                                                                                                                                                                                                  0x003632cc
                                                                                                                                                                                                                  0x003632cd
                                                                                                                                                                                                                  0x003632d2
                                                                                                                                                                                                                  0x003632d5
                                                                                                                                                                                                                  0x003632d7
                                                                                                                                                                                                                  0x003632d9
                                                                                                                                                                                                                  0x003632d9
                                                                                                                                                                                                                  0x003632e3
                                                                                                                                                                                                                  0x003632e8
                                                                                                                                                                                                                  0x003632e9
                                                                                                                                                                                                                  0x003632ee
                                                                                                                                                                                                                  0x003632f1
                                                                                                                                                                                                                  0x003632f3
                                                                                                                                                                                                                  0x003632f5
                                                                                                                                                                                                                  0x003632f5
                                                                                                                                                                                                                  0x003632ff
                                                                                                                                                                                                                  0x00363304
                                                                                                                                                                                                                  0x00363305
                                                                                                                                                                                                                  0x0036330a
                                                                                                                                                                                                                  0x0036330d
                                                                                                                                                                                                                  0x0036330f
                                                                                                                                                                                                                  0x00363311
                                                                                                                                                                                                                  0x00363311
                                                                                                                                                                                                                  0x0036331b
                                                                                                                                                                                                                  0x00363320
                                                                                                                                                                                                                  0x00363321
                                                                                                                                                                                                                  0x00363326
                                                                                                                                                                                                                  0x00363329
                                                                                                                                                                                                                  0x0036332b
                                                                                                                                                                                                                  0x0036332d
                                                                                                                                                                                                                  0x0036332d
                                                                                                                                                                                                                  0x00363337
                                                                                                                                                                                                                  0x0036333c
                                                                                                                                                                                                                  0x0036333d
                                                                                                                                                                                                                  0x00363342
                                                                                                                                                                                                                  0x00363345
                                                                                                                                                                                                                  0x00363347
                                                                                                                                                                                                                  0x00363349
                                                                                                                                                                                                                  0x00363349
                                                                                                                                                                                                                  0x00363353
                                                                                                                                                                                                                  0x00363358
                                                                                                                                                                                                                  0x00363359
                                                                                                                                                                                                                  0x0036335e
                                                                                                                                                                                                                  0x00363361
                                                                                                                                                                                                                  0x00363363
                                                                                                                                                                                                                  0x00363365
                                                                                                                                                                                                                  0x00363365
                                                                                                                                                                                                                  0x0036336c
                                                                                                                                                                                                                  0x00363370
                                                                                                                                                                                                                  0x00363372
                                                                                                                                                                                                                  0x00363375
                                                                                                                                                                                                                  0x00363379
                                                                                                                                                                                                                  0x0036337c
                                                                                                                                                                                                                  0x00363380
                                                                                                                                                                                                                  0x00363382
                                                                                                                                                                                                                  0x00363385
                                                                                                                                                                                                                  0x0036338c
                                                                                                                                                                                                                  0x0036338e
                                                                                                                                                                                                                  0x00363387
                                                                                                                                                                                                                  0x00363387
                                                                                                                                                                                                                  0x00363387
                                                                                                                                                                                                                  0x00363390
                                                                                                                                                                                                                  0x00363390
                                                                                                                                                                                                                  0x00363396
                                                                                                                                                                                                                  0x00363398
                                                                                                                                                                                                                  0x0036339f
                                                                                                                                                                                                                  0x003633a3
                                                                                                                                                                                                                  0x003633a4
                                                                                                                                                                                                                  0x003633b8
                                                                                                                                                                                                                  0x003633c6
                                                                                                                                                                                                                  0x003633cb
                                                                                                                                                                                                                  0x003633cf
                                                                                                                                                                                                                  0x0036339a
                                                                                                                                                                                                                  0x0036339a
                                                                                                                                                                                                                  0x0036339d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036339d
                                                                                                                                                                                                                  0x003633d3
                                                                                                                                                                                                                  0x003633d9
                                                                                                                                                                                                                  0x003633d9
                                                                                                                                                                                                                  0x003633e3
                                                                                                                                                                                                                  0x003633e9
                                                                                                                                                                                                                  0x003633f0
                                                                                                                                                                                                                  0x003633fe
                                                                                                                                                                                                                  0x003633fe
                                                                                                                                                                                                                  0x00363401
                                                                                                                                                                                                                  0x00363403
                                                                                                                                                                                                                  0x00363407
                                                                                                                                                                                                                  0x0036340a
                                                                                                                                                                                                                  0x0036340e
                                                                                                                                                                                                                  0x00363410
                                                                                                                                                                                                                  0x00363413
                                                                                                                                                                                                                  0x0036341a
                                                                                                                                                                                                                  0x0036341c
                                                                                                                                                                                                                  0x00363415
                                                                                                                                                                                                                  0x00363415
                                                                                                                                                                                                                  0x00363415
                                                                                                                                                                                                                  0x0036341e
                                                                                                                                                                                                                  0x0036341e
                                                                                                                                                                                                                  0x00363424
                                                                                                                                                                                                                  0x00363426
                                                                                                                                                                                                                  0x0036342d
                                                                                                                                                                                                                  0x00363431
                                                                                                                                                                                                                  0x00363432
                                                                                                                                                                                                                  0x00363446
                                                                                                                                                                                                                  0x00363449
                                                                                                                                                                                                                  0x00363454
                                                                                                                                                                                                                  0x00363459
                                                                                                                                                                                                                  0x0036345d
                                                                                                                                                                                                                  0x00363428
                                                                                                                                                                                                                  0x00363428
                                                                                                                                                                                                                  0x0036342b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036342b
                                                                                                                                                                                                                  0x00363461
                                                                                                                                                                                                                  0x00363465
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363467
                                                                                                                                                                                                                  0x00363467
                                                                                                                                                                                                                  0x0036346a
                                                                                                                                                                                                                  0x0036346c
                                                                                                                                                                                                                  0x00363470
                                                                                                                                                                                                                  0x00363473
                                                                                                                                                                                                                  0x00363477
                                                                                                                                                                                                                  0x00363480
                                                                                                                                                                                                                  0x00363483
                                                                                                                                                                                                                  0x0036348a
                                                                                                                                                                                                                  0x0036348c
                                                                                                                                                                                                                  0x00363485
                                                                                                                                                                                                                  0x00363485
                                                                                                                                                                                                                  0x00363485
                                                                                                                                                                                                                  0x0036348e
                                                                                                                                                                                                                  0x0036348e
                                                                                                                                                                                                                  0x00363494
                                                                                                                                                                                                                  0x00363496
                                                                                                                                                                                                                  0x0036349d
                                                                                                                                                                                                                  0x003634a1
                                                                                                                                                                                                                  0x003634a2
                                                                                                                                                                                                                  0x003634b6
                                                                                                                                                                                                                  0x003634b9
                                                                                                                                                                                                                  0x003634c4
                                                                                                                                                                                                                  0x003634c9
                                                                                                                                                                                                                  0x00363498
                                                                                                                                                                                                                  0x00363498
                                                                                                                                                                                                                  0x0036349b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036349b
                                                                                                                                                                                                                  0x003634cd
                                                                                                                                                                                                                  0x003634d5
                                                                                                                                                                                                                  0x003634d6
                                                                                                                                                                                                                  0x003634db
                                                                                                                                                                                                                  0x003634de
                                                                                                                                                                                                                  0x003634e0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003634e0
                                                                                                                                                                                                                  0x003633f2
                                                                                                                                                                                                                  0x003633f2
                                                                                                                                                                                                                  0x003633f8
                                                                                                                                                                                                                  0x003634e2
                                                                                                                                                                                                                  0x003634e6
                                                                                                                                                                                                                  0x003634ec
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003633f8
                                                                                                                                                                                                                  0x003634f2
                                                                                                                                                                                                                  0x00363501
                                                                                                                                                                                                                  0x00363507
                                                                                                                                                                                                                  0x0036350c
                                                                                                                                                                                                                  0x0036350e
                                                                                                                                                                                                                  0x00363515
                                                                                                                                                                                                                  0x00363515
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036350e
                                                                                                                                                                                                                  0x00363065
                                                                                                                                                                                                                  0x00362f91
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363527
                                                                                                                                                                                                                  0x0036352b
                                                                                                                                                                                                                  0x00363532
                                                                                                                                                                                                                  0x00363537
                                                                                                                                                                                                                  0x0036353e
                                                                                                                                                                                                                  0x00363542
                                                                                                                                                                                                                  0x00363542
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362de0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00363bd1
                                                                                                                                                                                                                  0x00363bd9
                                                                                                                                                                                                                  0x00363bdb
                                                                                                                                                                                                                  0x00363bdb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362bc4
                                                                                                                                                                                                                  0x00362b3e
                                                                                                                                                                                                                  0x00362b3e
                                                                                                                                                                                                                  0x00363c2a
                                                                                                                                                                                                                  0x00363c31
                                                                                                                                                                                                                  0x00363c39
                                                                                                                                                                                                                  0x00363c3a
                                                                                                                                                                                                                  0x00363c3b
                                                                                                                                                                                                                  0x00363c4d
                                                                                                                                                                                                                  0x00363c4d
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00362A60: LoadLibraryW.KERNEL32(ntdll.dll,?,?,00362B3A,6BC49FFD,?,?,?,?,?,00498642,000000FF), ref: 00362A67
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtWow64ReadVirtualMemory64), ref: 00362A7B
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtWow64QueryInformationProcess64), ref: 00362A88
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtQueryInformationProcess), ref: 00362A95
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtSetInformationProcess), ref: 00362AA2
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtSuspendProcess), ref: 00362AAF
                                                                                                                                                                                                                    • Part of subcall function 00362A60: GetProcAddress.KERNEL32(00000000,NtResumeProcess), ref: 00362ABC
                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(6BC49FFD,?,?,?,?,?,00498642,000000FF), ref: 00362B54
                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00362BFE
                                                                                                                                                                                                                  • GetTickCount64.KERNEL32 ref: 00362C54
                                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00362C6B
                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000079), ref: 00362CAF
                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00362CB8
                                                                                                                                                                                                                  • GetTickCount64.KERNEL32 ref: 00362CCD
                                                                                                                                                                                                                  • GetCursorPos.USER32(005041EC), ref: 00362CDE
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AddressProc$AsyncCount64StateTick$CurrentCursorLibraryLoadProcessSleep__aulldiv
                                                                                                                                                                                                                  • String ID: FileDescription$NtQueryInformationProcess$__fasttest__$chrome.exe$csrss.exe$dllhost.exe$dwm.exe$explorer.exe$firefox.exe$googledrivefs.exe$iexplore.exe$lsass.exe$lsm.exe$microsoftedge.exe$microsoftedgecp.exe$ntdll$services.exe$smss.exe$svchost.exe$tabtip${ "fast":{ "fast_tutorial_benchmark_done":%lld } }$=P
                                                                                                                                                                                                                  • API String ID: 2866760519-3344737320
                                                                                                                                                                                                                  • Opcode ID: 5c81b0b7f73fba861b963872e6ed5eea106d8162858084b7ba5971909a154462
                                                                                                                                                                                                                  • Instruction ID: 8896cf514e22642ab000166dab20a894a1bd938ad28fe6ef75519e4b5b17e65a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c81b0b7f73fba861b963872e6ed5eea106d8162858084b7ba5971909a154462
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0C213B05087419FD722CF24C888B6BBBE4AF95304F09C96DF4898B296D775EE48CB51
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E003650A0(void* __ebx, void* __edi, void* __eflags, intOrPtr* _a12) {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				intOrPtr* _t10;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                                                                                  				void* _t22;
                                                                                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                                                                                  				signed int _t33;
                                                                                                                                                                                                                  				signed int _t34;
                                                                                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                                                                                  				intOrPtr* _t41;
                                                                                                                                                                                                                  				intOrPtr _t42;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				void* _t44;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t43 = __edi;
                                                                                                                                                                                                                  				_t31 = __ebx;
                                                                                                                                                                                                                  				E00367DD0(__ebx, _a12);
                                                                                                                                                                                                                  				_t10 = _a12;
                                                                                                                                                                                                                  				_t33 = L"/noui";
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t38 =  *_t10;
                                                                                                                                                                                                                  					if(_t38 !=  *_t33) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t38 == 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t34 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t42 =  *((intOrPtr*)(_t10 + 2));
                                                                                                                                                                                                                  						if(_t42 !=  *((intOrPtr*)(_t33 + 2))) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t10 = _t10 + 4;
                                                                                                                                                                                                                  							_t33 = _t33 + 4;
                                                                                                                                                                                                                  							if(_t42 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					_t12 =  ==  ? 1 :  *0x5022ac & 0x000000ff;
                                                                                                                                                                                                                  					 *0x5022ac =  ==  ? 1 :  *0x5022ac & 0x000000ff;
                                                                                                                                                                                                                  					_t13 = OpenEventW(0x1f0003, 1, L"Local\\fast!");
                                                                                                                                                                                                                  					 *0x5022d8 = _t13;
                                                                                                                                                                                                                  					if(_t13 == 0) {
                                                                                                                                                                                                                  						 *0x5022d8 = CreateEventW(0, 0, 0, L"Local\\fast!"); // executed
                                                                                                                                                                                                                  						E0047F026(0x364e60, 0, 0); // executed
                                                                                                                                                                                                                  						E00362100(_t31, _t43, _t44); // executed
                                                                                                                                                                                                                  						__imp__GetNativeSystemInfo(0x5022b4, _t44); // executed
                                                                                                                                                                                                                  						__imp__IsWow64Process(GetCurrentProcess(), 0x5022b0); // executed
                                                                                                                                                                                                                  						E00364E90(_t31, _t43, _t44); // executed
                                                                                                                                                                                                                  						E00361D20(_t31, 1, _t43, _t44); // executed
                                                                                                                                                                                                                  						_t34 = 0; // executed
                                                                                                                                                                                                                  						E003621A0(0, 1); // executed
                                                                                                                                                                                                                  						_t21 = E0047F026(E00362AF0, 0, 0); // executed
                                                                                                                                                                                                                  						 *0x5022a0 = _t21;
                                                                                                                                                                                                                  						_t22 = CreateNamedPipeW(L"\\\\.\\pipe\\veryfastapp", 3, 0, 1, 0x4000, 0x4000, 0, 0); // executed
                                                                                                                                                                                                                  						 *0x5022a8 = _t22; // executed
                                                                                                                                                                                                                  						_t23 = E0047F026(E00364240, 0, 0); // executed
                                                                                                                                                                                                                  						 *0x5022a4 = _t23;
                                                                                                                                                                                                                  						Sleep(0x3e8); // executed
                                                                                                                                                                                                                  						if( *0x5022ac != 0) {
                                                                                                                                                                                                                  							 *0x504214 = 1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00364DE0(_t31, Sleep); // executed
                                                                                                                                                                                                                  							ShellExecuteW(0, L"open", L"nwjs\\nw", L"ui\\.", 0, 1); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						while( *0x4f8431 != 0) {
                                                                                                                                                                                                                  							Sleep(0x64); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						PulseEvent(_t13);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t41 = _a12 + 0xfffffff0;
                                                                                                                                                                                                                  					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  					if((_t34 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t41)) + 4))(_t41);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb ecx, ecx");
                                                                                                                                                                                                                  				_t34 = _t33 | 0x00000001;
                                                                                                                                                                                                                  				goto L7;
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x003650a0
                                                                                                                                                                                                                  0x003650a0
                                                                                                                                                                                                                  0x003650a9
                                                                                                                                                                                                                  0x003650ae
                                                                                                                                                                                                                  0x003650b1
                                                                                                                                                                                                                  0x003650b6
                                                                                                                                                                                                                  0x003650b6
                                                                                                                                                                                                                  0x003650bc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003650c1
                                                                                                                                                                                                                  0x003650d8
                                                                                                                                                                                                                  0x003650d8
                                                                                                                                                                                                                  0x003650c3
                                                                                                                                                                                                                  0x003650c3
                                                                                                                                                                                                                  0x003650cb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003650cd
                                                                                                                                                                                                                  0x003650cd
                                                                                                                                                                                                                  0x003650d0
                                                                                                                                                                                                                  0x003650d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003650d6
                                                                                                                                                                                                                  0x003650cb
                                                                                                                                                                                                                  0x003650e1
                                                                                                                                                                                                                  0x003650f5
                                                                                                                                                                                                                  0x003650fd
                                                                                                                                                                                                                  0x00365102
                                                                                                                                                                                                                  0x00365108
                                                                                                                                                                                                                  0x0036510f
                                                                                                                                                                                                                  0x00365138
                                                                                                                                                                                                                  0x0036513d
                                                                                                                                                                                                                  0x00365145
                                                                                                                                                                                                                  0x0036514f
                                                                                                                                                                                                                  0x00365161
                                                                                                                                                                                                                  0x00365167
                                                                                                                                                                                                                  0x0036516c
                                                                                                                                                                                                                  0x00365171
                                                                                                                                                                                                                  0x00365173
                                                                                                                                                                                                                  0x00365181
                                                                                                                                                                                                                  0x00365189
                                                                                                                                                                                                                  0x003651a7
                                                                                                                                                                                                                  0x003651b6
                                                                                                                                                                                                                  0x003651bb
                                                                                                                                                                                                                  0x003651c9
                                                                                                                                                                                                                  0x003651d3
                                                                                                                                                                                                                  0x003651dc
                                                                                                                                                                                                                  0x00365200
                                                                                                                                                                                                                  0x003651de
                                                                                                                                                                                                                  0x003651de
                                                                                                                                                                                                                  0x003651f8
                                                                                                                                                                                                                  0x003651f8
                                                                                                                                                                                                                  0x0036520e
                                                                                                                                                                                                                  0x00365212
                                                                                                                                                                                                                  0x00365214
                                                                                                                                                                                                                  0x00365111
                                                                                                                                                                                                                  0x00365112
                                                                                                                                                                                                                  0x00365112
                                                                                                                                                                                                                  0x00365224
                                                                                                                                                                                                                  0x0036522a
                                                                                                                                                                                                                  0x00365231
                                                                                                                                                                                                                  0x00365238
                                                                                                                                                                                                                  0x00365238
                                                                                                                                                                                                                  0x0036523e
                                                                                                                                                                                                                  0x0036523e
                                                                                                                                                                                                                  0x003650dc
                                                                                                                                                                                                                  0x003650de
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • OpenEventW.KERNEL32(001F0003,00000001,Local\fast!,?), ref: 00365102
                                                                                                                                                                                                                  • PulseEvent.KERNEL32(00000000), ref: 00365112
                                                                                                                                                                                                                  • CreateEventW.KERNEL32(00000000,00000000,00000000,Local\fast!), ref: 00365129
                                                                                                                                                                                                                  • __beginthread.LIBCMT ref: 0036513D
                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(005022B4), ref: 0036514F
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(005022B0), ref: 0036515A
                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000), ref: 00365161
                                                                                                                                                                                                                  • __beginthread.LIBCMT ref: 00365181
                                                                                                                                                                                                                  • CreateNamedPipeW.KERNELBASE(\\.\pipe\veryfastapp,00000003,00000000,00000001,00004000,00004000,00000000,00000000), ref: 003651A7
                                                                                                                                                                                                                  • __beginthread.LIBCMT ref: 003651BB
                                                                                                                                                                                                                  • Sleep.KERNELBASE(000003E8), ref: 003651D3
                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,open,nwjs\nw,ui\.,00000000,00000001), ref: 003651F8
                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00365212
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Event__beginthread$CreateProcessSleep$CurrentExecuteInfoNamedNativeOpenPipePulseShellSystemWow64
                                                                                                                                                                                                                  • String ID: /noui$Local\fast!$\\.\pipe\veryfastapp$nwjs\nw$open$ui\.
                                                                                                                                                                                                                  • API String ID: 3999695493-178493844
                                                                                                                                                                                                                  • Opcode ID: 2dffe1ecec80ac443848dc8d5ed8e83d89e83e754405ac24c2a676a906260e1d
                                                                                                                                                                                                                  • Instruction ID: 2fc16cada365bc6bea1310ba5a7cae9797d0361bc683219ece82c4563b832467
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dffe1ecec80ac443848dc8d5ed8e83d89e83e754405ac24c2a676a906260e1d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE412970784702AFE7266BA0EC1BF6A3E54AB11B04F24803AF6019E2E6DBF19454D759
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                                                                                  			E003628A0() {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				struct _LUID _v36;
                                                                                                                                                                                                                  				signed int _t15;
                                                                                                                                                                                                                  				int _t18;
                                                                                                                                                                                                                  				int _t27;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t38;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t15 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t15 ^ _t41;
                                                                                                                                                                                                                  				_t18 = LookupPrivilegeValueW(0, L"SeDebugPrivilege",  &_v36); // executed
                                                                                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                                                                                  					_v24.Privileges = _v36.LowPart;
                                                                                                                                                                                                                  					_v24.PrivilegeCount = 1;
                                                                                                                                                                                                                  					_v16 = _v36.HighPart;
                                                                                                                                                                                                                  					_v12 = 2;
                                                                                                                                                                                                                  					if(OpenProcessToken(GetCurrentProcess(), 0x20,  &_v28) == 0) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t27 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0x10, 0, 0); // executed
                                                                                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                                                                                  							GetLastError();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						FindCloseChangeNotification(_v28); // executed
                                                                                                                                                                                                                  						return E0047DDA3(_t32, _v8 ^ _t41, _t38, _t39, _t40);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					GetLastError();
                                                                                                                                                                                                                  					return E0047DDA3(_t32, _v8 ^ _t41, _t38, _t39, _t40);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x003628a6
                                                                                                                                                                                                                  0x003628ad
                                                                                                                                                                                                                  0x003628bb
                                                                                                                                                                                                                  0x003628c3
                                                                                                                                                                                                                  0x003628de
                                                                                                                                                                                                                  0x003628e4
                                                                                                                                                                                                                  0x003628eb
                                                                                                                                                                                                                  0x003628ee
                                                                                                                                                                                                                  0x0036290a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036290c
                                                                                                                                                                                                                  0x0036291b
                                                                                                                                                                                                                  0x00362923
                                                                                                                                                                                                                  0x00362925
                                                                                                                                                                                                                  0x00362925
                                                                                                                                                                                                                  0x0036292e
                                                                                                                                                                                                                  0x00362943
                                                                                                                                                                                                                  0x00362943
                                                                                                                                                                                                                  0x003628c5
                                                                                                                                                                                                                  0x003628c5
                                                                                                                                                                                                                  0x003628c5
                                                                                                                                                                                                                  0x003628da
                                                                                                                                                                                                                  0x003628da

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 003628BB
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 003628C5
                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 003628F5
                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,00000020,?), ref: 00362902
                                                                                                                                                                                                                  • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000010,00000000,00000000), ref: 0036291B
                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00362925
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 0036292E
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastProcessToken$AdjustChangeCloseCurrentFindLookupNotificationOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                  • API String ID: 3700415687-2896544425
                                                                                                                                                                                                                  • Opcode ID: 70bb1e13a1f46d3bc4bd4d980ef670ec3b876473c457be025fd7bbeec2b32438
                                                                                                                                                                                                                  • Instruction ID: 41173de46bf8e53b9e5510122f8d9456f599111996d0ee5130d9b21da53316af
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70bb1e13a1f46d3bc4bd4d980ef670ec3b876473c457be025fd7bbeec2b32438
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB114F70A04209ABDF20DFE0DD4ABEEBBB8EF09700F014069E905A62D0DB745904DBA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1172 362950-36295c 1173 362965-362968 1172->1173 1174 36295e-362964 1172->1174 1175 3629a0-3629a3 1173->1175 1176 36296a-36296e 1173->1176 1177 3629a5-3629bb 1175->1177 1178 3629bd-3629c0 1175->1178 1179 362970-362986 1176->1179 1180 362988-36299e 1176->1180 1181 3629da-3629ed OpenProcess 1177->1181 1182 3629d7 1178->1182 1183 3629c2-3629d5 1178->1183 1179->1181 1180->1181 1184 3629ef-3629f8 1181->1184 1185 3629f9-362a08 SetPriorityClass 1181->1185 1182->1181 1183->1181 1186 362a0a-362a11 1185->1186 1187 362a1b 1185->1187 1188 362a24-362a51 NtSetInformationProcess * 2 CloseHandle 1186->1188 1189 362a13-362a15 1186->1189 1190 362a1d-362a1e SetProcessPriorityBoost 1187->1190 1189->1187 1191 362a17-362a19 1189->1191 1190->1188 1191->1190
                                                                                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                                                                                  			E00362950(long __ecx, void* __edx, char _a4) {
                                                                                                                                                                                                                  				void _v8;
                                                                                                                                                                                                                  				void _v12;
                                                                                                                                                                                                                  				void _t24;
                                                                                                                                                                                                                  				void _t25;
                                                                                                                                                                                                                  				void _t26;
                                                                                                                                                                                                                  				void _t27;
                                                                                                                                                                                                                  				void _t28;
                                                                                                                                                                                                                  				void _t29;
                                                                                                                                                                                                                  				long _t32;
                                                                                                                                                                                                                  				long _t35;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t35 = __ecx;
                                                                                                                                                                                                                  				_t37 = __edx;
                                                                                                                                                                                                                  				if(__edx != 2) {
                                                                                                                                                                                                                  					if(__edx != 0) {
                                                                                                                                                                                                                  						if(__edx != 1) {
                                                                                                                                                                                                                  							if(__edx != 0xffffffff) {
                                                                                                                                                                                                                  								_t32 = _v12;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t32 = 0x20;
                                                                                                                                                                                                                  								_v8 = 5;
                                                                                                                                                                                                                  								_v12 = 2;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t24 =  *0x4f841c; // 0x5
                                                                                                                                                                                                                  							_t32 =  *0x4f8418; // 0x100
                                                                                                                                                                                                                  							_v8 = _t24;
                                                                                                                                                                                                                  							_t25 =  *0x4f8420; // 0x2
                                                                                                                                                                                                                  							_v12 = _t25;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_a4 == 0) {
                                                                                                                                                                                                                  							_t26 =  *0x4f8410; // 0x2
                                                                                                                                                                                                                  							_t32 =  *0x4f840c; // 0x40
                                                                                                                                                                                                                  							_v8 = _t26;
                                                                                                                                                                                                                  							_t27 =  *0x4f8414; // 0x1
                                                                                                                                                                                                                  							_v12 = _t27;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t28 =  *0x4f8428; // 0x2
                                                                                                                                                                                                                  							_t32 =  *0x4f8424; // 0x40
                                                                                                                                                                                                                  							_v8 = _t28;
                                                                                                                                                                                                                  							_t29 =  *0x4f842c; // 0x1
                                                                                                                                                                                                                  							_v12 = _t29;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t39 = OpenProcess(0x200, 0, _t35);
                                                                                                                                                                                                                  					if(_t39 != 0) {
                                                                                                                                                                                                                  						SetPriorityClass(_t39, _t32); // executed
                                                                                                                                                                                                                  						if( *0x504214 == 0) {
                                                                                                                                                                                                                  							L17:
                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                  							goto L18;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							if( *0x4f8408 == 1) {
                                                                                                                                                                                                                  								if(_t37 != 0) {
                                                                                                                                                                                                                  									goto L17;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_push(1);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L18:
                                                                                                                                                                                                                  								SetProcessPriorityBoost(_t39, ??); // executed
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						NtSetInformationProcess(_t39, 0x27,  &_v8, 4); // executed
                                                                                                                                                                                                                  						NtSetInformationProcess(_t39, 0x21,  &_v12, 4); // executed
                                                                                                                                                                                                                  						CloseHandle(_t39);
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t11 = _t39 + 1; // 0x1
                                                                                                                                                                                                                  						return _t11;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                  0x00362950
                                                                                                                                                                                                                  0x00362957
                                                                                                                                                                                                                  0x0036295c
                                                                                                                                                                                                                  0x00362968
                                                                                                                                                                                                                  0x003629a3
                                                                                                                                                                                                                  0x003629c0
                                                                                                                                                                                                                  0x003629d7
                                                                                                                                                                                                                  0x003629c2
                                                                                                                                                                                                                  0x003629c2
                                                                                                                                                                                                                  0x003629c7
                                                                                                                                                                                                                  0x003629ce
                                                                                                                                                                                                                  0x003629ce
                                                                                                                                                                                                                  0x003629a5
                                                                                                                                                                                                                  0x003629a5
                                                                                                                                                                                                                  0x003629aa
                                                                                                                                                                                                                  0x003629b0
                                                                                                                                                                                                                  0x003629b3
                                                                                                                                                                                                                  0x003629b8
                                                                                                                                                                                                                  0x003629b8
                                                                                                                                                                                                                  0x0036296a
                                                                                                                                                                                                                  0x0036296e
                                                                                                                                                                                                                  0x00362988
                                                                                                                                                                                                                  0x0036298d
                                                                                                                                                                                                                  0x00362993
                                                                                                                                                                                                                  0x00362996
                                                                                                                                                                                                                  0x0036299b
                                                                                                                                                                                                                  0x00362970
                                                                                                                                                                                                                  0x00362970
                                                                                                                                                                                                                  0x00362975
                                                                                                                                                                                                                  0x0036297b
                                                                                                                                                                                                                  0x0036297e
                                                                                                                                                                                                                  0x00362983
                                                                                                                                                                                                                  0x00362983
                                                                                                                                                                                                                  0x0036296e
                                                                                                                                                                                                                  0x003629e9
                                                                                                                                                                                                                  0x003629ed
                                                                                                                                                                                                                  0x003629fb
                                                                                                                                                                                                                  0x00362a08
                                                                                                                                                                                                                  0x00362a1b
                                                                                                                                                                                                                  0x00362a1b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362a0a
                                                                                                                                                                                                                  0x00362a11
                                                                                                                                                                                                                  0x00362a15
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00362a17
                                                                                                                                                                                                                  0x00362a17
                                                                                                                                                                                                                  0x00362a17
                                                                                                                                                                                                                  0x00362a1d
                                                                                                                                                                                                                  0x00362a1e
                                                                                                                                                                                                                  0x00362a1e
                                                                                                                                                                                                                  0x00362a11
                                                                                                                                                                                                                  0x00362a2d
                                                                                                                                                                                                                  0x00362a3c
                                                                                                                                                                                                                  0x00362a43
                                                                                                                                                                                                                  0x00362a51
                                                                                                                                                                                                                  0x003629ef
                                                                                                                                                                                                                  0x003629ef
                                                                                                                                                                                                                  0x003629f8
                                                                                                                                                                                                                  0x003629f8
                                                                                                                                                                                                                  0x0036295e
                                                                                                                                                                                                                  0x00362964
                                                                                                                                                                                                                  0x00362964

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000200,00000000), ref: 003629E3
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: OpenProcess
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3743895883-0
                                                                                                                                                                                                                  • Opcode ID: 6c479766c16f36a30994bbb32562d26865326f0e59e66fca5296c0238ac19c63
                                                                                                                                                                                                                  • Instruction ID: a2b41af2a84b4395d2b7c279b2dc08ad747b8e732389bb19c682da1ae5cf1a8f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c479766c16f36a30994bbb32562d26865326f0e59e66fca5296c0238ac19c63
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E310871A04A05EFDB22CF94EC84BAEBBF8EB49310F128066ED0497390E7705960DB65
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                                                                                  			E00364240(signed char _a3, void* _a4, signed int _a11, long _a12, signed int _a19, long _a20, void* _a24, void* _a28, signed int _a32, int _a36, char _a40, char _a44, struct _SERVICE_STATUS _a48, char _a52, char _a56, char _a60, int _a64, char _a68, intOrPtr _a88, char _a104, intOrPtr _a124, char _a140, void _a176, char _a1200, char _a1202, short _a1720, char _a1728, void _a2744, short _a3748, char _a3756, void _a7852, short _a24248, char _a24256, void _a28352, signed int _a44732) {
                                                                                                                                                                                                                  				long _v0;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t138;
                                                                                                                                                                                                                  				void* _t140;
                                                                                                                                                                                                                  				int _t142;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				signed int _t153;
                                                                                                                                                                                                                  				signed int _t154;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t156;
                                                                                                                                                                                                                  				signed int _t157;
                                                                                                                                                                                                                  				signed int _t158;
                                                                                                                                                                                                                  				short* _t159;
                                                                                                                                                                                                                  				signed int _t160;
                                                                                                                                                                                                                  				short* _t161;
                                                                                                                                                                                                                  				signed int _t162;
                                                                                                                                                                                                                  				short* _t163;
                                                                                                                                                                                                                  				signed int _t164;
                                                                                                                                                                                                                  				short* _t165;
                                                                                                                                                                                                                  				signed int _t166;
                                                                                                                                                                                                                  				void* _t167;
                                                                                                                                                                                                                  				signed int _t168;
                                                                                                                                                                                                                  				short* _t169;
                                                                                                                                                                                                                  				signed int _t170;
                                                                                                                                                                                                                  				short* _t171;
                                                                                                                                                                                                                  				short* _t172;
                                                                                                                                                                                                                  				short* _t173;
                                                                                                                                                                                                                  				short* _t174;
                                                                                                                                                                                                                  				short* _t175;
                                                                                                                                                                                                                  				short* _t176;
                                                                                                                                                                                                                  				short* _t177;
                                                                                                                                                                                                                  				short* _t178;
                                                                                                                                                                                                                  				short* _t179;
                                                                                                                                                                                                                  				short* _t180;
                                                                                                                                                                                                                  				void* _t181;
                                                                                                                                                                                                                  				signed int _t189;
                                                                                                                                                                                                                  				short* _t195;
                                                                                                                                                                                                                  				void* _t202;
                                                                                                                                                                                                                  				void* _t206;
                                                                                                                                                                                                                  				void* _t210;
                                                                                                                                                                                                                  				void* _t214;
                                                                                                                                                                                                                  				short* _t226;
                                                                                                                                                                                                                  				short* _t243;
                                                                                                                                                                                                                  				short* _t250;
                                                                                                                                                                                                                  				short* _t254;
                                                                                                                                                                                                                  				short* _t258;
                                                                                                                                                                                                                  				short* _t266;
                                                                                                                                                                                                                  				intOrPtr _t267;
                                                                                                                                                                                                                  				short* _t281;
                                                                                                                                                                                                                  				signed int _t285;
                                                                                                                                                                                                                  				void* _t286;
                                                                                                                                                                                                                  				short* _t290;
                                                                                                                                                                                                                  				void* _t297;
                                                                                                                                                                                                                  				short* _t303;
                                                                                                                                                                                                                  				intOrPtr _t318;
                                                                                                                                                                                                                  				signed int _t323;
                                                                                                                                                                                                                  				void* _t325;
                                                                                                                                                                                                                  				signed int _t327;
                                                                                                                                                                                                                  				void* _t333;
                                                                                                                                                                                                                  				intOrPtr* _t336;
                                                                                                                                                                                                                  				intOrPtr* _t337;
                                                                                                                                                                                                                  				intOrPtr* _t338;
                                                                                                                                                                                                                  				intOrPtr* _t339;
                                                                                                                                                                                                                  				intOrPtr* _t340;
                                                                                                                                                                                                                  				intOrPtr* _t341;
                                                                                                                                                                                                                  				intOrPtr* _t342;
                                                                                                                                                                                                                  				intOrPtr* _t343;
                                                                                                                                                                                                                  				intOrPtr* _t344;
                                                                                                                                                                                                                  				intOrPtr* _t345;
                                                                                                                                                                                                                  				void* _t346;
                                                                                                                                                                                                                  				short* _t347;
                                                                                                                                                                                                                  				signed int _t348;
                                                                                                                                                                                                                  				intOrPtr* _t350;
                                                                                                                                                                                                                  				void* _t360;
                                                                                                                                                                                                                  				intOrPtr* _t361;
                                                                                                                                                                                                                  				intOrPtr* _t363;
                                                                                                                                                                                                                  				short* _t366;
                                                                                                                                                                                                                  				intOrPtr* _t367;
                                                                                                                                                                                                                  				intOrPtr* _t369;
                                                                                                                                                                                                                  				intOrPtr* _t372;
                                                                                                                                                                                                                  				void* _t373;
                                                                                                                                                                                                                  				intOrPtr* _t374;
                                                                                                                                                                                                                  				void* _t376;
                                                                                                                                                                                                                  				signed int _t377;
                                                                                                                                                                                                                  				intOrPtr* _t379;
                                                                                                                                                                                                                  				intOrPtr* _t385;
                                                                                                                                                                                                                  				short* _t389;
                                                                                                                                                                                                                  				short* _t390;
                                                                                                                                                                                                                  				short* _t396;
                                                                                                                                                                                                                  				short* _t398;
                                                                                                                                                                                                                  				void* _t400;
                                                                                                                                                                                                                  				void* _t401;
                                                                                                                                                                                                                  				void* _t402;
                                                                                                                                                                                                                  				void* _t403;
                                                                                                                                                                                                                  				void* _t405;
                                                                                                                                                                                                                  				signed int _t407;
                                                                                                                                                                                                                  				signed int _t409;
                                                                                                                                                                                                                  				signed int _t410;
                                                                                                                                                                                                                  				void* _t411;
                                                                                                                                                                                                                  				void* _t412;
                                                                                                                                                                                                                  				void* _t413;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t410 = _t409 & 0xfffffff8;
                                                                                                                                                                                                                  				E004831F0(0xaec4);
                                                                                                                                                                                                                  				_t138 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_a44732 = _t138 ^ _t410;
                                                                                                                                                                                                                  				_t140 =  *0x5022a8; // 0x2f4
                                                                                                                                                                                                                  				if(_t140 == 0xffffffff) {
                                                                                                                                                                                                                  					L155:
                                                                                                                                                                                                                  					_pop(_t400);
                                                                                                                                                                                                                  					_pop(_t405);
                                                                                                                                                                                                                  					_pop(_t325);
                                                                                                                                                                                                                  					return E0047DDA3(_t325, _a44732 ^ _t410, _t388, _t400, _t405);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t401 = WriteFile;
                                                                                                                                                                                                                  					while( *0x4f8431 != 0) {
                                                                                                                                                                                                                  						_t142 = ConnectNamedPipe(_t140, 0); // executed
                                                                                                                                                                                                                  						if(_t142 == 0 || ReadFile( *0x5022a8,  &_a2744, 0x3ff,  &_a20, 0) == 0) {
                                                                                                                                                                                                                  							L154:
                                                                                                                                                                                                                  							DisconnectNamedPipe( *0x5022a8);
                                                                                                                                                                                                                  							_t140 =  *0x5022a8; // 0x2f4
                                                                                                                                                                                                                  							if(_t140 != 0xffffffff) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L155;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                  								_t327 = 0;
                                                                                                                                                                                                                  								_a32 = 0;
                                                                                                                                                                                                                  								if(_a20 != 1) {
                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                  										_t336 = "fast_stop";
                                                                                                                                                                                                                  										_t407 =  &_a2744 + _t327;
                                                                                                                                                                                                                  										_t152 = _t407;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t388 =  *_t152;
                                                                                                                                                                                                                  											if(_t388 !=  *_t336) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											if(_t388 == 0) {
                                                                                                                                                                                                                  												L12:
                                                                                                                                                                                                                  												_t153 = 0;
                                                                                                                                                                                                                  												L14:
                                                                                                                                                                                                                  												if(_t153 != 0) {
                                                                                                                                                                                                                  													_t337 = "fast_start";
                                                                                                                                                                                                                  													_t154 = _t407;
                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                  														_t388 =  *_t154;
                                                                                                                                                                                                                  														__eflags = _t388 -  *_t337;
                                                                                                                                                                                                                  														if(_t388 !=  *_t337) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														__eflags = _t388;
                                                                                                                                                                                                                  														if(_t388 == 0) {
                                                                                                                                                                                                                  															L21:
                                                                                                                                                                                                                  															_t155 = 0;
                                                                                                                                                                                                                  															L23:
                                                                                                                                                                                                                  															__eflags = _t155;
                                                                                                                                                                                                                  															if(_t155 != 0) {
                                                                                                                                                                                                                  																_t338 = "fast_quit";
                                                                                                                                                                                                                  																_t156 = _t407;
                                                                                                                                                                                                                  																while(1) {
                                                                                                                                                                                                                  																	_t388 =  *_t156;
                                                                                                                                                                                                                  																	__eflags = _t388 -  *_t338;
                                                                                                                                                                                                                  																	if(_t388 !=  *_t338) {
                                                                                                                                                                                                                  																		break;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	__eflags = _t388;
                                                                                                                                                                                                                  																	if(_t388 == 0) {
                                                                                                                                                                                                                  																		L31:
                                                                                                                                                                                                                  																		_t157 = 0;
                                                                                                                                                                                                                  																		L33:
                                                                                                                                                                                                                  																		__eflags = _t157;
                                                                                                                                                                                                                  																		if(_t157 != 0) {
                                                                                                                                                                                                                  																			_t339 = "fast_AutoStartOn";
                                                                                                                                                                                                                  																			_t158 = _t407;
                                                                                                                                                                                                                  																			while(1) {
                                                                                                                                                                                                                  																				_t388 =  *_t158;
                                                                                                                                                                                                                  																				__eflags = _t388 -  *_t339;
                                                                                                                                                                                                                  																				if(_t388 !=  *_t339) {
                                                                                                                                                                                                                  																					break;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				__eflags = _t388;
                                                                                                                                                                                                                  																				if(_t388 == 0) {
                                                                                                                                                                                                                  																					L40:
                                                                                                                                                                                                                  																					_t159 = 0;
                                                                                                                                                                                                                  																					L42:
                                                                                                                                                                                                                  																					__eflags = _t159;
                                                                                                                                                                                                                  																					if(_t159 != 0) {
                                                                                                                                                                                                                  																						_t340 = "fast_AutoStartOff";
                                                                                                                                                                                                                  																						_t160 = _t407;
                                                                                                                                                                                                                  																						while(1) {
                                                                                                                                                                                                                  																							_t388 =  *_t160;
                                                                                                                                                                                                                  																							__eflags = _t388 -  *_t340;
                                                                                                                                                                                                                  																							if(_t388 !=  *_t340) {
                                                                                                                                                                                                                  																								break;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							__eflags = _t388;
                                                                                                                                                                                                                  																							if(_t388 == 0) {
                                                                                                                                                                                                                  																								L51:
                                                                                                                                                                                                                  																								_t161 = 0;
                                                                                                                                                                                                                  																								L53:
                                                                                                                                                                                                                  																								__eflags = _t161;
                                                                                                                                                                                                                  																								if(_t161 != 0) {
                                                                                                                                                                                                                  																									_t341 = "fast_AutoStartQuery";
                                                                                                                                                                                                                  																									_t162 = _t407;
                                                                                                                                                                                                                  																									while(1) {
                                                                                                                                                                                                                  																										_t389 =  *_t162;
                                                                                                                                                                                                                  																										__eflags = _t389 -  *_t341;
                                                                                                                                                                                                                  																										if(_t389 !=  *_t341) {
                                                                                                                                                                                                                  																											break;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										__eflags = _t389;
                                                                                                                                                                                                                  																										if(_t389 == 0) {
                                                                                                                                                                                                                  																											L61:
                                                                                                                                                                                                                  																											_t163 = 0;
                                                                                                                                                                                                                  																											L63:
                                                                                                                                                                                                                  																											__eflags = _t163;
                                                                                                                                                                                                                  																											if(_t163 != 0) {
                                                                                                                                                                                                                  																												_t342 = "fast_getevents";
                                                                                                                                                                                                                  																												_t164 = _t407;
                                                                                                                                                                                                                  																												while(1) {
                                                                                                                                                                                                                  																													_t388 =  *_t164;
                                                                                                                                                                                                                  																													__eflags = _t388 -  *_t342;
                                                                                                                                                                                                                  																													if(_t388 !=  *_t342) {
                                                                                                                                                                                                                  																														break;
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													__eflags = _t388;
                                                                                                                                                                                                                  																													if(_t388 == 0) {
                                                                                                                                                                                                                  																														L72:
                                                                                                                                                                                                                  																														_t165 = 0;
                                                                                                                                                                                                                  																														L74:
                                                                                                                                                                                                                  																														__eflags = _t165;
                                                                                                                                                                                                                  																														if(_t165 != 0) {
                                                                                                                                                                                                                  																															_t343 = "fast_showevents";
                                                                                                                                                                                                                  																															_t166 = _t407;
                                                                                                                                                                                                                  																															while(1) {
                                                                                                                                                                                                                  																																_t388 =  *_t166;
                                                                                                                                                                                                                  																																__eflags = _t388 -  *_t343;
                                                                                                                                                                                                                  																																if(_t388 !=  *_t343) {
                                                                                                                                                                                                                  																																	break;
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																__eflags = _t388;
                                                                                                                                                                                                                  																																if(_t388 == 0) {
                                                                                                                                                                                                                  																																	L81:
                                                                                                                                                                                                                  																																	_t167 = 0;
                                                                                                                                                                                                                  																																	L83:
                                                                                                                                                                                                                  																																	__eflags = _t167;
                                                                                                                                                                                                                  																																	if(_t167 != 0) {
                                                                                                                                                                                                                  																																		_t344 = "fast_gethardware";
                                                                                                                                                                                                                  																																		_t168 = _t407;
                                                                                                                                                                                                                  																																		while(1) {
                                                                                                                                                                                                                  																																			_t390 =  *_t168;
                                                                                                                                                                                                                  																																			__eflags = _t390 -  *_t344;
                                                                                                                                                                                                                  																																			if(_t390 !=  *_t344) {
                                                                                                                                                                                                                  																																				break;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																			__eflags = _t390;
                                                                                                                                                                                                                  																																			if(_t390 == 0) {
                                                                                                                                                                                                                  																																				L90:
                                                                                                                                                                                                                  																																				_t169 = 0;
                                                                                                                                                                                                                  																																				L92:
                                                                                                                                                                                                                  																																				__eflags = _t169;
                                                                                                                                                                                                                  																																				if(_t169 != 0) {
                                                                                                                                                                                                                  																																					_t345 = "fast_query";
                                                                                                                                                                                                                  																																					_t170 = _t407;
                                                                                                                                                                                                                  																																					while(1) {
                                                                                                                                                                                                                  																																						_t388 =  *_t170;
                                                                                                                                                                                                                  																																						__eflags = _t388 -  *_t345;
                                                                                                                                                                                                                  																																						if(_t388 !=  *_t345) {
                                                                                                                                                                                                                  																																							break;
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																						__eflags = _t388;
                                                                                                                                                                                                                  																																						if(_t388 == 0) {
                                                                                                                                                                                                                  																																							L101:
                                                                                                                                                                                                                  																																							_t171 = 0;
                                                                                                                                                                                                                  																																							L103:
                                                                                                                                                                                                                  																																							__eflags = _t171;
                                                                                                                                                                                                                  																																							if(_t171 != 0) {
                                                                                                                                                                                                                  																																								_t172 = E0047EC90(_t407, "fast_license");
                                                                                                                                                                                                                  																																								_t411 = _t410 + 8;
                                                                                                                                                                                                                  																																								__eflags = _t172;
                                                                                                                                                                                                                  																																								if(_t172 == 0) {
                                                                                                                                                                                                                  																																									_t173 = E0047EC90(_t407, "fast_setexpire");
                                                                                                                                                                                                                  																																									_t410 = _t411 + 8;
                                                                                                                                                                                                                  																																									__eflags = _t173;
                                                                                                                                                                                                                  																																									if(_t173 == 0) {
                                                                                                                                                                                                                  																																										_t174 = E0047EC90(_t407, "fast_restarttrial");
                                                                                                                                                                                                                  																																										_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																										__eflags = _t174;
                                                                                                                                                                                                                  																																										if(_t174 == 0) {
                                                                                                                                                                                                                  																																											_t175 = E0047EC90(_t407, "fast_geturlpixel");
                                                                                                                                                                                                                  																																											_t412 = _t410 + 8;
                                                                                                                                                                                                                  																																											__eflags = _t175;
                                                                                                                                                                                                                  																																											if(_t175 == 0) {
                                                                                                                                                                                                                  																																												_t176 = E0047EC90(_t407, "fast_gettutorialapps");
                                                                                                                                                                                                                  																																												_t413 = _t412 + 8;
                                                                                                                                                                                                                  																																												__eflags = _t176;
                                                                                                                                                                                                                  																																												if(_t176 == 0) {
                                                                                                                                                                                                                  																																													_t177 = E0047EC90(_t407, "fast_tutorialon");
                                                                                                                                                                                                                  																																													_t410 = _t413 + 8;
                                                                                                                                                                                                                  																																													__eflags = _t177;
                                                                                                                                                                                                                  																																													if(_t177 == 0) {
                                                                                                                                                                                                                  																																														_t178 = E0047EC90(_t407, "fast_tutorialoff");
                                                                                                                                                                                                                  																																														_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																														__eflags = _t178;
                                                                                                                                                                                                                  																																														if(_t178 == 0) {
                                                                                                                                                                                                                  																																															_t179 = E0047EC90(_t407, "fast_reloadconfig");
                                                                                                                                                                                                                  																																															_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																															__eflags = _t179;
                                                                                                                                                                                                                  																																															if(_t179 == 0) {
                                                                                                                                                                                                                  																																																_t180 = E0047EC90(_t407, "fast_notify");
                                                                                                                                                                                                                  																																																_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																																__eflags = _t180;
                                                                                                                                                                                                                  																																																if(_t180 == 0) {
                                                                                                                                                                                                                  																																																	goto L150;
                                                                                                                                                                                                                  																																																}
                                                                                                                                                                                                                  																																																_t347 =  *0x4f8434; // 0x3e8
                                                                                                                                                                                                                  																																																__eflags = _t347;
                                                                                                                                                                                                                  																																																if(_t347 <= 0) {
                                                                                                                                                                                                                  																																																	E003622E0(_t180, _t327, _t388, _t401, _t407);
                                                                                                                                                                                                                  																																																	goto L150;
                                                                                                                                                                                                                  																																																}
                                                                                                                                                                                                                  																																																_t348 = _t347 - 1;
                                                                                                                                                                                                                  																																																 *0x4f8434 = _t348;
                                                                                                                                                                                                                  																																																_t388 = 0x66666667 * _t348 >> 0x20 >> 1;
                                                                                                                                                                                                                  																																																_t189 = (0x66666667 * _t348 >> 0x20 >> 1 >> 0x1f) + (0x66666667 * _t348 >> 0x20 >> 1);
                                                                                                                                                                                                                  																																																__eflags = _t348 != _t189 + _t189 * 4;
                                                                                                                                                                                                                  																																																if(_t348 != _t189 + _t189 * 4) {
                                                                                                                                                                                                                  																																																	goto L150;
                                                                                                                                                                                                                  																																																}
                                                                                                                                                                                                                  																																																RegCreateKeyW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fast!",  &_a28);
                                                                                                                                                                                                                  																																																wsprintfW( &_a1720, L"%d",  *0x4f8434);
                                                                                                                                                                                                                  																																																_t350 =  &_a1728;
                                                                                                                                                                                                                  																																																_t410 = _t410 + 0xc;
                                                                                                                                                                                                                  																																																_t388 = _t350 + 2;
                                                                                                                                                                                                                  																																																do {
                                                                                                                                                                                                                  																																																	_t195 =  *_t350;
                                                                                                                                                                                                                  																																																	_t350 = _t350 + 2;
                                                                                                                                                                                                                  																																																	__eflags = _t195;
                                                                                                                                                                                                                  																																																} while (_t195 != 0);
                                                                                                                                                                                                                  																																																__imp__RegSetKeyValueW(_a36, 0x4da464, L"notify", 1,  &_a1728, (_t350 - _t388 >> 1) + (_t350 - _t388 >> 1));
                                                                                                                                                                                                                  																																																CloseHandle(_a12);
                                                                                                                                                                                                                  																																																goto L150;
                                                                                                                                                                                                                  																																															}
                                                                                                                                                                                                                  																																															E00362100(_t327, _t401, _t407);
                                                                                                                                                                                                                  																																															goto L150;
                                                                                                                                                                                                                  																																														}
                                                                                                                                                                                                                  																																														 *0x5022ad = 0;
                                                                                                                                                                                                                  																																														goto L150;
                                                                                                                                                                                                                  																																													}
                                                                                                                                                                                                                  																																													 *0x5022ad = 1;
                                                                                                                                                                                                                  																																													goto L150;
                                                                                                                                                                                                                  																																												}
                                                                                                                                                                                                                  																																												_a19 = 0;
                                                                                                                                                                                                                  																																												_a11 = 0;
                                                                                                                                                                                                                  																																												_a3 = 0;
                                                                                                                                                                                                                  																																												RegOpenKeyExW(0x80000000, L"Word.Application", 0, 0x101,  &_a4);
                                                                                                                                                                                                                  																																												_t202 = _a4;
                                                                                                                                                                                                                  																																												__eflags = _t202;
                                                                                                                                                                                                                  																																												_t354 =  !=  ? 1 : 0;
                                                                                                                                                                                                                  																																												_a48 =  !=  ? 1 : 0;
                                                                                                                                                                                                                  																																												RegCloseKey(_t202);
                                                                                                                                                                                                                  																																												RegOpenKeyExW(0x80000000, L"Excel.Application", 0, 0x101,  &_a4);
                                                                                                                                                                                                                  																																												_t206 = _a4;
                                                                                                                                                                                                                  																																												__eflags = _t206;
                                                                                                                                                                                                                  																																												_t356 =  !=  ? 1 : _a19 & 0x000000ff;
                                                                                                                                                                                                                  																																												_a40 =  !=  ? 1 : _a19 & 0x000000ff;
                                                                                                                                                                                                                  																																												RegCloseKey(_t206);
                                                                                                                                                                                                                  																																												RegOpenKeyExW(0x80000000, L"Powerpoint.Application", 0, 0x101,  &_a4);
                                                                                                                                                                                                                  																																												_t210 = _a4;
                                                                                                                                                                                                                  																																												__eflags = _t210;
                                                                                                                                                                                                                  																																												_t358 =  !=  ? 1 : _a11 & 0x000000ff;
                                                                                                                                                                                                                  																																												_a44 =  !=  ? 1 : _a11 & 0x000000ff;
                                                                                                                                                                                                                  																																												RegCloseKey(_t210);
                                                                                                                                                                                                                  																																												RegOpenKeyExW(0x80000000, L".pdf", 0, 0x101,  &_a4);
                                                                                                                                                                                                                  																																												_t214 = _a4;
                                                                                                                                                                                                                  																																												__eflags = _t214;
                                                                                                                                                                                                                  																																												_t333 =  !=  ? 1 : _a3 & 0x000000ff;
                                                                                                                                                                                                                  																																												RegCloseKey(_t214);
                                                                                                                                                                                                                  																																												__eflags = 0;
                                                                                                                                                                                                                  																																												_t360 = "false";
                                                                                                                                                                                                                  																																												_t217 =  ==  ? _t360 : "true";
                                                                                                                                                                                                                  																																												__eflags = _a44;
                                                                                                                                                                                                                  																																												_push( ==  ? _t360 : "true");
                                                                                                                                                                                                                  																																												_t219 =  ==  ? _t360 : "true";
                                                                                                                                                                                                                  																																												__eflags = _a40;
                                                                                                                                                                                                                  																																												_push( ==  ? _t360 : "true");
                                                                                                                                                                                                                  																																												_t221 =  ==  ? _t360 : "true";
                                                                                                                                                                                                                  																																												__eflags = _a48;
                                                                                                                                                                                                                  																																												_push( ==  ? _t360 : "true");
                                                                                                                                                                                                                  																																												_t223 =  ==  ? _t360 : "true";
                                                                                                                                                                                                                  																																												E0047E95E( &_a176, "{ \"fast\":{\"tutorial_apps\":1,\"tutorial_apps_word\":\"%s\",\"tutorial_apps_excel\":\"%s\",\"tutorial_apps_powerpoint\":\"%s\",\"tutorial_apps_pdf\":\"%s\"} }",  ==  ? _t360 : "true");
                                                                                                                                                                                                                  																																												_t361 =  &_a176;
                                                                                                                                                                                                                  																																												_t410 = _t413 + 0x18;
                                                                                                                                                                                                                  																																												_t388 = _t361 + 1;
                                                                                                                                                                                                                  																																												do {
                                                                                                                                                                                                                  																																													_t226 =  *_t361;
                                                                                                                                                                                                                  																																													_t361 = _t361 + 1;
                                                                                                                                                                                                                  																																													__eflags = _t226;
                                                                                                                                                                                                                  																																												} while (_t226 != 0);
                                                                                                                                                                                                                  																																												WriteFile( *0x5022a8,  &_a176, _t361 - _t388,  &_a12, 0);
                                                                                                                                                                                                                  																																												_t327 = _a32;
                                                                                                                                                                                                                  																																												goto L150;
                                                                                                                                                                                                                  																																											}
                                                                                                                                                                                                                  																																											__eflags = 0;
                                                                                                                                                                                                                  																																											_a1200 = 0;
                                                                                                                                                                                                                  																																											E004808F0( &_a1202, 0, 0x206);
                                                                                                                                                                                                                  																																											_a36 = 0x208;
                                                                                                                                                                                                                  																																											RegCreateKeyW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fast!",  &_a24);
                                                                                                                                                                                                                  																																											RegQueryValueExW(_a24, L"PixelURL", 0,  &_a64,  &_a1200,  &_a36);
                                                                                                                                                                                                                  																																											RegCloseKey(_a24);
                                                                                                                                                                                                                  																																											E0047E95E( &_a176, "{ \"fast\":{ \"urlpixel\":\"%ws\" } }",  &_a1200);
                                                                                                                                                                                                                  																																											_t363 =  &_a176;
                                                                                                                                                                                                                  																																											_t410 = _t412 + 0x18;
                                                                                                                                                                                                                  																																											_t388 = _t363 + 1;
                                                                                                                                                                                                                  																																											do {
                                                                                                                                                                                                                  																																												_t243 =  *_t363;
                                                                                                                                                                                                                  																																												_t363 = _t363 + 1;
                                                                                                                                                                                                                  																																												__eflags = _t243;
                                                                                                                                                                                                                  																																											} while (_t243 != 0);
                                                                                                                                                                                                                  																																											L132:
                                                                                                                                                                                                                  																																											WriteFile( *0x5022a8,  &_a176, _t363 - _t388,  &_a12, 0);
                                                                                                                                                                                                                  																																											goto L150;
                                                                                                                                                                                                                  																																										}
                                                                                                                                                                                                                  																																										E00363D50(_t174);
                                                                                                                                                                                                                  																																										goto L150;
                                                                                                                                                                                                                  																																									}
                                                                                                                                                                                                                  																																									E003621A0(1, _t388);
                                                                                                                                                                                                                  																																									goto L150;
                                                                                                                                                                                                                  																																								}
                                                                                                                                                                                                                  																																								_t250 = E0047EEF3(_t407 + 0xd);
                                                                                                                                                                                                                  																																								_t388 =  *0x5022dc; // 0x2c8081e
                                                                                                                                                                                                                  																																								_t366 = _t250;
                                                                                                                                                                                                                  																																								_t410 = _t411 + 4;
                                                                                                                                                                                                                  																																								__eflags = _t388 - _t366;
                                                                                                                                                                                                                  																																								if(_t388 != _t366) {
                                                                                                                                                                                                                  																																									_t66 = _t366 - 1; // -1
                                                                                                                                                                                                                  																																									__eflags = _t388 - _t66;
                                                                                                                                                                                                                  																																									if(_t388 != _t66) {
                                                                                                                                                                                                                  																																										__eflags = _t366;
                                                                                                                                                                                                                  																																										if(_t366 != 0) {
                                                                                                                                                                                                                  																																											Sleep(0x3e8);
                                                                                                                                                                                                                  																																											_push("{ \"fast\":{ \"fast_activation_failed\":1 } }");
                                                                                                                                                                                                                  																																											_push( &_a176);
                                                                                                                                                                                                                  																																											E0047E95E();
                                                                                                                                                                                                                  																																											_t367 =  &_a176;
                                                                                                                                                                                                                  																																											_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																											_t388 = _t367 + 1;
                                                                                                                                                                                                                  																																											do {
                                                                                                                                                                                                                  																																												_t254 =  *_t367;
                                                                                                                                                                                                                  																																												_t367 = _t367 + 1;
                                                                                                                                                                                                                  																																												__eflags = _t254;
                                                                                                                                                                                                                  																																											} while (_t254 != 0);
                                                                                                                                                                                                                  																																											goto L132;
                                                                                                                                                                                                                  																																										}
                                                                                                                                                                                                                  																																										E003621A0(1, _t388);
                                                                                                                                                                                                                  																																										goto L150;
                                                                                                                                                                                                                  																																									}
                                                                                                                                                                                                                  																																									_push("{ \"fast\":{ \"fast_activation_success\":1 } }");
                                                                                                                                                                                                                  																																									_push( &_a176);
                                                                                                                                                                                                                  																																									E0047E95E();
                                                                                                                                                                                                                  																																									_t369 =  &_a176;
                                                                                                                                                                                                                  																																									_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																									_t388 = _t369 + 1;
                                                                                                                                                                                                                  																																									do {
                                                                                                                                                                                                                  																																										_t258 =  *_t369;
                                                                                                                                                                                                                  																																										_t369 = _t369 + 1;
                                                                                                                                                                                                                  																																										__eflags = _t258;
                                                                                                                                                                                                                  																																									} while (_t258 != 0);
                                                                                                                                                                                                                  																																									E00363D50(WriteFile( *0x5022a8,  &_a176, _t369 - _t388,  &_a12, 0));
                                                                                                                                                                                                                  																																									goto L150;
                                                                                                                                                                                                                  																																								}
                                                                                                                                                                                                                  																																								E003621A0(2, _t388);
                                                                                                                                                                                                                  																																								_push("{ \"fast\":{ \"fast_activation_success\":2 } }");
                                                                                                                                                                                                                  																																								_push( &_a176);
                                                                                                                                                                                                                  																																								E0047E95E();
                                                                                                                                                                                                                  																																								_t372 =  &_a176;
                                                                                                                                                                                                                  																																								_t410 = _t410 + 8;
                                                                                                                                                                                                                  																																								_t388 = _t372 + 1;
                                                                                                                                                                                                                  																																								do {
                                                                                                                                                                                                                  																																									_t266 =  *_t372;
                                                                                                                                                                                                                  																																									_t372 = _t372 + 1;
                                                                                                                                                                                                                  																																									__eflags = _t266;
                                                                                                                                                                                                                  																																								} while (_t266 != 0);
                                                                                                                                                                                                                  																																								goto L132;
                                                                                                                                                                                                                  																																							}
                                                                                                                                                                                                                  																																							_t267 =  *0x4f8438; // 0x708
                                                                                                                                                                                                                  																																							_t373 = "false";
                                                                                                                                                                                                                  																																							__eflags =  *0x5022af;
                                                                                                                                                                                                                  																																							_push(_t267 -  *0x504208);
                                                                                                                                                                                                                  																																							_push( *0x5041fc);
                                                                                                                                                                                                                  																																							_t270 =  ==  ? _t373 : "true";
                                                                                                                                                                                                                  																																							__eflags =  *0x5022ae;
                                                                                                                                                                                                                  																																							_push(0x503b60);
                                                                                                                                                                                                                  																																							_push( ==  ? _t373 : "true");
                                                                                                                                                                                                                  																																							_push("Internet Explorer");
                                                                                                                                                                                                                  																																							_push(0x503de0);
                                                                                                                                                                                                                  																																							_t272 =  ==  ? _t373 : "true";
                                                                                                                                                                                                                  																																							__eflags =  *0x504214;
                                                                                                                                                                                                                  																																							_push( ==  ? _t373 : "true");
                                                                                                                                                                                                                  																																							_t274 =  ==  ? _t373 : "true";
                                                                                                                                                                                                                  																																							__eflags =  *0x504211;
                                                                                                                                                                                                                  																																							_push( ==  ? _t373 : "true");
                                                                                                                                                                                                                  																																							_t276 =  ==  ? _t373 : "true";
                                                                                                                                                                                                                  																																							__eflags =  *0x504210;
                                                                                                                                                                                                                  																																							_push( ==  ? _t373 : "true");
                                                                                                                                                                                                                  																																							_t278 =  ==  ? _t373 : "true";
                                                                                                                                                                                                                  																																							_push( ==  ? _t373 : "true");
                                                                                                                                                                                                                  																																							_push("20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  																																							E0047E95E( &_a176, "{ \"fast\":{\"version\":\"%ws\",\"UUID\":\"%ws\",\"trial\":\"%s\",\"expired\":\"%s\",\"running\":\"%s\", \"shownow\":\"%s\", \"interest\":\"%ws\", \"expectation\":\"%ws\", \"interestfaster\":\"%s\", \"defaultbrowser\":\"%ws\", \"proccount\":\"%d\", \"trialleftsecs\":\"%d\" } }", "2.172tu");
                                                                                                                                                                                                                  																																							_t374 =  &_a176;
                                                                                                                                                                                                                  																																							_t410 = _t410 + 0x38;
                                                                                                                                                                                                                  																																							_t388 = _t374 + 1;
                                                                                                                                                                                                                  																																							do {
                                                                                                                                                                                                                  																																								_t281 =  *_t374;
                                                                                                                                                                                                                  																																								_t374 = _t374 + 1;
                                                                                                                                                                                                                  																																								__eflags = _t281;
                                                                                                                                                                                                                  																																							} while (_t281 != 0);
                                                                                                                                                                                                                  																																							WriteFile( *0x5022a8,  &_a176, _t374 - _t388,  &_a12, 0);
                                                                                                                                                                                                                  																																							_t376 = 0;
                                                                                                                                                                                                                  																																							__eflags = 0;
                                                                                                                                                                                                                  																																							do {
                                                                                                                                                                                                                  																																								_t56 = _t376 + 0x4da464; // 0x0
                                                                                                                                                                                                                  																																								_t285 =  *_t56 & 0x0000ffff;
                                                                                                                                                                                                                  																																								_t376 = _t376 + 2;
                                                                                                                                                                                                                  																																								 *(_t376 + 0x503dde) = _t285;
                                                                                                                                                                                                                  																																								__eflags = _t285;
                                                                                                                                                                                                                  																																							} while (_t285 != 0);
                                                                                                                                                                                                                  																																							_t286 = 0;
                                                                                                                                                                                                                  																																							do {
                                                                                                                                                                                                                  																																								_t59 = _t286 + 0x4da464; // 0x0
                                                                                                                                                                                                                  																																								_t377 =  *_t59 & 0x0000ffff;
                                                                                                                                                                                                                  																																								_t286 = _t286 + 2;
                                                                                                                                                                                                                  																																								 *(_t286 + 0x503bde) = _t377;
                                                                                                                                                                                                                  																																								__eflags = _t377;
                                                                                                                                                                                                                  																																							} while (_t377 != 0);
                                                                                                                                                                                                                  																																							 *0x5022af = _t377;
                                                                                                                                                                                                                  																																							 *0x5022ae = _t377;
                                                                                                                                                                                                                  																																							goto L150;
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																						_t388 =  *((intOrPtr*)(_t170 + 1));
                                                                                                                                                                                                                  																																						__eflags = _t388 -  *((intOrPtr*)(_t345 + 1));
                                                                                                                                                                                                                  																																						if(_t388 !=  *((intOrPtr*)(_t345 + 1))) {
                                                                                                                                                                                                                  																																							break;
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																						_t170 = _t170 + 2;
                                                                                                                                                                                                                  																																						_t345 = _t345 + 2;
                                                                                                                                                                                                                  																																						__eflags = _t388;
                                                                                                                                                                                                                  																																						if(_t388 != 0) {
                                                                                                                                                                                                                  																																							continue;
                                                                                                                                                                                                                  																																						}
                                                                                                                                                                                                                  																																						goto L101;
                                                                                                                                                                                                                  																																					}
                                                                                                                                                                                                                  																																					asm("sbb eax, eax");
                                                                                                                                                                                                                  																																					_t171 = _t170 | 0x00000001;
                                                                                                                                                                                                                  																																					__eflags = _t171;
                                                                                                                                                                                                                  																																					goto L103;
                                                                                                                                                                                                                  																																				}
                                                                                                                                                                                                                  																																				wsprintfW( &_a24248, L"{ \"fast\":{\"cpu_name\":\"%ws\",\"gpu_name\":\"%ws\",\"gpu_ram\":\"%ws\",\"os_architecture\":\"%ws\",\"os_installdate\":\"%ws\",\"os_name\":\"%ws\",\"os_mem\":\"%ws\",\"os_virtmem\":\"%ws\",\"pc_vendor\":\"%ws\",\"pc_version\":\"%ws\",\"dsk_iosec\":\"%ws\",\"dsk_mbsec\":\"%ws\" } }", "Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz", "MG9ODX8W", "1073741824", "64-bit", "20190627074921.000000-420", "Microsoft Windows 10 Pro", "4193260", "5635052", "ksqajf, Inc.", "None", "12826", 0x502360);
                                                                                                                                                                                                                  																																				_t410 = _t410 + 0x38;
                                                                                                                                                                                                                  																																				E00363CE0( &_a24256,  &_a28352);
                                                                                                                                                                                                                  																																				_t379 =  &_a28352;
                                                                                                                                                                                                                  																																				_t388 = _t379 + 1;
                                                                                                                                                                                                                  																																				do {
                                                                                                                                                                                                                  																																					_t290 =  *_t379;
                                                                                                                                                                                                                  																																					_t379 = _t379 + 1;
                                                                                                                                                                                                                  																																					__eflags = _t290;
                                                                                                                                                                                                                  																																				} while (_t290 != 0);
                                                                                                                                                                                                                  																																				WriteFile( *0x5022a8,  &_a28352, _t379 - _t388,  &_a20, 0);
                                                                                                                                                                                                                  																																				goto L150;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																			_t396 =  *((intOrPtr*)(_t168 + 1));
                                                                                                                                                                                                                  																																			__eflags = _t396 -  *((intOrPtr*)(_t344 + 1));
                                                                                                                                                                                                                  																																			if(_t396 !=  *((intOrPtr*)(_t344 + 1))) {
                                                                                                                                                                                                                  																																				break;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																			_t168 = _t168 + 2;
                                                                                                                                                                                                                  																																			_t344 = _t344 + 2;
                                                                                                                                                                                                                  																																			__eflags = _t396;
                                                                                                                                                                                                                  																																			if(_t396 != 0) {
                                                                                                                                                                                                                  																																				continue;
                                                                                                                                                                                                                  																																			}
                                                                                                                                                                                                                  																																			goto L90;
                                                                                                                                                                                                                  																																		}
                                                                                                                                                                                                                  																																		asm("sbb eax, eax");
                                                                                                                                                                                                                  																																		_t169 = _t168 | 0x00000001;
                                                                                                                                                                                                                  																																		__eflags = _t169;
                                                                                                                                                                                                                  																																		goto L92;
                                                                                                                                                                                                                  																																	}
                                                                                                                                                                                                                  																																	ShellExecuteW(_t167, L"open", L"eventvwr", L"/c:System /f:\"*[System[(Level = 1  or Level = 2)]]\"", _t167, 1);
                                                                                                                                                                                                                  																																	goto L150;
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																_t388 =  *((intOrPtr*)(_t166 + 1));
                                                                                                                                                                                                                  																																__eflags = _t388 -  *((intOrPtr*)(_t343 + 1));
                                                                                                                                                                                                                  																																if(_t388 !=  *((intOrPtr*)(_t343 + 1))) {
                                                                                                                                                                                                                  																																	break;
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																_t166 = _t166 + 2;
                                                                                                                                                                                                                  																																_t343 = _t343 + 2;
                                                                                                                                                                                                                  																																__eflags = _t388;
                                                                                                                                                                                                                  																																if(_t388 != 0) {
                                                                                                                                                                                                                  																																	continue;
                                                                                                                                                                                                                  																																}
                                                                                                                                                                                                                  																																goto L81;
                                                                                                                                                                                                                  																															}
                                                                                                                                                                                                                  																															asm("sbb eax, eax");
                                                                                                                                                                                                                  																															_t167 = _t166 | 0x00000001;
                                                                                                                                                                                                                  																															__eflags = _t167;
                                                                                                                                                                                                                  																															goto L83;
                                                                                                                                                                                                                  																														}
                                                                                                                                                                                                                  																														E00363D90(_t327, _t401);
                                                                                                                                                                                                                  																														goto L150;
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													_t388 =  *((intOrPtr*)(_t164 + 1));
                                                                                                                                                                                                                  																													__eflags = _t388 -  *((intOrPtr*)(_t342 + 1));
                                                                                                                                                                                                                  																													if(_t388 !=  *((intOrPtr*)(_t342 + 1))) {
                                                                                                                                                                                                                  																														break;
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													_t164 = _t164 + 2;
                                                                                                                                                                                                                  																													_t342 = _t342 + 2;
                                                                                                                                                                                                                  																													__eflags = _t388;
                                                                                                                                                                                                                  																													if(_t388 != 0) {
                                                                                                                                                                                                                  																														continue;
                                                                                                                                                                                                                  																													}
                                                                                                                                                                                                                  																													goto L72;
                                                                                                                                                                                                                  																												}
                                                                                                                                                                                                                  																												asm("sbb eax, eax");
                                                                                                                                                                                                                  																												_t165 = _t164 | 0x00000001;
                                                                                                                                                                                                                  																												__eflags = _t165;
                                                                                                                                                                                                                  																												goto L74;
                                                                                                                                                                                                                  																											}
                                                                                                                                                                                                                  																											_t297 = OpenServiceW(OpenSCManagerW(_t163, _t163, 0xf003f), L"FastSRV", 0xf003f);
                                                                                                                                                                                                                  																											__imp__QueryServiceStatusEx(_t297, 0,  &_a104, 0x24,  &_a56);
                                                                                                                                                                                                                  																											__eflags = _a88 - 4;
                                                                                                                                                                                                                  																											_t299 =  !=  ? L"false" : L"true";
                                                                                                                                                                                                                  																											wsprintfW( &_a3748, L"{ \"fast\":{\"serviceStarted\":\"%ws\" } }",  !=  ? L"false" : L"true");
                                                                                                                                                                                                                  																											_t410 = _t410 + 0xc;
                                                                                                                                                                                                                  																											E00363CE0( &_a3756,  &_a7852);
                                                                                                                                                                                                                  																											_t385 =  &_a7852;
                                                                                                                                                                                                                  																											_t388 = _t385 + 1;
                                                                                                                                                                                                                  																											do {
                                                                                                                                                                                                                  																												_t303 =  *_t385;
                                                                                                                                                                                                                  																												_t385 = _t385 + 1;
                                                                                                                                                                                                                  																												__eflags = _t303;
                                                                                                                                                                                                                  																											} while (_t303 != 0);
                                                                                                                                                                                                                  																											WriteFile( *0x5022a8,  &_a7852, _t385 - _t388,  &_v0, 0);
                                                                                                                                                                                                                  																											goto L150;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										_t398 =  *((intOrPtr*)(_t162 + 1));
                                                                                                                                                                                                                  																										__eflags = _t398 -  *((intOrPtr*)(_t341 + 1));
                                                                                                                                                                                                                  																										if(_t398 !=  *((intOrPtr*)(_t341 + 1))) {
                                                                                                                                                                                                                  																											break;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										_t162 = _t162 + 2;
                                                                                                                                                                                                                  																										_t341 = _t341 + 2;
                                                                                                                                                                                                                  																										__eflags = _t398;
                                                                                                                                                                                                                  																										if(_t398 != 0) {
                                                                                                                                                                                                                  																											continue;
                                                                                                                                                                                                                  																										}
                                                                                                                                                                                                                  																										goto L61;
                                                                                                                                                                                                                  																									}
                                                                                                                                                                                                                  																									asm("sbb eax, eax");
                                                                                                                                                                                                                  																									_t163 = _t162 | 0x00000001;
                                                                                                                                                                                                                  																									__eflags = _t163;
                                                                                                                                                                                                                  																									goto L63;
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								_t402 = OpenServiceW(OpenSCManagerW(_t161, _t161, 0xf003f), L"FastSRV", 0xf003f);
                                                                                                                                                                                                                  																								__imp__QueryServiceStatusEx(_t402, 0,  &_a68, 0x24,  &_a60);
                                                                                                                                                                                                                  																								__eflags = _a52 - 4;
                                                                                                                                                                                                                  																								if(_a52 == 4) {
                                                                                                                                                                                                                  																									ControlService(_t402, 1,  &_a48);
                                                                                                                                                                                                                  																									ChangeServiceConfigW(_t402, 0xffffffff, 4, 0xffffffff, 0, 0, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                  																								}
                                                                                                                                                                                                                  																								goto L150;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							_t388 =  *((intOrPtr*)(_t160 + 1));
                                                                                                                                                                                                                  																							__eflags = _t388 -  *((intOrPtr*)(_t340 + 1));
                                                                                                                                                                                                                  																							if(_t388 !=  *((intOrPtr*)(_t340 + 1))) {
                                                                                                                                                                                                                  																								break;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							_t160 = _t160 + 2;
                                                                                                                                                                                                                  																							_t340 = _t340 + 2;
                                                                                                                                                                                                                  																							__eflags = _t388;
                                                                                                                                                                                                                  																							if(_t388 != 0) {
                                                                                                                                                                                                                  																								continue;
                                                                                                                                                                                                                  																							}
                                                                                                                                                                                                                  																							goto L51;
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																						asm("sbb eax, eax");
                                                                                                                                                                                                                  																						_t161 = _t160 | 0x00000001;
                                                                                                                                                                                                                  																						__eflags = _t161;
                                                                                                                                                                                                                  																						goto L53;
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					_t403 = OpenServiceW(OpenSCManagerW(_t159, _t159, 0xf003f), L"FastSRV", 0xf003f);
                                                                                                                                                                                                                  																					__imp__QueryServiceStatusEx(_t403, 0,  &_a140, 0x24,  &_a52);
                                                                                                                                                                                                                  																					_t318 = _a124;
                                                                                                                                                                                                                  																					__eflags = _t318 - 4;
                                                                                                                                                                                                                  																					if(_t318 != 4) {
                                                                                                                                                                                                                  																						__eflags = _t318 - 1;
                                                                                                                                                                                                                  																						if(_t318 == 1) {
                                                                                                                                                                                                                  																							ChangeServiceConfigW(_t403, 0xffffffff, 2, 0xffffffff, 0, 0, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                  																							StartServiceW(_t403, 0, 0);
                                                                                                                                                                                                                  																						}
                                                                                                                                                                                                                  																					}
                                                                                                                                                                                                                  																					goto L150;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				_t388 =  *((intOrPtr*)(_t158 + 1));
                                                                                                                                                                                                                  																				__eflags = _t388 -  *((intOrPtr*)(_t339 + 1));
                                                                                                                                                                                                                  																				if(_t388 !=  *((intOrPtr*)(_t339 + 1))) {
                                                                                                                                                                                                                  																					break;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				_t158 = _t158 + 2;
                                                                                                                                                                                                                  																				_t339 = _t339 + 2;
                                                                                                                                                                                                                  																				__eflags = _t388;
                                                                                                                                                                                                                  																				if(_t388 != 0) {
                                                                                                                                                                                                                  																					continue;
                                                                                                                                                                                                                  																				}
                                                                                                                                                                                                                  																				goto L40;
                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                  																			asm("sbb eax, eax");
                                                                                                                                                                                                                  																			_t159 = _t158 | 0x00000001;
                                                                                                                                                                                                                  																			__eflags = _t159;
                                                                                                                                                                                                                  																			goto L42;
                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                  																		 *0x504214 = _t157;
                                                                                                                                                                                                                  																		 *0x4f8431 = _t157;
                                                                                                                                                                                                                  																		goto L150;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t388 =  *((intOrPtr*)(_t156 + 1));
                                                                                                                                                                                                                  																	__eflags = _t388 -  *((intOrPtr*)(_t338 + 1));
                                                                                                                                                                                                                  																	if(_t388 !=  *((intOrPtr*)(_t338 + 1))) {
                                                                                                                                                                                                                  																		break;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	_t156 = _t156 + 2;
                                                                                                                                                                                                                  																	_t338 = _t338 + 2;
                                                                                                                                                                                                                  																	__eflags = _t388;
                                                                                                                                                                                                                  																	if(_t388 != 0) {
                                                                                                                                                                                                                  																		continue;
                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                  																	goto L31;
                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                  																asm("sbb eax, eax");
                                                                                                                                                                                                                  																_t157 = _t156 | 0x00000001;
                                                                                                                                                                                                                  																__eflags = _t157;
                                                                                                                                                                                                                  																goto L33;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															__eflags =  *0x504211; // 0x0
                                                                                                                                                                                                                  															_t323 =  !=  ? 0 : 1;
                                                                                                                                                                                                                  															 *0x504214 = _t323;
                                                                                                                                                                                                                  															__eflags =  *0x4f8430; // 0x1
                                                                                                                                                                                                                  															if(__eflags != 0) {
                                                                                                                                                                                                                  																__imp__GetTickCount64();
                                                                                                                                                                                                                  																 *0x504200 = _t323;
                                                                                                                                                                                                                  																 *0x504204 = _t388;
                                                                                                                                                                                                                  																 *0x4f8430 = 0;
                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                  															goto L150;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t388 =  *((intOrPtr*)(_t154 + 1));
                                                                                                                                                                                                                  														__eflags = _t388 -  *((intOrPtr*)(_t337 + 1));
                                                                                                                                                                                                                  														if(_t388 !=  *((intOrPtr*)(_t337 + 1))) {
                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														_t154 = _t154 + 2;
                                                                                                                                                                                                                  														_t337 = _t337 + 2;
                                                                                                                                                                                                                  														__eflags = _t388;
                                                                                                                                                                                                                  														if(_t388 != 0) {
                                                                                                                                                                                                                  															continue;
                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                  														goto L21;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  													asm("sbb eax, eax");
                                                                                                                                                                                                                  													_t155 = _t154 | 0x00000001;
                                                                                                                                                                                                                  													__eflags = _t155;
                                                                                                                                                                                                                  													goto L23;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *0x504214 = _t153;
                                                                                                                                                                                                                  													L150:
                                                                                                                                                                                                                  													_t346 = _t407 + 1;
                                                                                                                                                                                                                  													do {
                                                                                                                                                                                                                  														_t181 =  *_t407;
                                                                                                                                                                                                                  														_t407 = _t407 + 1;
                                                                                                                                                                                                                  													} while (_t181 != 0);
                                                                                                                                                                                                                  													goto L152;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t388 =  *((intOrPtr*)(_t152 + 1));
                                                                                                                                                                                                                  											if(_t388 !=  *((intOrPtr*)(_t336 + 1))) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t152 = _t152 + 2;
                                                                                                                                                                                                                  											_t336 = _t336 + 2;
                                                                                                                                                                                                                  											if(_t388 != 0) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L12;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t153 = _t152 | 0x00000001;
                                                                                                                                                                                                                  										__eflags = _t153;
                                                                                                                                                                                                                  										goto L14;
                                                                                                                                                                                                                  										L152:
                                                                                                                                                                                                                  										_t401 = WriteFile;
                                                                                                                                                                                                                  										_t327 = _t327 + 1 + _t407 - _t346;
                                                                                                                                                                                                                  										_a32 = _t327;
                                                                                                                                                                                                                  									} while (_t327 < _a20 - 1);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} while (ReadFile( *0x5022a8,  &_a2744, 0x3ff,  &_a20, 0) != 0);
                                                                                                                                                                                                                  							goto L154;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L155;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}











































































































                                                                                                                                                                                                                  0x00364243
                                                                                                                                                                                                                  0x0036424b
                                                                                                                                                                                                                  0x00364250
                                                                                                                                                                                                                  0x00364257
                                                                                                                                                                                                                  0x0036425e
                                                                                                                                                                                                                  0x00364269
                                                                                                                                                                                                                  0x00364dbc
                                                                                                                                                                                                                  0x00364dc3
                                                                                                                                                                                                                  0x00364dc4
                                                                                                                                                                                                                  0x00364dc5
                                                                                                                                                                                                                  0x00364dd0
                                                                                                                                                                                                                  0x0036426f
                                                                                                                                                                                                                  0x00364275
                                                                                                                                                                                                                  0x00364280
                                                                                                                                                                                                                  0x00364290
                                                                                                                                                                                                                  0x00364298
                                                                                                                                                                                                                  0x00364da2
                                                                                                                                                                                                                  0x00364da8
                                                                                                                                                                                                                  0x00364dae
                                                                                                                                                                                                                  0x00364db6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003642c2
                                                                                                                                                                                                                  0x003642c2
                                                                                                                                                                                                                  0x003642c6
                                                                                                                                                                                                                  0x003642c8
                                                                                                                                                                                                                  0x003642cd
                                                                                                                                                                                                                  0x003642e0
                                                                                                                                                                                                                  0x003642e7
                                                                                                                                                                                                                  0x003642ec
                                                                                                                                                                                                                  0x003642ee
                                                                                                                                                                                                                  0x003642f0
                                                                                                                                                                                                                  0x003642f0
                                                                                                                                                                                                                  0x003642f4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003642f8
                                                                                                                                                                                                                  0x0036430c
                                                                                                                                                                                                                  0x0036430c
                                                                                                                                                                                                                  0x00364315
                                                                                                                                                                                                                  0x00364317
                                                                                                                                                                                                                  0x00364323
                                                                                                                                                                                                                  0x00364328
                                                                                                                                                                                                                  0x00364330
                                                                                                                                                                                                                  0x00364330
                                                                                                                                                                                                                  0x00364332
                                                                                                                                                                                                                  0x00364334
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364336
                                                                                                                                                                                                                  0x00364338
                                                                                                                                                                                                                  0x0036434c
                                                                                                                                                                                                                  0x0036434c
                                                                                                                                                                                                                  0x00364355
                                                                                                                                                                                                                  0x00364355
                                                                                                                                                                                                                  0x00364357
                                                                                                                                                                                                                  0x00364397
                                                                                                                                                                                                                  0x0036439c
                                                                                                                                                                                                                  0x003643a0
                                                                                                                                                                                                                  0x003643a0
                                                                                                                                                                                                                  0x003643a2
                                                                                                                                                                                                                  0x003643a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643a6
                                                                                                                                                                                                                  0x003643a8
                                                                                                                                                                                                                  0x003643bc
                                                                                                                                                                                                                  0x003643bc
                                                                                                                                                                                                                  0x003643c5
                                                                                                                                                                                                                  0x003643c5
                                                                                                                                                                                                                  0x003643c7
                                                                                                                                                                                                                  0x003643d8
                                                                                                                                                                                                                  0x003643dd
                                                                                                                                                                                                                  0x003643e0
                                                                                                                                                                                                                  0x003643e0
                                                                                                                                                                                                                  0x003643e2
                                                                                                                                                                                                                  0x003643e4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643e6
                                                                                                                                                                                                                  0x003643e8
                                                                                                                                                                                                                  0x003643fc
                                                                                                                                                                                                                  0x003643fc
                                                                                                                                                                                                                  0x00364405
                                                                                                                                                                                                                  0x00364405
                                                                                                                                                                                                                  0x00364407
                                                                                                                                                                                                                  0x00364485
                                                                                                                                                                                                                  0x0036448a
                                                                                                                                                                                                                  0x00364490
                                                                                                                                                                                                                  0x00364490
                                                                                                                                                                                                                  0x00364492
                                                                                                                                                                                                                  0x00364494
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364496
                                                                                                                                                                                                                  0x00364498
                                                                                                                                                                                                                  0x003644ac
                                                                                                                                                                                                                  0x003644ac
                                                                                                                                                                                                                  0x003644b5
                                                                                                                                                                                                                  0x003644b5
                                                                                                                                                                                                                  0x003644b7
                                                                                                                                                                                                                  0x00364527
                                                                                                                                                                                                                  0x0036452c
                                                                                                                                                                                                                  0x00364530
                                                                                                                                                                                                                  0x00364530
                                                                                                                                                                                                                  0x00364532
                                                                                                                                                                                                                  0x00364534
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364536
                                                                                                                                                                                                                  0x00364538
                                                                                                                                                                                                                  0x0036454c
                                                                                                                                                                                                                  0x0036454c
                                                                                                                                                                                                                  0x00364555
                                                                                                                                                                                                                  0x00364555
                                                                                                                                                                                                                  0x00364557
                                                                                                                                                                                                                  0x00364606
                                                                                                                                                                                                                  0x0036460b
                                                                                                                                                                                                                  0x00364610
                                                                                                                                                                                                                  0x00364610
                                                                                                                                                                                                                  0x00364612
                                                                                                                                                                                                                  0x00364614
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364616
                                                                                                                                                                                                                  0x00364618
                                                                                                                                                                                                                  0x0036462c
                                                                                                                                                                                                                  0x0036462c
                                                                                                                                                                                                                  0x00364635
                                                                                                                                                                                                                  0x00364635
                                                                                                                                                                                                                  0x00364637
                                                                                                                                                                                                                  0x00364643
                                                                                                                                                                                                                  0x00364648
                                                                                                                                                                                                                  0x00364650
                                                                                                                                                                                                                  0x00364650
                                                                                                                                                                                                                  0x00364652
                                                                                                                                                                                                                  0x00364654
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364656
                                                                                                                                                                                                                  0x00364658
                                                                                                                                                                                                                  0x0036466c
                                                                                                                                                                                                                  0x0036466c
                                                                                                                                                                                                                  0x00364675
                                                                                                                                                                                                                  0x00364675
                                                                                                                                                                                                                  0x00364677
                                                                                                                                                                                                                  0x00364697
                                                                                                                                                                                                                  0x0036469c
                                                                                                                                                                                                                  0x003646a0
                                                                                                                                                                                                                  0x003646a0
                                                                                                                                                                                                                  0x003646a2
                                                                                                                                                                                                                  0x003646a4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003646a6
                                                                                                                                                                                                                  0x003646a8
                                                                                                                                                                                                                  0x003646bc
                                                                                                                                                                                                                  0x003646bc
                                                                                                                                                                                                                  0x003646c5
                                                                                                                                                                                                                  0x003646c5
                                                                                                                                                                                                                  0x003646c7
                                                                                                                                                                                                                  0x00364766
                                                                                                                                                                                                                  0x0036476b
                                                                                                                                                                                                                  0x00364770
                                                                                                                                                                                                                  0x00364770
                                                                                                                                                                                                                  0x00364772
                                                                                                                                                                                                                  0x00364774
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364776
                                                                                                                                                                                                                  0x00364778
                                                                                                                                                                                                                  0x0036478c
                                                                                                                                                                                                                  0x0036478c
                                                                                                                                                                                                                  0x00364795
                                                                                                                                                                                                                  0x00364795
                                                                                                                                                                                                                  0x00364797
                                                                                                                                                                                                                  0x003648ad
                                                                                                                                                                                                                  0x003648b2
                                                                                                                                                                                                                  0x003648b5
                                                                                                                                                                                                                  0x003648b7
                                                                                                                                                                                                                  0x003649b2
                                                                                                                                                                                                                  0x003649b7
                                                                                                                                                                                                                  0x003649ba
                                                                                                                                                                                                                  0x003649bc
                                                                                                                                                                                                                  0x003649d3
                                                                                                                                                                                                                  0x003649d8
                                                                                                                                                                                                                  0x003649db
                                                                                                                                                                                                                  0x003649dd
                                                                                                                                                                                                                  0x003649ef
                                                                                                                                                                                                                  0x003649f4
                                                                                                                                                                                                                  0x003649f7
                                                                                                                                                                                                                  0x003649f9
                                                                                                                                                                                                                  0x00364abc
                                                                                                                                                                                                                  0x00364ac1
                                                                                                                                                                                                                  0x00364ac4
                                                                                                                                                                                                                  0x00364ac6
                                                                                                                                                                                                                  0x00364c40
                                                                                                                                                                                                                  0x00364c45
                                                                                                                                                                                                                  0x00364c48
                                                                                                                                                                                                                  0x00364c4a
                                                                                                                                                                                                                  0x00364c5e
                                                                                                                                                                                                                  0x00364c63
                                                                                                                                                                                                                  0x00364c66
                                                                                                                                                                                                                  0x00364c68
                                                                                                                                                                                                                  0x00364c7c
                                                                                                                                                                                                                  0x00364c81
                                                                                                                                                                                                                  0x00364c84
                                                                                                                                                                                                                  0x00364c86
                                                                                                                                                                                                                  0x00364c98
                                                                                                                                                                                                                  0x00364c9d
                                                                                                                                                                                                                  0x00364ca0
                                                                                                                                                                                                                  0x00364ca2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364ca8
                                                                                                                                                                                                                  0x00364cae
                                                                                                                                                                                                                  0x00364cb0
                                                                                                                                                                                                                  0x00364d4d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364d4d
                                                                                                                                                                                                                  0x00364cb6
                                                                                                                                                                                                                  0x00364cbe
                                                                                                                                                                                                                  0x00364cc4
                                                                                                                                                                                                                  0x00364ccb
                                                                                                                                                                                                                  0x00364cd0
                                                                                                                                                                                                                  0x00364cd2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364ce3
                                                                                                                                                                                                                  0x00364cfc
                                                                                                                                                                                                                  0x00364d02
                                                                                                                                                                                                                  0x00364d09
                                                                                                                                                                                                                  0x00364d0c
                                                                                                                                                                                                                  0x00364d10
                                                                                                                                                                                                                  0x00364d10
                                                                                                                                                                                                                  0x00364d13
                                                                                                                                                                                                                  0x00364d16
                                                                                                                                                                                                                  0x00364d16
                                                                                                                                                                                                                  0x00364d3b
                                                                                                                                                                                                                  0x00364d45
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364d45
                                                                                                                                                                                                                  0x00364c88
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364c88
                                                                                                                                                                                                                  0x00364c6a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364c6a
                                                                                                                                                                                                                  0x00364c4c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364c4c
                                                                                                                                                                                                                  0x00364ad0
                                                                                                                                                                                                                  0x00364ae9
                                                                                                                                                                                                                  0x00364aed
                                                                                                                                                                                                                  0x00364af1
                                                                                                                                                                                                                  0x00364af7
                                                                                                                                                                                                                  0x00364b00
                                                                                                                                                                                                                  0x00364b0b
                                                                                                                                                                                                                  0x00364b0f
                                                                                                                                                                                                                  0x00364b13
                                                                                                                                                                                                                  0x00364b2b
                                                                                                                                                                                                                  0x00364b31
                                                                                                                                                                                                                  0x00364b3f
                                                                                                                                                                                                                  0x00364b42
                                                                                                                                                                                                                  0x00364b45
                                                                                                                                                                                                                  0x00364b49
                                                                                                                                                                                                                  0x00364b61
                                                                                                                                                                                                                  0x00364b67
                                                                                                                                                                                                                  0x00364b75
                                                                                                                                                                                                                  0x00364b78
                                                                                                                                                                                                                  0x00364b7b
                                                                                                                                                                                                                  0x00364b7f
                                                                                                                                                                                                                  0x00364b97
                                                                                                                                                                                                                  0x00364b9d
                                                                                                                                                                                                                  0x00364bab
                                                                                                                                                                                                                  0x00364bae
                                                                                                                                                                                                                  0x00364bb1
                                                                                                                                                                                                                  0x00364bb7
                                                                                                                                                                                                                  0x00364bb9
                                                                                                                                                                                                                  0x00364bc3
                                                                                                                                                                                                                  0x00364bc6
                                                                                                                                                                                                                  0x00364bcb
                                                                                                                                                                                                                  0x00364bd1
                                                                                                                                                                                                                  0x00364bd4
                                                                                                                                                                                                                  0x00364bd9
                                                                                                                                                                                                                  0x00364bdf
                                                                                                                                                                                                                  0x00364be2
                                                                                                                                                                                                                  0x00364be7
                                                                                                                                                                                                                  0x00364bed
                                                                                                                                                                                                                  0x00364bfe
                                                                                                                                                                                                                  0x00364c03
                                                                                                                                                                                                                  0x00364c0a
                                                                                                                                                                                                                  0x00364c0d
                                                                                                                                                                                                                  0x00364c10
                                                                                                                                                                                                                  0x00364c10
                                                                                                                                                                                                                  0x00364c12
                                                                                                                                                                                                                  0x00364c13
                                                                                                                                                                                                                  0x00364c13
                                                                                                                                                                                                                  0x00364c2f
                                                                                                                                                                                                                  0x00364c31
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364c31
                                                                                                                                                                                                                  0x003649ff
                                                                                                                                                                                                                  0x00364a07
                                                                                                                                                                                                                  0x00364a17
                                                                                                                                                                                                                  0x00364a1f
                                                                                                                                                                                                                  0x00364a36
                                                                                                                                                                                                                  0x00364a59
                                                                                                                                                                                                                  0x00364a63
                                                                                                                                                                                                                  0x00364a7e
                                                                                                                                                                                                                  0x00364a83
                                                                                                                                                                                                                  0x00364a8a
                                                                                                                                                                                                                  0x00364a8d
                                                                                                                                                                                                                  0x00364a90
                                                                                                                                                                                                                  0x00364a90
                                                                                                                                                                                                                  0x00364a92
                                                                                                                                                                                                                  0x00364a93
                                                                                                                                                                                                                  0x00364a93
                                                                                                                                                                                                                  0x00364a97
                                                                                                                                                                                                                  0x00364aaf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364aaf
                                                                                                                                                                                                                  0x003649df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003649df
                                                                                                                                                                                                                  0x003649c3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003649c3
                                                                                                                                                                                                                  0x003648c1
                                                                                                                                                                                                                  0x003648c6
                                                                                                                                                                                                                  0x003648cc
                                                                                                                                                                                                                  0x003648ce
                                                                                                                                                                                                                  0x003648d1
                                                                                                                                                                                                                  0x003648d3
                                                                                                                                                                                                                  0x0036490c
                                                                                                                                                                                                                  0x0036490f
                                                                                                                                                                                                                  0x00364911
                                                                                                                                                                                                                  0x0036495d
                                                                                                                                                                                                                  0x0036495f
                                                                                                                                                                                                                  0x00364975
                                                                                                                                                                                                                  0x00364982
                                                                                                                                                                                                                  0x00364987
                                                                                                                                                                                                                  0x00364988
                                                                                                                                                                                                                  0x0036498d
                                                                                                                                                                                                                  0x00364994
                                                                                                                                                                                                                  0x00364997
                                                                                                                                                                                                                  0x003649a0
                                                                                                                                                                                                                  0x003649a0
                                                                                                                                                                                                                  0x003649a2
                                                                                                                                                                                                                  0x003649a3
                                                                                                                                                                                                                  0x003649a3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003649a7
                                                                                                                                                                                                                  0x00364966
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364966
                                                                                                                                                                                                                  0x0036491a
                                                                                                                                                                                                                  0x0036491f
                                                                                                                                                                                                                  0x00364920
                                                                                                                                                                                                                  0x00364925
                                                                                                                                                                                                                  0x0036492c
                                                                                                                                                                                                                  0x0036492f
                                                                                                                                                                                                                  0x00364932
                                                                                                                                                                                                                  0x00364932
                                                                                                                                                                                                                  0x00364934
                                                                                                                                                                                                                  0x00364935
                                                                                                                                                                                                                  0x00364935
                                                                                                                                                                                                                  0x00364953
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364953
                                                                                                                                                                                                                  0x003648da
                                                                                                                                                                                                                  0x003648e6
                                                                                                                                                                                                                  0x003648eb
                                                                                                                                                                                                                  0x003648ec
                                                                                                                                                                                                                  0x003648f1
                                                                                                                                                                                                                  0x003648f8
                                                                                                                                                                                                                  0x003648fb
                                                                                                                                                                                                                  0x00364900
                                                                                                                                                                                                                  0x00364900
                                                                                                                                                                                                                  0x00364902
                                                                                                                                                                                                                  0x00364903
                                                                                                                                                                                                                  0x00364903
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364907
                                                                                                                                                                                                                  0x0036479d
                                                                                                                                                                                                                  0x003647a2
                                                                                                                                                                                                                  0x003647ad
                                                                                                                                                                                                                  0x003647b4
                                                                                                                                                                                                                  0x003647b5
                                                                                                                                                                                                                  0x003647c0
                                                                                                                                                                                                                  0x003647c3
                                                                                                                                                                                                                  0x003647ca
                                                                                                                                                                                                                  0x003647cf
                                                                                                                                                                                                                  0x003647d0
                                                                                                                                                                                                                  0x003647d5
                                                                                                                                                                                                                  0x003647df
                                                                                                                                                                                                                  0x003647e2
                                                                                                                                                                                                                  0x003647e9
                                                                                                                                                                                                                  0x003647ef
                                                                                                                                                                                                                  0x003647f2
                                                                                                                                                                                                                  0x003647f9
                                                                                                                                                                                                                  0x003647ff
                                                                                                                                                                                                                  0x00364802
                                                                                                                                                                                                                  0x00364809
                                                                                                                                                                                                                  0x0036480f
                                                                                                                                                                                                                  0x00364812
                                                                                                                                                                                                                  0x00364813
                                                                                                                                                                                                                  0x0036482a
                                                                                                                                                                                                                  0x0036482f
                                                                                                                                                                                                                  0x00364836
                                                                                                                                                                                                                  0x00364839
                                                                                                                                                                                                                  0x00364840
                                                                                                                                                                                                                  0x00364840
                                                                                                                                                                                                                  0x00364842
                                                                                                                                                                                                                  0x00364843
                                                                                                                                                                                                                  0x00364843
                                                                                                                                                                                                                  0x0036485f
                                                                                                                                                                                                                  0x00364861
                                                                                                                                                                                                                  0x00364861
                                                                                                                                                                                                                  0x00364863
                                                                                                                                                                                                                  0x00364863
                                                                                                                                                                                                                  0x00364863
                                                                                                                                                                                                                  0x0036486a
                                                                                                                                                                                                                  0x0036486d
                                                                                                                                                                                                                  0x00364874
                                                                                                                                                                                                                  0x00364874
                                                                                                                                                                                                                  0x00364879
                                                                                                                                                                                                                  0x00364880
                                                                                                                                                                                                                  0x00364880
                                                                                                                                                                                                                  0x00364880
                                                                                                                                                                                                                  0x00364887
                                                                                                                                                                                                                  0x0036488a
                                                                                                                                                                                                                  0x00364891
                                                                                                                                                                                                                  0x00364891
                                                                                                                                                                                                                  0x00364896
                                                                                                                                                                                                                  0x0036489c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036489c
                                                                                                                                                                                                                  0x0036477a
                                                                                                                                                                                                                  0x0036477d
                                                                                                                                                                                                                  0x00364780
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364782
                                                                                                                                                                                                                  0x00364785
                                                                                                                                                                                                                  0x00364788
                                                                                                                                                                                                                  0x0036478a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036478a
                                                                                                                                                                                                                  0x00364790
                                                                                                                                                                                                                  0x00364792
                                                                                                                                                                                                                  0x00364792
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364792
                                                                                                                                                                                                                  0x00364716
                                                                                                                                                                                                                  0x0036471c
                                                                                                                                                                                                                  0x0036472d
                                                                                                                                                                                                                  0x00364732
                                                                                                                                                                                                                  0x00364739
                                                                                                                                                                                                                  0x00364740
                                                                                                                                                                                                                  0x00364740
                                                                                                                                                                                                                  0x00364742
                                                                                                                                                                                                                  0x00364743
                                                                                                                                                                                                                  0x00364743
                                                                                                                                                                                                                  0x0036475f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036475f
                                                                                                                                                                                                                  0x003646aa
                                                                                                                                                                                                                  0x003646ad
                                                                                                                                                                                                                  0x003646b0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003646b2
                                                                                                                                                                                                                  0x003646b5
                                                                                                                                                                                                                  0x003646b8
                                                                                                                                                                                                                  0x003646ba
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003646ba
                                                                                                                                                                                                                  0x003646c0
                                                                                                                                                                                                                  0x003646c2
                                                                                                                                                                                                                  0x003646c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003646c2
                                                                                                                                                                                                                  0x0036468c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036468c
                                                                                                                                                                                                                  0x0036465a
                                                                                                                                                                                                                  0x0036465d
                                                                                                                                                                                                                  0x00364660
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364662
                                                                                                                                                                                                                  0x00364665
                                                                                                                                                                                                                  0x00364668
                                                                                                                                                                                                                  0x0036466a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036466a
                                                                                                                                                                                                                  0x00364670
                                                                                                                                                                                                                  0x00364672
                                                                                                                                                                                                                  0x00364672
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364672
                                                                                                                                                                                                                  0x00364639
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364639
                                                                                                                                                                                                                  0x0036461a
                                                                                                                                                                                                                  0x0036461d
                                                                                                                                                                                                                  0x00364620
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364622
                                                                                                                                                                                                                  0x00364625
                                                                                                                                                                                                                  0x00364628
                                                                                                                                                                                                                  0x0036462a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036462a
                                                                                                                                                                                                                  0x00364630
                                                                                                                                                                                                                  0x00364632
                                                                                                                                                                                                                  0x00364632
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364632
                                                                                                                                                                                                                  0x00364575
                                                                                                                                                                                                                  0x0036458d
                                                                                                                                                                                                                  0x00364593
                                                                                                                                                                                                                  0x003645a2
                                                                                                                                                                                                                  0x003645b3
                                                                                                                                                                                                                  0x003645b9
                                                                                                                                                                                                                  0x003645ca
                                                                                                                                                                                                                  0x003645cf
                                                                                                                                                                                                                  0x003645d6
                                                                                                                                                                                                                  0x003645e0
                                                                                                                                                                                                                  0x003645e0
                                                                                                                                                                                                                  0x003645e2
                                                                                                                                                                                                                  0x003645e3
                                                                                                                                                                                                                  0x003645e3
                                                                                                                                                                                                                  0x003645ff
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003645ff
                                                                                                                                                                                                                  0x0036453a
                                                                                                                                                                                                                  0x0036453d
                                                                                                                                                                                                                  0x00364540
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364542
                                                                                                                                                                                                                  0x00364545
                                                                                                                                                                                                                  0x00364548
                                                                                                                                                                                                                  0x0036454a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036454a
                                                                                                                                                                                                                  0x00364550
                                                                                                                                                                                                                  0x00364552
                                                                                                                                                                                                                  0x00364552
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364552
                                                                                                                                                                                                                  0x003644d7
                                                                                                                                                                                                                  0x003644e8
                                                                                                                                                                                                                  0x003644ee
                                                                                                                                                                                                                  0x003644f3
                                                                                                                                                                                                                  0x00364501
                                                                                                                                                                                                                  0x0036451c
                                                                                                                                                                                                                  0x0036451c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003644f3
                                                                                                                                                                                                                  0x0036449a
                                                                                                                                                                                                                  0x0036449d
                                                                                                                                                                                                                  0x003644a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003644a2
                                                                                                                                                                                                                  0x003644a5
                                                                                                                                                                                                                  0x003644a8
                                                                                                                                                                                                                  0x003644aa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003644aa
                                                                                                                                                                                                                  0x003644b0
                                                                                                                                                                                                                  0x003644b2
                                                                                                                                                                                                                  0x003644b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003644b2
                                                                                                                                                                                                                  0x00364427
                                                                                                                                                                                                                  0x0036443b
                                                                                                                                                                                                                  0x00364441
                                                                                                                                                                                                                  0x00364448
                                                                                                                                                                                                                  0x0036444b
                                                                                                                                                                                                                  0x00364451
                                                                                                                                                                                                                  0x00364454
                                                                                                                                                                                                                  0x0036446f
                                                                                                                                                                                                                  0x0036447a
                                                                                                                                                                                                                  0x0036447a
                                                                                                                                                                                                                  0x00364454
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036444b
                                                                                                                                                                                                                  0x003643ea
                                                                                                                                                                                                                  0x003643ed
                                                                                                                                                                                                                  0x003643f0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643f2
                                                                                                                                                                                                                  0x003643f5
                                                                                                                                                                                                                  0x003643f8
                                                                                                                                                                                                                  0x003643fa
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643fa
                                                                                                                                                                                                                  0x00364400
                                                                                                                                                                                                                  0x00364402
                                                                                                                                                                                                                  0x00364402
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364402
                                                                                                                                                                                                                  0x003643c9
                                                                                                                                                                                                                  0x003643ce
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643ce
                                                                                                                                                                                                                  0x003643aa
                                                                                                                                                                                                                  0x003643ad
                                                                                                                                                                                                                  0x003643b0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643b2
                                                                                                                                                                                                                  0x003643b5
                                                                                                                                                                                                                  0x003643b8
                                                                                                                                                                                                                  0x003643ba
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643ba
                                                                                                                                                                                                                  0x003643c0
                                                                                                                                                                                                                  0x003643c2
                                                                                                                                                                                                                  0x003643c2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003643c2
                                                                                                                                                                                                                  0x0036435d
                                                                                                                                                                                                                  0x00364366
                                                                                                                                                                                                                  0x00364369
                                                                                                                                                                                                                  0x0036436e
                                                                                                                                                                                                                  0x00364374
                                                                                                                                                                                                                  0x0036437a
                                                                                                                                                                                                                  0x00364380
                                                                                                                                                                                                                  0x00364385
                                                                                                                                                                                                                  0x0036438b
                                                                                                                                                                                                                  0x0036438b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364374
                                                                                                                                                                                                                  0x0036433a
                                                                                                                                                                                                                  0x0036433d
                                                                                                                                                                                                                  0x00364340
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364342
                                                                                                                                                                                                                  0x00364345
                                                                                                                                                                                                                  0x00364348
                                                                                                                                                                                                                  0x0036434a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036434a
                                                                                                                                                                                                                  0x00364350
                                                                                                                                                                                                                  0x00364352
                                                                                                                                                                                                                  0x00364352
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364319
                                                                                                                                                                                                                  0x00364319
                                                                                                                                                                                                                  0x00364d52
                                                                                                                                                                                                                  0x00364d52
                                                                                                                                                                                                                  0x00364d55
                                                                                                                                                                                                                  0x00364d55
                                                                                                                                                                                                                  0x00364d57
                                                                                                                                                                                                                  0x00364d58
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364d55
                                                                                                                                                                                                                  0x00364317
                                                                                                                                                                                                                  0x003642fa
                                                                                                                                                                                                                  0x00364300
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364302
                                                                                                                                                                                                                  0x00364305
                                                                                                                                                                                                                  0x0036430a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036430a
                                                                                                                                                                                                                  0x00364310
                                                                                                                                                                                                                  0x00364312
                                                                                                                                                                                                                  0x00364312
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364d5c
                                                                                                                                                                                                                  0x00364d62
                                                                                                                                                                                                                  0x00364d69
                                                                                                                                                                                                                  0x00364d6c
                                                                                                                                                                                                                  0x00364d70
                                                                                                                                                                                                                  0x003642e0
                                                                                                                                                                                                                  0x00364d9a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003642c2
                                                                                                                                                                                                                  0x00364298
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364280

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • ConnectNamedPipe.KERNELBASE(000002F4,00000000), ref: 00364290
                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,000003FF,?,00000000), ref: 003642B8
                                                                                                                                                                                                                  • GetTickCount64.KERNEL32 ref: 0036437A
                                                                                                                                                                                                                  • OpenSCManagerW.ADVAPI32(?,?,000F003F), ref: 00364410
                                                                                                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,FastSRV,000F003F), ref: 00364421
                                                                                                                                                                                                                  • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 0036443B
                                                                                                                                                                                                                  • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000002,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0036446F
                                                                                                                                                                                                                  • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 0036447A
                                                                                                                                                                                                                  • OpenSCManagerW.ADVAPI32(?,?,000F003F), ref: 003644C0
                                                                                                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,FastSRV,000F003F), ref: 003644D1
                                                                                                                                                                                                                  • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 003644E8
                                                                                                                                                                                                                  • ControlService.ADVAPI32(00000000,00000001,?), ref: 00364501
                                                                                                                                                                                                                  • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0036451C
                                                                                                                                                                                                                  • OpenSCManagerW.ADVAPI32(?,?,000F003F), ref: 00364564
                                                                                                                                                                                                                  • OpenServiceW.ADVAPI32(00000000,FastSRV,000F003F), ref: 00364575
                                                                                                                                                                                                                  • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 0036458D
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 003645B3
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,00000000), ref: 003645FF
                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(?,open,eventvwr,/c:System /f:"*[System[(Level = 1 or Level = 2)]]",?,00000001), ref: 0036468C
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00364716
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,00000000), ref: 0036475F
                                                                                                                                                                                                                  • _sprintf.LIBCMT ref: 0036482A
                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,?,00000000), ref: 0036485F
                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,000003FF,?,00000000), ref: 00364D98
                                                                                                                                                                                                                  • DisconnectNamedPipe.KERNEL32 ref: 00364DA8
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Service$Open$File$ManagerQueryStatusWrite$ChangeConfigNamedPipeReadwsprintf$ConnectControlCount64DisconnectExecuteShellStartTick_sprintf
                                                                                                                                                                                                                  • String ID: .pdf$/c:System /f:"*[System[(Level = 1 or Level = 2)]]"$1073741824$12826$2.172tu$20190627074921.000000-420$20D83542-CB48-FFC7-AA5E-D037A04953D7$4193260$5635052$64-bit$Excel.Application$FastSRV$Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz$Internet Explorer$MG9ODX8W$Microsoft Windows 10 Pro$None$PixelURL$Powerpoint.Application$Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!$Word.Application$eventvwr$false$false$fast_AutoStartOff$fast_AutoStartOn$fast_AutoStartQuery$fast_getevents$fast_gethardware$fast_gettutorialapps$fast_geturlpixel$fast_license$fast_notify$fast_query$fast_quit$fast_reloadconfig$fast_restarttrial$fast_setexpire$fast_showevents$fast_start$fast_stop$fast_tutorialoff$fast_tutorialon$gfff$ksqajf, Inc.$notify$open$true$true${ "fast":{ "fast_activation_failed":1 } }${ "fast":{ "fast_activation_success":1 } }${ "fast":{ "fast_activation_success":2 } }${ "fast":{ "urlpixel":"%ws" } }${ "fast":{"cpu_name":"%ws","gpu_name":"%ws","gpu_ram":"%ws","os_architecture":"%ws","os_installdate":"%ws","os_name":"%ws","os_mem${ "fast":{"serviceStarted":"%ws" } }${ "fast":{"tutorial_apps":1,"tutorial_apps_word":"%s","tutorial_apps_excel":"%s","tutorial_apps_powerpoint":"%s","tutorial_apps_pdf":"%s"} }${ "fast":{"version":"%ws","UUID":"%ws","trial":"%s","expired":"%s","running":"%s", "shownow":"%s", "interest":"%ws", "expectation":"%ws", "interestfaster":"%s", "defaultbrowser":"%ws", "proccount":"%d", "trialleftsecs":"%d" } }
                                                                                                                                                                                                                  • API String ID: 2240946140-278840027
                                                                                                                                                                                                                  • Opcode ID: de2b3e8771d04765d879d81fd80794cb12670ce459741e3d4de91ec13424ef03
                                                                                                                                                                                                                  • Instruction ID: 1bed2a2106c4c8a1e7594dccdd35c9bde6ce9121daba3fdfa029b0bbdeb2edfc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de2b3e8771d04765d879d81fd80794cb12670ce459741e3d4de91ec13424ef03
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5527B70A083416FD7268F20DC95FFA3B9DAB52308F14856EF685C7292E766D90CC726
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E00361D20(void* __ebx, void* __edx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v136;
                                                                                                                                                                                                                  				int _v140;
                                                                                                                                                                                                                  				void* _v144;
                                                                                                                                                                                                                  				int _v148;
                                                                                                                                                                                                                  				signed int _t68;
                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                  				void* _t125;
                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                  				void* _t129;
                                                                                                                                                                                                                  				signed int _t130;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t126 = __edi;
                                                                                                                                                                                                                  				_t125 = __edx;
                                                                                                                                                                                                                  				_t122 = __ebx;
                                                                                                                                                                                                                  				_t68 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t68 ^ _t130;
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				RegCreateKeyW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fast!",  &_v144); // executed
                                                                                                                                                                                                                  				_v140 = 0x80;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"DisplayVersion", 0,  &_v148, "2.172tu",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x80;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"BrowserType", 0,  &_v148, 0x503b60,  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"cpu_name", 0,  &_v148, "Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"gpu_name", 0,  &_v148, "MG9ODX8W",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"gpu_ram", 0,  &_v148, "1073741824",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"os_architecture", 0,  &_v148, "64-bit",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"os_installdate", 0,  &_v148, "20190627074921.000000-420",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"os_name", 0,  &_v148, "Microsoft Windows 10 Pro",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"os_mem", 0,  &_v148, "4193260",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"os_virtmem", 0,  &_v148, "5635052",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"pc_vendor", 0,  &_v148, "ksqajf, Inc.",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"pc_version", 0,  &_v148, "None",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"dsk_iosec", 0,  &_v148, "12826",  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"dsk_mbsec", 0,  &_v148, 0x502360,  &_v140); // executed
                                                                                                                                                                                                                  				_v140 = 0x80;
                                                                                                                                                                                                                  				RegQueryValueExW(_v144, L"notify", 0,  &_v148,  &_v136,  &_v140); // executed
                                                                                                                                                                                                                  				_pop(_t129);
                                                                                                                                                                                                                  				if(_v148 != 0) {
                                                                                                                                                                                                                  					 *0x4f8434 = E0047DEFB( &_v136);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				FindCloseChangeNotification(_v144); // executed
                                                                                                                                                                                                                  				return E0047DDA3(_t122, _v8 ^ _t130, _t125, _t126, _t129);
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x00361d20
                                                                                                                                                                                                                  0x00361d20
                                                                                                                                                                                                                  0x00361d20
                                                                                                                                                                                                                  0x00361d29
                                                                                                                                                                                                                  0x00361d30
                                                                                                                                                                                                                  0x00361d33
                                                                                                                                                                                                                  0x00361d45
                                                                                                                                                                                                                  0x00361d63
                                                                                                                                                                                                                  0x00361d7b
                                                                                                                                                                                                                  0x00361d83
                                                                                                                                                                                                                  0x00361da7
                                                                                                                                                                                                                  0x00361daf
                                                                                                                                                                                                                  0x00361dd3
                                                                                                                                                                                                                  0x00361ddb
                                                                                                                                                                                                                  0x00361dff
                                                                                                                                                                                                                  0x00361e07
                                                                                                                                                                                                                  0x00361e2b
                                                                                                                                                                                                                  0x00361e33
                                                                                                                                                                                                                  0x00361e57
                                                                                                                                                                                                                  0x00361e5f
                                                                                                                                                                                                                  0x00361e83
                                                                                                                                                                                                                  0x00361e8b
                                                                                                                                                                                                                  0x00361eaf
                                                                                                                                                                                                                  0x00361eb7
                                                                                                                                                                                                                  0x00361edb
                                                                                                                                                                                                                  0x00361ee3
                                                                                                                                                                                                                  0x00361f07
                                                                                                                                                                                                                  0x00361f0f
                                                                                                                                                                                                                  0x00361f33
                                                                                                                                                                                                                  0x00361f3b
                                                                                                                                                                                                                  0x00361f5f
                                                                                                                                                                                                                  0x00361f67
                                                                                                                                                                                                                  0x00361f8b
                                                                                                                                                                                                                  0x00361f93
                                                                                                                                                                                                                  0x00361fb7
                                                                                                                                                                                                                  0x00361fbf
                                                                                                                                                                                                                  0x00361fe5
                                                                                                                                                                                                                  0x00361fee
                                                                                                                                                                                                                  0x00361fef
                                                                                                                                                                                                                  0x00362000
                                                                                                                                                                                                                  0x00362000
                                                                                                                                                                                                                  0x0036200b
                                                                                                                                                                                                                  0x0036201e

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!,?), ref: 00361D45
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,DisplayVersion,00000000,?,2.172tu,?), ref: 00361D7B
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,BrowserType,00000000,?,00503B60,00000080), ref: 00361DA7
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,cpu_name,00000000,?,Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz,00000080), ref: 00361DD3
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,gpu_name,00000000,?,MG9ODX8W,00000200), ref: 00361DFF
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,gpu_ram,00000000,?,1073741824,00000200), ref: 00361E2B
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,os_architecture,00000000,?,64-bit,00000200), ref: 00361E57
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,os_installdate,00000000,?,20190627074921.000000-420,00000200), ref: 00361E83
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,os_name,00000000,?,Microsoft Windows 10 Pro,00000200), ref: 00361EAF
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,os_mem,00000000,?,4193260,00000200), ref: 00361EDB
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,os_virtmem,00000000,?,5635052,00000200), ref: 00361F07
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,pc_vendor,00000000,?,ksqajf, Inc.,00000200), ref: 00361F33
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,pc_version,00000000,?,None,00000200), ref: 00361F5F
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,dsk_iosec,00000000,?,12826,00000200), ref: 00361F8B
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,dsk_mbsec,00000000,?,00502360,00000200), ref: 00361FB7
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,notify,00000000,?,?,00000200), ref: 00361FE5
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 0036200B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: QueryValue$ChangeCloseCreateFindNotification
                                                                                                                                                                                                                  • String ID: 1073741824$12826$2.172tu$20190627074921.000000-420$4193260$5635052$64-bit$BrowserType$DisplayVersion$Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz$MG9ODX8W$Microsoft Windows 10 Pro$None$Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!$cpu_name$dsk_iosec$dsk_mbsec$gpu_name$gpu_ram$ksqajf, Inc.$notify$os_architecture$os_installdate$os_mem$os_name$os_virtmem$pc_vendor$pc_version
                                                                                                                                                                                                                  • API String ID: 982453973-1995982126
                                                                                                                                                                                                                  • Opcode ID: dfab74b8f07b7ae4d89845085c044a2ee4dcded5ed5b57d1f57d563d8f5574cb
                                                                                                                                                                                                                  • Instruction ID: ea6c077c8e8d88239fe4c9de4b8f71dc963aa67235b8da1a173b5069d948a039
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfab74b8f07b7ae4d89845085c044a2ee4dcded5ed5b57d1f57d563d8f5574cb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D716FB194022CAEEB609A50DC45FE9BB7CFB04704F6080E6B94CF6191DEB45F989F64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 680 390340-39039d call 480076 call 36f954 GetDeviceCaps 685 3903b8 680->685 686 39039f-3903ae 680->686 687 3903ba 685->687 686->687 688 3903b0-3903b6 686->688 689 3903bc-3903ca 687->689 688->689 690 3903dc-3903e4 689->690 691 3903cc-3903d0 689->691 693 3903f6-3903fe 690->693 694 3903e6-3903ea 690->694 691->690 692 3903d2-3903da call 3703a8 DeleteObject 691->692 692->690 697 390410-390418 693->697 698 390400-390404 693->698 694->693 696 3903ec-3903f4 call 3703a8 DeleteObject 694->696 696->693 699 39042a-390432 697->699 700 39041a-39041e 697->700 698->697 703 390406-39040e call 3703a8 DeleteObject 698->703 705 390444-39044c 699->705 706 390434-390438 699->706 700->699 704 390420-390428 call 3703a8 DeleteObject 700->704 703->697 704->699 712 39045e-390466 705->712 713 39044e-390452 705->713 706->705 711 39043a-390442 call 3703a8 DeleteObject 706->711 711->705 714 390478-390480 712->714 715 390468-39046c 712->715 713->712 718 390454-39045c call 3703a8 DeleteObject 713->718 720 390492-39049a 714->720 721 390482-390486 714->721 715->714 719 39046e-390476 call 3703a8 DeleteObject 715->719 718->712 719->714 726 3904ac-3904b4 720->726 727 39049c-3904a0 720->727 721->720 725 390488-390490 call 3703a8 DeleteObject 721->725 725->720 729 3904c6-39051e call 38ffd6 call 4808f0 GetTextCharsetInfo 726->729 730 3904b6-3904ba 726->730 727->726 733 3904a2-3904aa call 3703a8 DeleteObject 727->733 744 390520-390523 729->744 745 390525-390528 729->745 730->729 734 3904bc-3904c4 call 3703a8 DeleteObject 730->734 733->726 734->729 746 39052b-390532 744->746 745->746 747 39052a 745->747 748 390534 746->748 749 390536-39054f lstrcpyW 746->749 747->746 748->749 750 390551-390558 749->750 751 3905b2-39060d CreateFontIndirectW call 370255 call 484094 call 482450 749->751 750->751 752 39055a-390575 EnumFontFamiliesW 750->752 764 39060f-390611 751->764 765 390614-390716 CreateFontIndirectW call 370255 call 38ffd6 CreateFontIndirectW call 370255 CreateFontIndirectW call 370255 CreateFontIndirectW call 370255 GetSystemMetrics lstrcpyW CreateFontIndirectW call 370255 GetStockObject 751->765 754 390588-3905a1 EnumFontFamiliesW 752->754 755 390577-390586 lstrcpyW 752->755 757 3905aa 754->757 758 3905a3-3905a8 754->758 755->751 760 3905af-3905b0 lstrcpyW 757->760 758->760 760->751 764->765 778 390718-390723 GetObjectW 765->778 779 39078c-3907ed GetStockObject call 3704c4 GetObjectW CreateFontIndirectW call 370255 CreateFontIndirectW call 370255 call 390c17 765->779 778->779 781 390725-390787 lstrcpyW CreateFontIndirectW call 370255 CreateFontIndirectW call 370255 778->781 792 39081b-39081d 779->792 781->779 793 3907ef-3907f3 792->793 794 39081f-390833 call 36fa12 792->794 796 39084d-390852 call 3698d0 793->796 797 3907f5-390803 793->797 798 390838-39084c call 36fb28 call 480025 794->798 797->796 800 390805-39080f call 372ace 797->800 800->792 807 390811-390813 800->807 807->792
                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E00390340(void* __ebx, signed char __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags, struct tagLOGFONTW __fp0) {
                                                                                                                                                                                                                  				signed char _t239;
                                                                                                                                                                                                                  				void* _t240;
                                                                                                                                                                                                                  				void* _t241;
                                                                                                                                                                                                                  				void* _t242;
                                                                                                                                                                                                                  				void* _t243;
                                                                                                                                                                                                                  				void* _t244;
                                                                                                                                                                                                                  				void* _t245;
                                                                                                                                                                                                                  				void* _t246;
                                                                                                                                                                                                                  				void* _t247;
                                                                                                                                                                                                                  				void* _t248;
                                                                                                                                                                                                                  				void* _t249;
                                                                                                                                                                                                                  				struct tagLOGFONTW _t259;
                                                                                                                                                                                                                  				signed int _t268;
                                                                                                                                                                                                                  				struct HFONT__* _t293;
                                                                                                                                                                                                                  				void* _t295;
                                                                                                                                                                                                                  				long _t309;
                                                                                                                                                                                                                  				signed int _t310;
                                                                                                                                                                                                                  				signed int _t311;
                                                                                                                                                                                                                  				intOrPtr _t312;
                                                                                                                                                                                                                  				long _t315;
                                                                                                                                                                                                                  				long _t316;
                                                                                                                                                                                                                  				long _t317;
                                                                                                                                                                                                                  				long _t318;
                                                                                                                                                                                                                  				long _t319;
                                                                                                                                                                                                                  				long _t320;
                                                                                                                                                                                                                  				long _t325;
                                                                                                                                                                                                                  				long _t335;
                                                                                                                                                                                                                  				long _t336;
                                                                                                                                                                                                                  				signed int _t337;
                                                                                                                                                                                                                  				signed int _t338;
                                                                                                                                                                                                                  				signed int _t340;
                                                                                                                                                                                                                  				struct HBRUSH__* _t342;
                                                                                                                                                                                                                  				struct HPEN__* _t363;
                                                                                                                                                                                                                  				struct HBRUSH__* _t398;
                                                                                                                                                                                                                  				signed int _t403;
                                                                                                                                                                                                                  				int _t412;
                                                                                                                                                                                                                  				struct HFONT__* _t422;
                                                                                                                                                                                                                  				int _t425;
                                                                                                                                                                                                                  				signed int _t426;
                                                                                                                                                                                                                  				WCHAR* _t427;
                                                                                                                                                                                                                  				char _t454;
                                                                                                                                                                                                                  				signed char _t456;
                                                                                                                                                                                                                  				signed char _t457;
                                                                                                                                                                                                                  				signed char _t473;
                                                                                                                                                                                                                  				signed int _t523;
                                                                                                                                                                                                                  				void* _t526;
                                                                                                                                                                                                                  				signed int _t527;
                                                                                                                                                                                                                  				signed char _t532;
                                                                                                                                                                                                                  				signed int _t533;
                                                                                                                                                                                                                  				void* _t534;
                                                                                                                                                                                                                  				void* _t550;
                                                                                                                                                                                                                  				void* _t553;
                                                                                                                                                                                                                  				signed long long _t588;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t553 = __eflags;
                                                                                                                                                                                                                  				_t523 = __edx;
                                                                                                                                                                                                                  				_push(0x478);
                                                                                                                                                                                                                  				E00480076(0x49a827, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t532 = __ecx;
                                                                                                                                                                                                                  				_push(0);
                                                                                                                                                                                                                  				E0036F954(_t550 - 0x484, __edx, __ecx, _t553);
                                                                                                                                                                                                                  				 *(_t550 - 4) = 0;
                                                                                                                                                                                                                  				_t239 = GetDeviceCaps( *(_t550 - 0x47c), 0x58);
                                                                                                                                                                                                                  				 *(_t550 - 0x460) = _t239;
                                                                                                                                                                                                                  				asm("fild dword [ebp-0x460]");
                                                                                                                                                                                                                  				 *(_t550 - 0x460) = __fp0;
                                                                                                                                                                                                                  				_t588 =  *(_t550 - 0x460) /  *0x4aed50;
                                                                                                                                                                                                                  				asm("fst qword [esi+0x1dc]");
                                                                                                                                                                                                                  				asm("fld1");
                                                                                                                                                                                                                  				asm("fcom st0, st1");
                                                                                                                                                                                                                  				asm("fnstsw ax");
                                                                                                                                                                                                                  				if((_t239 & 0x00000005) != 0) {
                                                                                                                                                                                                                  					st1 = _t588;
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					st0 = _t588;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t588 =  *0x4aed40;
                                                                                                                                                                                                                  					asm("fcomp st0, st2");
                                                                                                                                                                                                                  					asm("fnstsw ax");
                                                                                                                                                                                                                  					st1 = _t588;
                                                                                                                                                                                                                  					if((_t239 & 0x00000041) != 0) {
                                                                                                                                                                                                                  						goto L4;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *(_t532 + 0x1dc) = _t588;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t240 = _t532 + 0x11c;
                                                                                                                                                                                                                  				if(_t240 != 0 &&  *((intOrPtr*)(_t240 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t240));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t241 = _t532 + 0x124;
                                                                                                                                                                                                                  				if(_t241 != 0 &&  *((intOrPtr*)(_t241 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t241));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t242 = _t532 + 0x12c;
                                                                                                                                                                                                                  				if(_t242 != 0 &&  *((intOrPtr*)(_t242 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t242));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t243 = _t532 + 0x134;
                                                                                                                                                                                                                  				if(_t243 != 0 &&  *((intOrPtr*)(_t243 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t243));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t244 = _t532 + 0x13c;
                                                                                                                                                                                                                  				if(_t244 != 0 &&  *((intOrPtr*)(_t244 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t244));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t245 = _t532 + 0x144;
                                                                                                                                                                                                                  				if(_t245 != 0 &&  *((intOrPtr*)(_t245 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t245));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t246 = _t532 + 0x14c;
                                                                                                                                                                                                                  				if(_t246 != 0 &&  *((intOrPtr*)(_t246 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t246));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t247 = _t532 + 0x154;
                                                                                                                                                                                                                  				if(_t247 != 0 &&  *((intOrPtr*)(_t247 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t247));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t248 = _t532 + 0x164;
                                                                                                                                                                                                                  				if(_t248 != 0 &&  *((intOrPtr*)(_t248 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t248));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t249 = _t532 + 0x15c;
                                                                                                                                                                                                                  				if(_t249 != 0 &&  *((intOrPtr*)(_t249 + 4)) != 0) {
                                                                                                                                                                                                                  					DeleteObject(E003703A8(0, _t249));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t550 - 0x264)) = 0x1f8;
                                                                                                                                                                                                                  				E0038FFD6(_t532, _t550 - 0x264); // executed
                                                                                                                                                                                                                  				E004808F0(_t550 - 0x6c, 0, 0x5c);
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x55)) = GetTextCharsetInfo( *(_t550 - 0x480), 0, 0);
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) =  *(_t550 - 0x174);
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x58)) =  *((intOrPtr*)(_t550 - 0x170));
                                                                                                                                                                                                                  				asm("cdq");
                                                                                                                                                                                                                  				_t259 = ( *(_t550 - 0x184) ^ _t523) - _t523;
                                                                                                                                                                                                                  				if(_t259 > 0xc) {
                                                                                                                                                                                                                  					__eflags =  *(_t532 + 8);
                                                                                                                                                                                                                  					if( *(_t532 + 8) == 0) {
                                                                                                                                                                                                                  						_t259 = _t259 - 1;
                                                                                                                                                                                                                  						__eflags = _t259;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t259 = 0xb;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *(_t550 - 0x184) < 0) {
                                                                                                                                                                                                                  					_t259 =  ~_t259;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t526 = lstrcpyW;
                                                                                                                                                                                                                  				 *(_t550 - 0x6c) = _t259;
                                                                                                                                                                                                                  				lstrcpyW(_t550 - 0x50, _t550 - 0x168);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t532 + 4)) == 0 &&  *((char*)(_t550 - 0x16d)) <= 2) {
                                                                                                                                                                                                                  					_t425 = EnumFontFamiliesW( *(_t550 - 0x480), 0, E0038FE74, L"Segoe UI"); // executed
                                                                                                                                                                                                                  					if(_t425 != 0) {
                                                                                                                                                                                                                  						_t426 = EnumFontFamiliesW( *(_t550 - 0x480), 0, E0038FE74, L"Tahoma");
                                                                                                                                                                                                                  						__eflags = _t426;
                                                                                                                                                                                                                  						_t427 = _t550 - 0x50;
                                                                                                                                                                                                                  						if(_t426 != 0) {
                                                                                                                                                                                                                  							_push(L"MS Sans Serif");
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_push(L"Tahoma");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						lstrcpyW(_t427, ??);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						lstrcpyW(_t550 - 0x50, L"Segoe UI");
                                                                                                                                                                                                                  						 *((char*)(_t550 - 0x52)) = 5;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t453 = CreateFontIndirectW;
                                                                                                                                                                                                                  				E00370255(CreateFontIndirectW, _t532 + 0x11c, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				 *(_t550 - 0x460) =  *(_t550 - 0x6c);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t550 - 0x46c)) = E00484094(_t523,  *(_t550 - 0x6c));
                                                                                                                                                                                                                  				asm("fild dword [ebp-0x46c]");
                                                                                                                                                                                                                  				 *(_t550 - 0x470) = _t588;
                                                                                                                                                                                                                  				asm("fld1");
                                                                                                                                                                                                                  				asm("faddp st1, st0");
                                                                                                                                                                                                                  				_t268 = E00482450(_t267, ( *(_t550 - 0x470) + st0) /  *0x4aed48);
                                                                                                                                                                                                                  				 *(_t550 - 0x6c) = _t268;
                                                                                                                                                                                                                  				if( *(_t550 - 0x460) < 0) {
                                                                                                                                                                                                                  					 *(_t550 - 0x6c) =  ~_t268;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00370255(_t453, _t532 + 0x15c, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				 *(_t550 - 0x6c) =  *(_t550 - 0x460);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t550 - 0x45c)) = 0x1f8;
                                                                                                                                                                                                                  				E0038FFD6(_t532, _t550 - 0x45c);
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x58)) =  *((intOrPtr*)(_t550 - 0x30c));
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) =  *(_t550 - 0x310);
                                                                                                                                                                                                                  				E00370255(_t453, _t532 + 0x124, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x58)) =  *((intOrPtr*)(_t550 - 0x170));
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) =  *(_t550 - 0x174);
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x57)) = 1;
                                                                                                                                                                                                                  				E00370255(_t453, _t532 + 0x13c, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x57)) = 0;
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) = 0x2bc;
                                                                                                                                                                                                                  				E00370255(_t453, _t532 + 0x12c, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				_t454 =  *((intOrPtr*)(_t550 - 0x55));
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) =  *(_t550 - 0x5c) & 0x00000000;
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x55)) = 2;
                                                                                                                                                                                                                  				 *(_t550 - 0x6c) = GetSystemMetrics(0x48) - 1;
                                                                                                                                                                                                                  				lstrcpyW(_t550 - 0x50, L"Marlett");
                                                                                                                                                                                                                  				_t293 = CreateFontIndirectW(_t550 - 0x6c);
                                                                                                                                                                                                                  				_t469 = _t532 + 0x164;
                                                                                                                                                                                                                  				E00370255(_t454, _t532 + 0x164, _t526, _t293);
                                                                                                                                                                                                                  				 *(_t550 - 0x464) =  *(_t550 - 0x464) & 0x00000000;
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x55)) = _t454;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t550 - 0x468)) = 0x4a9e10;
                                                                                                                                                                                                                  				 *(_t550 - 4) = 1;
                                                                                                                                                                                                                  				_t295 = GetStockObject(0x11);
                                                                                                                                                                                                                  				_t455 = GetObjectW;
                                                                                                                                                                                                                  				 *(_t550 - 0x464) = _t295;
                                                                                                                                                                                                                  				if(_t295 != 0) {
                                                                                                                                                                                                                  					_t469 = _t550 - 0x6c;
                                                                                                                                                                                                                  					_t412 = GetObjectW(_t295, 0x5c, _t550 - 0x6c);
                                                                                                                                                                                                                  					_t583 = _t412;
                                                                                                                                                                                                                  					if(_t412 != 0) {
                                                                                                                                                                                                                  						 *(_t550 - 0x6c) =  *(_t550 - 0x184);
                                                                                                                                                                                                                  						 *(_t550 - 0x5c) =  *(_t550 - 0x174);
                                                                                                                                                                                                                  						 *((char*)(_t550 - 0x58)) =  *((intOrPtr*)(_t550 - 0x170));
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t550 - 0x60)) = 0x384;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t550 - 0x64)) = 0xa8c;
                                                                                                                                                                                                                  						lstrcpyW(_t550 - 0x50, L"Arial");
                                                                                                                                                                                                                  						E00370255(GetObjectW, _t532 + 0x14c, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t550 - 0x64)) = 0x384;
                                                                                                                                                                                                                  						_t422 = CreateFontIndirectW(_t550 - 0x6c);
                                                                                                                                                                                                                  						_t469 = _t532 + 0x154;
                                                                                                                                                                                                                  						E00370255(GetObjectW, _t532 + 0x154, _t526, _t422);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				GetObjectW( *(E003704C4(_t455, _t469, _t523, _t526, _t532, _t583, GetStockObject(0x11)) + 4), 0x5c, _t550 - 0x6c);
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x57)) = 1;
                                                                                                                                                                                                                  				E00370255(_t455, _t532 + 0x144, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				 *((char*)(_t550 - 0x57)) = 0;
                                                                                                                                                                                                                  				 *(_t550 - 0x5c) = 0x2bc;
                                                                                                                                                                                                                  				E00370255(_t455, _t532 + 0x134, _t526, CreateFontIndirectW(_t550 - 0x6c));
                                                                                                                                                                                                                  				_t473 = _t532; // executed
                                                                                                                                                                                                                  				E00390C17(_t455, _t473, _t523, _t526, _t532, _t583);
                                                                                                                                                                                                                  				_t533 =  *0x4feb04; // 0x0
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t584 = _t533;
                                                                                                                                                                                                                  					if(_t533 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t527 = _t533;
                                                                                                                                                                                                                  					__eflags = _t533;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L61:
                                                                                                                                                                                                                  						E003698D0(_t455, _t473, _t527, _t533, __eflags);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(0x24);
                                                                                                                                                                                                                  						E00480043(0x49a85f, _t455, _t527, _t533);
                                                                                                                                                                                                                  						_t456 = _t473;
                                                                                                                                                                                                                  						 *(_t550 - 0x14) = _t456;
                                                                                                                                                                                                                  						_t534 = GetSysColor;
                                                                                                                                                                                                                  						_t309 = GetSysColor(0x16);
                                                                                                                                                                                                                  						_t528 = 0xffffff;
                                                                                                                                                                                                                  						__eflags = _t309 - 0xffffff;
                                                                                                                                                                                                                  						if(_t309 != 0xffffff) {
                                                                                                                                                                                                                  							L65:
                                                                                                                                                                                                                  							_t310 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t403 = GetSysColor(0xf);
                                                                                                                                                                                                                  							__eflags = _t403;
                                                                                                                                                                                                                  							if(_t403 != 0) {
                                                                                                                                                                                                                  								goto L65;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t310 = _t403 + 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t456 + 0x184) = _t310;
                                                                                                                                                                                                                  						_t311 = GetSysColor(0x15);
                                                                                                                                                                                                                  						__eflags = _t311;
                                                                                                                                                                                                                  						if(_t311 != 0) {
                                                                                                                                                                                                                  							L69:
                                                                                                                                                                                                                  							_t312 = 0;
                                                                                                                                                                                                                  							__eflags = 0;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = GetSysColor(0xf) - _t528;
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								goto L69;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t312 = 1;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x188)) = _t312;
                                                                                                                                                                                                                  						E0036F954(_t550 - 0x30, _t523, _t534, __eflags);
                                                                                                                                                                                                                  						 *(_t550 - 4) =  *(_t550 - 4) & 0x00000000;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x1ac)) = GetDeviceCaps( *(_t550 - 0x28), 0xc);
                                                                                                                                                                                                                  						_t315 = GetSysColor(0xf);
                                                                                                                                                                                                                  						 *(_t456 + 0x1c) = _t315;
                                                                                                                                                                                                                  						 *(_t456 + 0x54) = _t315;
                                                                                                                                                                                                                  						_t316 = GetSysColor(0x10);
                                                                                                                                                                                                                  						 *(_t456 + 0x20) = _t316;
                                                                                                                                                                                                                  						 *(_t456 + 0x58) = _t316;
                                                                                                                                                                                                                  						_t317 = GetSysColor(0x15);
                                                                                                                                                                                                                  						 *(_t456 + 0x30) = _t317;
                                                                                                                                                                                                                  						 *(_t456 + 0x60) = _t317;
                                                                                                                                                                                                                  						_t318 = GetSysColor(0x16);
                                                                                                                                                                                                                  						 *(_t456 + 0x34) = _t318;
                                                                                                                                                                                                                  						 *(_t456 + 0x64) = _t318;
                                                                                                                                                                                                                  						_t319 = GetSysColor(0x14);
                                                                                                                                                                                                                  						 *(_t456 + 0x24) = _t319;
                                                                                                                                                                                                                  						 *(_t456 + 0x5c) = _t319;
                                                                                                                                                                                                                  						_t320 = GetSysColor(0x12);
                                                                                                                                                                                                                  						 *(_t456 + 0x28) = _t320;
                                                                                                                                                                                                                  						 *(_t456 + 0x68) = _t320;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x38)) = GetSysColor(0x11);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x2c)) = GetSysColor(6);
                                                                                                                                                                                                                  						 *(_t456 + 0x3c) = GetSysColor(0xd);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x40)) = GetSysColor(0xe);
                                                                                                                                                                                                                  						_t325 = GetSysColor(5);
                                                                                                                                                                                                                  						 *(_t456 + 0x6c) = _t325;
                                                                                                                                                                                                                  						 *(_t456 + 0x50) = _t325;
                                                                                                                                                                                                                  						 *(_t456 + 0x70) = GetSysColor(8);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x74)) = GetSysColor(9);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x78)) = GetSysColor(7);
                                                                                                                                                                                                                  						 *(_t456 + 0x7c) = GetSysColor(2);
                                                                                                                                                                                                                  						 *(_t456 + 0x80) = GetSysColor(3);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x88)) = GetSysColor(0x1b);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x8c)) = GetSysColor(0x1c);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x90)) = GetSysColor(0xa);
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t456 + 0x94)) = GetSysColor(0xb);
                                                                                                                                                                                                                  						_t335 = GetSysColor(0x13);
                                                                                                                                                                                                                  						__eflags =  *(_t456 + 0x184);
                                                                                                                                                                                                                  						 *(_t456 + 0x84) = _t335;
                                                                                                                                                                                                                  						if( *(_t456 + 0x184) == 0) {
                                                                                                                                                                                                                  							_t336 = GetSysColor(0x1a);
                                                                                                                                                                                                                  							 *(_t456 + 0x48) = 0xff0000;
                                                                                                                                                                                                                  							 *(_t456 + 0x4c) = 0x800080;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t336 =  *(_t456 + 0x70);
                                                                                                                                                                                                                  							 *(_t456 + 0x48) = _t336;
                                                                                                                                                                                                                  							 *(_t456 + 0x4c) = _t336;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t535 = GetSysColorBrush;
                                                                                                                                                                                                                  						 *(_t456 + 0x44) = _t336;
                                                                                                                                                                                                                  						_t337 = GetSysColorBrush(0x10);
                                                                                                                                                                                                                  						 *(_t456 + 0x14) = _t337;
                                                                                                                                                                                                                  						__eflags = _t337;
                                                                                                                                                                                                                  						_t476 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                  						__eflags = __eflags != 0;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							L74:
                                                                                                                                                                                                                  							E003698D0(_t456, _t476, _t528, _t535, __eflags);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t338 = GetSysColorBrush(0x14);
                                                                                                                                                                                                                  						 *(_t456 + 0x10) = _t338;
                                                                                                                                                                                                                  						__eflags = _t338;
                                                                                                                                                                                                                  						_t476 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                  						__eflags = __eflags != 0;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L74;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t340 = GetSysColorBrush(5);
                                                                                                                                                                                                                  						 *(_t456 + 0x18) = _t340;
                                                                                                                                                                                                                  						__eflags = _t340;
                                                                                                                                                                                                                  						_t476 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                  						__eflags = __eflags != 0;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L74;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00370361(_t456 + 0x98);
                                                                                                                                                                                                                  						_t529 = CreateSolidBrush; // executed
                                                                                                                                                                                                                  						_t342 = CreateSolidBrush( *(_t456 + 0x1c)); // executed
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0x98, CreateSolidBrush, _t342);
                                                                                                                                                                                                                  						E00370361(_t456 + 0xd0);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xd0, CreateSolidBrush, CreateSolidBrush( *(_t456 + 0x54)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xb8);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xb8, CreateSolidBrush, CreateSolidBrush( *(_t456 + 0x7c)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xc0);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xc0, CreateSolidBrush, CreateSolidBrush( *(_t456 + 0x80)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xa0);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xa0, CreateSolidBrush, CreateSolidBrush( *(_t456 + 0x3c)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xb0);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xb0, _t529, CreateSolidBrush( *(_t456 + 0x30)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xc8);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xc8, _t529, CreateSolidBrush( *(_t456 + 0x6c)));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xd8);
                                                                                                                                                                                                                  						_t528 = CreatePen;
                                                                                                                                                                                                                  						_t363 = CreatePen(0, 1,  *0x4fdf3c); // executed
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xd8, CreatePen, _t363);
                                                                                                                                                                                                                  						E00370361(_t456 + 0xe0);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xe0, CreatePen, CreatePen(0, 1,  *0x4fdf54));
                                                                                                                                                                                                                  						E00370361(_t456 + 0xe8);
                                                                                                                                                                                                                  						E00370255(_t456, _t456 + 0xe8, CreatePen, CreatePen(0, 1,  *0x4fdf58));
                                                                                                                                                                                                                  						_t535 = _t456 + 0xa8;
                                                                                                                                                                                                                  						__eflags = _t535;
                                                                                                                                                                                                                  						if(_t535 != 0) {
                                                                                                                                                                                                                  							__eflags =  *(_t535 + 4);
                                                                                                                                                                                                                  							if( *(_t535 + 4) != 0) {
                                                                                                                                                                                                                  								E00370361(_t535);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t456 + 0x1ac)) - 8;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t456 + 0x1ac)) <= 8) {
                                                                                                                                                                                                                  							__eflags = E0038FAE3(_t528,  *((intOrPtr*)(_t550 - 0x2c)));
                                                                                                                                                                                                                  							_t476 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                  							__eflags = __eflags != 0;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								goto L74;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t224 = _t550 - 0x18;
                                                                                                                                                                                                                  								 *_t224 =  *(_t550 - 0x18) & 0x00000000;
                                                                                                                                                                                                                  								__eflags =  *_t224;
                                                                                                                                                                                                                  								_t530 = 0x4a8e1c;
                                                                                                                                                                                                                  								 *(_t550 - 0x1c) = 0x4a8e1c;
                                                                                                                                                                                                                  								 *(_t550 - 4) = 1;
                                                                                                                                                                                                                  								E00370255(_t456, _t550 - 0x1c, 0x4a8e1c, _t371);
                                                                                                                                                                                                                  								E00370255(_t456, _t535, 0x4a8e1c, CreatePatternBrush( *(_t550 - 0x18)));
                                                                                                                                                                                                                  								 *(_t550 - 4) = 0;
                                                                                                                                                                                                                  								 *(_t550 - 0x1c) = 0x4a8e1c;
                                                                                                                                                                                                                  								E0036FA12(_t456, _t550 - 0x1c, 0x4a8e1c, _t535, __eflags);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t530 =  *(_t550 - 0x14);
                                                                                                                                                                                                                  							_t457 =  *((intOrPtr*)(_t456 + 0x1e));
                                                                                                                                                                                                                  							 *((short*)(_t550 - 0x10)) =  *(_t456 + 0x1d) & 0x000000ff;
                                                                                                                                                                                                                  							 *(_t550 - 0xd) =  *((intOrPtr*)(_t530 + 0x1c));
                                                                                                                                                                                                                  							asm("cdq");
                                                                                                                                                                                                                  							_t456 =  *((intOrPtr*)(_t550 - 0x10));
                                                                                                                                                                                                                  							asm("cdq");
                                                                                                                                                                                                                  							asm("cdq");
                                                                                                                                                                                                                  							_t535 = (((( *(_t530 + 0x26) & 0x000000ff) - (_t457 & 0x000000ff) - _t523 >> 0x00000001) + _t457 & 0x000000ff) << 0x00000008 | (( *(_t530 + 0x25) & 0x000000ff) - (_t456 & 0x000000ff) - _t523 >> 0x00000001) + _t456 & 0x000000ff) << 0x00000008 | (( *(_t530 + 0x24) & 0x000000ff) - ( *(_t550 - 0xd) & 0x000000ff) - _t523 >> 0x00000001) +  *(_t550 - 0xd) & 0x000000ff;
                                                                                                                                                                                                                  							_t398 = CreateSolidBrush((((( *(_t530 + 0x26) & 0x000000ff) - (_t457 & 0x000000ff) - _t523 >> 0x00000001) + _t457 & 0x000000ff) << 0x00000008 | (( *(_t530 + 0x25) & 0x000000ff) - (_t456 & 0x000000ff) - _t523 >> 0x00000001) + _t456 & 0x000000ff) << 0x00000008 | (( *(_t530 + 0x24) & 0x000000ff) - ( *(_t550 - 0xd) & 0x000000ff) - _t523 >> 0x00000001) +  *(_t550 - 0xd) & 0x000000ff);
                                                                                                                                                                                                                  							_t220 = _t530 + 0xa8; // 0xe0
                                                                                                                                                                                                                  							E00370255(_t456, _t220, _t530, _t398);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00396DAC();
                                                                                                                                                                                                                  						_t233 = _t550 - 4;
                                                                                                                                                                                                                  						 *_t233 =  *(_t550 - 4) | 0xffffffff;
                                                                                                                                                                                                                  						__eflags =  *_t233;
                                                                                                                                                                                                                  						 *0x4ff718 = 1;
                                                                                                                                                                                                                  						return E00480011(E0036FB28(_t456, _t550 - 0x30, _t523, _t530, _t535,  *_t233));
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t527 =  *(_t527 + 8);
                                                                                                                                                                                                                  						_t533 =  *_t533;
                                                                                                                                                                                                                  						__eflags = _t527;
                                                                                                                                                                                                                  						__eflags = 0 | _t527 != 0x00000000;
                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                  							goto L61;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							__eflags = E00372ACE(_t473, __eflags,  *((intOrPtr*)(_t527 + 0x20)));
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_t473 = _t527;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *_t527 + 0x3a4))();
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L85:
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *(_t550 - 4) = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t550 - 0x468)) = 0x4a9e10;
                                                                                                                                                                                                                  				E0036FA12(_t455, _t550 - 0x468, _t527, _t533, _t584); // executed
                                                                                                                                                                                                                  				 *(_t550 - 4) =  *(_t550 - 4) | 0xffffffff;
                                                                                                                                                                                                                  				E0036FB28(_t455, _t550 - 0x484, _t523, _t527, _t533,  *(_t550 - 4));
                                                                                                                                                                                                                  				return E00480025(_t455, _t527, _t533);
                                                                                                                                                                                                                  				goto L85;
                                                                                                                                                                                                                  			}
























































                                                                                                                                                                                                                  0x00390340
                                                                                                                                                                                                                  0x00390340
                                                                                                                                                                                                                  0x00390340
                                                                                                                                                                                                                  0x0039034a
                                                                                                                                                                                                                  0x0039034f
                                                                                                                                                                                                                  0x00390359
                                                                                                                                                                                                                  0x0039035a
                                                                                                                                                                                                                  0x00390367
                                                                                                                                                                                                                  0x0039036a
                                                                                                                                                                                                                  0x00390370
                                                                                                                                                                                                                  0x00390376
                                                                                                                                                                                                                  0x0039037c
                                                                                                                                                                                                                  0x00390388
                                                                                                                                                                                                                  0x0039038e
                                                                                                                                                                                                                  0x00390394
                                                                                                                                                                                                                  0x00390396
                                                                                                                                                                                                                  0x00390398
                                                                                                                                                                                                                  0x0039039d
                                                                                                                                                                                                                  0x003903b8
                                                                                                                                                                                                                  0x003903ba
                                                                                                                                                                                                                  0x003903ba
                                                                                                                                                                                                                  0x0039039f
                                                                                                                                                                                                                  0x0039039f
                                                                                                                                                                                                                  0x003903a5
                                                                                                                                                                                                                  0x003903a7
                                                                                                                                                                                                                  0x003903a9
                                                                                                                                                                                                                  0x003903ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003903b0
                                                                                                                                                                                                                  0x003903b0
                                                                                                                                                                                                                  0x003903b0
                                                                                                                                                                                                                  0x003903ae
                                                                                                                                                                                                                  0x003903c2
                                                                                                                                                                                                                  0x003903ca
                                                                                                                                                                                                                  0x003903da
                                                                                                                                                                                                                  0x003903da
                                                                                                                                                                                                                  0x003903dc
                                                                                                                                                                                                                  0x003903e4
                                                                                                                                                                                                                  0x003903f4
                                                                                                                                                                                                                  0x003903f4
                                                                                                                                                                                                                  0x003903f6
                                                                                                                                                                                                                  0x003903fe
                                                                                                                                                                                                                  0x0039040e
                                                                                                                                                                                                                  0x0039040e
                                                                                                                                                                                                                  0x00390410
                                                                                                                                                                                                                  0x00390418
                                                                                                                                                                                                                  0x00390428
                                                                                                                                                                                                                  0x00390428
                                                                                                                                                                                                                  0x0039042a
                                                                                                                                                                                                                  0x00390432
                                                                                                                                                                                                                  0x00390442
                                                                                                                                                                                                                  0x00390442
                                                                                                                                                                                                                  0x00390444
                                                                                                                                                                                                                  0x0039044c
                                                                                                                                                                                                                  0x0039045c
                                                                                                                                                                                                                  0x0039045c
                                                                                                                                                                                                                  0x0039045e
                                                                                                                                                                                                                  0x00390466
                                                                                                                                                                                                                  0x00390476
                                                                                                                                                                                                                  0x00390476
                                                                                                                                                                                                                  0x00390478
                                                                                                                                                                                                                  0x00390480
                                                                                                                                                                                                                  0x00390490
                                                                                                                                                                                                                  0x00390490
                                                                                                                                                                                                                  0x00390492
                                                                                                                                                                                                                  0x0039049a
                                                                                                                                                                                                                  0x003904aa
                                                                                                                                                                                                                  0x003904aa
                                                                                                                                                                                                                  0x003904ac
                                                                                                                                                                                                                  0x003904b4
                                                                                                                                                                                                                  0x003904c4
                                                                                                                                                                                                                  0x003904c4
                                                                                                                                                                                                                  0x003904cc
                                                                                                                                                                                                                  0x003904d9
                                                                                                                                                                                                                  0x003904e5
                                                                                                                                                                                                                  0x003904fb
                                                                                                                                                                                                                  0x00390504
                                                                                                                                                                                                                  0x0039050d
                                                                                                                                                                                                                  0x00390516
                                                                                                                                                                                                                  0x00390519
                                                                                                                                                                                                                  0x0039051e
                                                                                                                                                                                                                  0x00390525
                                                                                                                                                                                                                  0x00390528
                                                                                                                                                                                                                  0x0039052a
                                                                                                                                                                                                                  0x0039052a
                                                                                                                                                                                                                  0x0039052a
                                                                                                                                                                                                                  0x00390520
                                                                                                                                                                                                                  0x00390522
                                                                                                                                                                                                                  0x00390522
                                                                                                                                                                                                                  0x00390532
                                                                                                                                                                                                                  0x00390534
                                                                                                                                                                                                                  0x00390534
                                                                                                                                                                                                                  0x00390536
                                                                                                                                                                                                                  0x0039053c
                                                                                                                                                                                                                  0x0039054a
                                                                                                                                                                                                                  0x0039054f
                                                                                                                                                                                                                  0x00390571
                                                                                                                                                                                                                  0x00390575
                                                                                                                                                                                                                  0x0039059a
                                                                                                                                                                                                                  0x0039059c
                                                                                                                                                                                                                  0x0039059e
                                                                                                                                                                                                                  0x003905a1
                                                                                                                                                                                                                  0x003905aa
                                                                                                                                                                                                                  0x003905a3
                                                                                                                                                                                                                  0x003905a3
                                                                                                                                                                                                                  0x003905a3
                                                                                                                                                                                                                  0x003905b0
                                                                                                                                                                                                                  0x00390577
                                                                                                                                                                                                                  0x00390580
                                                                                                                                                                                                                  0x00390582
                                                                                                                                                                                                                  0x00390582
                                                                                                                                                                                                                  0x00390575
                                                                                                                                                                                                                  0x003905b2
                                                                                                                                                                                                                  0x003905c5
                                                                                                                                                                                                                  0x003905ce
                                                                                                                                                                                                                  0x003905d9
                                                                                                                                                                                                                  0x003905df
                                                                                                                                                                                                                  0x003905e6
                                                                                                                                                                                                                  0x003905f2
                                                                                                                                                                                                                  0x003905f4
                                                                                                                                                                                                                  0x003905fe
                                                                                                                                                                                                                  0x0039060a
                                                                                                                                                                                                                  0x0039060d
                                                                                                                                                                                                                  0x00390611
                                                                                                                                                                                                                  0x00390611
                                                                                                                                                                                                                  0x00390621
                                                                                                                                                                                                                  0x0039062e
                                                                                                                                                                                                                  0x00390638
                                                                                                                                                                                                                  0x00390642
                                                                                                                                                                                                                  0x0039064d
                                                                                                                                                                                                                  0x00390656
                                                                                                                                                                                                                  0x00390666
                                                                                                                                                                                                                  0x00390671
                                                                                                                                                                                                                  0x0039067a
                                                                                                                                                                                                                  0x00390681
                                                                                                                                                                                                                  0x0039068e
                                                                                                                                                                                                                  0x00390696
                                                                                                                                                                                                                  0x0039069b
                                                                                                                                                                                                                  0x003906ab
                                                                                                                                                                                                                  0x003906b0
                                                                                                                                                                                                                  0x003906b3
                                                                                                                                                                                                                  0x003906b9
                                                                                                                                                                                                                  0x003906c4
                                                                                                                                                                                                                  0x003906d0
                                                                                                                                                                                                                  0x003906d6
                                                                                                                                                                                                                  0x003906dd
                                                                                                                                                                                                                  0x003906e3
                                                                                                                                                                                                                  0x003906e8
                                                                                                                                                                                                                  0x003906ef
                                                                                                                                                                                                                  0x003906f2
                                                                                                                                                                                                                  0x003906fe
                                                                                                                                                                                                                  0x00390702
                                                                                                                                                                                                                  0x00390708
                                                                                                                                                                                                                  0x0039070e
                                                                                                                                                                                                                  0x00390716
                                                                                                                                                                                                                  0x00390718
                                                                                                                                                                                                                  0x0039071f
                                                                                                                                                                                                                  0x00390721
                                                                                                                                                                                                                  0x00390723
                                                                                                                                                                                                                  0x0039072b
                                                                                                                                                                                                                  0x00390734
                                                                                                                                                                                                                  0x0039073d
                                                                                                                                                                                                                  0x00390749
                                                                                                                                                                                                                  0x00390750
                                                                                                                                                                                                                  0x00390757
                                                                                                                                                                                                                  0x0039076a
                                                                                                                                                                                                                  0x00390772
                                                                                                                                                                                                                  0x0039077a
                                                                                                                                                                                                                  0x00390781
                                                                                                                                                                                                                  0x00390787
                                                                                                                                                                                                                  0x00390787
                                                                                                                                                                                                                  0x00390723
                                                                                                                                                                                                                  0x003907a3
                                                                                                                                                                                                                  0x003907a8
                                                                                                                                                                                                                  0x003907ba
                                                                                                                                                                                                                  0x003907c2
                                                                                                                                                                                                                  0x003907c7
                                                                                                                                                                                                                  0x003907db
                                                                                                                                                                                                                  0x003907e0
                                                                                                                                                                                                                  0x003907e2
                                                                                                                                                                                                                  0x003907e7
                                                                                                                                                                                                                  0x0039081b
                                                                                                                                                                                                                  0x0039081b
                                                                                                                                                                                                                  0x0039081d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003907ef
                                                                                                                                                                                                                  0x003907f1
                                                                                                                                                                                                                  0x003907f3
                                                                                                                                                                                                                  0x0039084d
                                                                                                                                                                                                                  0x0039084d
                                                                                                                                                                                                                  0x00390852
                                                                                                                                                                                                                  0x00390853
                                                                                                                                                                                                                  0x0039085a
                                                                                                                                                                                                                  0x0039085f
                                                                                                                                                                                                                  0x00390861
                                                                                                                                                                                                                  0x00390864
                                                                                                                                                                                                                  0x0039086c
                                                                                                                                                                                                                  0x0039086e
                                                                                                                                                                                                                  0x00390873
                                                                                                                                                                                                                  0x00390875
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390877
                                                                                                                                                                                                                  0x00390879
                                                                                                                                                                                                                  0x0039087b
                                                                                                                                                                                                                  0x0039087d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087d
                                                                                                                                                                                                                  0x00390886
                                                                                                                                                                                                                  0x0039088c
                                                                                                                                                                                                                  0x0039088e
                                                                                                                                                                                                                  0x00390890
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x00390892
                                                                                                                                                                                                                  0x00390896
                                                                                                                                                                                                                  0x00390898
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039089a
                                                                                                                                                                                                                  0x0039089c
                                                                                                                                                                                                                  0x0039089c
                                                                                                                                                                                                                  0x00390898
                                                                                                                                                                                                                  0x003908a1
                                                                                                                                                                                                                  0x003908a6
                                                                                                                                                                                                                  0x003908ac
                                                                                                                                                                                                                  0x003908b1
                                                                                                                                                                                                                  0x003908c2
                                                                                                                                                                                                                  0x003908c8
                                                                                                                                                                                                                  0x003908cc
                                                                                                                                                                                                                  0x003908cf
                                                                                                                                                                                                                  0x003908d2
                                                                                                                                                                                                                  0x003908d6
                                                                                                                                                                                                                  0x003908d9
                                                                                                                                                                                                                  0x003908dc
                                                                                                                                                                                                                  0x003908e0
                                                                                                                                                                                                                  0x003908e3
                                                                                                                                                                                                                  0x003908e6
                                                                                                                                                                                                                  0x003908ea
                                                                                                                                                                                                                  0x003908ed
                                                                                                                                                                                                                  0x003908f0
                                                                                                                                                                                                                  0x003908f4
                                                                                                                                                                                                                  0x003908f7
                                                                                                                                                                                                                  0x003908fa
                                                                                                                                                                                                                  0x003908fe
                                                                                                                                                                                                                  0x00390901
                                                                                                                                                                                                                  0x00390908
                                                                                                                                                                                                                  0x0039090f
                                                                                                                                                                                                                  0x00390916
                                                                                                                                                                                                                  0x0039091d
                                                                                                                                                                                                                  0x00390920
                                                                                                                                                                                                                  0x00390924
                                                                                                                                                                                                                  0x00390927
                                                                                                                                                                                                                  0x0039092e
                                                                                                                                                                                                                  0x00390935
                                                                                                                                                                                                                  0x0039093c
                                                                                                                                                                                                                  0x00390943
                                                                                                                                                                                                                  0x0039094a
                                                                                                                                                                                                                  0x00390954
                                                                                                                                                                                                                  0x0039095e
                                                                                                                                                                                                                  0x00390968
                                                                                                                                                                                                                  0x00390972
                                                                                                                                                                                                                  0x00390978
                                                                                                                                                                                                                  0x0039097a
                                                                                                                                                                                                                  0x00390981
                                                                                                                                                                                                                  0x00390987
                                                                                                                                                                                                                  0x00390996
                                                                                                                                                                                                                  0x00390998
                                                                                                                                                                                                                  0x0039099f
                                                                                                                                                                                                                  0x00390989
                                                                                                                                                                                                                  0x00390989
                                                                                                                                                                                                                  0x0039098c
                                                                                                                                                                                                                  0x0039098f
                                                                                                                                                                                                                  0x0039098f
                                                                                                                                                                                                                  0x003909a6
                                                                                                                                                                                                                  0x003909ae
                                                                                                                                                                                                                  0x003909b1
                                                                                                                                                                                                                  0x003909b5
                                                                                                                                                                                                                  0x003909b8
                                                                                                                                                                                                                  0x003909ba
                                                                                                                                                                                                                  0x003909bd
                                                                                                                                                                                                                  0x003909bf
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c8
                                                                                                                                                                                                                  0x003909cc
                                                                                                                                                                                                                  0x003909cf
                                                                                                                                                                                                                  0x003909d1
                                                                                                                                                                                                                  0x003909d4
                                                                                                                                                                                                                  0x003909d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003909da
                                                                                                                                                                                                                  0x003909de
                                                                                                                                                                                                                  0x003909e1
                                                                                                                                                                                                                  0x003909e3
                                                                                                                                                                                                                  0x003909e6
                                                                                                                                                                                                                  0x003909e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003909f2
                                                                                                                                                                                                                  0x003909fa
                                                                                                                                                                                                                  0x00390a00
                                                                                                                                                                                                                  0x00390a05
                                                                                                                                                                                                                  0x00390a12
                                                                                                                                                                                                                  0x00390a1f
                                                                                                                                                                                                                  0x00390a2c
                                                                                                                                                                                                                  0x00390a39
                                                                                                                                                                                                                  0x00390a46
                                                                                                                                                                                                                  0x00390a56
                                                                                                                                                                                                                  0x00390a63
                                                                                                                                                                                                                  0x00390a70
                                                                                                                                                                                                                  0x00390a7d
                                                                                                                                                                                                                  0x00390a8a
                                                                                                                                                                                                                  0x00390a97
                                                                                                                                                                                                                  0x00390aa4
                                                                                                                                                                                                                  0x00390ab1
                                                                                                                                                                                                                  0x00390abc
                                                                                                                                                                                                                  0x00390ac6
                                                                                                                                                                                                                  0x00390acb
                                                                                                                                                                                                                  0x00390ad8
                                                                                                                                                                                                                  0x00390aec
                                                                                                                                                                                                                  0x00390af9
                                                                                                                                                                                                                  0x00390b0d
                                                                                                                                                                                                                  0x00390b12
                                                                                                                                                                                                                  0x00390b18
                                                                                                                                                                                                                  0x00390b1a
                                                                                                                                                                                                                  0x00390b1c
                                                                                                                                                                                                                  0x00390b20
                                                                                                                                                                                                                  0x00390b24
                                                                                                                                                                                                                  0x00390b24
                                                                                                                                                                                                                  0x00390b20
                                                                                                                                                                                                                  0x00390b29
                                                                                                                                                                                                                  0x00390b30
                                                                                                                                                                                                                  0x00390bb0
                                                                                                                                                                                                                  0x00390bb2
                                                                                                                                                                                                                  0x00390bb5
                                                                                                                                                                                                                  0x00390bb7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bc1
                                                                                                                                                                                                                  0x00390bc6
                                                                                                                                                                                                                  0x00390bcd
                                                                                                                                                                                                                  0x00390bd1
                                                                                                                                                                                                                  0x00390be2
                                                                                                                                                                                                                  0x00390bea
                                                                                                                                                                                                                  0x00390bee
                                                                                                                                                                                                                  0x00390bf1
                                                                                                                                                                                                                  0x00390bf1
                                                                                                                                                                                                                  0x00390b32
                                                                                                                                                                                                                  0x00390b36
                                                                                                                                                                                                                  0x00390b39
                                                                                                                                                                                                                  0x00390b3c
                                                                                                                                                                                                                  0x00390b46
                                                                                                                                                                                                                  0x00390b4f
                                                                                                                                                                                                                  0x00390b56
                                                                                                                                                                                                                  0x00390b6d
                                                                                                                                                                                                                  0x00390b82
                                                                                                                                                                                                                  0x00390b8d
                                                                                                                                                                                                                  0x00390b90
                                                                                                                                                                                                                  0x00390b97
                                                                                                                                                                                                                  0x00390b9d
                                                                                                                                                                                                                  0x00390b9d
                                                                                                                                                                                                                  0x00390bf6
                                                                                                                                                                                                                  0x00390bfb
                                                                                                                                                                                                                  0x00390bfb
                                                                                                                                                                                                                  0x00390bfb
                                                                                                                                                                                                                  0x00390c02
                                                                                                                                                                                                                  0x00390c16
                                                                                                                                                                                                                  0x003907f5
                                                                                                                                                                                                                  0x003907f5
                                                                                                                                                                                                                  0x003907fa
                                                                                                                                                                                                                  0x003907fc
                                                                                                                                                                                                                  0x00390801
                                                                                                                                                                                                                  0x00390803
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00390805
                                                                                                                                                                                                                  0x0039080d
                                                                                                                                                                                                                  0x0039080f
                                                                                                                                                                                                                  0x00390813
                                                                                                                                                                                                                  0x00390815
                                                                                                                                                                                                                  0x00390815
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039080f
                                                                                                                                                                                                                  0x00390803
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003907f3
                                                                                                                                                                                                                  0x00390825
                                                                                                                                                                                                                  0x00390829
                                                                                                                                                                                                                  0x00390833
                                                                                                                                                                                                                  0x00390838
                                                                                                                                                                                                                  0x00390842
                                                                                                                                                                                                                  0x0039084c
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 0039034A
                                                                                                                                                                                                                    • Part of subcall function 0036F954: __EH_prolog3.LIBCMT ref: 0036F95B
                                                                                                                                                                                                                    • Part of subcall function 0036F954: GetWindowDC.USER32(00000000,00000004,003908B1,00000000,?,?,?,00000000,004FDF00), ref: 0036F987
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(?,00000058), ref: 0039036A
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003903DA
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003903F4
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0039040E
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00390428
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00390442
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0039045C
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00390476
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00390490
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003904AA
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 003904C4
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 003904E5
                                                                                                                                                                                                                  • GetTextCharsetInfo.GDI32(?,00000000,00000000,?,?,?,?,00000000,004FDF00), ref: 003904F5
                                                                                                                                                                                                                  • lstrcpyW.KERNEL32 ref: 0039054A
                                                                                                                                                                                                                  • EnumFontFamiliesW.GDI32(?,00000000,0038FE74,Segoe UI), ref: 00390571
                                                                                                                                                                                                                  • lstrcpyW.KERNEL32 ref: 00390580
                                                                                                                                                                                                                  • EnumFontFamiliesW.GDI32(?,00000000,0038FE74,Tahoma), ref: 0039059A
                                                                                                                                                                                                                  • lstrcpyW.KERNEL32 ref: 003905B0
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 003905BC
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00390618
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 0039065D
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00390685
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 003906A2
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 003906BD
                                                                                                                                                                                                                  • lstrcpyW.KERNEL32 ref: 003906D0
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 003906D6
                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00390702
                                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,0000005C,?), ref: 0039071F
                                                                                                                                                                                                                  • lstrcpyW.KERNEL32 ref: 00390757
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 0039075D
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 0039077A
                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 0039078E
                                                                                                                                                                                                                  • GetObjectW.GDI32(?,0000005C,?,00000000), ref: 003907A3
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 003907AD
                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 003907CE
                                                                                                                                                                                                                    • Part of subcall function 00390C17: __EH_prolog3_GS.LIBCMT ref: 00390C1E
                                                                                                                                                                                                                    • Part of subcall function 00390C17: GetTextMetricsW.GDI32(?,?,00000000,00000054,003907E7), ref: 00390C5B
                                                                                                                                                                                                                    • Part of subcall function 00390C17: GetTextMetricsW.GDI32(?,?), ref: 00390C9C
                                                                                                                                                                                                                    • Part of subcall function 003698D0: __CxxThrowException@8.LIBCMT ref: 003698E4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$Font$CreateDeleteIndirect$lstrcpy$MetricsText$EnumFamiliesH_prolog3_Stock$CapsCharsetDeviceException@8H_prolog3InfoSystemThrowWindow_memset
                                                                                                                                                                                                                  • String ID: Arial$MS Sans Serif$Marlett$Segoe UI$Tahoma
                                                                                                                                                                                                                  • API String ID: 93597958-1395034203
                                                                                                                                                                                                                  • Opcode ID: 4c13c73cb195df13dde3f30d0ec37f1cd2e1f8ff16a6842ff4affbdb9a04396c
                                                                                                                                                                                                                  • Instruction ID: af2648c91b66b5859cf19e7561aa55823379be55fa375feba85060118aa81a6d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c13c73cb195df13dde3f30d0ec37f1cd2e1f8ff16a6842ff4affbdb9a04396c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62E17FB1900309DFDF26ABB4CC49BDEBBF8AF15300F0184A9E559AB291EB749944CF54
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E00390853(void* __ebx, signed char __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				long _t103;
                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                  				signed int _t106;
                                                                                                                                                                                                                  				long _t109;
                                                                                                                                                                                                                  				long _t110;
                                                                                                                                                                                                                  				long _t111;
                                                                                                                                                                                                                  				long _t112;
                                                                                                                                                                                                                  				long _t113;
                                                                                                                                                                                                                  				long _t114;
                                                                                                                                                                                                                  				long _t119;
                                                                                                                                                                                                                  				long _t130;
                                                                                                                                                                                                                  				struct HBRUSH__* _t131;
                                                                                                                                                                                                                  				struct HBRUSH__* _t132;
                                                                                                                                                                                                                  				struct HBRUSH__* _t134;
                                                                                                                                                                                                                  				struct HBRUSH__* _t136;
                                                                                                                                                                                                                  				struct HPEN__* _t157;
                                                                                                                                                                                                                  				struct HBRUSH__* _t192;
                                                                                                                                                                                                                  				long _t195;
                                                                                                                                                                                                                  				long _t197;
                                                                                                                                                                                                                  				signed char _t199;
                                                                                                                                                                                                                  				signed char _t200;
                                                                                                                                                                                                                  				void* _t238;
                                                                                                                                                                                                                  				void* _t244;
                                                                                                                                                                                                                  				void* _t260;
                                                                                                                                                                                                                  				struct HBRUSH__* _t267;
                                                                                                                                                                                                                  				struct HBRUSH__* _t269;
                                                                                                                                                                                                                  				struct HBRUSH__* _t271;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t238 = __edx;
                                                                                                                                                                                                                  				_push(0x24);
                                                                                                                                                                                                                  				E00480043(0x49a85f, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t199 = __ecx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t260 - 0x14)) = __ecx;
                                                                                                                                                                                                                  				_t244 = GetSysColor;
                                                                                                                                                                                                                  				_t103 = GetSysColor(0x16);
                                                                                                                                                                                                                  				_t240 = 0xffffff;
                                                                                                                                                                                                                  				if(_t103 != 0xffffff) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					_t104 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t197 = GetSysColor(0xf);
                                                                                                                                                                                                                  					if(_t197 != 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t104 = _t197 + 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x184)) = _t104;
                                                                                                                                                                                                                  				if(GetSysColor(0x15) != 0) {
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					_t106 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t195 = GetSysColor(0xf);
                                                                                                                                                                                                                  					_t265 = _t195 - _t240;
                                                                                                                                                                                                                  					if(_t195 != _t240) {
                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t106 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_push(0);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x188)) = _t106;
                                                                                                                                                                                                                  				E0036F954(_t260 - 0x30, _t238, _t244, _t265);
                                                                                                                                                                                                                  				 *(_t260 - 4) =  *(_t260 - 4) & 0x00000000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x1ac)) = GetDeviceCaps( *(_t260 - 0x28), 0xc);
                                                                                                                                                                                                                  				_t109 = GetSysColor(0xf);
                                                                                                                                                                                                                  				 *(_t199 + 0x1c) = _t109;
                                                                                                                                                                                                                  				 *(_t199 + 0x54) = _t109;
                                                                                                                                                                                                                  				_t110 = GetSysColor(0x10);
                                                                                                                                                                                                                  				 *(_t199 + 0x20) = _t110;
                                                                                                                                                                                                                  				 *(_t199 + 0x58) = _t110;
                                                                                                                                                                                                                  				_t111 = GetSysColor(0x15);
                                                                                                                                                                                                                  				 *(_t199 + 0x30) = _t111;
                                                                                                                                                                                                                  				 *(_t199 + 0x60) = _t111;
                                                                                                                                                                                                                  				_t112 = GetSysColor(0x16);
                                                                                                                                                                                                                  				 *(_t199 + 0x34) = _t112;
                                                                                                                                                                                                                  				 *(_t199 + 0x64) = _t112;
                                                                                                                                                                                                                  				_t113 = GetSysColor(0x14);
                                                                                                                                                                                                                  				 *(_t199 + 0x24) = _t113;
                                                                                                                                                                                                                  				 *(_t199 + 0x5c) = _t113;
                                                                                                                                                                                                                  				_t114 = GetSysColor(0x12);
                                                                                                                                                                                                                  				 *(_t199 + 0x28) = _t114;
                                                                                                                                                                                                                  				 *(_t199 + 0x68) = _t114;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x38)) = GetSysColor(0x11);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x2c)) = GetSysColor(6);
                                                                                                                                                                                                                  				 *(_t199 + 0x3c) = GetSysColor(0xd);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x40)) = GetSysColor(0xe);
                                                                                                                                                                                                                  				_t119 = GetSysColor(5);
                                                                                                                                                                                                                  				 *(_t199 + 0x6c) = _t119;
                                                                                                                                                                                                                  				 *(_t199 + 0x50) = _t119;
                                                                                                                                                                                                                  				 *(_t199 + 0x70) = GetSysColor(8);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x74)) = GetSysColor(9);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x78)) = GetSysColor(7);
                                                                                                                                                                                                                  				 *(_t199 + 0x7c) = GetSysColor(2);
                                                                                                                                                                                                                  				 *(_t199 + 0x80) = GetSysColor(3);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x88)) = GetSysColor(0x1b);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x8c)) = GetSysColor(0x1c);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x90)) = GetSysColor(0xa);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x94)) = GetSysColor(0xb);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t199 + 0x84)) = GetSysColor(0x13);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t199 + 0x184)) == 0) {
                                                                                                                                                                                                                  					_t130 = GetSysColor(0x1a);
                                                                                                                                                                                                                  					 *(_t199 + 0x48) = 0xff0000;
                                                                                                                                                                                                                  					 *(_t199 + 0x4c) = 0x800080;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t130 =  *(_t199 + 0x70);
                                                                                                                                                                                                                  					 *(_t199 + 0x48) = _t130;
                                                                                                                                                                                                                  					 *(_t199 + 0x4c) = _t130;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t245 = GetSysColorBrush;
                                                                                                                                                                                                                  				 *(_t199 + 0x44) = _t130;
                                                                                                                                                                                                                  				_t131 = GetSysColorBrush(0x10);
                                                                                                                                                                                                                  				 *(_t199 + 0x14) = _t131;
                                                                                                                                                                                                                  				_t267 = _t131;
                                                                                                                                                                                                                  				_t204 = 0 | _t267 == 0x00000000;
                                                                                                                                                                                                                  				_t268 = _t267 == 0;
                                                                                                                                                                                                                  				if(_t267 == 0) {
                                                                                                                                                                                                                  					L12:
                                                                                                                                                                                                                  					E003698D0(_t199, _t204, _t240, _t245, _t268);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t132 = GetSysColorBrush(0x14);
                                                                                                                                                                                                                  				 *(_t199 + 0x10) = _t132;
                                                                                                                                                                                                                  				_t269 = _t132;
                                                                                                                                                                                                                  				_t204 = 0 | _t269 != 0x00000000;
                                                                                                                                                                                                                  				if(_t269 != 0) {
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t134 = GetSysColorBrush(5);
                                                                                                                                                                                                                  				 *(_t199 + 0x18) = _t134;
                                                                                                                                                                                                                  				_t271 = _t134;
                                                                                                                                                                                                                  				_t204 = 0 | _t271 != 0x00000000;
                                                                                                                                                                                                                  				if(_t271 != 0) {
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t246 = _t199 + 0x98;
                                                                                                                                                                                                                  				E00370361(_t199 + 0x98);
                                                                                                                                                                                                                  				_t241 = CreateSolidBrush; // executed
                                                                                                                                                                                                                  				_t136 = CreateSolidBrush( *(_t199 + 0x1c)); // executed
                                                                                                                                                                                                                  				E00370255(_t199, _t246, CreateSolidBrush, _t136);
                                                                                                                                                                                                                  				_t247 = _t199 + 0xd0;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xd0);
                                                                                                                                                                                                                  				E00370255(_t199, _t247, CreateSolidBrush, CreateSolidBrush( *(_t199 + 0x54)));
                                                                                                                                                                                                                  				_t248 = _t199 + 0xb8;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xb8);
                                                                                                                                                                                                                  				E00370255(_t199, _t248, _t241, CreateSolidBrush( *(_t199 + 0x7c)));
                                                                                                                                                                                                                  				_t249 = _t199 + 0xc0;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xc0);
                                                                                                                                                                                                                  				E00370255(_t199, _t249, _t241, CreateSolidBrush( *(_t199 + 0x80)));
                                                                                                                                                                                                                  				_t250 = _t199 + 0xa0;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xa0);
                                                                                                                                                                                                                  				E00370255(_t199, _t250, _t241, CreateSolidBrush( *(_t199 + 0x3c)));
                                                                                                                                                                                                                  				_t251 = _t199 + 0xb0;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xb0);
                                                                                                                                                                                                                  				E00370255(_t199, _t251, _t241, CreateSolidBrush( *(_t199 + 0x30)));
                                                                                                                                                                                                                  				_t252 = _t199 + 0xc8;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xc8);
                                                                                                                                                                                                                  				E00370255(_t199, _t252, _t241, CreateSolidBrush( *(_t199 + 0x6c)));
                                                                                                                                                                                                                  				_t253 = _t199 + 0xd8;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xd8);
                                                                                                                                                                                                                  				_t240 = CreatePen;
                                                                                                                                                                                                                  				_t157 = CreatePen(0, 1,  *0x4fdf3c); // executed
                                                                                                                                                                                                                  				E00370255(_t199, _t253, CreatePen, _t157);
                                                                                                                                                                                                                  				_t254 = _t199 + 0xe0;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xe0);
                                                                                                                                                                                                                  				E00370255(_t199, _t254, CreatePen, CreatePen(0, 1,  *0x4fdf54));
                                                                                                                                                                                                                  				_t255 = _t199 + 0xe8;
                                                                                                                                                                                                                  				E00370361(_t199 + 0xe8);
                                                                                                                                                                                                                  				E00370255(_t199, _t255, _t240, CreatePen(0, 1,  *0x4fdf58));
                                                                                                                                                                                                                  				_t245 = _t199 + 0xa8;
                                                                                                                                                                                                                  				if(_t245 != 0 &&  *((intOrPtr*)(_t245 + 4)) != 0) {
                                                                                                                                                                                                                  					E00370361(_t245);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t199 + 0x1ac)) <= 8) {
                                                                                                                                                                                                                  					__eflags = E0038FAE3(_t240,  *((intOrPtr*)(_t260 - 0x2c)));
                                                                                                                                                                                                                  					_t204 = 0 | __eflags != 0x00000000;
                                                                                                                                                                                                                  					__eflags = __eflags != 0;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t89 = _t260 - 0x18;
                                                                                                                                                                                                                  						 *_t89 =  *(_t260 - 0x18) & 0x00000000;
                                                                                                                                                                                                                  						__eflags =  *_t89;
                                                                                                                                                                                                                  						_t242 = 0x4a8e1c;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t260 - 0x1c)) = 0x4a8e1c;
                                                                                                                                                                                                                  						 *(_t260 - 4) = 1;
                                                                                                                                                                                                                  						E00370255(_t199, _t260 - 0x1c, 0x4a8e1c, _t165);
                                                                                                                                                                                                                  						E00370255(_t199, _t245, 0x4a8e1c, CreatePatternBrush( *(_t260 - 0x18)));
                                                                                                                                                                                                                  						 *(_t260 - 4) = 0;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t260 - 0x1c)) = 0x4a8e1c;
                                                                                                                                                                                                                  						E0036FA12(_t199, _t260 - 0x1c, _t242, _t245, __eflags);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t242 =  *((intOrPtr*)(_t260 - 0x14));
                                                                                                                                                                                                                  					_t200 =  *((intOrPtr*)(_t199 + 0x1e));
                                                                                                                                                                                                                  					 *((short*)(_t260 - 0x10)) =  *(_t199 + 0x1d) & 0x000000ff;
                                                                                                                                                                                                                  					 *(_t260 - 0xd) =  *((intOrPtr*)(_t242 + 0x1c));
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t199 =  *((intOrPtr*)(_t260 - 0x10));
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t245 = (((( *(_t242 + 0x26) & 0x000000ff) - (_t200 & 0x000000ff) - _t238 >> 0x00000001) + _t200 & 0x000000ff) << 0x00000008 | (( *(_t242 + 0x25) & 0x000000ff) - (_t199 & 0x000000ff) - _t238 >> 0x00000001) + _t199 & 0x000000ff) << 0x00000008 | (( *(_t242 + 0x24) & 0x000000ff) - ( *(_t260 - 0xd) & 0x000000ff) - _t238 >> 0x00000001) +  *(_t260 - 0xd) & 0x000000ff;
                                                                                                                                                                                                                  					_t192 = CreateSolidBrush((((( *(_t242 + 0x26) & 0x000000ff) - (_t200 & 0x000000ff) - _t238 >> 0x00000001) + _t200 & 0x000000ff) << 0x00000008 | (( *(_t242 + 0x25) & 0x000000ff) - (_t199 & 0x000000ff) - _t238 >> 0x00000001) + _t199 & 0x000000ff) << 0x00000008 | (( *(_t242 + 0x24) & 0x000000ff) - ( *(_t260 - 0xd) & 0x000000ff) - _t238 >> 0x00000001) +  *(_t260 - 0xd) & 0x000000ff);
                                                                                                                                                                                                                  					_t85 = _t242 + 0xa8; // 0xe0
                                                                                                                                                                                                                  					E00370255(_t199, _t85, _t242, _t192);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00396DAC();
                                                                                                                                                                                                                  				_t98 = _t260 - 4;
                                                                                                                                                                                                                  				 *(_t260 - 4) =  *(_t260 - 4) | 0xffffffff;
                                                                                                                                                                                                                  				 *0x4ff718 = 1;
                                                                                                                                                                                                                  				return E00480011(E0036FB28(_t199, _t260 - 0x30, _t238, _t242, _t245,  *_t98));
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00390853
                                                                                                                                                                                                                  0x00390853
                                                                                                                                                                                                                  0x0039085a
                                                                                                                                                                                                                  0x0039085f
                                                                                                                                                                                                                  0x00390861
                                                                                                                                                                                                                  0x00390864
                                                                                                                                                                                                                  0x0039086c
                                                                                                                                                                                                                  0x0039086e
                                                                                                                                                                                                                  0x00390875
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390882
                                                                                                                                                                                                                  0x00390877
                                                                                                                                                                                                                  0x00390879
                                                                                                                                                                                                                  0x0039087d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087f
                                                                                                                                                                                                                  0x0039087d
                                                                                                                                                                                                                  0x00390886
                                                                                                                                                                                                                  0x00390890
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x0039089f
                                                                                                                                                                                                                  0x00390892
                                                                                                                                                                                                                  0x00390894
                                                                                                                                                                                                                  0x00390896
                                                                                                                                                                                                                  0x00390898
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039089a
                                                                                                                                                                                                                  0x0039089c
                                                                                                                                                                                                                  0x0039089c
                                                                                                                                                                                                                  0x00390898
                                                                                                                                                                                                                  0x003908a1
                                                                                                                                                                                                                  0x003908a6
                                                                                                                                                                                                                  0x003908ac
                                                                                                                                                                                                                  0x003908b1
                                                                                                                                                                                                                  0x003908c2
                                                                                                                                                                                                                  0x003908c8
                                                                                                                                                                                                                  0x003908cc
                                                                                                                                                                                                                  0x003908cf
                                                                                                                                                                                                                  0x003908d2
                                                                                                                                                                                                                  0x003908d6
                                                                                                                                                                                                                  0x003908d9
                                                                                                                                                                                                                  0x003908dc
                                                                                                                                                                                                                  0x003908e0
                                                                                                                                                                                                                  0x003908e3
                                                                                                                                                                                                                  0x003908e6
                                                                                                                                                                                                                  0x003908ea
                                                                                                                                                                                                                  0x003908ed
                                                                                                                                                                                                                  0x003908f0
                                                                                                                                                                                                                  0x003908f4
                                                                                                                                                                                                                  0x003908f7
                                                                                                                                                                                                                  0x003908fa
                                                                                                                                                                                                                  0x003908fe
                                                                                                                                                                                                                  0x00390901
                                                                                                                                                                                                                  0x00390908
                                                                                                                                                                                                                  0x0039090f
                                                                                                                                                                                                                  0x00390916
                                                                                                                                                                                                                  0x0039091d
                                                                                                                                                                                                                  0x00390920
                                                                                                                                                                                                                  0x00390924
                                                                                                                                                                                                                  0x00390927
                                                                                                                                                                                                                  0x0039092e
                                                                                                                                                                                                                  0x00390935
                                                                                                                                                                                                                  0x0039093c
                                                                                                                                                                                                                  0x00390943
                                                                                                                                                                                                                  0x0039094a
                                                                                                                                                                                                                  0x00390954
                                                                                                                                                                                                                  0x0039095e
                                                                                                                                                                                                                  0x00390968
                                                                                                                                                                                                                  0x00390972
                                                                                                                                                                                                                  0x00390981
                                                                                                                                                                                                                  0x00390987
                                                                                                                                                                                                                  0x00390996
                                                                                                                                                                                                                  0x00390998
                                                                                                                                                                                                                  0x0039099f
                                                                                                                                                                                                                  0x00390989
                                                                                                                                                                                                                  0x00390989
                                                                                                                                                                                                                  0x0039098c
                                                                                                                                                                                                                  0x0039098f
                                                                                                                                                                                                                  0x0039098f
                                                                                                                                                                                                                  0x003909a6
                                                                                                                                                                                                                  0x003909ae
                                                                                                                                                                                                                  0x003909b1
                                                                                                                                                                                                                  0x003909b5
                                                                                                                                                                                                                  0x003909b8
                                                                                                                                                                                                                  0x003909ba
                                                                                                                                                                                                                  0x003909bd
                                                                                                                                                                                                                  0x003909bf
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c1
                                                                                                                                                                                                                  0x003909c8
                                                                                                                                                                                                                  0x003909cc
                                                                                                                                                                                                                  0x003909cf
                                                                                                                                                                                                                  0x003909d1
                                                                                                                                                                                                                  0x003909d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003909da
                                                                                                                                                                                                                  0x003909de
                                                                                                                                                                                                                  0x003909e1
                                                                                                                                                                                                                  0x003909e3
                                                                                                                                                                                                                  0x003909e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003909ea
                                                                                                                                                                                                                  0x003909f2
                                                                                                                                                                                                                  0x003909fa
                                                                                                                                                                                                                  0x00390a00
                                                                                                                                                                                                                  0x00390a05
                                                                                                                                                                                                                  0x00390a0a
                                                                                                                                                                                                                  0x00390a12
                                                                                                                                                                                                                  0x00390a1f
                                                                                                                                                                                                                  0x00390a24
                                                                                                                                                                                                                  0x00390a2c
                                                                                                                                                                                                                  0x00390a39
                                                                                                                                                                                                                  0x00390a3e
                                                                                                                                                                                                                  0x00390a46
                                                                                                                                                                                                                  0x00390a56
                                                                                                                                                                                                                  0x00390a5b
                                                                                                                                                                                                                  0x00390a63
                                                                                                                                                                                                                  0x00390a70
                                                                                                                                                                                                                  0x00390a75
                                                                                                                                                                                                                  0x00390a7d
                                                                                                                                                                                                                  0x00390a8a
                                                                                                                                                                                                                  0x00390a8f
                                                                                                                                                                                                                  0x00390a97
                                                                                                                                                                                                                  0x00390aa4
                                                                                                                                                                                                                  0x00390aa9
                                                                                                                                                                                                                  0x00390ab1
                                                                                                                                                                                                                  0x00390abc
                                                                                                                                                                                                                  0x00390ac6
                                                                                                                                                                                                                  0x00390acb
                                                                                                                                                                                                                  0x00390ad0
                                                                                                                                                                                                                  0x00390ad8
                                                                                                                                                                                                                  0x00390aec
                                                                                                                                                                                                                  0x00390af1
                                                                                                                                                                                                                  0x00390af9
                                                                                                                                                                                                                  0x00390b0d
                                                                                                                                                                                                                  0x00390b12
                                                                                                                                                                                                                  0x00390b1a
                                                                                                                                                                                                                  0x00390b24
                                                                                                                                                                                                                  0x00390b24
                                                                                                                                                                                                                  0x00390b30
                                                                                                                                                                                                                  0x00390bb0
                                                                                                                                                                                                                  0x00390bb2
                                                                                                                                                                                                                  0x00390bb5
                                                                                                                                                                                                                  0x00390bb7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bbd
                                                                                                                                                                                                                  0x00390bc1
                                                                                                                                                                                                                  0x00390bc6
                                                                                                                                                                                                                  0x00390bcd
                                                                                                                                                                                                                  0x00390bd1
                                                                                                                                                                                                                  0x00390be2
                                                                                                                                                                                                                  0x00390bea
                                                                                                                                                                                                                  0x00390bee
                                                                                                                                                                                                                  0x00390bf1
                                                                                                                                                                                                                  0x00390bf1
                                                                                                                                                                                                                  0x00390b32
                                                                                                                                                                                                                  0x00390b36
                                                                                                                                                                                                                  0x00390b39
                                                                                                                                                                                                                  0x00390b3c
                                                                                                                                                                                                                  0x00390b46
                                                                                                                                                                                                                  0x00390b4f
                                                                                                                                                                                                                  0x00390b56
                                                                                                                                                                                                                  0x00390b6d
                                                                                                                                                                                                                  0x00390b82
                                                                                                                                                                                                                  0x00390b8d
                                                                                                                                                                                                                  0x00390b90
                                                                                                                                                                                                                  0x00390b97
                                                                                                                                                                                                                  0x00390b9d
                                                                                                                                                                                                                  0x00390b9d
                                                                                                                                                                                                                  0x00390bf6
                                                                                                                                                                                                                  0x00390bfb
                                                                                                                                                                                                                  0x00390bfb
                                                                                                                                                                                                                  0x00390c02
                                                                                                                                                                                                                  0x00390c16

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0039085A
                                                                                                                                                                                                                  • GetSysColor.USER32(00000016), ref: 0039086C
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00390879
                                                                                                                                                                                                                  • GetSysColor.USER32(00000015), ref: 0039088C
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00390894
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(0037E0A0,0000000C), ref: 003908BA
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 003908C8
                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 003908D2
                                                                                                                                                                                                                  • GetSysColor.USER32(00000015), ref: 003908DC
                                                                                                                                                                                                                  • GetSysColor.USER32(00000016), ref: 003908E6
                                                                                                                                                                                                                  • GetSysColor.USER32(00000014), ref: 003908F0
                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 003908FA
                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00390904
                                                                                                                                                                                                                  • GetSysColor.USER32(00000006), ref: 0039090B
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000D), ref: 00390912
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000E), ref: 00390919
                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 00390920
                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 0039092A
                                                                                                                                                                                                                  • GetSysColor.USER32(00000009), ref: 00390931
                                                                                                                                                                                                                  • GetSysColor.USER32(00000007), ref: 00390938
                                                                                                                                                                                                                  • GetSysColor.USER32(00000002), ref: 0039093F
                                                                                                                                                                                                                  • GetSysColor.USER32(00000003), ref: 00390946
                                                                                                                                                                                                                  • GetSysColor.USER32(0000001B), ref: 00390950
                                                                                                                                                                                                                  • GetSysColor.USER32(0000001C), ref: 0039095A
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000A), ref: 00390964
                                                                                                                                                                                                                  • GetSysColor.USER32(0000000B), ref: 0039096E
                                                                                                                                                                                                                  • GetSysColor.USER32(00000013), ref: 00390978
                                                                                                                                                                                                                  • GetSysColor.USER32(0000001A), ref: 00390996
                                                                                                                                                                                                                  • GetSysColorBrush.USER32(00000010), ref: 003909B1
                                                                                                                                                                                                                  • GetSysColorBrush.USER32(00000014), ref: 003909C8
                                                                                                                                                                                                                  • GetSysColorBrush.USER32(00000005), ref: 003909DA
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000143), ref: 00390A00
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000010), ref: 00390A1A
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00390A34
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00390A51
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00390A6B
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00390A85
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00390A9F
                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001), ref: 00390AC6
                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001), ref: 00390AE7
                                                                                                                                                                                                                    • Part of subcall function 00370361: DeleteObject.GDI32(00000000), ref: 00370370
                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001), ref: 00390B08
                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(000000FF), ref: 00390B90
                                                                                                                                                                                                                  • CreatePatternBrush.GDI32(00000000), ref: 00390BD9
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$BrushCreate$Solid$CapsDeleteDeviceH_prolog3ObjectPattern
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3754413814-0
                                                                                                                                                                                                                  • Opcode ID: 7d09c854c0d6f83bf05d327a76384d2223f0817ffb0e079e176aee7374a4c500
                                                                                                                                                                                                                  • Instruction ID: 991d97dc5a4c5493257f279b31ffd1d281d18e5aa67d2759d9f32288453adcb5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d09c854c0d6f83bf05d327a76384d2223f0817ffb0e079e176aee7374a4c500
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FB17270E006249FDF6AAF758C957AE3EA4AF44700F0440BAED099F286DB788901DF95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 929 364e90-364ebc call 368690 932 364ec0-364ec6 929->932 933 364ee6-364ee8 932->933 934 364ec8-364ecb 932->934 937 364eeb-364eed 933->937 935 364ee2-364ee4 934->935 936 364ecd-364ed5 934->936 935->937 936->933 938 364ed7-364ee0 936->938 939 364ef3-364efd 937->939 940 364fcb-36503a RegOpenKeyExW RegQueryValueExW RegCloseKey call 47f304 wsprintfW 937->940 938->932 938->935 942 364f00-364f06 939->942 946 36503d-36504e 940->946 944 364f26-364f28 942->944 945 364f08-364f0b 942->945 949 364f2b-364f2d 944->949 947 364f22-364f24 945->947 948 364f0d-364f15 945->948 950 365051-36505a 946->950 947->949 948->944 951 364f17-364f20 948->951 949->940 952 364f33-364f3d 949->952 950->950 953 36505c-365060 950->953 951->942 951->947 954 364f40-364f46 952->954 955 365084-365093 call 47dda3 953->955 956 365062-36507c 953->956 957 364f66-364f68 954->957 958 364f48-364f4b 954->958 956->956 962 36507e 956->962 961 364f6b-364f6d 957->961 959 364f62-364f64 958->959 960 364f4d-364f55 958->960 959->961 960->957 964 364f57-364f60 960->964 961->940 965 364f6f-364f79 961->965 962->955 964->954 964->959 967 364f80-364f86 965->967 968 364fa6-364fa8 967->968 969 364f88-364f8b 967->969 972 364fab-364fad 968->972 970 364fa2-364fa4 969->970 971 364f8d-364f95 969->971 970->972 971->968 973 364f97-364fa0 971->973 972->940 974 364faf-364fb4 972->974 973->967 973->970 975 364fb7-364fc0 974->975 975->975 976 364fc2-364fc9 975->976 976->940 976->946
                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                  			E00364E90(void* __ebx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v520;
                                                                                                                                                                                                                  				void* _v524;
                                                                                                                                                                                                                  				int _v528;
                                                                                                                                                                                                                  				int _v532;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				signed int _t44;
                                                                                                                                                                                                                  				signed int _t45;
                                                                                                                                                                                                                  				signed int _t46;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				signed int _t48;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				void* _t50;
                                                                                                                                                                                                                  				void* _t51;
                                                                                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				intOrPtr* _t57;
                                                                                                                                                                                                                  				intOrPtr* _t58;
                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				signed int _t64;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                                                                                  				void* _t77;
                                                                                                                                                                                                                  				void* _t78;
                                                                                                                                                                                                                  				signed int _t79;
                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                  				signed int _t81;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t78 = __esi;
                                                                                                                                                                                                                  				_t75 = __edi;
                                                                                                                                                                                                                  				_t51 = __ebx;
                                                                                                                                                                                                                  				_t24 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t24 ^ _t81;
                                                                                                                                                                                                                  				_v528 = 0x200;
                                                                                                                                                                                                                  				E00368690(); // executed
                                                                                                                                                                                                                  				_t52 = L"03000200-0400-0500-0006-000700080009";
                                                                                                                                                                                                                  				_t27 = 0x503fe0;
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t63 =  *_t27;
                                                                                                                                                                                                                  					if(_t63 !=  *_t52) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t63 == 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t28 = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t74 =  *((intOrPtr*)(_t27 + 2));
                                                                                                                                                                                                                  						if(_t74 !=  *((intOrPtr*)(_t52 + 2))) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t27 = _t27 + 4;
                                                                                                                                                                                                                  							_t52 = _t52 + 4;
                                                                                                                                                                                                                  							if(_t74 != 0) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					if(_t28 == 0) {
                                                                                                                                                                                                                  						L35:
                                                                                                                                                                                                                  						RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Cryptography", 0, 0x101,  &_v524);
                                                                                                                                                                                                                  						RegQueryValueExW(_v524, L"MachineGuid", 0,  &_v532,  &_v520,  &_v528);
                                                                                                                                                                                                                  						RegCloseKey(_v524);
                                                                                                                                                                                                                  						wsprintfW("20D83542-CB48-FFC7-AA5E-D037A04953D7", L"%wsX", E0047F304(_t75, _t78,  &_v520));
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t57 = L"12345678-1234-5678-90AB-CDDEEFAABBCC";
                                                                                                                                                                                                                  						_t44 = 0x503fe0;
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							_t67 =  *_t44;
                                                                                                                                                                                                                  							if(_t67 !=  *_t57) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t67 == 0) {
                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                  								_t45 = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t73 =  *((intOrPtr*)(_t44 + 2));
                                                                                                                                                                                                                  								if(_t73 !=  *((intOrPtr*)(_t57 + 2))) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t44 = _t44 + 4;
                                                                                                                                                                                                                  									_t57 = _t57 + 4;
                                                                                                                                                                                                                  									if(_t73 != 0) {
                                                                                                                                                                                                                  										continue;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										goto L13;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							if(_t45 == 0) {
                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t58 = L"00000000-0000-0000-0000-000000000000";
                                                                                                                                                                                                                  								_t46 = 0x503fe0;
                                                                                                                                                                                                                  								while(1) {
                                                                                                                                                                                                                  									_t68 =  *_t46;
                                                                                                                                                                                                                  									if(_t68 !=  *_t58) {
                                                                                                                                                                                                                  										break;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									if(_t68 == 0) {
                                                                                                                                                                                                                  										L21:
                                                                                                                                                                                                                  										_t47 = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t72 =  *((intOrPtr*)(_t46 + 2));
                                                                                                                                                                                                                  										if(_t72 !=  *((intOrPtr*)(_t58 + 2))) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t46 = _t46 + 4;
                                                                                                                                                                                                                  											_t58 = _t58 + 4;
                                                                                                                                                                                                                  											if(_t72 != 0) {
                                                                                                                                                                                                                  												continue;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												goto L21;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									L23:
                                                                                                                                                                                                                  									if(_t47 == 0) {
                                                                                                                                                                                                                  										goto L35;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t59 = L"FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF";
                                                                                                                                                                                                                  										_t48 = 0x503fe0;
                                                                                                                                                                                                                  										while(1) {
                                                                                                                                                                                                                  											_t69 =  *_t48;
                                                                                                                                                                                                                  											if(_t69 !=  *_t59) {
                                                                                                                                                                                                                  												break;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											if(_t69 == 0) {
                                                                                                                                                                                                                  												L29:
                                                                                                                                                                                                                  												_t49 = 0;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t71 =  *((intOrPtr*)(_t48 + 2));
                                                                                                                                                                                                                  												if(_t71 !=  *((intOrPtr*)(_t59 + 2))) {
                                                                                                                                                                                                                  													break;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t48 = _t48 + 4;
                                                                                                                                                                                                                  													_t59 = _t59 + 4;
                                                                                                                                                                                                                  													if(_t71 != 0) {
                                                                                                                                                                                                                  														continue;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														goto L29;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											L31:
                                                                                                                                                                                                                  											if(_t49 == 0) {
                                                                                                                                                                                                                  												goto L35;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t60 = 0x503fe0;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t50 =  *_t60;
                                                                                                                                                                                                                  													_t60 = _t60 + 2;
                                                                                                                                                                                                                  												} while (_t50 != 0);
                                                                                                                                                                                                                  												if(_t60 - 0x503fe2 >> 1 != 0x24) {
                                                                                                                                                                                                                  													goto L35;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L36;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                                                                                  										_t49 = _t48 | 0x00000001;
                                                                                                                                                                                                                  										goto L31;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                  								_t47 = _t46 | 0x00000001;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t45 = _t44 | 0x00000001;
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L36:
                                                                                                                                                                                                                  					_push(_t78);
                                                                                                                                                                                                                  					_t64 = 0x503fe0;
                                                                                                                                                                                                                  					_push(_t75);
                                                                                                                                                                                                                  					_t76 = 0;
                                                                                                                                                                                                                  					_t79 = 0;
                                                                                                                                                                                                                  					 *0x5022dc = 0;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t39 =  *_t64;
                                                                                                                                                                                                                  						_t64 = _t64 + 2;
                                                                                                                                                                                                                  					} while (_t39 != 0);
                                                                                                                                                                                                                  					_t65 = _t64 - 0x503fe2;
                                                                                                                                                                                                                  					_t66 = _t65 >> 1;
                                                                                                                                                                                                                  					if(_t65 != 0) {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t22 = _t79 + 1; // 0x1
                                                                                                                                                                                                                  							_t56 = _t22;
                                                                                                                                                                                                                  							_t42 = ( *(0x503fe0 + _t79 * 2) & 0x0000ffff) * _t56;
                                                                                                                                                                                                                  							_t79 = _t56;
                                                                                                                                                                                                                  							_t76 = _t76 + _t42 * 0x4d2;
                                                                                                                                                                                                                  						} while (_t79 < _t66);
                                                                                                                                                                                                                  						 *0x5022dc = _t76;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_pop(_t77);
                                                                                                                                                                                                                  					_pop(_t80);
                                                                                                                                                                                                                  					return E0047DDA3(_t51, _v8 ^ _t81, _t66, _t77, _t80);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                  				_t28 = _t27 | 0x00000001;
                                                                                                                                                                                                                  				goto L7;
                                                                                                                                                                                                                  			}













































                                                                                                                                                                                                                  0x00364e90
                                                                                                                                                                                                                  0x00364e90
                                                                                                                                                                                                                  0x00364e90
                                                                                                                                                                                                                  0x00364e99
                                                                                                                                                                                                                  0x00364ea0
                                                                                                                                                                                                                  0x00364ea3
                                                                                                                                                                                                                  0x00364ead
                                                                                                                                                                                                                  0x00364eb2
                                                                                                                                                                                                                  0x00364eb7
                                                                                                                                                                                                                  0x00364ec0
                                                                                                                                                                                                                  0x00364ec0
                                                                                                                                                                                                                  0x00364ec6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364ecb
                                                                                                                                                                                                                  0x00364ee2
                                                                                                                                                                                                                  0x00364ee2
                                                                                                                                                                                                                  0x00364ecd
                                                                                                                                                                                                                  0x00364ecd
                                                                                                                                                                                                                  0x00364ed5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364ed7
                                                                                                                                                                                                                  0x00364ed7
                                                                                                                                                                                                                  0x00364eda
                                                                                                                                                                                                                  0x00364ee0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364ee0
                                                                                                                                                                                                                  0x00364ed5
                                                                                                                                                                                                                  0x00364eeb
                                                                                                                                                                                                                  0x00364eed
                                                                                                                                                                                                                  0x00364fcb
                                                                                                                                                                                                                  0x00364fe3
                                                                                                                                                                                                                  0x0036500b
                                                                                                                                                                                                                  0x00365017
                                                                                                                                                                                                                  0x00365034
                                                                                                                                                                                                                  0x00364ef3
                                                                                                                                                                                                                  0x00364ef3
                                                                                                                                                                                                                  0x00364ef8
                                                                                                                                                                                                                  0x00364f00
                                                                                                                                                                                                                  0x00364f00
                                                                                                                                                                                                                  0x00364f06
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f0b
                                                                                                                                                                                                                  0x00364f22
                                                                                                                                                                                                                  0x00364f22
                                                                                                                                                                                                                  0x00364f0d
                                                                                                                                                                                                                  0x00364f0d
                                                                                                                                                                                                                  0x00364f15
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f17
                                                                                                                                                                                                                  0x00364f17
                                                                                                                                                                                                                  0x00364f1a
                                                                                                                                                                                                                  0x00364f20
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f20
                                                                                                                                                                                                                  0x00364f15
                                                                                                                                                                                                                  0x00364f2b
                                                                                                                                                                                                                  0x00364f2d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f33
                                                                                                                                                                                                                  0x00364f33
                                                                                                                                                                                                                  0x00364f38
                                                                                                                                                                                                                  0x00364f40
                                                                                                                                                                                                                  0x00364f40
                                                                                                                                                                                                                  0x00364f46
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f4b
                                                                                                                                                                                                                  0x00364f62
                                                                                                                                                                                                                  0x00364f62
                                                                                                                                                                                                                  0x00364f4d
                                                                                                                                                                                                                  0x00364f4d
                                                                                                                                                                                                                  0x00364f55
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f57
                                                                                                                                                                                                                  0x00364f57
                                                                                                                                                                                                                  0x00364f5a
                                                                                                                                                                                                                  0x00364f60
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f60
                                                                                                                                                                                                                  0x00364f55
                                                                                                                                                                                                                  0x00364f6b
                                                                                                                                                                                                                  0x00364f6d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f6f
                                                                                                                                                                                                                  0x00364f6f
                                                                                                                                                                                                                  0x00364f74
                                                                                                                                                                                                                  0x00364f80
                                                                                                                                                                                                                  0x00364f80
                                                                                                                                                                                                                  0x00364f86
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f8b
                                                                                                                                                                                                                  0x00364fa2
                                                                                                                                                                                                                  0x00364fa2
                                                                                                                                                                                                                  0x00364f8d
                                                                                                                                                                                                                  0x00364f8d
                                                                                                                                                                                                                  0x00364f95
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f97
                                                                                                                                                                                                                  0x00364f97
                                                                                                                                                                                                                  0x00364f9a
                                                                                                                                                                                                                  0x00364fa0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364fa0
                                                                                                                                                                                                                  0x00364f95
                                                                                                                                                                                                                  0x00364fab
                                                                                                                                                                                                                  0x00364fad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364faf
                                                                                                                                                                                                                  0x00364faf
                                                                                                                                                                                                                  0x00364fb7
                                                                                                                                                                                                                  0x00364fb7
                                                                                                                                                                                                                  0x00364fba
                                                                                                                                                                                                                  0x00364fbd
                                                                                                                                                                                                                  0x00364fc9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364fc9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364fad
                                                                                                                                                                                                                  0x00364fa6
                                                                                                                                                                                                                  0x00364fa8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364fa8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f6d
                                                                                                                                                                                                                  0x00364f66
                                                                                                                                                                                                                  0x00364f68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f68
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f2d
                                                                                                                                                                                                                  0x00364f26
                                                                                                                                                                                                                  0x00364f28
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364f28
                                                                                                                                                                                                                  0x0036503d
                                                                                                                                                                                                                  0x0036503d
                                                                                                                                                                                                                  0x0036503e
                                                                                                                                                                                                                  0x00365043
                                                                                                                                                                                                                  0x00365044
                                                                                                                                                                                                                  0x00365046
                                                                                                                                                                                                                  0x00365048
                                                                                                                                                                                                                  0x00365051
                                                                                                                                                                                                                  0x00365051
                                                                                                                                                                                                                  0x00365054
                                                                                                                                                                                                                  0x00365057
                                                                                                                                                                                                                  0x0036505c
                                                                                                                                                                                                                  0x0036505e
                                                                                                                                                                                                                  0x00365060
                                                                                                                                                                                                                  0x00365062
                                                                                                                                                                                                                  0x0036506a
                                                                                                                                                                                                                  0x0036506a
                                                                                                                                                                                                                  0x0036506d
                                                                                                                                                                                                                  0x00365070
                                                                                                                                                                                                                  0x00365078
                                                                                                                                                                                                                  0x0036507a
                                                                                                                                                                                                                  0x0036507e
                                                                                                                                                                                                                  0x0036507e
                                                                                                                                                                                                                  0x00365087
                                                                                                                                                                                                                  0x0036508a
                                                                                                                                                                                                                  0x00365093
                                                                                                                                                                                                                  0x00365093
                                                                                                                                                                                                                  0x00364ee6
                                                                                                                                                                                                                  0x00364ee8
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00368690: CoInitializeEx.OLE32(00000000,00000000,6BC49FFD,?,?,?,?,?,?,?,?,?,?,6BC49FFD,00498878,000000FF), ref: 003686BF
                                                                                                                                                                                                                    • Part of subcall function 00368690: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 003686DF
                                                                                                                                                                                                                    • Part of subcall function 00368690: CoCreateInstance.OLE32(004A7CB8,00000000,00000001,004A7CC8,?), ref: 00368708
                                                                                                                                                                                                                    • Part of subcall function 00368690: CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00368781
                                                                                                                                                                                                                    • Part of subcall function 00368690: CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,6BC49FFD,00498878,000000FF,?,00364EB2), ref: 0036879F
                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00000101,?), ref: 00364FE3
                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,MachineGuid,00000000,?,?,00000200), ref: 0036500B
                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00365017
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00365034
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Initialize$BlanketCloseCreateInstanceOpenProxyQuerySecurityUninitializeValuewsprintf
                                                                                                                                                                                                                  • String ID: %wsX$00000000-0000-0000-0000-000000000000$03000200-0400-0500-0006-000700080009$12345678-1234-5678-90AB-CDDEEFAABBCC$20D83542-CB48-FFC7-AA5E-D037A04953D7$FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF$MachineGuid$SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                                                                  • API String ID: 1246704499-1545813400
                                                                                                                                                                                                                  • Opcode ID: 038ff9f8b44cdeb6063e7f7a22b59a3b53d2b19e1db83c0e0576cf09a5c98131
                                                                                                                                                                                                                  • Instruction ID: 85c3b79cd76de17a0a2c575d238a0ce0e9d32fa010a832214f0778bc2857edc8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 038ff9f8b44cdeb6063e7f7a22b59a3b53d2b19e1db83c0e0576cf09a5c98131
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED510731D001029AD725AF60CC05BF673BAFB35744F46C5AAD9069F25CEB63DA85C750
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 977 368690-3686c7 CoInitializeEx 978 3687a5-3687b8 977->978 979 3686cd-3686e7 CoInitializeSecurity 977->979 980 36879f CoUninitialize 979->980 981 3686ed-368710 CoCreateInstance 979->981 980->978 981->980 982 368716-368734 call 368a00 981->982 985 368736-368738 982->985 986 36873a 982->986 987 36873c-36876d call 3689a0 985->987 986->987 991 368795-36879a 987->991 992 36876f-368789 CoSetProxyBlanket 987->992 991->980 993 36878b-368790 992->993 994 3687b9-3687f0 call 368910 * 2 992->994 993->991 999 3687f6 994->999 1000 3687f2-3687f4 994->1000 1001 3687f8-3687fc 999->1001 1000->1001 1002 368802 1001->1002 1003 3687fe-368800 1001->1003 1004 368804-368837 call 3689a0 * 2 1002->1004 1003->1004 1004->993 1010 36883d-368853 1004->1010 1011 368855-36885b 1010->1011 1012 3688c9-368900 CoUninitialize 1010->1012 1013 368860-368879 1011->1013 1013->1012 1017 36887b-368891 1013->1017 1019 368895-36889e 1017->1019 1020 3688a0-3688ae 1019->1020 1020->1020 1021 3688b0-3688c7 VariantClear 1020->1021 1021->1012 1021->1013
                                                                                                                                                                                                                  C-Code - Quality: 61%
                                                                                                                                                                                                                  			E00368690() {
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                                                                                  				char _v104;
                                                                                                                                                                                                                  				intOrPtr _v108;
                                                                                                                                                                                                                  				intOrPtr* _v124;
                                                                                                                                                                                                                  				char _v128;
                                                                                                                                                                                                                  				char _v144;
                                                                                                                                                                                                                  				char _v148;
                                                                                                                                                                                                                  				intOrPtr* _v160;
                                                                                                                                                                                                                  				intOrPtr _v164;
                                                                                                                                                                                                                  				void* _v172;
                                                                                                                                                                                                                  				void* _v180;
                                                                                                                                                                                                                  				intOrPtr _v184;
                                                                                                                                                                                                                  				char _v188;
                                                                                                                                                                                                                  				char _v196;
                                                                                                                                                                                                                  				char _v200;
                                                                                                                                                                                                                  				char _v204;
                                                                                                                                                                                                                  				char _v208;
                                                                                                                                                                                                                  				char _v212;
                                                                                                                                                                                                                  				intOrPtr* _v220;
                                                                                                                                                                                                                  				intOrPtr _v224;
                                                                                                                                                                                                                  				signed short* _v228;
                                                                                                                                                                                                                  				char _v236;
                                                                                                                                                                                                                  				intOrPtr* _v256;
                                                                                                                                                                                                                  				intOrPtr _v264;
                                                                                                                                                                                                                  				void* __ecx;
                                                                                                                                                                                                                  				signed int _t55;
                                                                                                                                                                                                                  				char* _t57;
                                                                                                                                                                                                                  				char* _t59;
                                                                                                                                                                                                                  				intOrPtr* _t60;
                                                                                                                                                                                                                  				intOrPtr* _t61;
                                                                                                                                                                                                                  				intOrPtr* _t62;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				void* _t64;
                                                                                                                                                                                                                  				intOrPtr* _t65;
                                                                                                                                                                                                                  				intOrPtr* _t67;
                                                                                                                                                                                                                  				intOrPtr* _t68;
                                                                                                                                                                                                                  				intOrPtr* _t69;
                                                                                                                                                                                                                  				intOrPtr* _t70;
                                                                                                                                                                                                                  				void* _t71;
                                                                                                                                                                                                                  				intOrPtr* _t74;
                                                                                                                                                                                                                  				intOrPtr* _t76;
                                                                                                                                                                                                                  				intOrPtr* _t78;
                                                                                                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                                                                                                  				intOrPtr* _t85;
                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                  				intOrPtr* _t90;
                                                                                                                                                                                                                  				intOrPtr* _t105;
                                                                                                                                                                                                                  				signed short* _t112;
                                                                                                                                                                                                                  				intOrPtr _t114;
                                                                                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                  				void* _t125;
                                                                                                                                                                                                                  				intOrPtr* _t130;
                                                                                                                                                                                                                  				intOrPtr _t131;
                                                                                                                                                                                                                  				intOrPtr* _t134;
                                                                                                                                                                                                                  				signed int _t135;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t55 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_t57 =  &_v16;
                                                                                                                                                                                                                  				 *[fs:0x0] = _t57;
                                                                                                                                                                                                                  				__imp__CoInitializeEx(0, 0, _t55 ^ (_t135 & 0xfffffff8) - 0x00000034, _t121, _t125,  *[fs:0x0], 0x498878, 0xffffffff); // executed
                                                                                                                                                                                                                  				if(_t57 < 0) {
                                                                                                                                                                                                                  					L11:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v24;
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 0, 3, 0, 0, 0); // executed
                                                                                                                                                                                                                  					if(_t57 < 0) {
                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                  						__imp__CoUninitialize();
                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t59 =  &_v104;
                                                                                                                                                                                                                  						_v104 = 0;
                                                                                                                                                                                                                  						__imp__CoCreateInstance(0x4a7cb8, 0, 1, 0x4a7cc8, _t59); // executed
                                                                                                                                                                                                                  						if(_t59 < 0) {
                                                                                                                                                                                                                  							goto L10;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_v128 = 0;
                                                                                                                                                                                                                  							_t60 = E00368A00();
                                                                                                                                                                                                                  							_v76 = 0;
                                                                                                                                                                                                                  							_t61 =  *_t60;
                                                                                                                                                                                                                  							if(_t61 == 0) {
                                                                                                                                                                                                                  								_t114 = 0;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t114 =  *_t61;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t62 = _v124;
                                                                                                                                                                                                                  							_t63 =  *((intOrPtr*)( *_t62 + 0xc))(_t62, _t114, 0, 0, 0, 0, 0, 0,  &_v128);
                                                                                                                                                                                                                  							_v108 = 0xffffffff;
                                                                                                                                                                                                                  							_t64 = E003689A0( &_v144, _t114);
                                                                                                                                                                                                                  							if(_t63 < 0) {
                                                                                                                                                                                                                  								L9:
                                                                                                                                                                                                                  								_t65 = _v160;
                                                                                                                                                                                                                  								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                                  								goto L10;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								__imp__CoSetProxyBlanket(_v164, 0xa, 0, 0, 3, 3, 0, 0); // executed
                                                                                                                                                                                                                  								if(_t64 >= 0) {
                                                                                                                                                                                                                  									_v188 = 0;
                                                                                                                                                                                                                  									_t67 = E00368910(_t114, "SELECT * FROM Win32_ComputerSystemProduct");
                                                                                                                                                                                                                  									_v144 = 1;
                                                                                                                                                                                                                  									_t68 = E00368910(_t114, "WQL");
                                                                                                                                                                                                                  									_v148 = 2;
                                                                                                                                                                                                                  									_t130 =  *_t67;
                                                                                                                                                                                                                  									if(_t130 == 0) {
                                                                                                                                                                                                                  										_t131 = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t131 =  *_t130;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t69 =  *_t68;
                                                                                                                                                                                                                  									if(_t69 == 0) {
                                                                                                                                                                                                                  										_t115 = 0;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t115 =  *_t69;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t70 = _v196;
                                                                                                                                                                                                                  									_t71 =  *((intOrPtr*)( *_t70 + 0x50))(_t70, _t115, _t131, 0x30, 0,  &_v188);
                                                                                                                                                                                                                  									E003689A0( &_v200, _t115);
                                                                                                                                                                                                                  									_v164 = 0xffffffff;
                                                                                                                                                                                                                  									E003689A0( &_v196, _t115);
                                                                                                                                                                                                                  									if(_t71 < 0) {
                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t105 = _v212;
                                                                                                                                                                                                                  										_v208 = 0;
                                                                                                                                                                                                                  										_v204 = 0;
                                                                                                                                                                                                                  										if(_t105 != 0) {
                                                                                                                                                                                                                  											_t134 = __imp__#9;
                                                                                                                                                                                                                  											while(1) {
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t105 + 0x10))(_t105, 0xffffffff, 1,  &_v208,  &_v204);
                                                                                                                                                                                                                  												if(_v224 == 0) {
                                                                                                                                                                                                                  													goto L25;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t85 = _v228;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t85 + 0x10))(_t85, L"UUID", 0,  &_v212, 0, 0);
                                                                                                                                                                                                                  												_t112 = _v228;
                                                                                                                                                                                                                  												do {
                                                                                                                                                                                                                  													_t87 =  *_t112 & 0x0000ffff;
                                                                                                                                                                                                                  													_t112 =  &(_t112[1]);
                                                                                                                                                                                                                  													 *(0x503fe0 + _t112 - 2) = _t87;
                                                                                                                                                                                                                  												} while (_t87 != 0);
                                                                                                                                                                                                                  												 *_t134( &_v236);
                                                                                                                                                                                                                  												_t90 = _v256;
                                                                                                                                                                                                                  												 *((intOrPtr*)( *_t90 + 8))(_t90);
                                                                                                                                                                                                                  												_t105 = _v264;
                                                                                                                                                                                                                  												if(_t105 != 0) {
                                                                                                                                                                                                                  													continue;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												goto L25;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										L25:
                                                                                                                                                                                                                  										_t76 = _v220;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t76 + 8))(_t76);
                                                                                                                                                                                                                  										_t78 = _v220;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t78 + 8))(_t78);
                                                                                                                                                                                                                  										_t80 = _v220;
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t80 + 8))(_t80);
                                                                                                                                                                                                                  										__imp__CoUninitialize(); // executed
                                                                                                                                                                                                                  										 *[fs:0x0] = _v184;
                                                                                                                                                                                                                  										return 1;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                  									_t74 = _v220;
                                                                                                                                                                                                                  									 *((intOrPtr*)( *_t74 + 8))(_t74);
                                                                                                                                                                                                                  									goto L9;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





























































                                                                                                                                                                                                                  0x003686a9
                                                                                                                                                                                                                  0x003686b1
                                                                                                                                                                                                                  0x003686b5
                                                                                                                                                                                                                  0x003686bf
                                                                                                                                                                                                                  0x003686c7
                                                                                                                                                                                                                  0x003687a5
                                                                                                                                                                                                                  0x003687ab
                                                                                                                                                                                                                  0x003687b8
                                                                                                                                                                                                                  0x003686cd
                                                                                                                                                                                                                  0x003686df
                                                                                                                                                                                                                  0x003686e7
                                                                                                                                                                                                                  0x0036879f
                                                                                                                                                                                                                  0x0036879f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003686ed
                                                                                                                                                                                                                  0x003686ed
                                                                                                                                                                                                                  0x003686f1
                                                                                                                                                                                                                  0x00368708
                                                                                                                                                                                                                  0x00368710
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368716
                                                                                                                                                                                                                  0x0036871b
                                                                                                                                                                                                                  0x00368723
                                                                                                                                                                                                                  0x00368728
                                                                                                                                                                                                                  0x00368730
                                                                                                                                                                                                                  0x00368734
                                                                                                                                                                                                                  0x0036873a
                                                                                                                                                                                                                  0x00368736
                                                                                                                                                                                                                  0x00368736
                                                                                                                                                                                                                  0x00368736
                                                                                                                                                                                                                  0x0036873c
                                                                                                                                                                                                                  0x00368755
                                                                                                                                                                                                                  0x0036875c
                                                                                                                                                                                                                  0x00368766
                                                                                                                                                                                                                  0x0036876d
                                                                                                                                                                                                                  0x00368795
                                                                                                                                                                                                                  0x00368795
                                                                                                                                                                                                                  0x0036879c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036876f
                                                                                                                                                                                                                  0x00368781
                                                                                                                                                                                                                  0x00368789
                                                                                                                                                                                                                  0x003687c2
                                                                                                                                                                                                                  0x003687ca
                                                                                                                                                                                                                  0x003687da
                                                                                                                                                                                                                  0x003687e2
                                                                                                                                                                                                                  0x003687e7
                                                                                                                                                                                                                  0x003687ec
                                                                                                                                                                                                                  0x003687f0
                                                                                                                                                                                                                  0x003687f6
                                                                                                                                                                                                                  0x003687f2
                                                                                                                                                                                                                  0x003687f2
                                                                                                                                                                                                                  0x003687f2
                                                                                                                                                                                                                  0x003687f8
                                                                                                                                                                                                                  0x003687fc
                                                                                                                                                                                                                  0x00368802
                                                                                                                                                                                                                  0x003687fe
                                                                                                                                                                                                                  0x003687fe
                                                                                                                                                                                                                  0x003687fe
                                                                                                                                                                                                                  0x00368804
                                                                                                                                                                                                                  0x00368816
                                                                                                                                                                                                                  0x0036881f
                                                                                                                                                                                                                  0x00368828
                                                                                                                                                                                                                  0x00368830
                                                                                                                                                                                                                  0x00368837
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036883d
                                                                                                                                                                                                                  0x0036883d
                                                                                                                                                                                                                  0x00368841
                                                                                                                                                                                                                  0x00368849
                                                                                                                                                                                                                  0x00368853
                                                                                                                                                                                                                  0x00368855
                                                                                                                                                                                                                  0x00368860
                                                                                                                                                                                                                  0x00368871
                                                                                                                                                                                                                  0x00368879
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036887b
                                                                                                                                                                                                                  0x00368892
                                                                                                                                                                                                                  0x00368895
                                                                                                                                                                                                                  0x003688a0
                                                                                                                                                                                                                  0x003688a0
                                                                                                                                                                                                                  0x003688a3
                                                                                                                                                                                                                  0x003688a6
                                                                                                                                                                                                                  0x003688ab
                                                                                                                                                                                                                  0x003688b5
                                                                                                                                                                                                                  0x003688b7
                                                                                                                                                                                                                  0x003688be
                                                                                                                                                                                                                  0x003688c1
                                                                                                                                                                                                                  0x003688c7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003688c7
                                                                                                                                                                                                                  0x00368860
                                                                                                                                                                                                                  0x003688c9
                                                                                                                                                                                                                  0x003688c9
                                                                                                                                                                                                                  0x003688d0
                                                                                                                                                                                                                  0x003688d3
                                                                                                                                                                                                                  0x003688da
                                                                                                                                                                                                                  0x003688dd
                                                                                                                                                                                                                  0x003688e4
                                                                                                                                                                                                                  0x003688e7
                                                                                                                                                                                                                  0x003688f3
                                                                                                                                                                                                                  0x00368900
                                                                                                                                                                                                                  0x00368900
                                                                                                                                                                                                                  0x0036878b
                                                                                                                                                                                                                  0x0036878b
                                                                                                                                                                                                                  0x0036878b
                                                                                                                                                                                                                  0x00368792
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368792
                                                                                                                                                                                                                  0x00368789
                                                                                                                                                                                                                  0x0036876d
                                                                                                                                                                                                                  0x00368710
                                                                                                                                                                                                                  0x003686e7

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000000,6BC49FFD,?,?,?,?,?,?,?,?,?,?,6BC49FFD,00498878,000000FF), ref: 003686BF
                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 003686DF
                                                                                                                                                                                                                  • CoCreateInstance.OLE32(004A7CB8,00000000,00000001,004A7CC8,?), ref: 00368708
                                                                                                                                                                                                                    • Part of subcall function 00368A00: SysAllocString.OLEAUT32(ROOT\CIMV2), ref: 00368A54
                                                                                                                                                                                                                  • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00368781
                                                                                                                                                                                                                  • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,6BC49FFD,00498878,000000FF,?,00364EB2), ref: 0036879F
                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 003688B5
                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 003688E7
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InitializeUninitialize$AllocBlanketClearCreateInstanceProxySecurityStringVariant
                                                                                                                                                                                                                  • String ID: 20D83542-CB48-FFC7-AA5E-D037A04953D7$SELECT * FROM Win32_ComputerSystemProduct$UUID$WQL
                                                                                                                                                                                                                  • API String ID: 1401558001-387832060
                                                                                                                                                                                                                  • Opcode ID: 92c3afd33e314eb5704911a98e607917a9ba8badbd2091b1c95d65a2a9e5ade1
                                                                                                                                                                                                                  • Instruction ID: cde21fd88de79a3ef4afae5c19e50411b5ce74e3545848d71328bf06c8f6a05f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92c3afd33e314eb5704911a98e607917a9ba8badbd2091b1c95d65a2a9e5ade1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4718D71248301AFE720CF24CC45F2ABBE8AF89B14F204A5DF555AB2D0DBB1E905CB56
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1023 362350-3623a1 call 368e3f 1026 3623a3-3623a8 call 367e90 1023->1026 1027 3623ad-3623d7 GetFileVersionInfoSizeW 1023->1027 1026->1027 1030 36244f-36245c GlobalAlloc 1027->1030 1031 3623d9-3623fb call 367dd0 1027->1031 1032 362462-3624aa GetFileVersionInfoW VerQueryValueW * 2 1030->1032 1033 362511-362535 call 3677c0 1030->1033 1040 362405-36241b 1031->1040 1041 3623fd-362400 1031->1041 1035 3624ac-3624f1 wsprintfW VerQueryValueW 1032->1035 1036 36250a-36250b GlobalFree 1032->1036 1045 362537-36253a 1033->1045 1046 36253f-362555 1033->1046 1035->1036 1039 3624f3-362504 call 367d80 1035->1039 1036->1033 1039->1036 1043 362425-36243c 1040->1043 1044 36241d-362420 1040->1044 1041->1040 1048 362442-36244a 1043->1048 1049 362580-36259d call 47dda3 1043->1049 1044->1043 1045->1046 1050 362557-36255a 1046->1050 1051 36255f-362576 1046->1051 1048->1049 1050->1051 1051->1049 1053 362578-36257b 1051->1053 1053->1049
                                                                                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                                                                                  			E00362350(intOrPtr* __ecx, void* __edx, short* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				short _v276;
                                                                                                                                                                                                                  				void* _v280;
                                                                                                                                                                                                                  				signed int _v284;
                                                                                                                                                                                                                  				void* _v288;
                                                                                                                                                                                                                  				int _v292;
                                                                                                                                                                                                                  				int _v296;
                                                                                                                                                                                                                  				int _v300;
                                                                                                                                                                                                                  				int _v304;
                                                                                                                                                                                                                  				void* _v308;
                                                                                                                                                                                                                  				int _v312;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t57;
                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                  				long _t66;
                                                                                                                                                                                                                  				void* _t68;
                                                                                                                                                                                                                  				int _t88;
                                                                                                                                                                                                                  				intOrPtr* _t111;
                                                                                                                                                                                                                  				void* _t112;
                                                                                                                                                                                                                  				intOrPtr* _t114;
                                                                                                                                                                                                                  				short* _t136;
                                                                                                                                                                                                                  				intOrPtr* _t139;
                                                                                                                                                                                                                  				void* _t141;
                                                                                                                                                                                                                  				void* _t142;
                                                                                                                                                                                                                  				intOrPtr* _t143;
                                                                                                                                                                                                                  				void* _t144;
                                                                                                                                                                                                                  				short*** _t146;
                                                                                                                                                                                                                  				void* _t147;
                                                                                                                                                                                                                  				signed int _t148;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				void* _t151;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				signed int _t154;
                                                                                                                                                                                                                  				void* _t155;
                                                                                                                                                                                                                  				void* _t156;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x49856b);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t156 = _t155 - 0x128;
                                                                                                                                                                                                                  				_t57 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_t58 = _t57 ^ _t154;
                                                                                                                                                                                                                  				_v20 = _t58;
                                                                                                                                                                                                                  				_push(_t147);
                                                                                                                                                                                                                  				_push(_t141);
                                                                                                                                                                                                                  				_push(_t58);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_t111 = __ecx;
                                                                                                                                                                                                                  				_v312 = 0;
                                                                                                                                                                                                                  				_v8 = 1;
                                                                                                                                                                                                                  				_t114 = E00368E3F();
                                                                                                                                                                                                                  				if((0 | _t114 != 0x00000000) == 0) {
                                                                                                                                                                                                                  					L00367E90(__ecx, _t114, __edx, _t141, _t147, 0x80004005);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t8 =  *((intOrPtr*)( *_t114 + 0xc))() + 0x10; // 0x10
                                                                                                                                                                                                                  				_t148 = _t8;
                                                                                                                                                                                                                  				_v284 = _t148;
                                                                                                                                                                                                                  				_v8 = 2;
                                                                                                                                                                                                                  				_t66 = GetFileVersionInfoSizeW(_a4,  &_v292); // executed
                                                                                                                                                                                                                  				_v280 = _t66;
                                                                                                                                                                                                                  				if(_t66 != 0) {
                                                                                                                                                                                                                  					_t142 = GlobalAlloc(0x40, _t66);
                                                                                                                                                                                                                  					if(_t142 != 0) {
                                                                                                                                                                                                                  						GetFileVersionInfoW(_a4, 0, _v280, _t142); // executed
                                                                                                                                                                                                                  						VerQueryValueW(_t142, "\\",  &_v308,  &_v300);
                                                                                                                                                                                                                  						_t88 = VerQueryValueW(_t142, L"\\VarFileInfo\\Translation",  &_v280,  &_v296); // executed
                                                                                                                                                                                                                  						if(_t88 != 0) {
                                                                                                                                                                                                                  							wsprintfW( &_v276, L"\\StringFileInfo\\%04x%04x\\%s",  *_v280 & 0x0000ffff,  *(_v280 + 2) & 0x0000ffff, _a8);
                                                                                                                                                                                                                  							_t156 = _t156 + 0x14;
                                                                                                                                                                                                                  							if(VerQueryValueW(_t142,  &_v276,  &_v288,  &_v304) != 0) {
                                                                                                                                                                                                                  								E00367D80( &_v284, _t142, _v288);
                                                                                                                                                                                                                  								_t148 = _v284;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						GlobalFree(_t142);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t42 = _t148 - 0x10; // 0x0
                                                                                                                                                                                                                  					_t143 = _t42;
                                                                                                                                                                                                                  					_t68 = E003677C0(_t143, _t143);
                                                                                                                                                                                                                  					_v8 = 1;
                                                                                                                                                                                                                  					_t149 = _t148 | 0xffffffff;
                                                                                                                                                                                                                  					 *_t111 = _t68 + 0x10;
                                                                                                                                                                                                                  					asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  					if(_t149 - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t143)) + 4))(_t143);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                  					_t136 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  					if(_t149 - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *( *_t136) + 4))(_t136);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_v8 = 0xffffffff;
                                                                                                                                                                                                                  					_t138 = _a8 + 0xfffffff0;
                                                                                                                                                                                                                  					asm("lock xadd [eax], esi");
                                                                                                                                                                                                                  					if(_t149 - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *( *_t138) + 4))(_t138);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L20:
                                                                                                                                                                                                                  					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  					_pop(_t144);
                                                                                                                                                                                                                  					_pop(_t151);
                                                                                                                                                                                                                  					_pop(_t112);
                                                                                                                                                                                                                  					return E0047DDA3(_t112, _v20 ^ _t154, _t138, _t144, _t151);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00367DD0(_t111, 0x4da464);
                                                                                                                                                                                                                  				_t14 = _t148 - 0x10; // 0x0
                                                                                                                                                                                                                  				_t139 = _t14;
                                                                                                                                                                                                                  				_v8 = 1;
                                                                                                                                                                                                                  				_t152 = _t148 | 0xffffffff;
                                                                                                                                                                                                                  				asm("lock xadd [ecx], eax");
                                                                                                                                                                                                                  				if(_t152 - 1 <= 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *((intOrPtr*)( *_t139)) + 4))(_t139);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t138 =  &(_a4[0xfffffffffffffff8]);
                                                                                                                                                                                                                  				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  				if(_t152 - 1 <= 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *( *_t138) + 4))(_t138);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = 0xffffffff;
                                                                                                                                                                                                                  				_t146 = _a8 + 0xfffffff0;
                                                                                                                                                                                                                  				asm("lock xadd [eax], esi");
                                                                                                                                                                                                                  				if(_t152 - 1 <= 0) {
                                                                                                                                                                                                                  					_t138 =  *( *_t146);
                                                                                                                                                                                                                  					( *( *_t146))[2](_t146);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L20;
                                                                                                                                                                                                                  			}











































                                                                                                                                                                                                                  0x00362353
                                                                                                                                                                                                                  0x00362355
                                                                                                                                                                                                                  0x00362360
                                                                                                                                                                                                                  0x00362361
                                                                                                                                                                                                                  0x00362367
                                                                                                                                                                                                                  0x0036236c
                                                                                                                                                                                                                  0x0036236e
                                                                                                                                                                                                                  0x00362372
                                                                                                                                                                                                                  0x00362373
                                                                                                                                                                                                                  0x00362374
                                                                                                                                                                                                                  0x00362378
                                                                                                                                                                                                                  0x0036237e
                                                                                                                                                                                                                  0x00362380
                                                                                                                                                                                                                  0x0036238a
                                                                                                                                                                                                                  0x00362396
                                                                                                                                                                                                                  0x003623a1
                                                                                                                                                                                                                  0x003623a8
                                                                                                                                                                                                                  0x003623a8
                                                                                                                                                                                                                  0x003623b2
                                                                                                                                                                                                                  0x003623b2
                                                                                                                                                                                                                  0x003623b5
                                                                                                                                                                                                                  0x003623c1
                                                                                                                                                                                                                  0x003623c9
                                                                                                                                                                                                                  0x003623cf
                                                                                                                                                                                                                  0x003623d7
                                                                                                                                                                                                                  0x00362458
                                                                                                                                                                                                                  0x0036245c
                                                                                                                                                                                                                  0x0036246e
                                                                                                                                                                                                                  0x00362488
                                                                                                                                                                                                                  0x003624a2
                                                                                                                                                                                                                  0x003624aa
                                                                                                                                                                                                                  0x003624ca
                                                                                                                                                                                                                  0x003624d0
                                                                                                                                                                                                                  0x003624f1
                                                                                                                                                                                                                  0x003624ff
                                                                                                                                                                                                                  0x00362504
                                                                                                                                                                                                                  0x00362504
                                                                                                                                                                                                                  0x003624f1
                                                                                                                                                                                                                  0x0036250b
                                                                                                                                                                                                                  0x0036250b
                                                                                                                                                                                                                  0x00362511
                                                                                                                                                                                                                  0x00362511
                                                                                                                                                                                                                  0x00362515
                                                                                                                                                                                                                  0x0036251d
                                                                                                                                                                                                                  0x00362521
                                                                                                                                                                                                                  0x00362524
                                                                                                                                                                                                                  0x0036252e
                                                                                                                                                                                                                  0x00362535
                                                                                                                                                                                                                  0x0036253c
                                                                                                                                                                                                                  0x0036253c
                                                                                                                                                                                                                  0x0036253f
                                                                                                                                                                                                                  0x00362548
                                                                                                                                                                                                                  0x0036254e
                                                                                                                                                                                                                  0x00362555
                                                                                                                                                                                                                  0x0036255c
                                                                                                                                                                                                                  0x0036255c
                                                                                                                                                                                                                  0x0036255f
                                                                                                                                                                                                                  0x00362569
                                                                                                                                                                                                                  0x0036256f
                                                                                                                                                                                                                  0x00362576
                                                                                                                                                                                                                  0x0036257d
                                                                                                                                                                                                                  0x0036257d
                                                                                                                                                                                                                  0x00362580
                                                                                                                                                                                                                  0x00362585
                                                                                                                                                                                                                  0x0036258d
                                                                                                                                                                                                                  0x0036258e
                                                                                                                                                                                                                  0x0036258f
                                                                                                                                                                                                                  0x0036259d
                                                                                                                                                                                                                  0x0036259d
                                                                                                                                                                                                                  0x003623e0
                                                                                                                                                                                                                  0x003623e5
                                                                                                                                                                                                                  0x003623e5
                                                                                                                                                                                                                  0x003623e8
                                                                                                                                                                                                                  0x003623ec
                                                                                                                                                                                                                  0x003623f4
                                                                                                                                                                                                                  0x003623fb
                                                                                                                                                                                                                  0x00362402
                                                                                                                                                                                                                  0x00362402
                                                                                                                                                                                                                  0x00362405
                                                                                                                                                                                                                  0x0036240e
                                                                                                                                                                                                                  0x00362414
                                                                                                                                                                                                                  0x0036241b
                                                                                                                                                                                                                  0x00362422
                                                                                                                                                                                                                  0x00362422
                                                                                                                                                                                                                  0x00362425
                                                                                                                                                                                                                  0x0036242f
                                                                                                                                                                                                                  0x00362435
                                                                                                                                                                                                                  0x0036243c
                                                                                                                                                                                                                  0x00362445
                                                                                                                                                                                                                  0x00362447
                                                                                                                                                                                                                  0x00362447
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 003623C9
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000000), ref: 00362452
                                                                                                                                                                                                                  • GetFileVersionInfoW.KERNELBASE(?,00000000,?,00000000), ref: 0036246E
                                                                                                                                                                                                                  • VerQueryValueW.VERSION(00000000,004DA458,?,?), ref: 00362488
                                                                                                                                                                                                                  • VerQueryValueW.KERNELBASE(00000000,\VarFileInfo\Translation,?,?), ref: 003624A2
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 003624CA
                                                                                                                                                                                                                  • VerQueryValueW.VERSION(00000000,?,?,?), ref: 003624E9
                                                                                                                                                                                                                  • GlobalFree.KERNEL32 ref: 0036250B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • \VarFileInfo\Translation, xrefs: 0036249C
                                                                                                                                                                                                                  • \StringFileInfo\%04x%04x\%s, xrefs: 003624C4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: QueryValue$FileGlobalInfoVersion$AllocFreeSizewsprintf
                                                                                                                                                                                                                  • String ID: \StringFileInfo\%04x%04x\%s$\VarFileInfo\Translation
                                                                                                                                                                                                                  • API String ID: 855398302-2466519063
                                                                                                                                                                                                                  • Opcode ID: a4dab6728606ae00244debc6f43fce696e35bdda5be2656f34d4cd67ed5a7763
                                                                                                                                                                                                                  • Instruction ID: 07d42ba2433550cc72c0175178f05be7c59461a03b3ba8cfc7df620925ba8657
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4dab6728606ae00244debc6f43fce696e35bdda5be2656f34d4cd67ed5a7763
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C771D2315015099FDB21DF28CC48BAAF7B8FF46720F1582A9E919DB291DB34DE45CBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1057 36ba85-36baa0 EnterCriticalSection 1058 36baa2-36baa9 1057->1058 1059 36baaf-36bab4 1057->1059 1058->1059 1060 36bb5a-36bb5d 1058->1060 1061 36bab6-36bab9 1059->1061 1062 36bad1-36badb 1059->1062 1063 36bb65-36bb81 LeaveCriticalSection 1060->1063 1064 36bb5f-36bb62 1060->1064 1067 36babc-36babf 1061->1067 1065 36baf2-36bb1d GlobalHandle GlobalUnlock call 368c6b GlobalReAlloc 1062->1065 1066 36badd-36baf0 call 368c6b GlobalAlloc 1062->1066 1064->1063 1074 36bb20-36bb22 1065->1074 1066->1074 1068 36bac1-36bac7 1067->1068 1069 36bac9-36bacb 1067->1069 1068->1067 1068->1069 1069->1060 1069->1062 1075 36bb24-36bb27 1074->1075 1076 36bb2b-36bb57 GlobalLock call 4808f0 1074->1076 1077 36bb92-36bb9e LeaveCriticalSection call 3698ea 1075->1077 1078 36bb29-36bb8c GlobalHandle GlobalLock 1075->1078 1076->1060 1078->1077
                                                                                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                                                                                  			E0036BA85(void* __ecx, void* __edx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				long _t61;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  				void* _t63;
                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                                                                                  				long _t80;
                                                                                                                                                                                                                  				signed char* _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				intOrPtr _t91;
                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                  				signed int _t97;
                                                                                                                                                                                                                  				void* _t99;
                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                  				struct _CRITICAL_SECTION* _t106;
                                                                                                                                                                                                                  				void* _t107;
                                                                                                                                                                                                                  				void* _t108;
                                                                                                                                                                                                                  				struct _CRITICAL_SECTION* _t110;
                                                                                                                                                                                                                  				intOrPtr _t112;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t99 = __edx;
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t101 = __ecx;
                                                                                                                                                                                                                  				_t1 = _t101 + 0x1c; // 0x4fbd28
                                                                                                                                                                                                                  				_t106 = _t1;
                                                                                                                                                                                                                  				EnterCriticalSection(_t106);
                                                                                                                                                                                                                  				_t2 = _t101 + 4; // 0x20
                                                                                                                                                                                                                  				_t91 =  *_t2;
                                                                                                                                                                                                                  				_t3 = _t101 + 8; // 0x3
                                                                                                                                                                                                                  				_t85 =  *_t3;
                                                                                                                                                                                                                  				if(_t85 >= _t91) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_t85 = 1;
                                                                                                                                                                                                                  					if(_t91 <= 1) {
                                                                                                                                                                                                                  						L7:
                                                                                                                                                                                                                  						_t13 = _t91 + 0x20; // 0x40
                                                                                                                                                                                                                  						_t58 = _t13;
                                                                                                                                                                                                                  						_v8 = _t13;
                                                                                                                                                                                                                  						if( *(_t101 + 0x10) != 0) {
                                                                                                                                                                                                                  							_t15 = _t101 + 0x10; // 0x11b3ed8
                                                                                                                                                                                                                  							_t107 = GlobalHandle( *_t15);
                                                                                                                                                                                                                  							GlobalUnlock(_t107);
                                                                                                                                                                                                                  							_t61 = E00368C6B(_t85, _t91, _t99, _t101, _t107, _v8, 8);
                                                                                                                                                                                                                  							_t93 = 0x2002;
                                                                                                                                                                                                                  							_t62 = GlobalReAlloc(_t107, _t61, ??);
                                                                                                                                                                                                                  							_t17 = _t101 + 0x1c; // 0x4fbd28
                                                                                                                                                                                                                  							_t106 = _t17;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t80 = E00368C6B(_t85, _t91, _t99, _t101, _t106, _t58, 8);
                                                                                                                                                                                                                  							_pop(_t93);
                                                                                                                                                                                                                  							_t62 = GlobalAlloc(2, _t80); // executed
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t62 != 0) {
                                                                                                                                                                                                                  							_t63 = GlobalLock(_t62);
                                                                                                                                                                                                                  							_t19 = _t101 + 4; // 0x20
                                                                                                                                                                                                                  							_t108 = _t63;
                                                                                                                                                                                                                  							__eflags = _v8 -  *_t19 << 3;
                                                                                                                                                                                                                  							E004808F0(_t108 +  *_t19 * 8, 0, _v8 -  *_t19 << 3);
                                                                                                                                                                                                                  							 *(_t101 + 0x10) = _t108;
                                                                                                                                                                                                                  							_t25 = _t101 + 0x1c; // 0x4fbd28
                                                                                                                                                                                                                  							_t106 = _t25;
                                                                                                                                                                                                                  							 *(_t101 + 4) = _v8;
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t126 =  *(_t101 + 0x10) - _t62;
                                                                                                                                                                                                                  							if( *(_t101 + 0x10) != _t62) {
                                                                                                                                                                                                                  								_t37 = _t101 + 0x10; // 0x11b3ed8
                                                                                                                                                                                                                  								GlobalLock(GlobalHandle( *_t37));
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							LeaveCriticalSection(_t106);
                                                                                                                                                                                                                  							_t72 = E003698EA(_t85, _t93, _t101, _t106, _t126);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t85);
                                                                                                                                                                                                                  							_t88 = _t93;
                                                                                                                                                                                                                  							_push(_t106);
                                                                                                                                                                                                                  							_push(_t101);
                                                                                                                                                                                                                  							_t110 = _t88 + 0x1c;
                                                                                                                                                                                                                  							EnterCriticalSection(_t110);
                                                                                                                                                                                                                  							_t103 = _v8;
                                                                                                                                                                                                                  							if(_t103 <= 0 || _t103 >=  *((intOrPtr*)(_t88 + 0xc))) {
                                                                                                                                                                                                                  								_push(_t110);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t112 =  *((intOrPtr*)(_t88 + 0x14));
                                                                                                                                                                                                                  								while(_t112 != 0) {
                                                                                                                                                                                                                  									__eflags = _t103 -  *((intOrPtr*)(_t112 + 8));
                                                                                                                                                                                                                  									if(_t103 <  *((intOrPtr*)(_t112 + 8))) {
                                                                                                                                                                                                                  										_t97 =  *( *((intOrPtr*)(_t112 + 0xc)) + _t103 * 4);
                                                                                                                                                                                                                  										__eflags = _t97;
                                                                                                                                                                                                                  										if(_t97 != 0) {
                                                                                                                                                                                                                  											 *((intOrPtr*)( *_t97))(1);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t75 =  *((intOrPtr*)(_t112 + 0xc));
                                                                                                                                                                                                                  										_t47 = _t75 + _t103 * 4;
                                                                                                                                                                                                                  										 *_t47 =  *(_t75 + _t103 * 4) & 0x00000000;
                                                                                                                                                                                                                  										__eflags =  *_t47;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t112 =  *((intOrPtr*)(_t112 + 4));
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								 *( *((intOrPtr*)(_t88 + 0x10)) + _t103 * 8) =  *( *((intOrPtr*)(_t88 + 0x10)) + _t103 * 8) & 0xfffffffe;
                                                                                                                                                                                                                  								_t72 = _t88 + 0x1c;
                                                                                                                                                                                                                  								_push(_t72);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							LeaveCriticalSection();
                                                                                                                                                                                                                  							return _t72;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t9 = _t101 + 0x10; // 0x11b3ed8
                                                                                                                                                                                                                  						_t82 =  *_t9 + 8;
                                                                                                                                                                                                                  						while(( *_t82 & 0x00000001) != 0) {
                                                                                                                                                                                                                  							_t85 = _t85 + 1;
                                                                                                                                                                                                                  							_t82 =  &(_t82[8]);
                                                                                                                                                                                                                  							if(_t85 < _t91) {
                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t85 < _t91) {
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L7;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t4 = _t101 + 0x10; // 0x11b3ed8
                                                                                                                                                                                                                  					if(( *( *_t4 + _t85 * 8) & 0x00000001) == 0) {
                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                  						_t27 = _t101 + 0xc; // 0x3
                                                                                                                                                                                                                  						__eflags = _t85 -  *_t27;
                                                                                                                                                                                                                  						if(_t85 >=  *_t27) {
                                                                                                                                                                                                                  							_t28 = _t85 + 1; // 0x4
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t101 + 0xc)) = _t28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t30 = _t101 + 0x10; // 0x11b3ed8
                                                                                                                                                                                                                  						_t95 =  *_t30;
                                                                                                                                                                                                                  						_t31 = _t95 + _t85 * 8;
                                                                                                                                                                                                                  						 *_t31 =  *(_t95 + _t85 * 8) | 0x00000001;
                                                                                                                                                                                                                  						__eflags =  *_t31;
                                                                                                                                                                                                                  						_t35 = _t85 + 1; // 0x4
                                                                                                                                                                                                                  						 *(_t101 + 8) = _t35;
                                                                                                                                                                                                                  						LeaveCriticalSection(_t106);
                                                                                                                                                                                                                  						return _t85;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                  0x0036ba85
                                                                                                                                                                                                                  0x0036ba88
                                                                                                                                                                                                                  0x0036ba8c
                                                                                                                                                                                                                  0x0036ba8e
                                                                                                                                                                                                                  0x0036ba8e
                                                                                                                                                                                                                  0x0036ba92
                                                                                                                                                                                                                  0x0036ba98
                                                                                                                                                                                                                  0x0036ba98
                                                                                                                                                                                                                  0x0036ba9b
                                                                                                                                                                                                                  0x0036ba9b
                                                                                                                                                                                                                  0x0036baa0
                                                                                                                                                                                                                  0x0036baaf
                                                                                                                                                                                                                  0x0036bab1
                                                                                                                                                                                                                  0x0036bab4
                                                                                                                                                                                                                  0x0036bad1
                                                                                                                                                                                                                  0x0036bad5
                                                                                                                                                                                                                  0x0036bad5
                                                                                                                                                                                                                  0x0036bad8
                                                                                                                                                                                                                  0x0036badb
                                                                                                                                                                                                                  0x0036baf2
                                                                                                                                                                                                                  0x0036bafb
                                                                                                                                                                                                                  0x0036bafe
                                                                                                                                                                                                                  0x0036bb0e
                                                                                                                                                                                                                  0x0036bb14
                                                                                                                                                                                                                  0x0036bb17
                                                                                                                                                                                                                  0x0036bb1d
                                                                                                                                                                                                                  0x0036bb1d
                                                                                                                                                                                                                  0x0036badd
                                                                                                                                                                                                                  0x0036bae0
                                                                                                                                                                                                                  0x0036bae6
                                                                                                                                                                                                                  0x0036baea
                                                                                                                                                                                                                  0x0036baea
                                                                                                                                                                                                                  0x0036bb22
                                                                                                                                                                                                                  0x0036bb2c
                                                                                                                                                                                                                  0x0036bb32
                                                                                                                                                                                                                  0x0036bb35
                                                                                                                                                                                                                  0x0036bb3c
                                                                                                                                                                                                                  0x0036bb46
                                                                                                                                                                                                                  0x0036bb51
                                                                                                                                                                                                                  0x0036bb54
                                                                                                                                                                                                                  0x0036bb54
                                                                                                                                                                                                                  0x0036bb57
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036bb24
                                                                                                                                                                                                                  0x0036bb24
                                                                                                                                                                                                                  0x0036bb27
                                                                                                                                                                                                                  0x0036bb82
                                                                                                                                                                                                                  0x0036bb8c
                                                                                                                                                                                                                  0x0036bb8c
                                                                                                                                                                                                                  0x0036bb93
                                                                                                                                                                                                                  0x0036bb99
                                                                                                                                                                                                                  0x0036bb9e
                                                                                                                                                                                                                  0x0036bba2
                                                                                                                                                                                                                  0x0036bba3
                                                                                                                                                                                                                  0x0036bba5
                                                                                                                                                                                                                  0x0036bba6
                                                                                                                                                                                                                  0x0036bba7
                                                                                                                                                                                                                  0x0036bbab
                                                                                                                                                                                                                  0x0036bbb1
                                                                                                                                                                                                                  0x0036bbb6
                                                                                                                                                                                                                  0x0036bbf2
                                                                                                                                                                                                                  0x0036bbbd
                                                                                                                                                                                                                  0x0036bbbd
                                                                                                                                                                                                                  0x0036bbe1
                                                                                                                                                                                                                  0x0036bbc2
                                                                                                                                                                                                                  0x0036bbc5
                                                                                                                                                                                                                  0x0036bbca
                                                                                                                                                                                                                  0x0036bbcd
                                                                                                                                                                                                                  0x0036bbcf
                                                                                                                                                                                                                  0x0036bbd5
                                                                                                                                                                                                                  0x0036bbd5
                                                                                                                                                                                                                  0x0036bbd7
                                                                                                                                                                                                                  0x0036bbda
                                                                                                                                                                                                                  0x0036bbda
                                                                                                                                                                                                                  0x0036bbda
                                                                                                                                                                                                                  0x0036bbda
                                                                                                                                                                                                                  0x0036bbde
                                                                                                                                                                                                                  0x0036bbde
                                                                                                                                                                                                                  0x0036bbe8
                                                                                                                                                                                                                  0x0036bbec
                                                                                                                                                                                                                  0x0036bbef
                                                                                                                                                                                                                  0x0036bbef
                                                                                                                                                                                                                  0x0036bbf3
                                                                                                                                                                                                                  0x0036bbfd
                                                                                                                                                                                                                  0x0036bbfd
                                                                                                                                                                                                                  0x0036bab6
                                                                                                                                                                                                                  0x0036bab6
                                                                                                                                                                                                                  0x0036bab9
                                                                                                                                                                                                                  0x0036babc
                                                                                                                                                                                                                  0x0036bac1
                                                                                                                                                                                                                  0x0036bac2
                                                                                                                                                                                                                  0x0036bac7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036bac7
                                                                                                                                                                                                                  0x0036bacb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036bacb
                                                                                                                                                                                                                  0x0036baa2
                                                                                                                                                                                                                  0x0036baa2
                                                                                                                                                                                                                  0x0036baa9
                                                                                                                                                                                                                  0x0036bb5a
                                                                                                                                                                                                                  0x0036bb5a
                                                                                                                                                                                                                  0x0036bb5a
                                                                                                                                                                                                                  0x0036bb5d
                                                                                                                                                                                                                  0x0036bb5f
                                                                                                                                                                                                                  0x0036bb62
                                                                                                                                                                                                                  0x0036bb62
                                                                                                                                                                                                                  0x0036bb65
                                                                                                                                                                                                                  0x0036bb65
                                                                                                                                                                                                                  0x0036bb69
                                                                                                                                                                                                                  0x0036bb69
                                                                                                                                                                                                                  0x0036bb69
                                                                                                                                                                                                                  0x0036bb6d
                                                                                                                                                                                                                  0x0036bb70
                                                                                                                                                                                                                  0x0036bb73
                                                                                                                                                                                                                  0x0036bb81
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036baa9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(004FBD28,?,?,?,004FBD0C,?,0036BC9F,00000004,0036B155,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036BA92
                                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,004FBD0C,?,0036BC9F,00000004,0036B155,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036BAEA
                                                                                                                                                                                                                  • GlobalHandle.KERNEL32(011B3ED8), ref: 0036BAF5
                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000,?,?,?,004FBD0C,?,0036BC9F,00000004,0036B155,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036BAFE
                                                                                                                                                                                                                  • GlobalReAlloc.KERNEL32 ref: 0036BB17
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 0036BB2C
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0036BB46
                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(004FBD28), ref: 0036BB73
                                                                                                                                                                                                                  • GlobalHandle.KERNEL32(011B3ED8), ref: 0036BB85
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 0036BB8C
                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(004FBD28,?,?,?,004FBD0C,?,0036BC9F,00000004,0036B155,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036BB93
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock_memset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 496899490-0
                                                                                                                                                                                                                  • Opcode ID: 5ed73ed82ba670f9e9c9cdfe5ac90f596c191bcc76dc579ae53b4183b2f1c957
                                                                                                                                                                                                                  • Instruction ID: b23b5092d137b12ad7761b1d169bc6e3382cd6f6a4848aea1ec059680870ece7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed73ed82ba670f9e9c9cdfe5ac90f596c191bcc76dc579ae53b4183b2f1c957
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC31DE72600606AFD7269F60CC89AA9FBB8FF05301B008269F811C7654DB74ADA1CFE4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1084 3625a0-3625ef 1085 3626f7-36270b 1084->1085 1086 3625f5-36260e 1084->1086 1093 362720-36272d 1085->1093 1094 36270d-362710 1085->1094 1087 362612-36261f GetDriveTypeW 1086->1087 1088 362625-36265e call 4808f0 QueryDosDeviceW call 367dd0 1087->1088 1089 3626e2-3626e7 1087->1089 1104 362663-362691 call 3659f0 1088->1104 1089->1087 1092 3626ed 1089->1092 1092->1085 1100 362734-362757 call 47dfc1 1093->1100 1101 36272f call 365dc0 1093->1101 1094->1093 1096 362712-36271e 1094->1096 1098 36275a-36277b 1096->1098 1102 3627c7-3627db 1098->1102 1103 36277d 1098->1103 1100->1098 1101->1100 1114 3627ee-3627fb 1102->1114 1115 3627dd-3627df 1102->1115 1107 362780-362784 1103->1107 1117 362693-362696 1104->1117 1118 36269b-3626d8 call 367dd0 call 3659f0 1104->1118 1111 3627a6-3627ae 1107->1111 1112 362786-36278a 1107->1112 1111->1107 1119 3627b0 1111->1119 1112->1111 1116 36278c-362798 call 47e3ed 1112->1116 1130 362802-362828 call 47dfc1 1114->1130 1131 3627fd call 365dc0 1114->1131 1115->1114 1121 3627e1-3627ec 1115->1121 1132 3627a0 1116->1132 1133 36279a-36279e 1116->1133 1117->1118 1118->1089 1141 3626da-3626dd 1118->1141 1119->1102 1124 36282b-362849 1121->1124 1127 362853-36286a 1124->1127 1128 36284b-36284e 1124->1128 1135 362874-362895 call 47dda3 1127->1135 1136 36286c-36286f 1127->1136 1128->1127 1130->1124 1131->1130 1132->1111 1133->1132 1138 3627b2-3627c1 call 365250 1133->1138 1136->1135 1138->1102 1141->1089
                                                                                                                                                                                                                  C-Code - Quality: 51%
                                                                                                                                                                                                                  			E003625A0(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                  				short _v24;
                                                                                                                                                                                                                  				short _v28;
                                                                                                                                                                                                                  				short _v548;
                                                                                                                                                                                                                  				char _v552;
                                                                                                                                                                                                                  				intOrPtr* _v556;
                                                                                                                                                                                                                  				char _v560;
                                                                                                                                                                                                                  				char _v564;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t77;
                                                                                                                                                                                                                  				signed int _t78;
                                                                                                                                                                                                                  				intOrPtr* _t81;
                                                                                                                                                                                                                  				intOrPtr _t109;
                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                  				short _t116;
                                                                                                                                                                                                                  				short _t117;
                                                                                                                                                                                                                  				int _t119;
                                                                                                                                                                                                                  				signed int _t139;
                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed int _t142;
                                                                                                                                                                                                                  				void* _t144;
                                                                                                                                                                                                                  				intOrPtr* _t147;
                                                                                                                                                                                                                  				intOrPtr _t149;
                                                                                                                                                                                                                  				intOrPtr* _t151;
                                                                                                                                                                                                                  				intOrPtr* _t176;
                                                                                                                                                                                                                  				intOrPtr* _t178;
                                                                                                                                                                                                                  				void* _t180;
                                                                                                                                                                                                                  				char _t181;
                                                                                                                                                                                                                  				intOrPtr* _t182;
                                                                                                                                                                                                                  				void* _t183;
                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                  				intOrPtr* _t187;
                                                                                                                                                                                                                  				intOrPtr* _t188;
                                                                                                                                                                                                                  				intOrPtr* _t190;
                                                                                                                                                                                                                  				void* _t191;
                                                                                                                                                                                                                  				short _t192;
                                                                                                                                                                                                                  				signed int _t193;
                                                                                                                                                                                                                  				void* _t194;
                                                                                                                                                                                                                  				void* _t195;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xffffffff);
                                                                                                                                                                                                                  				_push(0x4985c9);
                                                                                                                                                                                                                  				_push( *[fs:0x0]);
                                                                                                                                                                                                                  				_t195 = _t194 - 0x228;
                                                                                                                                                                                                                  				_t77 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_t78 = _t77 ^ _t193;
                                                                                                                                                                                                                  				_v20 = _t78;
                                                                                                                                                                                                                  				_push(_t139);
                                                                                                                                                                                                                  				_push(_t78);
                                                                                                                                                                                                                  				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                  				_v556 = __ecx;
                                                                                                                                                                                                                  				_v564 = 0;
                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                  				_t140 = _t139 | 0xffffffff;
                                                                                                                                                                                                                  				if( *0x502290 != 0) {
                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                  					_t186 = _a4;
                                                                                                                                                                                                                  					_t81 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t186 - 0x10)))) + 0x10))();
                                                                                                                                                                                                                  					_t174 = _t186 - 4;
                                                                                                                                                                                                                  					_t147 = _t81;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t186 - 4)) < 0 || _t147 !=  *((intOrPtr*)(_t186 - 0x10))) {
                                                                                                                                                                                                                  						_t180 =  *((intOrPtr*)( *_t147))( *(_t186 - 0xc), 2);
                                                                                                                                                                                                                  						if(_t180 == 0) {
                                                                                                                                                                                                                  							E00365DC0(_t147, _t174);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t180 + 4) =  *(_t186 - 0xc);
                                                                                                                                                                                                                  						_t44 = _t180 + 0x10; // 0x10
                                                                                                                                                                                                                  						E0047DFC1(_t44, 2 +  *(_t186 - 0xc) * 2, _t186, 2 +  *(_t186 - 0xc) * 2);
                                                                                                                                                                                                                  						_t195 = _t195 + 0x10;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t180 = _t186 - 0x10;
                                                                                                                                                                                                                  						asm("lock xadd [edx], eax");
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t181 = _t180 + 0x10;
                                                                                                                                                                                                                  					_v552 = _t181;
                                                                                                                                                                                                                  					_v8 = 3;
                                                                                                                                                                                                                  					_t187 =  *0x50422c; // 0x11f0788
                                                                                                                                                                                                                  					_t149 =  *0x504230; // 0x11f0790
                                                                                                                                                                                                                  					_t141 =  *0x504238; // 0x11f0778
                                                                                                                                                                                                                  					if(_t187 == _t149) {
                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                  						_t182 = _t181 + 0xfffffff0;
                                                                                                                                                                                                                  						_t151 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t181 - 0x10)))) + 0x10))();
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t182 + 0xc)) < 0 || _t151 !=  *_t182) {
                                                                                                                                                                                                                  							_t188 =  *((intOrPtr*)( *_t151))( *(_t182 + 4), 2);
                                                                                                                                                                                                                  							if(_t188 == 0) {
                                                                                                                                                                                                                  								E00365DC0(_t151, _t174);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							 *(_t188 + 4) =  *(_t182 + 4);
                                                                                                                                                                                                                  							_t60 = _t182 + 0x10; // -240
                                                                                                                                                                                                                  							_t63 = _t188 + 0x10; // 0x10
                                                                                                                                                                                                                  							E0047DFC1(_t63, 2 +  *(_t182 + 4) * 2, _t60, 2 +  *(_t182 + 4) * 2);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t188 = _t182;
                                                                                                                                                                                                                  							asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t65 = _t188 + 0x10; // 0x10
                                                                                                                                                                                                                  						_t142 = _t141 | 0xffffffff;
                                                                                                                                                                                                                  						_v8 = 0;
                                                                                                                                                                                                                  						 *_v556 = _t65;
                                                                                                                                                                                                                  						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  						if(_t142 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t182)) + 4))(_t182);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v8 = 0xffffffff;
                                                                                                                                                                                                                  						_t190 = _a4 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                  						if(_t142 - 1 <= 0) {
                                                                                                                                                                                                                  							_t174 =  *((intOrPtr*)( *_t190));
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t190)) + 4))(_t190);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                  						_pop(_t183);
                                                                                                                                                                                                                  						_pop(_t191);
                                                                                                                                                                                                                  						_pop(_t144);
                                                                                                                                                                                                                  						return E0047DDA3(_t144, _v20 ^ _t193, _t174, _t183, _t191);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t109 =  *_t187;
                                                                                                                                                                                                                  							if(_t109 != 0 &&  *((intOrPtr*)(_t181 - 0xc)) >= 0) {
                                                                                                                                                                                                                  								_push(_t109);
                                                                                                                                                                                                                  								_push(_t181);
                                                                                                                                                                                                                  								_t110 = E0047E3ED(_t149);
                                                                                                                                                                                                                  								_t195 = _t195 + 8;
                                                                                                                                                                                                                  								if(_t110 == 0 || _t110 != _t181) {
                                                                                                                                                                                                                  									_t149 =  *0x504230; // 0x11f0790
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									L00365250(_t141,  &_v552, _t181,  *_t187,  *_t141);
                                                                                                                                                                                                                  									_t181 = _v552;
                                                                                                                                                                                                                  									goto L25;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							L22:
                                                                                                                                                                                                                  							_t187 = _t187 + 4;
                                                                                                                                                                                                                  							_t141 = _t141 + 4;
                                                                                                                                                                                                                  						} while (_t187 != _t149);
                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t116 = L" :"; // 0x3a0020
                                                                                                                                                                                                                  				_t192 = 0x41;
                                                                                                                                                                                                                  				_v28 = _t116;
                                                                                                                                                                                                                  				_t117 =  *0x4d9834; // 0x0
                                                                                                                                                                                                                  				_v24 = _t117;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_v28 = _t192;
                                                                                                                                                                                                                  					_t119 = GetDriveTypeW( &_v28); // executed
                                                                                                                                                                                                                  					if(_t119 != 1) {
                                                                                                                                                                                                                  						E004808F0( &_v548, 0, 0x208);
                                                                                                                                                                                                                  						_t195 = _t195 + 0xc;
                                                                                                                                                                                                                  						QueryDosDeviceW( &_v28,  &_v548, 0x103); // executed
                                                                                                                                                                                                                  						E00367DD0(_t140,  &_v548);
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						E003659F0( &_v552);
                                                                                                                                                                                                                  						_v8 = 0;
                                                                                                                                                                                                                  						_t176 = _v552 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  						if(_t140 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t176)) + 4))(_t176);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00367DD0(_t140,  &_v28);
                                                                                                                                                                                                                  						_v8 = 2;
                                                                                                                                                                                                                  						E003659F0( &_v560);
                                                                                                                                                                                                                  						_v8 = 0;
                                                                                                                                                                                                                  						_t178 = _v560 + 0xfffffff0;
                                                                                                                                                                                                                  						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  						if(_t140 - 1 <= 0) {
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)( *_t178)) + 4))(_t178);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t192 = _t192 + 1;
                                                                                                                                                                                                                  				} while (_t192 <= 0x5a);
                                                                                                                                                                                                                  				 *0x502290 = 1;
                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                  			}
















































                                                                                                                                                                                                                  0x003625a3
                                                                                                                                                                                                                  0x003625a5
                                                                                                                                                                                                                  0x003625b0
                                                                                                                                                                                                                  0x003625b1
                                                                                                                                                                                                                  0x003625b7
                                                                                                                                                                                                                  0x003625bc
                                                                                                                                                                                                                  0x003625be
                                                                                                                                                                                                                  0x003625c1
                                                                                                                                                                                                                  0x003625c4
                                                                                                                                                                                                                  0x003625c8
                                                                                                                                                                                                                  0x003625ce
                                                                                                                                                                                                                  0x003625d4
                                                                                                                                                                                                                  0x003625de
                                                                                                                                                                                                                  0x003625e5
                                                                                                                                                                                                                  0x003625ef
                                                                                                                                                                                                                  0x003626f7
                                                                                                                                                                                                                  0x003626f7
                                                                                                                                                                                                                  0x003626ff
                                                                                                                                                                                                                  0x00362706
                                                                                                                                                                                                                  0x00362709
                                                                                                                                                                                                                  0x0036270b
                                                                                                                                                                                                                  0x00362729
                                                                                                                                                                                                                  0x0036272d
                                                                                                                                                                                                                  0x0036272f
                                                                                                                                                                                                                  0x0036272f
                                                                                                                                                                                                                  0x00362737
                                                                                                                                                                                                                  0x0036274e
                                                                                                                                                                                                                  0x00362752
                                                                                                                                                                                                                  0x00362757
                                                                                                                                                                                                                  0x00362712
                                                                                                                                                                                                                  0x00362712
                                                                                                                                                                                                                  0x0036271a
                                                                                                                                                                                                                  0x0036271a
                                                                                                                                                                                                                  0x0036275a
                                                                                                                                                                                                                  0x0036275d
                                                                                                                                                                                                                  0x00362763
                                                                                                                                                                                                                  0x00362767
                                                                                                                                                                                                                  0x0036276d
                                                                                                                                                                                                                  0x00362773
                                                                                                                                                                                                                  0x0036277b
                                                                                                                                                                                                                  0x003627c7
                                                                                                                                                                                                                  0x003627ca
                                                                                                                                                                                                                  0x003627d6
                                                                                                                                                                                                                  0x003627db
                                                                                                                                                                                                                  0x003627f7
                                                                                                                                                                                                                  0x003627fb
                                                                                                                                                                                                                  0x003627fd
                                                                                                                                                                                                                  0x003627fd
                                                                                                                                                                                                                  0x00362805
                                                                                                                                                                                                                  0x00362813
                                                                                                                                                                                                                  0x0036281f
                                                                                                                                                                                                                  0x00362823
                                                                                                                                                                                                                  0x003627e1
                                                                                                                                                                                                                  0x003627e1
                                                                                                                                                                                                                  0x003627e8
                                                                                                                                                                                                                  0x003627e8
                                                                                                                                                                                                                  0x00362831
                                                                                                                                                                                                                  0x00362834
                                                                                                                                                                                                                  0x00362837
                                                                                                                                                                                                                  0x0036283b
                                                                                                                                                                                                                  0x00362842
                                                                                                                                                                                                                  0x00362849
                                                                                                                                                                                                                  0x00362850
                                                                                                                                                                                                                  0x00362850
                                                                                                                                                                                                                  0x00362853
                                                                                                                                                                                                                  0x0036285d
                                                                                                                                                                                                                  0x00362863
                                                                                                                                                                                                                  0x0036286a
                                                                                                                                                                                                                  0x0036286f
                                                                                                                                                                                                                  0x00362871
                                                                                                                                                                                                                  0x00362871
                                                                                                                                                                                                                  0x0036287d
                                                                                                                                                                                                                  0x00362885
                                                                                                                                                                                                                  0x00362886
                                                                                                                                                                                                                  0x00362887
                                                                                                                                                                                                                  0x00362895
                                                                                                                                                                                                                  0x00362780
                                                                                                                                                                                                                  0x00362780
                                                                                                                                                                                                                  0x00362780
                                                                                                                                                                                                                  0x00362784
                                                                                                                                                                                                                  0x0036278c
                                                                                                                                                                                                                  0x0036278d
                                                                                                                                                                                                                  0x0036278e
                                                                                                                                                                                                                  0x00362793
                                                                                                                                                                                                                  0x00362798
                                                                                                                                                                                                                  0x003627a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003627b2
                                                                                                                                                                                                                  0x003627bc
                                                                                                                                                                                                                  0x003627c1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003627c1
                                                                                                                                                                                                                  0x00362798
                                                                                                                                                                                                                  0x003627a6
                                                                                                                                                                                                                  0x003627a6
                                                                                                                                                                                                                  0x003627a9
                                                                                                                                                                                                                  0x003627ac
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003627b0
                                                                                                                                                                                                                  0x0036277b
                                                                                                                                                                                                                  0x003625f5
                                                                                                                                                                                                                  0x003625fa
                                                                                                                                                                                                                  0x00362605
                                                                                                                                                                                                                  0x00362608
                                                                                                                                                                                                                  0x0036260e
                                                                                                                                                                                                                  0x00362612
                                                                                                                                                                                                                  0x00362615
                                                                                                                                                                                                                  0x0036261a
                                                                                                                                                                                                                  0x0036261f
                                                                                                                                                                                                                  0x00362633
                                                                                                                                                                                                                  0x00362638
                                                                                                                                                                                                                  0x0036264b
                                                                                                                                                                                                                  0x0036265e
                                                                                                                                                                                                                  0x00362669
                                                                                                                                                                                                                  0x00362673
                                                                                                                                                                                                                  0x00362678
                                                                                                                                                                                                                  0x00362684
                                                                                                                                                                                                                  0x0036268a
                                                                                                                                                                                                                  0x00362691
                                                                                                                                                                                                                  0x00362698
                                                                                                                                                                                                                  0x00362698
                                                                                                                                                                                                                  0x003626a5
                                                                                                                                                                                                                  0x003626b0
                                                                                                                                                                                                                  0x003626ba
                                                                                                                                                                                                                  0x003626bf
                                                                                                                                                                                                                  0x003626cb
                                                                                                                                                                                                                  0x003626d1
                                                                                                                                                                                                                  0x003626d8
                                                                                                                                                                                                                  0x003626df
                                                                                                                                                                                                                  0x003626df
                                                                                                                                                                                                                  0x003626d8
                                                                                                                                                                                                                  0x003626e2
                                                                                                                                                                                                                  0x003626e3
                                                                                                                                                                                                                  0x003626ed
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _memcpy_s$DeviceDriveQueryType_memset_wcsstr
                                                                                                                                                                                                                  • String ID: ,BP$8BP
                                                                                                                                                                                                                  • API String ID: 1443577093-1140725768
                                                                                                                                                                                                                  • Opcode ID: 93d7ec221d7d243ccaec82ef6dee7f2a02cdaa3e920399eb4cb20be8c86357c9
                                                                                                                                                                                                                  • Instruction ID: 99598e3c52a15fd4ed79fa0181b309092277a74bf697849311d06aedd20f0bb9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93d7ec221d7d243ccaec82ef6dee7f2a02cdaa3e920399eb4cb20be8c86357c9
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FA1C071900606DFDB21DF68D884B9AB7F8FF44314F1582A9E4159B291DB70AE04CF90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1146 3621a0-3621f5 wsprintfW RegCreateKeyW 1147 362237-362253 wsprintfW 1146->1147 1148 3621f7-362221 RegQueryValueW 1146->1148 1151 362256-36225f 1147->1151 1149 362223-362228 1148->1149 1150 36222a-36222e 1148->1150 1152 362280-362297 CloseHandle 1149->1152 1150->1152 1153 362230-362235 1150->1153 1151->1151 1154 362261-36227a RegSetValueW 1151->1154 1155 3622bb-3622d0 call 47dda3 1152->1155 1156 362299-36229c 1152->1156 1153->1152 1154->1152 1156->1155 1158 36229e-3622ba call 47dda3 1156->1158
                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E003621A0(int __ecx, void* __edx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v1032;
                                                                                                                                                                                                                  				void* _v1036;
                                                                                                                                                                                                                  				long _v1040;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t18;
                                                                                                                                                                                                                  				intOrPtr _t27;
                                                                                                                                                                                                                  				short _t36;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  				intOrPtr* _t39;
                                                                                                                                                                                                                  				void* _t46;
                                                                                                                                                                                                                  				void* _t47;
                                                                                                                                                                                                                  				int _t48;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t46 = __edx;
                                                                                                                                                                                                                  				_t18 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t18 ^ _t49;
                                                                                                                                                                                                                  				_v1040 = 0x400;
                                                                                                                                                                                                                  				_t48 = __ecx;
                                                                                                                                                                                                                  				wsprintfW( &_v1032, L"SOFTWARE\\Classes\\CLSID\\{%ws}", "20D83542-CB48-FFC7-AA5E-D037A04953D7");
                                                                                                                                                                                                                  				RegCreateKeyW(0x80000002,  &_v1032,  &_v1036); // executed
                                                                                                                                                                                                                  				if(_t48 != 0) {
                                                                                                                                                                                                                  					wsprintfW( &_v1032, L"%d", _t48);
                                                                                                                                                                                                                  					_t39 =  &_v1032;
                                                                                                                                                                                                                  					_t46 = _t39 + 2;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t27 =  *_t39;
                                                                                                                                                                                                                  						_t39 = _t39 + 2;
                                                                                                                                                                                                                  					} while (_t27 != 0);
                                                                                                                                                                                                                  					RegSetValueW(_v1036, 0x4da464, 1,  &_v1032, _t39 - _t46 >> 1);
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					RegQueryValueW(_v1036, 0x4da464,  &_v1032,  &_v1040); // executed
                                                                                                                                                                                                                  					_t36 = _v1032;
                                                                                                                                                                                                                  					if(_t36 != 0x31) {
                                                                                                                                                                                                                  						if(_t36 == 0x32) {
                                                                                                                                                                                                                  							_t48 = 2;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t48 = 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                  					CloseHandle(_v1036);
                                                                                                                                                                                                                  					 *0x504210 = _t48 == 0;
                                                                                                                                                                                                                  					if(_t48 == 0 || _t48 == 2) {
                                                                                                                                                                                                                  						 *0x504211 = 0;
                                                                                                                                                                                                                  						return E0047DDA3(_t37, _v8 ^ _t49, _t46, _t47, _t48);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *0x504211 = 1;
                                                                                                                                                                                                                  						 *0x504214 = 0;
                                                                                                                                                                                                                  						return E0047DDA3(_t37, _v8 ^ _t49, _t46, _t47, _t48);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x003621a0
                                                                                                                                                                                                                  0x003621a9
                                                                                                                                                                                                                  0x003621b0
                                                                                                                                                                                                                  0x003621bf
                                                                                                                                                                                                                  0x003621cf
                                                                                                                                                                                                                  0x003621d1
                                                                                                                                                                                                                  0x003621ed
                                                                                                                                                                                                                  0x003621f5
                                                                                                                                                                                                                  0x00362244
                                                                                                                                                                                                                  0x0036224a
                                                                                                                                                                                                                  0x00362253
                                                                                                                                                                                                                  0x00362256
                                                                                                                                                                                                                  0x00362256
                                                                                                                                                                                                                  0x00362259
                                                                                                                                                                                                                  0x0036225c
                                                                                                                                                                                                                  0x0036227a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003621f7
                                                                                                                                                                                                                  0x00362210
                                                                                                                                                                                                                  0x00362216
                                                                                                                                                                                                                  0x00362221
                                                                                                                                                                                                                  0x0036222e
                                                                                                                                                                                                                  0x00362230
                                                                                                                                                                                                                  0x00362230
                                                                                                                                                                                                                  0x00362223
                                                                                                                                                                                                                  0x00362223
                                                                                                                                                                                                                  0x00362223
                                                                                                                                                                                                                  0x00362280
                                                                                                                                                                                                                  0x00362286
                                                                                                                                                                                                                  0x0036228e
                                                                                                                                                                                                                  0x00362297
                                                                                                                                                                                                                  0x003622c0
                                                                                                                                                                                                                  0x003622d0
                                                                                                                                                                                                                  0x0036229e
                                                                                                                                                                                                                  0x0036229e
                                                                                                                                                                                                                  0x003622a5
                                                                                                                                                                                                                  0x003622ba
                                                                                                                                                                                                                  0x003622ba
                                                                                                                                                                                                                  0x00362297

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 003621D1
                                                                                                                                                                                                                  • RegCreateKeyW.ADVAPI32(80000002,?,?), ref: 003621ED
                                                                                                                                                                                                                  • RegQueryValueW.ADVAPI32(?,004DA464,?,?), ref: 00362210
                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00362244
                                                                                                                                                                                                                  • RegSetValueW.ADVAPI32(?,004DA464,00000001,?,?), ref: 0036227A
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00362286
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • SOFTWARE\Classes\CLSID\{%ws}, xrefs: 003621C9
                                                                                                                                                                                                                  • 20D83542-CB48-FFC7-AA5E-D037A04953D7, xrefs: 003621B4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Valuewsprintf$CloseCreateHandleQuery
                                                                                                                                                                                                                  • String ID: 20D83542-CB48-FFC7-AA5E-D037A04953D7$SOFTWARE\Classes\CLSID\{%ws}
                                                                                                                                                                                                                  • API String ID: 1969941909-1630852370
                                                                                                                                                                                                                  • Opcode ID: 27fe33e1439349628e6232f54ce9acf0f2a82a25c91912fc101e0f64afa8a6c3
                                                                                                                                                                                                                  • Instruction ID: d1d0a707eb293e5136adea2280024ebb01d2bc1d3911b9d8ce1cc42cc077d933
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27fe33e1439349628e6232f54ce9acf0f2a82a25c91912fc101e0f64afa8a6c3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B31FFB5D041289ACB71AB14DD59BEA7B78AB44300F0540EAEF09B6251C7745E8ACF9C
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1192 362100-36216e RegCreateKeyW RegQueryValueExW FindCloseChangeNotification 1193 362171-36217a 1192->1193 1193->1193 1194 36217c-362183 1193->1194 1195 362185-36218b call 362020 1194->1195 1196 362190-36219d call 47dda3 1194->1196 1195->1196
                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                  			E00362100(void* __ebx, void* __edi, void* __esi) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v520;
                                                                                                                                                                                                                  				void* _v524;
                                                                                                                                                                                                                  				int _v528;
                                                                                                                                                                                                                  				int _v532;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				intOrPtr* _t22;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t34 = __esi;
                                                                                                                                                                                                                  				_t33 = __edi;
                                                                                                                                                                                                                  				_t27 = __ebx;
                                                                                                                                                                                                                  				_t13 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t13 ^ _t35;
                                                                                                                                                                                                                  				RegCreateKeyW(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fast!",  &_v524); // executed
                                                                                                                                                                                                                  				_v528 = 0x200;
                                                                                                                                                                                                                  				RegQueryValueExW(_v524, L"SettingV1", 0,  &_v532,  &_v520,  &_v528); // executed
                                                                                                                                                                                                                  				FindCloseChangeNotification(_v524); // executed
                                                                                                                                                                                                                  				_t22 =  &_v520;
                                                                                                                                                                                                                  				_t32 = _t22 + 2;
                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                  					_t28 =  *_t22;
                                                                                                                                                                                                                  					_t22 = _t22 + 2;
                                                                                                                                                                                                                  				} while (_t28 != 0);
                                                                                                                                                                                                                  				_t38 = _t22 - _t32 >> 1 - 0x14;
                                                                                                                                                                                                                  				if(_t22 - _t32 >> 1 > 0x14) {
                                                                                                                                                                                                                  					E00362020( &_v520, _t38);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E0047DDA3(_t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x00362100
                                                                                                                                                                                                                  0x00362100
                                                                                                                                                                                                                  0x00362100
                                                                                                                                                                                                                  0x00362109
                                                                                                                                                                                                                  0x00362110
                                                                                                                                                                                                                  0x00362124
                                                                                                                                                                                                                  0x00362130
                                                                                                                                                                                                                  0x00362156
                                                                                                                                                                                                                  0x00362162
                                                                                                                                                                                                                  0x00362168
                                                                                                                                                                                                                  0x0036216e
                                                                                                                                                                                                                  0x00362171
                                                                                                                                                                                                                  0x00362171
                                                                                                                                                                                                                  0x00362174
                                                                                                                                                                                                                  0x00362177
                                                                                                                                                                                                                  0x00362180
                                                                                                                                                                                                                  0x00362183
                                                                                                                                                                                                                  0x0036218b
                                                                                                                                                                                                                  0x0036218b
                                                                                                                                                                                                                  0x0036219d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RegCreateKeyW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!,?), ref: 00362124
                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(?,SettingV1,00000000,?,?,?), ref: 00362156
                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00362162
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!, xrefs: 0036211A
                                                                                                                                                                                                                  • SettingV1, xrefs: 0036214B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ChangeCloseCreateFindNotificationQueryValue
                                                                                                                                                                                                                  • String ID: SettingV1$Software\Microsoft\Windows\CurrentVersion\Uninstall\Fast!
                                                                                                                                                                                                                  • API String ID: 1846511420-1092914162
                                                                                                                                                                                                                  • Opcode ID: e1ea12e1a60992d5eb1cd6c98ebbd9eb3f03ebc52c0ce7c3e85fe9d0c238561b
                                                                                                                                                                                                                  • Instruction ID: 107032d1490347307744cfd545369fc31180db0cf0380013a75aa26d68a46013
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1ea12e1a60992d5eb1cd6c98ebbd9eb3f03ebc52c0ce7c3e85fe9d0c238561b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC01527190421DABCB21EF50CD5DBDBB778EB44304F1181E6AA19A6152DA706E84CF44
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                                                                                  			E00390081(intOrPtr* __ecx, void* __edx, void* __fp0) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct _OSVERSIONINFOEXW _v292;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				longlong _t17;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t33;
                                                                                                                                                                                                                  				intOrPtr* _t34;
                                                                                                                                                                                                                  				intOrPtr* _t35;
                                                                                                                                                                                                                  				signed int _t36;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t33 = __edx;
                                                                                                                                                                                                                  				_t11 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t11 ^ _t36;
                                                                                                                                                                                                                  				_t34 = __ecx;
                                                                                                                                                                                                                  				_t35 = 0;
                                                                                                                                                                                                                  				if( *__ecx == 0) {
                                                                                                                                                                                                                  					_v292.dwOSVersionInfoSize = 0x11c;
                                                                                                                                                                                                                  					_v292.dwMajorVersion = 6;
                                                                                                                                                                                                                  					_v292.dwMinorVersion = 1;
                                                                                                                                                                                                                  					E004808F0( &(_v292.dwBuildNumber), 0, 0x110);
                                                                                                                                                                                                                  					_t35 = __imp__VerSetConditionMask;
                                                                                                                                                                                                                  					_t16 =  *_t35(0, 0, 2, 3, 1, 3, _t24);
                                                                                                                                                                                                                  					_t17 =  *_t35(_t16, _t33);
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t34 + 0x17c)) = VerifyVersionInfoW( &_v292, 3, _t17);
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t34 + 0x180)) = GetSystemMetrics(0x1000);
                                                                                                                                                                                                                  					E00390853(1, _t34, _t33, _t34, _t35, 1); // executed
                                                                                                                                                                                                                  					E00390340(1, _t34, _t33, _t34, _t35, 1, __fp0); // executed
                                                                                                                                                                                                                  					E00390166(_t34);
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t34 + 0x19c)) = 1;
                                                                                                                                                                                                                  					_t24 = _t33;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E0047DDA3(_t24, _v8 ^ _t36, _t33, _t34, _t35);
                                                                                                                                                                                                                  			}

















                                                                                                                                                                                                                  0x00390081
                                                                                                                                                                                                                  0x0039008a
                                                                                                                                                                                                                  0x00390091
                                                                                                                                                                                                                  0x00390096
                                                                                                                                                                                                                  0x00390098
                                                                                                                                                                                                                  0x0039009c
                                                                                                                                                                                                                  0x003900aa
                                                                                                                                                                                                                  0x003900ba
                                                                                                                                                                                                                  0x003900c7
                                                                                                                                                                                                                  0x003900cd
                                                                                                                                                                                                                  0x003900de
                                                                                                                                                                                                                  0x003900e4
                                                                                                                                                                                                                  0x003900e8
                                                                                                                                                                                                                  0x00390100
                                                                                                                                                                                                                  0x0039010e
                                                                                                                                                                                                                  0x00390114
                                                                                                                                                                                                                  0x0039011b
                                                                                                                                                                                                                  0x00390122
                                                                                                                                                                                                                  0x00390127
                                                                                                                                                                                                                  0x0039012d
                                                                                                                                                                                                                  0x0039012d
                                                                                                                                                                                                                  0x0039013d

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 003900CD
                                                                                                                                                                                                                  • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,?,00000000,004FDF00), ref: 003900E4
                                                                                                                                                                                                                  • VerSetConditionMask.KERNEL32(00000000,?,?,00000000,004FDF00), ref: 003900E8
                                                                                                                                                                                                                  • VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 003900F5
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 00390106
                                                                                                                                                                                                                    • Part of subcall function 00390853: __EH_prolog3.LIBCMT ref: 0039085A
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000016), ref: 0039086C
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000000F), ref: 00390879
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000015), ref: 0039088C
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000000F), ref: 00390894
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetDeviceCaps.GDI32(0037E0A0,0000000C), ref: 003908BA
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000000F), ref: 003908C8
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000010), ref: 003908D2
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000015), ref: 003908DC
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000016), ref: 003908E6
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000014), ref: 003908F0
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000012), ref: 003908FA
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000011), ref: 00390904
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000006), ref: 0039090B
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000000D), ref: 00390912
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000000E), ref: 00390919
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000005), ref: 00390920
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000008), ref: 0039092A
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000009), ref: 00390931
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000007), ref: 00390938
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000002), ref: 0039093F
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(00000003), ref: 00390946
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000001B), ref: 00390950
                                                                                                                                                                                                                    • Part of subcall function 00390853: GetSysColor.USER32(0000001C), ref: 0039095A
                                                                                                                                                                                                                    • Part of subcall function 00390340: __EH_prolog3_GS.LIBCMT ref: 0039034A
                                                                                                                                                                                                                    • Part of subcall function 00390340: GetDeviceCaps.GDI32(?,00000058), ref: 0039036A
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 003903DA
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 003903F4
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 0039040E
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 00390428
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 00390442
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 0039045C
                                                                                                                                                                                                                    • Part of subcall function 00390340: DeleteObject.GDI32(00000000), ref: 00390476
                                                                                                                                                                                                                    • Part of subcall function 00390166: GetSystemMetrics.USER32 ref: 0039017A
                                                                                                                                                                                                                    • Part of subcall function 00390166: GetSystemMetrics.USER32 ref: 00390184
                                                                                                                                                                                                                    • Part of subcall function 00390166: SetRectEmpty.USER32(004FE06C), ref: 00390193
                                                                                                                                                                                                                    • Part of subcall function 00390166: EnumDisplayMonitors.USER32(00000000,00000000,0038FFFC,004FE06C,?,?,?,00000000,004FDF00), ref: 003901A3
                                                                                                                                                                                                                    • Part of subcall function 00390166: SystemParametersInfoW.USER32 ref: 003901BA
                                                                                                                                                                                                                    • Part of subcall function 00390166: SystemParametersInfoW.USER32 ref: 003901E2
                                                                                                                                                                                                                    • Part of subcall function 00390166: SystemParametersInfoW.USER32 ref: 003901F8
                                                                                                                                                                                                                    • Part of subcall function 00390166: SystemParametersInfoW.USER32 ref: 0039021A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Color$DeleteObjectSystem$Info$Parameters$Metrics$CapsConditionDeviceMask$DisplayEmptyEnumH_prolog3H_prolog3_MonitorsRectVerifyVersion_memset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2760246569-0
                                                                                                                                                                                                                  • Opcode ID: e00e35205ff9048f7b9a69e4308214157c35731de17b15407a8d56554b46f8b7
                                                                                                                                                                                                                  • Instruction ID: 99b571f8ff53b93a22f6d53f63f49c89f9ef4aa54929d36d46d7183cca7dd6cc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e00e35205ff9048f7b9a69e4308214157c35731de17b15407a8d56554b46f8b7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4119471E04218AFDB29AF659C46BEEBBADEB49710F0041AAB50997181CBB45E148BD0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                  control_flow_graph 1213 364de0-364e09 GetModuleFileNameW 1214 364e20-364e3c call 47ef07 call 47dda3 1213->1214 1215 364e0b 1213->1215 1216 364e10-364e19 1215->1216 1218 364e3d-364e44 1216->1218 1219 364e1b-364e1e 1216->1219 1222 364e46-364e50 1218->1222 1223 364e52-364e67 call 47e7b8 1218->1223 1219->1214 1219->1216 1222->1214 1227 364e70-364e81 WaitForSingleObject 1223->1227 1227->1227
                                                                                                                                                                                                                  C-Code - Quality: 52%
                                                                                                                                                                                                                  			E00364DE0(void* __ebx, void* __esi) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v528;
                                                                                                                                                                                                                  				signed int _t10;
                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				void* _t20;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t26 = __esi;
                                                                                                                                                                                                                  				_t20 = __ebx;
                                                                                                                                                                                                                  				_t10 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t10 ^ _t28;
                                                                                                                                                                                                                  				_t13 = GetModuleFileNameW(0,  &_v528, 0x104);
                                                                                                                                                                                                                  				if(_t13 > 0) {
                                                                                                                                                                                                                  					while( *((short*)(_t28 + _t13 * 2 - 0x20c)) != 0x5c) {
                                                                                                                                                                                                                  						_t13 = _t13 - 1;
                                                                                                                                                                                                                  						if(_t13 > 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t17 = _t13 + _t13;
                                                                                                                                                                                                                  					if(_t17 >= 0x208) {
                                                                                                                                                                                                                  						E0047E7B8();
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(_t26);
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						WaitForSingleObject( *0x5022d8, 0xffffffff);
                                                                                                                                                                                                                  						 *0x5022ae = 1;
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *((short*)(_t28 + _t17 - 0x20c)) = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L4:
                                                                                                                                                                                                                  				E0047EF07(_t24, _t25,  &_v528); // executed
                                                                                                                                                                                                                  				return E0047DDA3(_t20, _v8 ^ _t28, _t24, _t25, _t26);
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x00364de0
                                                                                                                                                                                                                  0x00364de0
                                                                                                                                                                                                                  0x00364de9
                                                                                                                                                                                                                  0x00364df0
                                                                                                                                                                                                                  0x00364e01
                                                                                                                                                                                                                  0x00364e09
                                                                                                                                                                                                                  0x00364e10
                                                                                                                                                                                                                  0x00364e1b
                                                                                                                                                                                                                  0x00364e1e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364e1e
                                                                                                                                                                                                                  0x00364e3d
                                                                                                                                                                                                                  0x00364e44
                                                                                                                                                                                                                  0x00364e52
                                                                                                                                                                                                                  0x00364e57
                                                                                                                                                                                                                  0x00364e58
                                                                                                                                                                                                                  0x00364e59
                                                                                                                                                                                                                  0x00364e5a
                                                                                                                                                                                                                  0x00364e5b
                                                                                                                                                                                                                  0x00364e5c
                                                                                                                                                                                                                  0x00364e5d
                                                                                                                                                                                                                  0x00364e5e
                                                                                                                                                                                                                  0x00364e5f
                                                                                                                                                                                                                  0x00364e60
                                                                                                                                                                                                                  0x00364e70
                                                                                                                                                                                                                  0x00364e78
                                                                                                                                                                                                                  0x00364e7a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00364e7a
                                                                                                                                                                                                                  0x00364e48
                                                                                                                                                                                                                  0x00364e48
                                                                                                                                                                                                                  0x00364e20
                                                                                                                                                                                                                  0x00364e27
                                                                                                                                                                                                                  0x00364e3c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00364E01
                                                                                                                                                                                                                  • __wchdir.LIBCMT ref: 00364E27
                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(000000FF), ref: 00364E78
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: FileModuleNameObjectSingleWait__wchdir
                                                                                                                                                                                                                  • String ID: \
                                                                                                                                                                                                                  • API String ID: 306957166-2967466578
                                                                                                                                                                                                                  • Opcode ID: 5412c05bf7ccc0e0f1b0e8369a9390ceb65ae2f27b3691c0a9b7e0fd656108f6
                                                                                                                                                                                                                  • Instruction ID: 7badfac36f7aba877167fd5f05f0819ea9fbe7ec6b8a680e1870a9886fb1e187
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5412c05bf7ccc0e0f1b0e8369a9390ceb65ae2f27b3691c0a9b7e0fd656108f6
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1017B30D1820C96D711ABB9EC0DBBA37ECBB05304F20C6BAE919C35D2DB729D548B49
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                  			E0047F131(void* __ebx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                  				signed int _v4;
                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t36;
                                                                                                                                                                                                                  				void* _t38;
                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				signed int _t45;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                                                                                  				signed int _t57;
                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                  				intOrPtr* _t64;
                                                                                                                                                                                                                  				void* _t70;
                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                  				signed int _t74;
                                                                                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                                                                                  				void* _t82;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                  				signed int _t88;
                                                                                                                                                                                                                  				void* _t89;
                                                                                                                                                                                                                  				intOrPtr _t90;
                                                                                                                                                                                                                  				void* _t91;
                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                  				signed int _t94;
                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t91 = __esi;
                                                                                                                                                                                                                  				_t87 = __edi;
                                                                                                                                                                                                                  				_t72 = __ebx;
                                                                                                                                                                                                                  				_t85 = E00486493(E00485334());
                                                                                                                                                                                                                  				if(_t85 != 0) {
                                                                                                                                                                                                                  					_t76 = _a4;
                                                                                                                                                                                                                  					_push(_t76);
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t85 + 0x54)) =  *((intOrPtr*)(_t76 + 0x54));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t85 + 0x58)) =  *((intOrPtr*)(_t76 + 0x58));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t85 + 4)) =  *((intOrPtr*)(_t76 + 4));
                                                                                                                                                                                                                  					E0048533A(__ebx, __edi, __esi, _t104); // executed
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t70 = E004864B2(E00485334(), _a4);
                                                                                                                                                                                                                  					_pop(_t76);
                                                                                                                                                                                                                  					_t104 = _t70;
                                                                                                                                                                                                                  					if(_t70 == 0) {
                                                                                                                                                                                                                  						ExitThread(GetLastError());
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0047F0C5(_t72, _t87, _t91, _t104); // executed
                                                                                                                                                                                                                  				asm("int3");
                                                                                                                                                                                                                  				_t97 = _t98;
                                                                                                                                                                                                                  				_push(_t76);
                                                                                                                                                                                                                  				_t36 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v16 = _t36 ^ _t98;
                                                                                                                                                                                                                  				_push(_t72);
                                                                                                                                                                                                                  				_push(_t91);
                                                                                                                                                                                                                  				_push(_t87);
                                                                                                                                                                                                                  				_t88 = _v4;
                                                                                                                                                                                                                  				if(_t88 != 0) {
                                                                                                                                                                                                                  					_t38 = E00480563(_t88, _a4);
                                                                                                                                                                                                                  					__eflags = _t38 - _a4;
                                                                                                                                                                                                                  					if(_t38 < _a4) {
                                                                                                                                                                                                                  						_t92 = 0;
                                                                                                                                                                                                                  						_t41 =  *( *_a8 + 0xa8);
                                                                                                                                                                                                                  						__eflags = _t41;
                                                                                                                                                                                                                  						if(_t41 == 0) {
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								__eflags =  *_t88 - _t92;
                                                                                                                                                                                                                  								if( *_t88 == _t92) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t42 =  *_t88 & 0x0000ffff;
                                                                                                                                                                                                                  								__eflags = _t42 - 0x61;
                                                                                                                                                                                                                  								if(_t42 >= 0x61) {
                                                                                                                                                                                                                  									__eflags = _t42 - 0x7a;
                                                                                                                                                                                                                  									if(_t42 <= 0x7a) {
                                                                                                                                                                                                                  										_t45 = _t42 + 0xffffffe0;
                                                                                                                                                                                                                  										__eflags = _t45;
                                                                                                                                                                                                                  										 *_t88 = _t45;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t88 = _t88 + 2;
                                                                                                                                                                                                                  								__eflags = _t88;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t74 = E00486254(_t41, 0x200, _t88, 0xffffffff, 0, 0);
                                                                                                                                                                                                                  							_t100 = _t98 + 0x18;
                                                                                                                                                                                                                  							__eflags = _t74;
                                                                                                                                                                                                                  							if(_t74 != 0) {
                                                                                                                                                                                                                  								__eflags = _a4 - _t74;
                                                                                                                                                                                                                  								if(_a4 >= _t74) {
                                                                                                                                                                                                                  									__eflags = _t74;
                                                                                                                                                                                                                  									if(_t74 <= 0) {
                                                                                                                                                                                                                  										L31:
                                                                                                                                                                                                                  										__eflags = _t92;
                                                                                                                                                                                                                  										if(_t92 != 0) {
                                                                                                                                                                                                                  											_t49 = E00486254( *( *_a8 + 0xa8), 0x200, _t88, 0xffffffff, _t92, _t74);
                                                                                                                                                                                                                  											__eflags = _t49;
                                                                                                                                                                                                                  											if(_t49 == 0) {
                                                                                                                                                                                                                  												_t50 = E004806AF();
                                                                                                                                                                                                                  												_t90 = 0x2a;
                                                                                                                                                                                                                  												 *_t50 = _t90;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t90 = E00480507(_t88, _a4, _t92);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E003A5344(_t92);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L32;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t57 = 0xffffffe0;
                                                                                                                                                                                                                  										_t85 = _t57 % _t74;
                                                                                                                                                                                                                  										__eflags = _t57 / _t74 - 2;
                                                                                                                                                                                                                  										if(_t57 / _t74 < 2) {
                                                                                                                                                                                                                  											goto L31;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t82 = _t74 + _t74;
                                                                                                                                                                                                                  											__eflags = _t82 + 8 - _t82;
                                                                                                                                                                                                                  											if(_t82 + 8 <= _t82) {
                                                                                                                                                                                                                  												goto L31;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t60 = 8 + _t74 * 2;
                                                                                                                                                                                                                  												__eflags = _t60 - 0x400;
                                                                                                                                                                                                                  												if(_t60 > 0x400) {
                                                                                                                                                                                                                  													_t94 = E0047E894(_t74, _t85, _t88, _t60);
                                                                                                                                                                                                                  													__eflags = _t94;
                                                                                                                                                                                                                  													if(_t94 == 0) {
                                                                                                                                                                                                                  														goto L32;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														 *_t94 = 0xdddd;
                                                                                                                                                                                                                  														goto L30;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													E00484740(_t60);
                                                                                                                                                                                                                  													_t94 = _t100;
                                                                                                                                                                                                                  													__eflags = _t94;
                                                                                                                                                                                                                  													if(_t94 == 0) {
                                                                                                                                                                                                                  														L32:
                                                                                                                                                                                                                  														 *((intOrPtr*)(E004806AF())) = 0xc;
                                                                                                                                                                                                                  														goto L13;
                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                  														 *_t94 = 0xcccc;
                                                                                                                                                                                                                  														L30:
                                                                                                                                                                                                                  														_t92 = _t94 + 8;
                                                                                                                                                                                                                  														__eflags = _t92;
                                                                                                                                                                                                                  														goto L31;
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *_t88 = 0;
                                                                                                                                                                                                                  									_t64 = E004806AF();
                                                                                                                                                                                                                  									_push(0x22);
                                                                                                                                                                                                                  									goto L7;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *((intOrPtr*)(E004806AF())) = 0x2a;
                                                                                                                                                                                                                  								L13:
                                                                                                                                                                                                                  								E004806AF();
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t88 = 0;
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t64 = E004806AF();
                                                                                                                                                                                                                  					_push(0x16);
                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                  					_pop(_t95);
                                                                                                                                                                                                                  					 *_t64 = _t95;
                                                                                                                                                                                                                  					E004857CF();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_pop(_t89);
                                                                                                                                                                                                                  				_pop(_t93);
                                                                                                                                                                                                                  				_pop(_t73);
                                                                                                                                                                                                                  				return E0047DDA3(_t73, _v12 ^ _t97, _t85, _t89, _t93);
                                                                                                                                                                                                                  			}




































                                                                                                                                                                                                                  0x0047f131
                                                                                                                                                                                                                  0x0047f131
                                                                                                                                                                                                                  0x0047f131
                                                                                                                                                                                                                  0x0047f13f
                                                                                                                                                                                                                  0x0047f144
                                                                                                                                                                                                                  0x0047f167
                                                                                                                                                                                                                  0x0047f16a
                                                                                                                                                                                                                  0x0047f16e
                                                                                                                                                                                                                  0x0047f174
                                                                                                                                                                                                                  0x0047f17a
                                                                                                                                                                                                                  0x0047f17d
                                                                                                                                                                                                                  0x0047f146
                                                                                                                                                                                                                  0x0047f14f
                                                                                                                                                                                                                  0x0047f155
                                                                                                                                                                                                                  0x0047f156
                                                                                                                                                                                                                  0x0047f158
                                                                                                                                                                                                                  0x0047f161
                                                                                                                                                                                                                  0x0047f161
                                                                                                                                                                                                                  0x0047f158
                                                                                                                                                                                                                  0x0047f182
                                                                                                                                                                                                                  0x0047f187
                                                                                                                                                                                                                  0x0047f189
                                                                                                                                                                                                                  0x0047f18b
                                                                                                                                                                                                                  0x0047f18c
                                                                                                                                                                                                                  0x0047f193
                                                                                                                                                                                                                  0x0047f196
                                                                                                                                                                                                                  0x0047f197
                                                                                                                                                                                                                  0x0047f198
                                                                                                                                                                                                                  0x0047f199
                                                                                                                                                                                                                  0x0047f19e
                                                                                                                                                                                                                  0x0047f1ba
                                                                                                                                                                                                                  0x0047f1c1
                                                                                                                                                                                                                  0x0047f1c4
                                                                                                                                                                                                                  0x0047f1d0
                                                                                                                                                                                                                  0x0047f1d4
                                                                                                                                                                                                                  0x0047f1da
                                                                                                                                                                                                                  0x0047f1dc
                                                                                                                                                                                                                  0x0047f224
                                                                                                                                                                                                                  0x0047f224
                                                                                                                                                                                                                  0x0047f227
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f20e
                                                                                                                                                                                                                  0x0047f211
                                                                                                                                                                                                                  0x0047f214
                                                                                                                                                                                                                  0x0047f216
                                                                                                                                                                                                                  0x0047f219
                                                                                                                                                                                                                  0x0047f21b
                                                                                                                                                                                                                  0x0047f21b
                                                                                                                                                                                                                  0x0047f21e
                                                                                                                                                                                                                  0x0047f21e
                                                                                                                                                                                                                  0x0047f219
                                                                                                                                                                                                                  0x0047f221
                                                                                                                                                                                                                  0x0047f221
                                                                                                                                                                                                                  0x0047f221
                                                                                                                                                                                                                  0x0047f1de
                                                                                                                                                                                                                  0x0047f1ee
                                                                                                                                                                                                                  0x0047f1f0
                                                                                                                                                                                                                  0x0047f1f3
                                                                                                                                                                                                                  0x0047f1f5
                                                                                                                                                                                                                  0x0047f230
                                                                                                                                                                                                                  0x0047f233
                                                                                                                                                                                                                  0x0047f246
                                                                                                                                                                                                                  0x0047f248
                                                                                                                                                                                                                  0x0047f297
                                                                                                                                                                                                                  0x0047f297
                                                                                                                                                                                                                  0x0047f299
                                                                                                                                                                                                                  0x0047f2c0
                                                                                                                                                                                                                  0x0047f2c8
                                                                                                                                                                                                                  0x0047f2ca
                                                                                                                                                                                                                  0x0047f2dd
                                                                                                                                                                                                                  0x0047f2e4
                                                                                                                                                                                                                  0x0047f2e5
                                                                                                                                                                                                                  0x0047f2cc
                                                                                                                                                                                                                  0x0047f2d9
                                                                                                                                                                                                                  0x0047f2d9
                                                                                                                                                                                                                  0x0047f2e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f24a
                                                                                                                                                                                                                  0x0047f24e
                                                                                                                                                                                                                  0x0047f24f
                                                                                                                                                                                                                  0x0047f251
                                                                                                                                                                                                                  0x0047f254
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f256
                                                                                                                                                                                                                  0x0047f256
                                                                                                                                                                                                                  0x0047f25c
                                                                                                                                                                                                                  0x0047f25e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f260
                                                                                                                                                                                                                  0x0047f260
                                                                                                                                                                                                                  0x0047f267
                                                                                                                                                                                                                  0x0047f26c
                                                                                                                                                                                                                  0x0047f287
                                                                                                                                                                                                                  0x0047f28a
                                                                                                                                                                                                                  0x0047f28c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x0047f26e
                                                                                                                                                                                                                  0x0047f26e
                                                                                                                                                                                                                  0x0047f273
                                                                                                                                                                                                                  0x0047f275
                                                                                                                                                                                                                  0x0047f277
                                                                                                                                                                                                                  0x0047f29b
                                                                                                                                                                                                                  0x0047f2a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f279
                                                                                                                                                                                                                  0x0047f279
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x0047f277
                                                                                                                                                                                                                  0x0047f26c
                                                                                                                                                                                                                  0x0047f25e
                                                                                                                                                                                                                  0x0047f254
                                                                                                                                                                                                                  0x0047f235
                                                                                                                                                                                                                  0x0047f237
                                                                                                                                                                                                                  0x0047f23a
                                                                                                                                                                                                                  0x0047f23f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f23f
                                                                                                                                                                                                                  0x0047f1f7
                                                                                                                                                                                                                  0x0047f1fc
                                                                                                                                                                                                                  0x0047f202
                                                                                                                                                                                                                  0x0047f202
                                                                                                                                                                                                                  0x0047f207
                                                                                                                                                                                                                  0x0047f1f5
                                                                                                                                                                                                                  0x0047f1c6
                                                                                                                                                                                                                  0x0047f1c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f1c8
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a5
                                                                                                                                                                                                                  0x0047f1a7
                                                                                                                                                                                                                  0x0047f1a7
                                                                                                                                                                                                                  0x0047f1a8
                                                                                                                                                                                                                  0x0047f1aa
                                                                                                                                                                                                                  0x0047f1af
                                                                                                                                                                                                                  0x0047f2f3
                                                                                                                                                                                                                  0x0047f2f4
                                                                                                                                                                                                                  0x0047f2f5
                                                                                                                                                                                                                  0x0047f303

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorExitLastThread__freefls@4
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2303210795-0
                                                                                                                                                                                                                  • Opcode ID: 94d3086c31e364c5689babb35851a84f3d6a7a198494d6c68a281d3242c4ddd4
                                                                                                                                                                                                                  • Instruction ID: 7e0bb75731418b2191c8b77436b20af69dc18d154cd929755e9a806078465d76
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94d3086c31e364c5689babb35851a84f3d6a7a198494d6c68a281d3242c4ddd4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3F05478904601ABC708BFB9D90549E7BE9AF05358750C46EFC08CB302DE38D845C758
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _memcpy_s
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2001391462-0
                                                                                                                                                                                                                  • Opcode ID: 7a1e027caf9d1893563c5d062a69ef6eb50760f26490d91e3efef168de087d76
                                                                                                                                                                                                                  • Instruction ID: 1a2b85720edc64759127f01b18305c2be30f228d59a99f163292cf28d1b0a5c0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a1e027caf9d1893563c5d062a69ef6eb50760f26490d91e3efef168de087d76
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F31AC72600204AFC714CF5DD8499AABBF9FF86321B61816EE909DB245DB71AD40CBE0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                                                                                  			E00366D70(signed int __ecx) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				intOrPtr* _t7;
                                                                                                                                                                                                                  				signed int _t17;
                                                                                                                                                                                                                  				intOrPtr* _t21;
                                                                                                                                                                                                                  				intOrPtr* _t22;
                                                                                                                                                                                                                  				intOrPtr* _t23;
                                                                                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                                                                                  				intOrPtr* _t27;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t17 = __ecx;
                                                                                                                                                                                                                  				_t27 = __ecx; // executed
                                                                                                                                                                                                                  				_t7 = E00368A9D(_t37, 0x468); // executed
                                                                                                                                                                                                                  				_t23 = _t7;
                                                                                                                                                                                                                  				if(_t23 == 0) {
                                                                                                                                                                                                                  					E00498398(__eflags);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t27);
                                                                                                                                                                                                                  					_t28 = _v0;
                                                                                                                                                                                                                  					_t25 =  *((intOrPtr*)(_v0 + 0x10)) - 0x10;
                                                                                                                                                                                                                  					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                  					__eflags = (_t17 | 0xffffffff) - 1;
                                                                                                                                                                                                                  					if((_t17 | 0xffffffff) - 1 <= 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t25)) + 4))(_t25);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E00368ACA(_t28);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t1 = _t23 + 4; // 0x4
                                                                                                                                                                                                                  					_t21 = _t1;
                                                                                                                                                                                                                  					 *_t23 =  *_t27;
                                                                                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                                                                                  						 *_t21 =  *_t27;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t2 = _t23 + 8; // 0x8
                                                                                                                                                                                                                  					_t22 = _t2;
                                                                                                                                                                                                                  					if(_t22 != 0) {
                                                                                                                                                                                                                  						 *_t22 =  *_t27;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t23;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x00366d70
                                                                                                                                                                                                                  0x00366d76
                                                                                                                                                                                                                  0x00366d78
                                                                                                                                                                                                                  0x00366d7d
                                                                                                                                                                                                                  0x00366d84
                                                                                                                                                                                                                  0x00366da4
                                                                                                                                                                                                                  0x00366da9
                                                                                                                                                                                                                  0x00366daa
                                                                                                                                                                                                                  0x00366dab
                                                                                                                                                                                                                  0x00366dac
                                                                                                                                                                                                                  0x00366dad
                                                                                                                                                                                                                  0x00366dae
                                                                                                                                                                                                                  0x00366daf
                                                                                                                                                                                                                  0x00366db3
                                                                                                                                                                                                                  0x00366db4
                                                                                                                                                                                                                  0x00366dbd
                                                                                                                                                                                                                  0x00366dc3
                                                                                                                                                                                                                  0x00366dc8
                                                                                                                                                                                                                  0x00366dca
                                                                                                                                                                                                                  0x00366dd1
                                                                                                                                                                                                                  0x00366dd1
                                                                                                                                                                                                                  0x00366ddf
                                                                                                                                                                                                                  0x00366d86
                                                                                                                                                                                                                  0x00366d88
                                                                                                                                                                                                                  0x00366d88
                                                                                                                                                                                                                  0x00366d8b
                                                                                                                                                                                                                  0x00366d8f
                                                                                                                                                                                                                  0x00366d93
                                                                                                                                                                                                                  0x00366d93
                                                                                                                                                                                                                  0x00366d95
                                                                                                                                                                                                                  0x00366d95
                                                                                                                                                                                                                  0x00366d9a
                                                                                                                                                                                                                  0x00366d9e
                                                                                                                                                                                                                  0x00366d9e
                                                                                                                                                                                                                  0x00366da3
                                                                                                                                                                                                                  0x00366da3

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00368A9D: _malloc.LIBCMT ref: 00368AB9
                                                                                                                                                                                                                  • Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception.LIBCPMT ref: 00366DA4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Concurrency::details::_Concurrent_queue_base_v4::_Internal_throw_exception_malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 657562460-0
                                                                                                                                                                                                                  • Opcode ID: b12acea01eb03af249d8098a2d9be671570e1535f5f8286921b6a51df247540c
                                                                                                                                                                                                                  • Instruction ID: 4a7b212ce4321cd6b4fc4b8b3bd16e61b0460fb66886ca72d36037bef04b2d1a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b12acea01eb03af249d8098a2d9be671570e1535f5f8286921b6a51df247540c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB018F712012068FDB29DF2DD841866B7E5EF46321319867DE9058F655EF72EC44CBD0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E0036BC4E(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				signed int _t19;
                                                                                                                                                                                                                  				intOrPtr _t20;
                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                  				signed int _t25;
                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                  				intOrPtr* _t28;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				intOrPtr _t33;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t29 = __esi;
                                                                                                                                                                                                                  				_t26 = __edx;
                                                                                                                                                                                                                  				_t23 = __ecx;
                                                                                                                                                                                                                  				_t22 = __ebx;
                                                                                                                                                                                                                  				_push(4);
                                                                                                                                                                                                                  				E00480043(0x498bc3, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t28 = __ecx;
                                                                                                                                                                                                                  				_t33 =  *((intOrPtr*)(_t31 + 8));
                                                                                                                                                                                                                  				_t34 = _t33 == 0;
                                                                                                                                                                                                                  				if(_t33 == 0) {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					E003698D0(_t22, _t23, _t28, _t29, _t34);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *_t28 == 0) {
                                                                                                                                                                                                                  					_t19 =  *0x4fbd40; // 0x4fbd0c
                                                                                                                                                                                                                  					if(_t19 != 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t23 = _t19; // executed
                                                                                                                                                                                                                  						_t20 = E0036BA85(_t19, _t26); // executed
                                                                                                                                                                                                                  						 *_t28 = _t20;
                                                                                                                                                                                                                  						if(_t20 == 0) {
                                                                                                                                                                                                                  							goto L1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t23 = 0x4fbd0c;
                                                                                                                                                                                                                  						 *(_t31 - 0x10) = 0x4fbd0c;
                                                                                                                                                                                                                  						 *(_t31 - 4) =  *(_t31 - 4) & _t19;
                                                                                                                                                                                                                  						_t19 = E0036B9B4(0x4fbd0c, _t29);
                                                                                                                                                                                                                  						 *(_t31 - 4) =  *(_t31 - 4) | 0xffffffff;
                                                                                                                                                                                                                  						 *0x4fbd40 = _t19;
                                                                                                                                                                                                                  						if(_t19 == 0) {
                                                                                                                                                                                                                  							goto L1;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t24 =  *0x4fbd40; // 0x4fbd0c
                                                                                                                                                                                                                  				_t30 = E0036BCEE(_t24,  *_t28);
                                                                                                                                                                                                                  				_t39 = _t30;
                                                                                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                                                                                  					_t17 =  *((intOrPtr*)(_t31 + 8))();
                                                                                                                                                                                                                  					_t25 =  *0x4fbd40; // 0x4fbd0c
                                                                                                                                                                                                                  					E0036BDA5(_t22, _t25, _t26, _t28, _t17, _t39,  *_t28, _t17);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00480011(_t30);
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0036bc4e
                                                                                                                                                                                                                  0x0036bc4e
                                                                                                                                                                                                                  0x0036bc4e
                                                                                                                                                                                                                  0x0036bc4e
                                                                                                                                                                                                                  0x0036bc4e
                                                                                                                                                                                                                  0x0036bc55
                                                                                                                                                                                                                  0x0036bc5a
                                                                                                                                                                                                                  0x0036bc5e
                                                                                                                                                                                                                  0x0036bc64
                                                                                                                                                                                                                  0x0036bc66
                                                                                                                                                                                                                  0x0036bc68
                                                                                                                                                                                                                  0x0036bc68
                                                                                                                                                                                                                  0x0036bc68
                                                                                                                                                                                                                  0x0036bc70
                                                                                                                                                                                                                  0x0036bc72
                                                                                                                                                                                                                  0x0036bc79
                                                                                                                                                                                                                  0x0036bc98
                                                                                                                                                                                                                  0x0036bc98
                                                                                                                                                                                                                  0x0036bc9a
                                                                                                                                                                                                                  0x0036bc9f
                                                                                                                                                                                                                  0x0036bca3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036bc7b
                                                                                                                                                                                                                  0x0036bc7b
                                                                                                                                                                                                                  0x0036bc80
                                                                                                                                                                                                                  0x0036bc83
                                                                                                                                                                                                                  0x0036bc86
                                                                                                                                                                                                                  0x0036bc8b
                                                                                                                                                                                                                  0x0036bc8f
                                                                                                                                                                                                                  0x0036bc96
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036bc96
                                                                                                                                                                                                                  0x0036bc79
                                                                                                                                                                                                                  0x0036bca7
                                                                                                                                                                                                                  0x0036bcb2
                                                                                                                                                                                                                  0x0036bcb4
                                                                                                                                                                                                                  0x0036bcb6
                                                                                                                                                                                                                  0x0036bcb8
                                                                                                                                                                                                                  0x0036bcbb
                                                                                                                                                                                                                  0x0036bcc6
                                                                                                                                                                                                                  0x0036bcc6
                                                                                                                                                                                                                  0x0036bcd2

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0036BC55
                                                                                                                                                                                                                    • Part of subcall function 003698D0: __CxxThrowException@8.LIBCMT ref: 003698E4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Exception@8H_prolog3Throw
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3670251406-0
                                                                                                                                                                                                                  • Opcode ID: d91c7008b17e599f309df45f06b6204b020a19151d5c26d34dfe15f85b4f502a
                                                                                                                                                                                                                  • Instruction ID: a89c47e9736c7f10f5a5f121ace65abd174faafb2e9824c1da457ff9e6fac3d6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d91c7008b17e599f309df45f06b6204b020a19151d5c26d34dfe15f85b4f502a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9012170A00606CBDB26AF74D81166DB665EF52350B11C139E501DF254EF74CE90CF89
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00368EA3(intOrPtr __ecx, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				intOrPtr* _t11;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t18 = _a4;
                                                                                                                                                                                                                  				_t17 = __ecx;
                                                                                                                                                                                                                  				if(_t18 >= 0) {
                                                                                                                                                                                                                  					_t11 = E0047E894(_t13, _t16, __ecx, (_t18 + 1) * _a8 + 0x10); // executed
                                                                                                                                                                                                                  					if(_t11 == 0) {
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *(_t11 + 4) =  *(_t11 + 4) & 0x00000000;
                                                                                                                                                                                                                  					 *_t11 = _t17;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t11 + 0xc)) = 1;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t11 + 8)) = _t18;
                                                                                                                                                                                                                  					return _t11;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L1:
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00368ea7
                                                                                                                                                                                                                  0x00368eab
                                                                                                                                                                                                                  0x00368eaf
                                                                                                                                                                                                                  0x00368ec0
                                                                                                                                                                                                                  0x00368ec8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368eca
                                                                                                                                                                                                                  0x00368ece
                                                                                                                                                                                                                  0x00368ed0
                                                                                                                                                                                                                  0x00368ed7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368ed7
                                                                                                                                                                                                                  0x00368eb1
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1579825452-0
                                                                                                                                                                                                                  • Opcode ID: 2c3ab3d7ae0a534b0a15382495c398924916a74c9bf80485ab57eab7470eb900
                                                                                                                                                                                                                  • Instruction ID: 5986b30f830896bc4f5683f5f6c69a71deaf79103e03995cec0486df616c48f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c3ab3d7ae0a534b0a15382495c398924916a74c9bf80485ab57eab7470eb900
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E092335012159BC7019F4AC404B86FBECDF55374F0AC467D904CB252CA76E4048BA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 27%
                                                                                                                                                                                                                  			E00368A9D(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				intOrPtr* _t4;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                  				void* _t12;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t3 = E0047E894(_t7, _t10, _t11, _a4); // executed
                                                                                                                                                                                                                  					_t12 = _t3;
                                                                                                                                                                                                                  					if(_t12 != 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t4 =  *0x4f6000; // 0x368a98
                                                                                                                                                                                                                  					if(_t4 != 0) {
                                                                                                                                                                                                                  						_push(_a4);
                                                                                                                                                                                                                  						if( *_t4() != 0) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					break;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t12;
                                                                                                                                                                                                                  			}









                                                                                                                                                                                                                  0x00368ab6
                                                                                                                                                                                                                  0x00368ab9
                                                                                                                                                                                                                  0x00368abe
                                                                                                                                                                                                                  0x00368ac3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368aa3
                                                                                                                                                                                                                  0x00368aaa
                                                                                                                                                                                                                  0x00368aac
                                                                                                                                                                                                                  0x00368ab4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368ab4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368aaa
                                                                                                                                                                                                                  0x00368ac9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _malloc.LIBCMT ref: 00368AB9
                                                                                                                                                                                                                    • Part of subcall function 0047E894: __FF_MSGBANNER.LIBCMT ref: 0047E8AB
                                                                                                                                                                                                                    • Part of subcall function 0047E894: __NMSG_WRITE.LIBCMT ref: 0047E8B2
                                                                                                                                                                                                                    • Part of subcall function 0047E894: RtlAllocateHeap.NTDLL(011A0000,00000000,00000001,00000000,00000000,00000000,?,00485072,?,?,?,00000000,?,0048F58A,00000018,004F2040), ref: 0047E8D7
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: AllocateHeap_malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 501242067-0
                                                                                                                                                                                                                  • Opcode ID: 6382dd5e178eed0f0e0fe534120688fbdacb750a8bc9070c06a04da9183ea9b1
                                                                                                                                                                                                                  • Instruction ID: 0cb6713afb1ec0a84faf6684bbe36a3fedf7c83b45a8b047d759fcd72d0b66e0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6382dd5e178eed0f0e0fe534120688fbdacb750a8bc9070c06a04da9183ea9b1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6D05B316041157B5A12D7DDDC0059577589B057A031A8237FD04D7658EE51CC1083D4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0047F0C5(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t20;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				E00480980(__ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t8 = E004854A5();
                                                                                                                                                                                                                  				 *(_t20 - 4) =  *(_t20 - 4) & 0x00000000;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t8 + 0x54))( *((intOrPtr*)(_t8 + 0x58)), 0x4f1bd0, 0xc);
                                                                                                                                                                                                                  				E0047F106();
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t20 - 0x1c)) =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t20 - 0x14))))));
                                                                                                                                                                                                                  				return E004886CB(__ebx,  *(_t20 - 4),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t20 - 0x14)))))),  *((intOrPtr*)(_t20 - 0x14)));
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0047f0cc
                                                                                                                                                                                                                  0x0047f0d1
                                                                                                                                                                                                                  0x0047f0d6
                                                                                                                                                                                                                  0x0047f0dd
                                                                                                                                                                                                                  0x0047f0e1
                                                                                                                                                                                                                  0x0047f0ed
                                                                                                                                                                                                                  0x0047f0f9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 004854A5: __getptd_noexit.LIBCMT ref: 004854A6
                                                                                                                                                                                                                    • Part of subcall function 0047F106: __getptd_noexit.LIBCMT ref: 0047F107
                                                                                                                                                                                                                    • Part of subcall function 0047F106: CloseHandle.KERNEL32(?,?,0047F0E6), ref: 0047F11B
                                                                                                                                                                                                                    • Part of subcall function 0047F106: __freeptd.LIBCMT ref: 0047F122
                                                                                                                                                                                                                    • Part of subcall function 0047F106: ExitThread.KERNEL32 ref: 0047F12A
                                                                                                                                                                                                                  • __XcptFilter.LIBCMT ref: 0047F0F2
                                                                                                                                                                                                                    • Part of subcall function 004886CB: __getptd_noexit.LIBCMT ref: 004886CF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: __getptd_noexit$CloseExitFilterHandleThreadXcpt__freeptd
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1679617243-0
                                                                                                                                                                                                                  • Opcode ID: de01f87b09ee4ad9d4e7b9e93807e11796f3421af91284339cb6f1a4a70dbd81
                                                                                                                                                                                                                  • Instruction ID: 58023e5d1307390086ae11510a8f853d545a4ade8f05f36df77498ffdca4a4c9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de01f87b09ee4ad9d4e7b9e93807e11796f3421af91284339cb6f1a4a70dbd81
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91E0ECB1A00604DFEB18BBA1C906FAD7771EF04715F20048EF101AB2B2DB79A9449B18
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 89%
                                                                                                                                                                                                                  			E0036BC00(intOrPtr* __ecx, void* __edi, void* __eflags) {
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				intOrPtr* _t16;
                                                                                                                                                                                                                  				void* _t17;
                                                                                                                                                                                                                  				void* _t18;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t14 = __ecx;
                                                                                                                                                                                                                  				_push(8);
                                                                                                                                                                                                                  				E004800AC(0x498b98, _t13, __edi, _t17);
                                                                                                                                                                                                                  				_t16 = __ecx;
                                                                                                                                                                                                                  				if( *__ecx == 0) {
                                                                                                                                                                                                                  					E0036C6DA(_t13, __ecx, __ecx, _t17, 0x10);
                                                                                                                                                                                                                  					 *(_t18 - 4) =  *(_t18 - 4) & 0x00000000;
                                                                                                                                                                                                                  					if( *__ecx == 0) {
                                                                                                                                                                                                                  						 *__ecx =  *((intOrPtr*)(_t18 + 8))();
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *(_t18 - 4) =  *(_t18 - 4) | 0xffffffff;
                                                                                                                                                                                                                  					E0036C74F(_t13, _t14, _t16, _t17, 0x10);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00480011( *_t16);
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x0036bc00
                                                                                                                                                                                                                  0x0036bc00
                                                                                                                                                                                                                  0x0036bc07
                                                                                                                                                                                                                  0x0036bc0c
                                                                                                                                                                                                                  0x0036bc11
                                                                                                                                                                                                                  0x0036bc15
                                                                                                                                                                                                                  0x0036bc1a
                                                                                                                                                                                                                  0x0036bc21
                                                                                                                                                                                                                  0x0036bc26
                                                                                                                                                                                                                  0x0036bc26
                                                                                                                                                                                                                  0x0036bc28
                                                                                                                                                                                                                  0x0036bc2e
                                                                                                                                                                                                                  0x0036bc2e
                                                                                                                                                                                                                  0x0036bc3a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_catch.LIBCMT ref: 0036BC07
                                                                                                                                                                                                                    • Part of subcall function 0036C6DA: EnterCriticalSection.KERNEL32(004FBEE0,?,?,?,0036BC1A,00000010,00000008,0036B174,0036B1AC,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036C709
                                                                                                                                                                                                                    • Part of subcall function 0036C6DA: InitializeCriticalSection.KERNEL32(00000000,?,?,?,0036BC1A,00000010,00000008,0036B174,0036B1AC,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036C71F
                                                                                                                                                                                                                    • Part of subcall function 0036C6DA: LeaveCriticalSection.KERNEL32(004FBEE0,?,?,?,0036BC1A,00000010,00000008,0036B174,0036B1AC,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036C731
                                                                                                                                                                                                                    • Part of subcall function 0036C6DA: EnterCriticalSection.KERNEL32(00000000,?,?,?,0036BC1A,00000010,00000008,0036B174,0036B1AC,0036991E,00369AFB,00367E3F,?,?,00000010), ref: 0036C73D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CriticalSection$Enter$H_prolog3_catchInitializeLeave
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1641187343-0
                                                                                                                                                                                                                  • Opcode ID: 2d81b3d37441edbb49910a2f9514cfc2c5d543c324572fbac3447266c4e38dcb
                                                                                                                                                                                                                  • Instruction ID: 2b146d13309e0ff9b1cc8ca6e6cee842064b4ff484b06b1d214b86c30aacab9c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d81b3d37441edbb49910a2f9514cfc2c5d543c324572fbac3447266c4e38dcb
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E0863452020ADFDB507B74C40679CB760BF51721F20D525F1C15A1D5CFF84AD09B25
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 77%
                                                                                                                                                                                                                  			E0047DDE1(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				signed int _t10;
                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0xc);
                                                                                                                                                                                                                  				_push(0x4f1bb0);
                                                                                                                                                                                                                  				E00480980(__ebx, __edi, __esi);
                                                                                                                                                                                                                  				 *(_t19 - 0x1c) =  *(_t19 - 0x1c) & 0x00000000;
                                                                                                                                                                                                                  				E00482DB2();
                                                                                                                                                                                                                  				 *(_t19 - 4) =  *(_t19 - 4) & 0x00000000;
                                                                                                                                                                                                                  				_t10 = E0047DE25( *((intOrPtr*)(_t19 + 8))); // executed
                                                                                                                                                                                                                  				 *(_t19 - 0x1c) = _t10;
                                                                                                                                                                                                                  				 *(_t19 - 4) = 0xfffffffe;
                                                                                                                                                                                                                  				E0047DE1F();
                                                                                                                                                                                                                  				return E004809C5(_t10);
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0047dde1
                                                                                                                                                                                                                  0x0047dde3
                                                                                                                                                                                                                  0x0047dde8
                                                                                                                                                                                                                  0x0047dded
                                                                                                                                                                                                                  0x0047ddf1
                                                                                                                                                                                                                  0x0047ddf6
                                                                                                                                                                                                                  0x0047ddfd
                                                                                                                                                                                                                  0x0047de05
                                                                                                                                                                                                                  0x0047de08
                                                                                                                                                                                                                  0x0047de0f
                                                                                                                                                                                                                  0x0047de1b

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 00482DB2: __lock.LIBCMT ref: 00482DB4
                                                                                                                                                                                                                  • __onexit_nolock.LIBCMT ref: 0047DDFD
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: RtlDecodePointer.NTDLL(00000000,004FDC68,004FE148,?,?,0047DE02,0039451E,004F1BB0,0000000C,0047DEE8), ref: 0047DE38
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: DecodePointer.KERNEL32(?,?,0047DE02,0039451E,004F1BB0,0000000C,0047DEE8), ref: 0047DE43
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: __realloc_crt.LIBCMT ref: 0047DE84
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: __realloc_crt.LIBCMT ref: 0047DE98
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: EncodePointer.KERNEL32(00000000,?,?,0047DE02,0039451E,004F1BB0,0000000C,0047DEE8), ref: 0047DEAA
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: EncodePointer.KERNEL32(0039451E,?,?,0047DE02,0039451E,004F1BB0,0000000C,0047DEE8), ref: 0047DEB8
                                                                                                                                                                                                                    • Part of subcall function 0047DE25: EncodePointer.KERNEL32(00000004,?,?,0047DE02,0039451E,004F1BB0,0000000C,0047DEE8), ref: 0047DEC4
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3536590627-0
                                                                                                                                                                                                                  • Opcode ID: 19cf3e25df36e0a0ae9c1800ca9e3c16793f830b037bde1a48926fe47989d8af
                                                                                                                                                                                                                  • Instruction ID: b63125ac61c3ff7bb9579e4f74222faf65d58acec6572f3a478c3958f6ece3f3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19cf3e25df36e0a0ae9c1800ca9e3c16793f830b037bde1a48926fe47989d8af
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FD0C2B2D20604DADB51BBA6890279D76B09F20329F10824FF0146A1C3C7BC0A414F88
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0038FFD6(void* __ecx, void* _a4) {
                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                  				int _t4;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t3 = _a4;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x17c)) == 0) {
                                                                                                                                                                                                                  					 *_t3 = 0x1f4;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t4 = SystemParametersInfoW(0x29,  *_t3, _t3, 0); // executed
                                                                                                                                                                                                                  				return _t4;
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0038ffe0
                                                                                                                                                                                                                  0x0038ffe3
                                                                                                                                                                                                                  0x0038ffe5
                                                                                                                                                                                                                  0x0038ffe5
                                                                                                                                                                                                                  0x0038fff2
                                                                                                                                                                                                                  0x0038fff9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 0038FFF2
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                  • Opcode ID: 056de30dc24aa7ae73fdbdf9b01d04fa09fb7229d3a0a56d8a17b9c0ddc03ea0
                                                                                                                                                                                                                  • Instruction ID: d7c5e0854982e3b6e3ddf4039edd004b532461fafa698fb3e357c39c1c8c560f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 056de30dc24aa7ae73fdbdf9b01d04fa09fb7229d3a0a56d8a17b9c0ddc03ea0
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03D01270184704EFE711AF40DC09FA63BA8EB16709F444474F7188E5A0C7B26811CFA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00370361(void* __ecx) {
                                                                                                                                                                                                                  				int _t3;
                                                                                                                                                                                                                  				void* _t5;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 4)) != 0) {
                                                                                                                                                                                                                  					_t3 = DeleteObject(E003703A8(_t5, __ecx)); // executed
                                                                                                                                                                                                                  					return _t3;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x00370365
                                                                                                                                                                                                                  0x00370370
                                                                                                                                                                                                                  0x00370376
                                                                                                                                                                                                                  0x00370367
                                                                                                                                                                                                                  0x00370369
                                                                                                                                                                                                                  0x00370369

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00370370
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: DeleteObject
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1531683806-0
                                                                                                                                                                                                                  • Opcode ID: bd720d78cb03420fb465168dc06c636c891677a951f663bad06761efe8fdcca5
                                                                                                                                                                                                                  • Instruction ID: 734222b8aee6533650a068bca0bb48b355924ffa390c28a9d5997bde14352fe9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd720d78cb03420fb465168dc06c636c891677a951f663bad06761efe8fdcca5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB092B4801200EFEEA56730890872A39946B51307F20D8A4F00896001DA3D80019900
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  Non-executed Functions

                                                                                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                                                                                  			E00387261(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, signed int* _a4, char _a8) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                                                                                                  				void* _v28;
                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                  				char _v36;
                                                                                                                                                                                                                  				signed int _v40;
                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                  				char _v48;
                                                                                                                                                                                                                  				char _v56;
                                                                                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                                                                                  				void* _v76;
                                                                                                                                                                                                                  				signed int _v80;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				signed int* _t86;
                                                                                                                                                                                                                  				signed int _t98;
                                                                                                                                                                                                                  				signed int _t114;
                                                                                                                                                                                                                  				long _t124;
                                                                                                                                                                                                                  				signed int* _t132;
                                                                                                                                                                                                                  				signed int _t141;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				int _t153;
                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                  				signed int _t155;
                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                  				intOrPtr _t182;
                                                                                                                                                                                                                  				void* _t184;
                                                                                                                                                                                                                  				signed int _t186;
                                                                                                                                                                                                                  				intOrPtr* _t187;
                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                  				signed int _t198;
                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t185 = __esi;
                                                                                                                                                                                                                  				_t177 = __edx;
                                                                                                                                                                                                                  				_t156 = __ecx;
                                                                                                                                                                                                                  				_t150 = __ebx;
                                                                                                                                                                                                                  				_t198 = _t202;
                                                                                                                                                                                                                  				_t83 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t83 ^ _t198;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_v28 = _a8;
                                                                                                                                                                                                                  				_t86 = _a4;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t181 = __ecx;
                                                                                                                                                                                                                  				if(_t86 == 0) {
                                                                                                                                                                                                                  					E003698D0(__ebx, __ecx, __ecx, __esi, __eflags);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t198);
                                                                                                                                                                                                                  					_push(__esi);
                                                                                                                                                                                                                  					_t186 = _v80;
                                                                                                                                                                                                                  					_push(__ecx);
                                                                                                                                                                                                                  					__eflags = _t186;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						E003698D0(__ebx, __ecx, __ecx, _t186, __eflags);
                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                  						_push(0x24);
                                                                                                                                                                                                                  						E00480043(0x49a063, _t150, __ecx, _t186);
                                                                                                                                                                                                                  						_t187 = __ecx;
                                                                                                                                                                                                                  						E00367EB0( &_v28, __edx, E00368E3F());
                                                                                                                                                                                                                  						_v24.bottom = _v24.bottom & 0x00000000;
                                                                                                                                                                                                                  						E0037CBD2(_a4,  &_v28, _v0);
                                                                                                                                                                                                                  						_push(_v28);
                                                                                                                                                                                                                  						E003A3627(_t150,  &_v56, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						_push( &_v32);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_DescriptionArea");
                                                                                                                                                                                                                  						_push( &_v56);
                                                                                                                                                                                                                  						_v24.bottom = 1;
                                                                                                                                                                                                                  						_v32 = 1;
                                                                                                                                                                                                                  						_t98 = E003A4F82(1, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						__eflags = _t98;
                                                                                                                                                                                                                  						if(_t98 != 0) {
                                                                                                                                                                                                                  							E00385E45(_t187, _v32);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00367EB0( &_v24, _t177, E00368E3F());
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						_v24.bottom = 2;
                                                                                                                                                                                                                  						_push( &_v24);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_DescriptionRows");
                                                                                                                                                                                                                  						__eflags = E003A3694(1,  &_v56, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							_t124 = _v24.left;
                                                                                                                                                                                                                  							__eflags =  *(_t124 - 0xc);
                                                                                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                                                                                  								_push(_t124);
                                                                                                                                                                                                                  								__eflags = E0047DEF2();
                                                                                                                                                                                                                  								if(__eflags >= 0) {
                                                                                                                                                                                                                  									E0038965B(_t187, _t125);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v36 = 1;
                                                                                                                                                                                                                  						_push( &_v36);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_HeaderCtrl");
                                                                                                                                                                                                                  						_push( &_v56);
                                                                                                                                                                                                                  						__eflags = E003A4F82(1, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							_push(L"Value");
                                                                                                                                                                                                                  							E00385E79(1, _t187, _t187, _v36, L"Property");
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                  						_push( &_v40);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_AlphabeticMode");
                                                                                                                                                                                                                  						_push( &_v56);
                                                                                                                                                                                                                  						__eflags = E003A4F82(1, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							E003892F8(_t187, _t177, _v40);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v44 = 1;
                                                                                                                                                                                                                  						_push( &_v44);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_ModifiedProperties");
                                                                                                                                                                                                                  						_push( &_v56);
                                                                                                                                                                                                                  						__eflags = E003A4F82(1, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							E00386638(_t187, _v44, 1);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v48 = 1;
                                                                                                                                                                                                                  						_push( &_v48);
                                                                                                                                                                                                                  						_push(L"MFCPropertyGrid_VSDotNetLook");
                                                                                                                                                                                                                  						_push( &_v56);
                                                                                                                                                                                                                  						_t114 = E003A4F82(1, _t177, _t181, _t187, __eflags);
                                                                                                                                                                                                                  						__eflags = _t114;
                                                                                                                                                                                                                  						if(_t114 != 0) {
                                                                                                                                                                                                                  							E0038996E(_t187, _v48);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E00367EE0(_v24.left - 0x10, _t177);
                                                                                                                                                                                                                  						_v24.bottom = 0;
                                                                                                                                                                                                                  						E003A3664( &_v56, _t177);
                                                                                                                                                                                                                  						E00367EE0(_v28 - 0x10, _t177);
                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                  						return E00480011(0);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t182 =  *((intOrPtr*)(_t186 + 0x14));
                                                                                                                                                                                                                  						_t178 =  *(_t182 + 4);
                                                                                                                                                                                                                  						__eflags = _t178 -  *((intOrPtr*)(__ecx + 0x2f0)) -  *((intOrPtr*)(__ecx + 0x2e8));
                                                                                                                                                                                                                  						if(__eflags >= 0) {
                                                                                                                                                                                                                  							_t178 =  *((intOrPtr*)(__ecx + 0x2f0)) -  *((intOrPtr*)(__ecx + 0x2e8));
                                                                                                                                                                                                                  							__eflags = _t178;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t182 + 4) = _t178;
                                                                                                                                                                                                                  						_push( *((intOrPtr*)( *((intOrPtr*)(_t186 + 0x14)) + 4)));
                                                                                                                                                                                                                  						E00389AA9(_t150, _t156, _t178, _t182, _t186, __eflags);
                                                                                                                                                                                                                  						_t132 = _a4;
                                                                                                                                                                                                                  						 *_t132 =  *_t132 & 0x00000000;
                                                                                                                                                                                                                  						__eflags =  *_t132;
                                                                                                                                                                                                                  						return _t132;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t153 = 0;
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t86 + 0xc)) == 0) {
                                                                                                                                                                                                                  						_v76 = 1;
                                                                                                                                                                                                                  						SendMessageW( *( *((intOrPtr*)( *__ecx + 0x160))() + 0x20), 0x120b, 0,  &_v76);
                                                                                                                                                                                                                  						_v24.left = 0;
                                                                                                                                                                                                                  						_v24.top = 0;
                                                                                                                                                                                                                  						_v24.right = 0;
                                                                                                                                                                                                                  						_v24.bottom = 0;
                                                                                                                                                                                                                  						GetClientRect( *(_t181 + 0x20),  &_v24);
                                                                                                                                                                                                                  						_t155 =  *(_t181 + 0x314);
                                                                                                                                                                                                                  						_t141 = _v72 + 0xfffffffe;
                                                                                                                                                                                                                  						if(_t155 <= _t141) {
                                                                                                                                                                                                                  							_t155 = _t141;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(_t185);
                                                                                                                                                                                                                  						if(_t155 >= _v24.right - _v24.left - GetSystemMetrics(0x15) - 5) {
                                                                                                                                                                                                                  							_t196 = _v24.right - _v24.left - GetSystemMetrics(0x15) - 5;
                                                                                                                                                                                                                  							__eflags = _t196;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t196 =  *(_t181 + 0x314);
                                                                                                                                                                                                                  							_t149 = _v72 + 0xfffffffe;
                                                                                                                                                                                                                  							_t209 = _t196 - _t149;
                                                                                                                                                                                                                  							if(_t196 <= _t149) {
                                                                                                                                                                                                                  								_t196 = _t149;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t181 + 0x318) = _t196;
                                                                                                                                                                                                                  						E0038903E(_t181, _t177, _t209);
                                                                                                                                                                                                                  						InvalidateRect( *(_t181 + 0x20), _t181 + 0x2e8, 1);
                                                                                                                                                                                                                  						UpdateWindow( *(_t181 + 0x20));
                                                                                                                                                                                                                  						_t153 = 0;
                                                                                                                                                                                                                  						_pop(_t185);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_pop(_t184);
                                                                                                                                                                                                                  					 *_v28 = _t153;
                                                                                                                                                                                                                  					_pop(_t154);
                                                                                                                                                                                                                  					return E0047DDA3(_t154, _v8 ^ _t198, _t177, _t184, _t185);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



































                                                                                                                                                                                                                  0x00387261
                                                                                                                                                                                                                  0x00387261
                                                                                                                                                                                                                  0x00387261
                                                                                                                                                                                                                  0x00387261
                                                                                                                                                                                                                  0x00387262
                                                                                                                                                                                                                  0x00387267
                                                                                                                                                                                                                  0x0038726e
                                                                                                                                                                                                                  0x00387274
                                                                                                                                                                                                                  0x00387275
                                                                                                                                                                                                                  0x00387278
                                                                                                                                                                                                                  0x0038727b
                                                                                                                                                                                                                  0x0038727c
                                                                                                                                                                                                                  0x00387280
                                                                                                                                                                                                                  0x0038735f
                                                                                                                                                                                                                  0x00387364
                                                                                                                                                                                                                  0x00387365
                                                                                                                                                                                                                  0x00387368
                                                                                                                                                                                                                  0x00387369
                                                                                                                                                                                                                  0x0038736c
                                                                                                                                                                                                                  0x0038736d
                                                                                                                                                                                                                  0x0038736f
                                                                                                                                                                                                                  0x003873ad
                                                                                                                                                                                                                  0x003873b2
                                                                                                                                                                                                                  0x003873b3
                                                                                                                                                                                                                  0x003873ba
                                                                                                                                                                                                                  0x003873bf
                                                                                                                                                                                                                  0x003873ca
                                                                                                                                                                                                                  0x003873d2
                                                                                                                                                                                                                  0x003873dd
                                                                                                                                                                                                                  0x003873e2
                                                                                                                                                                                                                  0x003873e8
                                                                                                                                                                                                                  0x003873f2
                                                                                                                                                                                                                  0x003873f3
                                                                                                                                                                                                                  0x003873fc
                                                                                                                                                                                                                  0x003873fd
                                                                                                                                                                                                                  0x00387400
                                                                                                                                                                                                                  0x00387403
                                                                                                                                                                                                                  0x00387408
                                                                                                                                                                                                                  0x0038740a
                                                                                                                                                                                                                  0x00387411
                                                                                                                                                                                                                  0x00387411
                                                                                                                                                                                                                  0x0038741f
                                                                                                                                                                                                                  0x00387424
                                                                                                                                                                                                                  0x00387429
                                                                                                                                                                                                                  0x0038742d
                                                                                                                                                                                                                  0x0038742e
                                                                                                                                                                                                                  0x0038743b
                                                                                                                                                                                                                  0x0038743d
                                                                                                                                                                                                                  0x0038743f
                                                                                                                                                                                                                  0x00387442
                                                                                                                                                                                                                  0x00387446
                                                                                                                                                                                                                  0x00387448
                                                                                                                                                                                                                  0x0038744f
                                                                                                                                                                                                                  0x00387451
                                                                                                                                                                                                                  0x00387456
                                                                                                                                                                                                                  0x00387456
                                                                                                                                                                                                                  0x00387451
                                                                                                                                                                                                                  0x00387446
                                                                                                                                                                                                                  0x0038745e
                                                                                                                                                                                                                  0x00387461
                                                                                                                                                                                                                  0x00387462
                                                                                                                                                                                                                  0x0038746a
                                                                                                                                                                                                                  0x00387470
                                                                                                                                                                                                                  0x00387472
                                                                                                                                                                                                                  0x00387474
                                                                                                                                                                                                                  0x00387483
                                                                                                                                                                                                                  0x00387483
                                                                                                                                                                                                                  0x00387488
                                                                                                                                                                                                                  0x0038748f
                                                                                                                                                                                                                  0x00387490
                                                                                                                                                                                                                  0x00387498
                                                                                                                                                                                                                  0x0038749e
                                                                                                                                                                                                                  0x003874a0
                                                                                                                                                                                                                  0x003874a7
                                                                                                                                                                                                                  0x003874a7
                                                                                                                                                                                                                  0x003874af
                                                                                                                                                                                                                  0x003874b2
                                                                                                                                                                                                                  0x003874b3
                                                                                                                                                                                                                  0x003874bb
                                                                                                                                                                                                                  0x003874c1
                                                                                                                                                                                                                  0x003874c3
                                                                                                                                                                                                                  0x003874cb
                                                                                                                                                                                                                  0x003874cb
                                                                                                                                                                                                                  0x003874d3
                                                                                                                                                                                                                  0x003874d6
                                                                                                                                                                                                                  0x003874d7
                                                                                                                                                                                                                  0x003874df
                                                                                                                                                                                                                  0x003874e0
                                                                                                                                                                                                                  0x003874e5
                                                                                                                                                                                                                  0x003874e7
                                                                                                                                                                                                                  0x003874ee
                                                                                                                                                                                                                  0x003874ee
                                                                                                                                                                                                                  0x003874f9
                                                                                                                                                                                                                  0x00387501
                                                                                                                                                                                                                  0x00387505
                                                                                                                                                                                                                  0x00387510
                                                                                                                                                                                                                  0x00387515
                                                                                                                                                                                                                  0x0038751c
                                                                                                                                                                                                                  0x00387371
                                                                                                                                                                                                                  0x00387371
                                                                                                                                                                                                                  0x00387380
                                                                                                                                                                                                                  0x00387383
                                                                                                                                                                                                                  0x00387385
                                                                                                                                                                                                                  0x0038738d
                                                                                                                                                                                                                  0x0038738d
                                                                                                                                                                                                                  0x0038738d
                                                                                                                                                                                                                  0x00387393
                                                                                                                                                                                                                  0x00387399
                                                                                                                                                                                                                  0x0038739c
                                                                                                                                                                                                                  0x003873a1
                                                                                                                                                                                                                  0x003873a6
                                                                                                                                                                                                                  0x003873a6
                                                                                                                                                                                                                  0x003873aa
                                                                                                                                                                                                                  0x003873aa
                                                                                                                                                                                                                  0x00387286
                                                                                                                                                                                                                  0x00387286
                                                                                                                                                                                                                  0x0038728b
                                                                                                                                                                                                                  0x00387293
                                                                                                                                                                                                                  0x003872ad
                                                                                                                                                                                                                  0x003872b6
                                                                                                                                                                                                                  0x003872bd
                                                                                                                                                                                                                  0x003872c0
                                                                                                                                                                                                                  0x003872c3
                                                                                                                                                                                                                  0x003872c6
                                                                                                                                                                                                                  0x003872cf
                                                                                                                                                                                                                  0x003872d5
                                                                                                                                                                                                                  0x003872da
                                                                                                                                                                                                                  0x003872dc
                                                                                                                                                                                                                  0x003872dc
                                                                                                                                                                                                                  0x003872de
                                                                                                                                                                                                                  0x003872f4
                                                                                                                                                                                                                  0x0038731a
                                                                                                                                                                                                                  0x0038731a
                                                                                                                                                                                                                  0x003872f6
                                                                                                                                                                                                                  0x003872f9
                                                                                                                                                                                                                  0x003872ff
                                                                                                                                                                                                                  0x00387302
                                                                                                                                                                                                                  0x00387304
                                                                                                                                                                                                                  0x00387306
                                                                                                                                                                                                                  0x00387306
                                                                                                                                                                                                                  0x00387304
                                                                                                                                                                                                                  0x0038731f
                                                                                                                                                                                                                  0x00387325
                                                                                                                                                                                                                  0x00387336
                                                                                                                                                                                                                  0x0038733f
                                                                                                                                                                                                                  0x00387345
                                                                                                                                                                                                                  0x00387347
                                                                                                                                                                                                                  0x00387347
                                                                                                                                                                                                                  0x0038734e
                                                                                                                                                                                                                  0x00387351
                                                                                                                                                                                                                  0x00387353
                                                                                                                                                                                                                  0x0038735c
                                                                                                                                                                                                                  0x0038735c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000120B,00000000,00000001), ref: 003872AD
                                                                                                                                                                                                                  • GetClientRect.USER32 ref: 003872C6
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 003872E7
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 00387312
                                                                                                                                                                                                                    • Part of subcall function 003A4F82: __EH_prolog3.LIBCMT ref: 003A4F89
                                                                                                                                                                                                                    • Part of subcall function 003892F8: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,?,003874AC,00000000,00000000,MFCPropertyGrid_AlphabeticMode,00000000,00000000,MFCPropertyGrid_HeaderCtrl,00000000,MFCPropertyGrid_DescriptionRows), ref: 00389348
                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 00387336
                                                                                                                                                                                                                  • UpdateWindow.USER32(?), ref: 0038733F
                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 003873BA
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  • Value, xrefs: 00387474
                                                                                                                                                                                                                  • MFCPropertyGrid_DescriptionArea, xrefs: 003873F3
                                                                                                                                                                                                                  • Property, xrefs: 00387479
                                                                                                                                                                                                                  • MFCPropertyGrid_DescriptionRows, xrefs: 0038742E
                                                                                                                                                                                                                  • MFCPropertyGrid_VSDotNetLook, xrefs: 003874D7
                                                                                                                                                                                                                  • MFCPropertyGrid_AlphabeticMode, xrefs: 00387490
                                                                                                                                                                                                                  • MFCPropertyGrid_ModifiedProperties, xrefs: 003874B3
                                                                                                                                                                                                                  • MFCPropertyGrid_HeaderCtrl, xrefs: 00387462
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: H_prolog3MetricsRectSystemWindow$ClientInvalidateMessageRedrawSendUpdate
                                                                                                                                                                                                                  • String ID: MFCPropertyGrid_AlphabeticMode$MFCPropertyGrid_DescriptionArea$MFCPropertyGrid_DescriptionRows$MFCPropertyGrid_HeaderCtrl$MFCPropertyGrid_ModifiedProperties$MFCPropertyGrid_VSDotNetLook$Property$Value
                                                                                                                                                                                                                  • API String ID: 1592221277-2695045869
                                                                                                                                                                                                                  • Opcode ID: 1542965ba882cf2539da88935a8d1432974b470072ed5497417af2ea85ef2940
                                                                                                                                                                                                                  • Instruction ID: d0d63429f4cc075bbf06d74f2c695a4058470308733171271e9e24c3ffeab15d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1542965ba882cf2539da88935a8d1432974b470072ed5497417af2ea85ef2940
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2381A571A10209AFCF02EFA4CD85AEEBBB9FF54340F144169F805AB151DB74AE04CBA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E0038C25E(int __ebx, void* __ecx, void* __edx, void* __edi, struct HWND__* __esi, void* __eflags) {
                                                                                                                                                                                                                  				int _t89;
                                                                                                                                                                                                                  				struct HWND__* _t97;
                                                                                                                                                                                                                  				struct HWND__* _t101;
                                                                                                                                                                                                                  				struct HWND__* _t104;
                                                                                                                                                                                                                  				struct HWND__* _t110;
                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                  				struct HWND__* _t114;
                                                                                                                                                                                                                  				signed int _t119;
                                                                                                                                                                                                                  				struct HWND__* _t120;
                                                                                                                                                                                                                  				struct HWND__* _t124;
                                                                                                                                                                                                                  				struct HWND__* _t130;
                                                                                                                                                                                                                  				struct HWND__* _t134;
                                                                                                                                                                                                                  				struct tagPOINT _t143;
                                                                                                                                                                                                                  				struct HWND__* _t145;
                                                                                                                                                                                                                  				struct HWND__ _t146;
                                                                                                                                                                                                                  				struct HWND__* _t147;
                                                                                                                                                                                                                  				struct HWND__* _t148;
                                                                                                                                                                                                                  				signed int _t149;
                                                                                                                                                                                                                  				struct HWND__* _t151;
                                                                                                                                                                                                                  				void* _t165;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t164 = __esi;
                                                                                                                                                                                                                  				_t158 = __edx;
                                                                                                                                                                                                                  				_t141 = __ebx;
                                                                                                                                                                                                                  				_push(0x70);
                                                                                                                                                                                                                  				E00480076(0x49a39b, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t163 = __ecx;
                                                                                                                                                                                                                  				if( *0x4fde90 != 0) {
                                                                                                                                                                                                                  					L35:
                                                                                                                                                                                                                  					return E00480025(_t141, _t163, _t164);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t164 = 0;
                                                                                                                                                                                                                  				_t170 =  *((intOrPtr*)(__ecx + 0x74));
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x74)) != 0) {
                                                                                                                                                                                                                  					_t143 =  *(_t165 + 8);
                                                                                                                                                                                                                  					_t141 = SendMessageW;
                                                                                                                                                                                                                  					_t89 =  *(_t165 + 0xc);
                                                                                                                                                                                                                  					__eflags = _t143 - 0xffffffff;
                                                                                                                                                                                                                  					if(_t143 != 0xffffffff) {
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						 *(_t165 - 0x14) = _t89;
                                                                                                                                                                                                                  						 *(_t165 - 0x18) = _t143;
                                                                                                                                                                                                                  						ScreenToClient( *(_t163 + 0x20), _t165 - 0x18);
                                                                                                                                                                                                                  						 *(_t165 - 0x28) = _t164;
                                                                                                                                                                                                                  						_t164 = E003B1E10(_t163,  *(_t165 - 0x18),  *(_t165 - 0x14), _t165 - 0x28);
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						__eflags = _t164;
                                                                                                                                                                                                                  						if(_t164 == 0) {
                                                                                                                                                                                                                  							goto L35;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E004808F0(_t165 - 0x7c, 0, 0x28);
                                                                                                                                                                                                                  						 *(_t165 - 0x7c) = 4;
                                                                                                                                                                                                                  						 *(_t165 - 0x78) = _t164;
                                                                                                                                                                                                                  						_t97 = SendMessageW( *(_t163 + 0x20), 0x113e, 0, _t165 - 0x7c);
                                                                                                                                                                                                                  						__eflags = _t97;
                                                                                                                                                                                                                  						if(_t97 == 0) {
                                                                                                                                                                                                                  							goto L35;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t164 =  *(_t165 - 0x58);
                                                                                                                                                                                                                  						__eflags = _t164;
                                                                                                                                                                                                                  						if(_t164 == 0) {
                                                                                                                                                                                                                  							goto L35;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t145 = _t164->i;
                                                                                                                                                                                                                  						 *(_t165 - 0x2c) = _t145;
                                                                                                                                                                                                                  						__eflags = _t145;
                                                                                                                                                                                                                  						if(_t145 != 0) {
                                                                                                                                                                                                                  							L15:
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t145->i + 4))(_t145);
                                                                                                                                                                                                                  							L16:
                                                                                                                                                                                                                  							__eflags =  *(_t165 - 0x2c);
                                                                                                                                                                                                                  							if( *(_t165 - 0x2c) == 0) {
                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t101 = E00372AA4(_t141, _t145, _t158, GetParent( *(_t163 + 0x20)));
                                                                                                                                                                                                                  							__eflags = _t101;
                                                                                                                                                                                                                  							if(_t101 != 0) {
                                                                                                                                                                                                                  								_t141 =  *(_t101 + 0x20);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t141 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t146 =  *(_t165 - 0x2c);
                                                                                                                                                                                                                  							 *(_t165 - 0x24) =  *(_t165 - 0x24) & 0x00000000;
                                                                                                                                                                                                                  							 *(_t165 - 0x28) = _t141;
                                                                                                                                                                                                                  							_t104 =  *((intOrPtr*)( *_t146 + 0x28))(_t146, _t141, 1, _t164 + 8, 0x4d941c, 0, _t165 - 0x24);
                                                                                                                                                                                                                  							__eflags = _t104;
                                                                                                                                                                                                                  							if(_t104 < 0) {
                                                                                                                                                                                                                  								L33:
                                                                                                                                                                                                                  								_t147 =  *(_t165 - 0x2c);
                                                                                                                                                                                                                  								__eflags = _t147;
                                                                                                                                                                                                                  								if(_t147 != 0) {
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t147->i + 8))(_t147);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t141 = CreatePopupMenu();
                                                                                                                                                                                                                  								__eflags = _t141;
                                                                                                                                                                                                                  								if(_t141 != 0) {
                                                                                                                                                                                                                  									_t149 =  *(_t165 - 0x24);
                                                                                                                                                                                                                  									_t160 =  *_t149;
                                                                                                                                                                                                                  									_t110 =  *((intOrPtr*)( *_t149 + 0xc))(_t149, _t141, 0, 1, 0x7fff, 4);
                                                                                                                                                                                                                  									__eflags = _t110;
                                                                                                                                                                                                                  									if(_t110 >= 0) {
                                                                                                                                                                                                                  										_t111 =  *(_t165 - 0x24);
                                                                                                                                                                                                                  										 *((intOrPtr*)( *_t111))(_t111, 0x4d942c, 0x4fde90);
                                                                                                                                                                                                                  										_t164 =  *(_t163 + 0x20);
                                                                                                                                                                                                                  										_t141 = TrackPopupMenu(_t141, 0x102,  *(_t165 + 8),  *(_t165 + 0xc), 0, _t164, 0);
                                                                                                                                                                                                                  										_t114 = IsWindow(_t164);
                                                                                                                                                                                                                  										__eflags = _t114;
                                                                                                                                                                                                                  										if(_t114 != 0) {
                                                                                                                                                                                                                  											_t151 =  *0x4fde90; // 0x0
                                                                                                                                                                                                                  											__eflags = _t151;
                                                                                                                                                                                                                  											if(_t151 != 0) {
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t151->i + 8))(_t151);
                                                                                                                                                                                                                  												 *0x4fde90 =  *0x4fde90 & 0x00000000;
                                                                                                                                                                                                                  												__eflags =  *0x4fde90;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t141;
                                                                                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                                                                                  												E00377D0A( *((intOrPtr*)(E0036B146(_t141, _t160, _t163, _t164, __eflags) + 4)));
                                                                                                                                                                                                                  												_t161 = _t165 - 0x54;
                                                                                                                                                                                                                  												 *(_t165 - 0x50) =  *(_t165 - 0x50) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 0x44) =  *(_t165 - 0x44) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 0x40) =  *(_t165 - 0x40) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 0x38) =  *(_t165 - 0x38) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 0x34) =  *(_t165 - 0x34) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 4) =  *(_t165 - 4) & 0x00000000;
                                                                                                                                                                                                                  												 *(_t165 - 0x4c) =  *(_t165 - 0x28);
                                                                                                                                                                                                                  												_t68 = _t141 - 1; // -1
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t165 - 0x48)) = _t68;
                                                                                                                                                                                                                  												_t119 =  *(_t165 - 0x24);
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t165 - 0x54)) = 0x24;
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t165 - 0x3c)) = 1;
                                                                                                                                                                                                                  												_t153 =  *_t119;
                                                                                                                                                                                                                  												_t120 =  *((intOrPtr*)( *_t119 + 0x10))(_t119, _t165 - 0x54);
                                                                                                                                                                                                                  												__eflags = _t120;
                                                                                                                                                                                                                  												if(_t120 >= 0) {
                                                                                                                                                                                                                  													_t164 = GetParent;
                                                                                                                                                                                                                  													_t124 = E00372AA4(_t141, _t153, _t161, GetParent( *(_t163 + 0x20)));
                                                                                                                                                                                                                  													__eflags = _t124;
                                                                                                                                                                                                                  													if(_t124 != 0) {
                                                                                                                                                                                                                  														SendMessageW( *(E00372AA4(_t141, _t153, _t161, GetParent( *(_t163 + 0x20))) + 0x20),  *0x4fe998, _t141, 0);
                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												E0036D056(_t141, _t163, _t161);
                                                                                                                                                                                                                  												_t77 = _t165 - 4;
                                                                                                                                                                                                                  												 *_t77 =  *(_t165 - 4) | 0xffffffff;
                                                                                                                                                                                                                  												__eflags =  *_t77;
                                                                                                                                                                                                                  												E00370FF4(_t141, _t165 - 0x2d, _t161, _t163, _t164,  *_t77);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t148 =  *(_t165 - 0x24);
                                                                                                                                                                                                                  								__eflags = _t148;
                                                                                                                                                                                                                  								if(_t148 != 0) {
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t148->i + 8))(_t148);
                                                                                                                                                                                                                  									_t82 = _t165 - 0x24;
                                                                                                                                                                                                                  									 *_t82 =  *(_t165 - 0x24) & 0x00000000;
                                                                                                                                                                                                                  									__eflags =  *_t82;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L33;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t130 = _t165 - 0x2c;
                                                                                                                                                                                                                  						__imp__SHGetDesktopFolder(_t130);
                                                                                                                                                                                                                  						__eflags = _t130;
                                                                                                                                                                                                                  						_t145 = 0 | _t130 > 0x00000000;
                                                                                                                                                                                                                  						__eflags = _t145;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E003698D0(_t141, _t145, _t163, _t164, __eflags);
                                                                                                                                                                                                                  							goto L15;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _t89 - 0xffffffff;
                                                                                                                                                                                                                  					if(_t89 != 0xffffffff) {
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *(_t165 - 0x20) = 0;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t165 - 0x1c)) = 0;
                                                                                                                                                                                                                  					 *(_t165 - 0x18) = 0;
                                                                                                                                                                                                                  					 *(_t165 - 0x14) = 0;
                                                                                                                                                                                                                  					_t164 = SendMessageW( *(__ecx + 0x20), 0x110a, 9, 0);
                                                                                                                                                                                                                  					__eflags = _t164;
                                                                                                                                                                                                                  					if(_t164 == 0) {
                                                                                                                                                                                                                  						goto L35;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t134 = E003B1CE7(_t163, _t164, _t165 - 0x20, 0);
                                                                                                                                                                                                                  						__eflags = _t134;
                                                                                                                                                                                                                  						if(_t134 != 0) {
                                                                                                                                                                                                                  							 *(_t165 + 8) =  *(_t165 - 0x20);
                                                                                                                                                                                                                  							 *(_t165 + 0xc) =  *(_t165 - 0x14) + 1;
                                                                                                                                                                                                                  							ClientToScreen( *(_t163 + 0x20), _t165 + 8);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E0037283A(__ebx, __ecx, __edx, __ecx, _t170);
                                                                                                                                                                                                                  					goto L35;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x0038c25e
                                                                                                                                                                                                                  0x0038c25e
                                                                                                                                                                                                                  0x0038c25e
                                                                                                                                                                                                                  0x0038c25e
                                                                                                                                                                                                                  0x0038c265
                                                                                                                                                                                                                  0x0038c26a
                                                                                                                                                                                                                  0x0038c273
                                                                                                                                                                                                                  0x0038c512
                                                                                                                                                                                                                  0x0038c517
                                                                                                                                                                                                                  0x0038c517
                                                                                                                                                                                                                  0x0038c279
                                                                                                                                                                                                                  0x0038c27b
                                                                                                                                                                                                                  0x0038c27e
                                                                                                                                                                                                                  0x0038c28a
                                                                                                                                                                                                                  0x0038c28d
                                                                                                                                                                                                                  0x0038c293
                                                                                                                                                                                                                  0x0038c296
                                                                                                                                                                                                                  0x0038c299
                                                                                                                                                                                                                  0x0038c2f1
                                                                                                                                                                                                                  0x0038c2f1
                                                                                                                                                                                                                  0x0038c2fb
                                                                                                                                                                                                                  0x0038c2fe
                                                                                                                                                                                                                  0x0038c307
                                                                                                                                                                                                                  0x0038c318
                                                                                                                                                                                                                  0x0038c31a
                                                                                                                                                                                                                  0x0038c31a
                                                                                                                                                                                                                  0x0038c31c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c32a
                                                                                                                                                                                                                  0x0038c332
                                                                                                                                                                                                                  0x0038c33c
                                                                                                                                                                                                                  0x0038c34a
                                                                                                                                                                                                                  0x0038c34c
                                                                                                                                                                                                                  0x0038c34e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c354
                                                                                                                                                                                                                  0x0038c357
                                                                                                                                                                                                                  0x0038c359
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c35f
                                                                                                                                                                                                                  0x0038c361
                                                                                                                                                                                                                  0x0038c364
                                                                                                                                                                                                                  0x0038c366
                                                                                                                                                                                                                  0x0038c382
                                                                                                                                                                                                                  0x0038c385
                                                                                                                                                                                                                  0x0038c388
                                                                                                                                                                                                                  0x0038c388
                                                                                                                                                                                                                  0x0038c38c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c39c
                                                                                                                                                                                                                  0x0038c3a1
                                                                                                                                                                                                                  0x0038c3a3
                                                                                                                                                                                                                  0x0038c3a9
                                                                                                                                                                                                                  0x0038c3a5
                                                                                                                                                                                                                  0x0038c3a5
                                                                                                                                                                                                                  0x0038c3a5
                                                                                                                                                                                                                  0x0038c3ac
                                                                                                                                                                                                                  0x0038c3b2
                                                                                                                                                                                                                  0x0038c3c8
                                                                                                                                                                                                                  0x0038c3cb
                                                                                                                                                                                                                  0x0038c3ce
                                                                                                                                                                                                                  0x0038c3d0
                                                                                                                                                                                                                  0x0038c505
                                                                                                                                                                                                                  0x0038c505
                                                                                                                                                                                                                  0x0038c508
                                                                                                                                                                                                                  0x0038c50a
                                                                                                                                                                                                                  0x0038c50f
                                                                                                                                                                                                                  0x0038c50f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c3d6
                                                                                                                                                                                                                  0x0038c3dc
                                                                                                                                                                                                                  0x0038c3de
                                                                                                                                                                                                                  0x0038c3e0
                                                                                                                                                                                                                  0x0038c3e6
                                                                                                                                                                                                                  0x0038c3f2
                                                                                                                                                                                                                  0x0038c3f8
                                                                                                                                                                                                                  0x0038c3fb
                                                                                                                                                                                                                  0x0038c3fd
                                                                                                                                                                                                                  0x0038c403
                                                                                                                                                                                                                  0x0038c413
                                                                                                                                                                                                                  0x0038c415
                                                                                                                                                                                                                  0x0038c430
                                                                                                                                                                                                                  0x0038c432
                                                                                                                                                                                                                  0x0038c438
                                                                                                                                                                                                                  0x0038c43a
                                                                                                                                                                                                                  0x0038c440
                                                                                                                                                                                                                  0x0038c446
                                                                                                                                                                                                                  0x0038c448
                                                                                                                                                                                                                  0x0038c44d
                                                                                                                                                                                                                  0x0038c450
                                                                                                                                                                                                                  0x0038c450
                                                                                                                                                                                                                  0x0038c450
                                                                                                                                                                                                                  0x0038c457
                                                                                                                                                                                                                  0x0038c459
                                                                                                                                                                                                                  0x0038c467
                                                                                                                                                                                                                  0x0038c46f
                                                                                                                                                                                                                  0x0038c472
                                                                                                                                                                                                                  0x0038c476
                                                                                                                                                                                                                  0x0038c47a
                                                                                                                                                                                                                  0x0038c47e
                                                                                                                                                                                                                  0x0038c482
                                                                                                                                                                                                                  0x0038c486
                                                                                                                                                                                                                  0x0038c48a
                                                                                                                                                                                                                  0x0038c48d
                                                                                                                                                                                                                  0x0038c490
                                                                                                                                                                                                                  0x0038c493
                                                                                                                                                                                                                  0x0038c496
                                                                                                                                                                                                                  0x0038c49d
                                                                                                                                                                                                                  0x0038c4a5
                                                                                                                                                                                                                  0x0038c4a8
                                                                                                                                                                                                                  0x0038c4ab
                                                                                                                                                                                                                  0x0038c4ad
                                                                                                                                                                                                                  0x0038c4b2
                                                                                                                                                                                                                  0x0038c4bb
                                                                                                                                                                                                                  0x0038c4c0
                                                                                                                                                                                                                  0x0038c4c2
                                                                                                                                                                                                                  0x0038c4db
                                                                                                                                                                                                                  0x0038c4db
                                                                                                                                                                                                                  0x0038c4c2
                                                                                                                                                                                                                  0x0038c4e3
                                                                                                                                                                                                                  0x0038c4e8
                                                                                                                                                                                                                  0x0038c4e8
                                                                                                                                                                                                                  0x0038c4e8
                                                                                                                                                                                                                  0x0038c4ef
                                                                                                                                                                                                                  0x0038c4ef
                                                                                                                                                                                                                  0x0038c459
                                                                                                                                                                                                                  0x0038c43a
                                                                                                                                                                                                                  0x0038c3fd
                                                                                                                                                                                                                  0x0038c4f4
                                                                                                                                                                                                                  0x0038c4f7
                                                                                                                                                                                                                  0x0038c4f9
                                                                                                                                                                                                                  0x0038c4fe
                                                                                                                                                                                                                  0x0038c501
                                                                                                                                                                                                                  0x0038c501
                                                                                                                                                                                                                  0x0038c501
                                                                                                                                                                                                                  0x0038c501
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c4f9
                                                                                                                                                                                                                  0x0038c3d0
                                                                                                                                                                                                                  0x0038c368
                                                                                                                                                                                                                  0x0038c36c
                                                                                                                                                                                                                  0x0038c374
                                                                                                                                                                                                                  0x0038c376
                                                                                                                                                                                                                  0x0038c379
                                                                                                                                                                                                                  0x0038c37b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c37d
                                                                                                                                                                                                                  0x0038c37d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c37d
                                                                                                                                                                                                                  0x0038c37b
                                                                                                                                                                                                                  0x0038c29b
                                                                                                                                                                                                                  0x0038c29e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c2ab
                                                                                                                                                                                                                  0x0038c2ae
                                                                                                                                                                                                                  0x0038c2b1
                                                                                                                                                                                                                  0x0038c2b4
                                                                                                                                                                                                                  0x0038c2b9
                                                                                                                                                                                                                  0x0038c2bb
                                                                                                                                                                                                                  0x0038c2bd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c2c3
                                                                                                                                                                                                                  0x0038c2cc
                                                                                                                                                                                                                  0x0038c2d1
                                                                                                                                                                                                                  0x0038c2d3
                                                                                                                                                                                                                  0x0038c2d8
                                                                                                                                                                                                                  0x0038c2df
                                                                                                                                                                                                                  0x0038c2e9
                                                                                                                                                                                                                  0x0038c2e9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c2d3
                                                                                                                                                                                                                  0x0038c280
                                                                                                                                                                                                                  0x0038c280
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c280

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 0038C265
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0038C2B7
                                                                                                                                                                                                                  • ClientToScreen.USER32(?,0000004E), ref: 0038C2E9
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0038C32A
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000004), ref: 0038C34A
                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 0038C36C
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0038C395
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$ClientDesktopFolderH_prolog3_ParentScreen_memset
                                                                                                                                                                                                                  • String ID: $
                                                                                                                                                                                                                  • API String ID: 1632211971-3993045852
                                                                                                                                                                                                                  • Opcode ID: 25e78b11ddb59e9b404725d3b722a1cfdebaada670f54dd3a0ab60e0d3666a01
                                                                                                                                                                                                                  • Instruction ID: 4af18395355854fe2ab42929e316088aa99ae19771588c2899db5d92da12df18
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25e78b11ddb59e9b404725d3b722a1cfdebaada670f54dd3a0ab60e0d3666a01
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02916F70A10309AFDF26EFA1CC45BAEBBB5BF08315F118169F505AB191D775E900CB64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E0039613A(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				int _t103;
                                                                                                                                                                                                                  				int _t115;
                                                                                                                                                                                                                  				intOrPtr _t132;
                                                                                                                                                                                                                  				int _t143;
                                                                                                                                                                                                                  				int _t145;
                                                                                                                                                                                                                  				struct HDC__* _t153;
                                                                                                                                                                                                                  				int _t166;
                                                                                                                                                                                                                  				struct HDC__* _t167;
                                                                                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                                                                                  				long _t170;
                                                                                                                                                                                                                  				void* _t171;
                                                                                                                                                                                                                  				int _t174;
                                                                                                                                                                                                                  				void* _t175;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0x44);
                                                                                                                                                                                                                  				E00480043(0x49acdc, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t145 =  *(_t175 + 0x14);
                                                                                                                                                                                                                  				_t143 = _t145;
                                                                                                                                                                                                                  				if( *(_t175 + 0x2c) != 0xffffffff) {
                                                                                                                                                                                                                  					_t143 =  *(_t175 + 0x2c);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t103 =  *(_t175 + 0x30);
                                                                                                                                                                                                                  				if(_t103 == 0xffffffff) {
                                                                                                                                                                                                                  					_t103 =  *(_t175 + 0x18);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t169 =  *((intOrPtr*)(_t175 + 0x1c));
                                                                                                                                                                                                                  				 *(_t175 - 0x10) = _t103;
                                                                                                                                                                                                                  				if( *0x4fe114 != 0) {
                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                  					E0036F8A3(_t175 - 0x40);
                                                                                                                                                                                                                  					 *(_t175 - 4) =  *(_t175 - 4) & 0x00000000;
                                                                                                                                                                                                                  					E0036F8A3(_t175 - 0x30);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 1;
                                                                                                                                                                                                                  					E0036F8A3(_t175 - 0x50);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 2;
                                                                                                                                                                                                                  					E0037021F(_t143, _t175 - 0x40, _t167, _t169,  *((intOrPtr*)(_t175 + 8)));
                                                                                                                                                                                                                  					E0037021F(_t143, _t175 - 0x50, _t167, _t169, CreateCompatibleDC( *(_t175 - 0x3c)));
                                                                                                                                                                                                                  					 *(_t175 - 0x1c) =  *(_t175 - 0x1c) & 0x00000000;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t175 - 0x20)) = 0x4a8e1c;
                                                                                                                                                                                                                  					 *(_t175 - 4) = 3;
                                                                                                                                                                                                                  					E0037021F(_t143, _t175 - 0x30, _t167, _t169, CreateCompatibleDC( *(_t175 - 0x3c)));
                                                                                                                                                                                                                  					 *(_t175 - 0x14) =  *(_t175 - 0x14) & 0x00000000;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t175 - 0x18)) = 0x4a8e1c;
                                                                                                                                                                                                                  					_t174 =  *(_t175 - 0x10);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 4;
                                                                                                                                                                                                                  					E00370255(_t143, _t175 - 0x18, _t169, CreateCompatibleBitmap( *(_t175 - 0x3c), _t143, _t174));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t175 + 8)) = E003708CD( *(_t175 - 0x2c),  *(_t175 - 0x14));
                                                                                                                                                                                                                  					_t115 =  *(_t175 + 0x14);
                                                                                                                                                                                                                  					if( *(_t175 + 0x2c) == 0xffffffff) {
                                                                                                                                                                                                                  						L16:
                                                                                                                                                                                                                  						__eflags = _t169;
                                                                                                                                                                                                                  						if(_t169 != 0) {
                                                                                                                                                                                                                  							_t153 =  *(_t169 + 4);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t153 = 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t170 = 0xcc0020;
                                                                                                                                                                                                                  						BitBlt( *(_t175 - 0x2c), 0, 0, _t115,  *(_t175 + 0x18), _t153,  *(_t175 + 0x20),  *(_t175 + 0x24), 0xcc0020);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t166 =  *(_t175 + 0x30);
                                                                                                                                                                                                                  						if( *(_t175 + 0x2c) != _t115 || _t166 !=  *(_t175 + 0x18)) {
                                                                                                                                                                                                                  							if(_t169 != 0) {
                                                                                                                                                                                                                  								_t167 =  *(_t169 + 4);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t167 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t170 = 0xcc0020;
                                                                                                                                                                                                                  							StretchBlt( *(_t175 - 0x2c), 0, 0,  *(_t175 + 0x2c), _t166, _t167,  *(_t175 + 0x20),  *(_t175 + 0x24), _t115,  *(_t175 + 0x18), 0xcc0020);
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00370255(_t143, _t175 - 0x20, _t170, CreateBitmap(_t143, _t174, 1, 1, 0));
                                                                                                                                                                                                                  					 *(_t175 + 0x2c) = E003708CD( *(_t175 - 0x4c),  *(_t175 - 0x1c));
                                                                                                                                                                                                                  					E003709D9(_t119, _t175 - 0x30,  *((intOrPtr*)(_t175 + 0x28)));
                                                                                                                                                                                                                  					_t171 = BitBlt;
                                                                                                                                                                                                                  					E00370B27(E003709D9(BitBlt( *(_t175 - 0x4c), 0, 0, _t143, _t174,  *(_t175 - 0x2c), 0, 0, _t170), _t175 - 0x30, 0), _t175 - 0x30, 0xffffff);
                                                                                                                                                                                                                  					E00370B27(E003709D9(BitBlt( *(_t175 - 0x2c), 0, 0, _t143, _t174,  *(_t175 - 0x4c), 0, 0, 0x8800c6), _t175 - 0x40, 0xffffff), _t175 - 0x40, 0);
                                                                                                                                                                                                                  					BitBlt( *(_t175 - 0x3c),  *(_t175 + 0xc),  *(_t175 + 0x10), _t143, _t174,  *(_t175 - 0x4c), 0, 0, 0x8800c6);
                                                                                                                                                                                                                  					BitBlt( *(_t175 - 0x3c),  *(_t175 + 0xc),  *(_t175 + 0x10), _t143, _t174,  *(_t175 - 0x2c), 0, 0, 0xee0086);
                                                                                                                                                                                                                  					_t131 =  *(_t175 + 0x2c);
                                                                                                                                                                                                                  					if( *(_t175 + 0x2c) != 0) {
                                                                                                                                                                                                                  						E003708CD( *(_t175 - 0x4c),  *((intOrPtr*)(_t131 + 4)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t132 =  *((intOrPtr*)(_t175 + 8));
                                                                                                                                                                                                                  					_t187 = _t132;
                                                                                                                                                                                                                  					if(_t132 != 0) {
                                                                                                                                                                                                                  						E003708CD( *(_t175 - 0x2c),  *((intOrPtr*)(_t132 + 4)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E00370377(_t143, _t175 - 0x40, _t167);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 3;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t175 - 0x18)) = 0x4a8e1c;
                                                                                                                                                                                                                  					E0036FA12(0x4a8e1c, _t175 - 0x18, _t171, _t174, _t187);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 2;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t175 - 0x20)) = 0x4a8e1c;
                                                                                                                                                                                                                  					E0036FA12(0x4a8e1c, _t175 - 0x20, _t171, _t174, _t187);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 1;
                                                                                                                                                                                                                  					E0036F9F9(_t175 - 0x50);
                                                                                                                                                                                                                  					 *(_t175 - 4) = 0;
                                                                                                                                                                                                                  					E0036F9F9(_t175 - 0x30);
                                                                                                                                                                                                                  					 *(_t175 - 4) =  *(_t175 - 4) | 0xffffffff;
                                                                                                                                                                                                                  					_t103 = E0036F9F9(_t175 - 0x40);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t169 != 0) {
                                                                                                                                                                                                                  						_t167 =  *(_t169 + 4);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t167 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__imp__TransparentBlt( *((intOrPtr*)(_t175 + 8)),  *(_t175 + 0xc),  *(_t175 + 0x10), _t143, _t103, _t167,  *(_t175 + 0x20),  *(_t175 + 0x24), _t145,  *(_t175 + 0x18),  *((intOrPtr*)(_t175 + 0x28)));
                                                                                                                                                                                                                  					if(_t103 == 0) {
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00480011(_t103);
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x0039613a
                                                                                                                                                                                                                  0x00396141
                                                                                                                                                                                                                  0x0039614a
                                                                                                                                                                                                                  0x0039614d
                                                                                                                                                                                                                  0x0039614f
                                                                                                                                                                                                                  0x00396151
                                                                                                                                                                                                                  0x00396151
                                                                                                                                                                                                                  0x00396154
                                                                                                                                                                                                                  0x0039615a
                                                                                                                                                                                                                  0x0039615c
                                                                                                                                                                                                                  0x0039615c
                                                                                                                                                                                                                  0x00396166
                                                                                                                                                                                                                  0x00396169
                                                                                                                                                                                                                  0x0039616c
                                                                                                                                                                                                                  0x003961a0
                                                                                                                                                                                                                  0x003961a3
                                                                                                                                                                                                                  0x003961a8
                                                                                                                                                                                                                  0x003961af
                                                                                                                                                                                                                  0x003961b7
                                                                                                                                                                                                                  0x003961bb
                                                                                                                                                                                                                  0x003961c6
                                                                                                                                                                                                                  0x003961ca
                                                                                                                                                                                                                  0x003961de
                                                                                                                                                                                                                  0x003961e3
                                                                                                                                                                                                                  0x003961e7
                                                                                                                                                                                                                  0x003961f1
                                                                                                                                                                                                                  0x003961fb
                                                                                                                                                                                                                  0x00396200
                                                                                                                                                                                                                  0x00396204
                                                                                                                                                                                                                  0x0039620b
                                                                                                                                                                                                                  0x00396213
                                                                                                                                                                                                                  0x00396221
                                                                                                                                                                                                                  0x00396235
                                                                                                                                                                                                                  0x00396238
                                                                                                                                                                                                                  0x0039623b
                                                                                                                                                                                                                  0x00396279
                                                                                                                                                                                                                  0x00396279
                                                                                                                                                                                                                  0x0039627b
                                                                                                                                                                                                                  0x00396281
                                                                                                                                                                                                                  0x0039627d
                                                                                                                                                                                                                  0x0039627d
                                                                                                                                                                                                                  0x0039627d
                                                                                                                                                                                                                  0x00396284
                                                                                                                                                                                                                  0x0039629c
                                                                                                                                                                                                                  0x0039623d
                                                                                                                                                                                                                  0x0039623d
                                                                                                                                                                                                                  0x00396243
                                                                                                                                                                                                                  0x0039624c
                                                                                                                                                                                                                  0x00396252
                                                                                                                                                                                                                  0x0039624e
                                                                                                                                                                                                                  0x0039624e
                                                                                                                                                                                                                  0x0039624e
                                                                                                                                                                                                                  0x00396255
                                                                                                                                                                                                                  0x00396271
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00396243
                                                                                                                                                                                                                  0x003962b4
                                                                                                                                                                                                                  0x003962ca
                                                                                                                                                                                                                  0x003962cd
                                                                                                                                                                                                                  0x003962d3
                                                                                                                                                                                                                  0x003962fb
                                                                                                                                                                                                                  0x00396327
                                                                                                                                                                                                                  0x00396343
                                                                                                                                                                                                                  0x0039635c
                                                                                                                                                                                                                  0x0039635e
                                                                                                                                                                                                                  0x00396363
                                                                                                                                                                                                                  0x0039636b
                                                                                                                                                                                                                  0x0039636b
                                                                                                                                                                                                                  0x00396370
                                                                                                                                                                                                                  0x00396373
                                                                                                                                                                                                                  0x00396375
                                                                                                                                                                                                                  0x0039637d
                                                                                                                                                                                                                  0x0039637d
                                                                                                                                                                                                                  0x00396385
                                                                                                                                                                                                                  0x0039638f
                                                                                                                                                                                                                  0x00396396
                                                                                                                                                                                                                  0x00396399
                                                                                                                                                                                                                  0x003963a1
                                                                                                                                                                                                                  0x003963a5
                                                                                                                                                                                                                  0x003963a8
                                                                                                                                                                                                                  0x003963b0
                                                                                                                                                                                                                  0x003963b4
                                                                                                                                                                                                                  0x003963bc
                                                                                                                                                                                                                  0x003963c0
                                                                                                                                                                                                                  0x003963c5
                                                                                                                                                                                                                  0x003963cc
                                                                                                                                                                                                                  0x0039616e
                                                                                                                                                                                                                  0x00396170
                                                                                                                                                                                                                  0x00396176
                                                                                                                                                                                                                  0x00396172
                                                                                                                                                                                                                  0x00396172
                                                                                                                                                                                                                  0x00396172
                                                                                                                                                                                                                  0x00396192
                                                                                                                                                                                                                  0x0039619a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0039619a
                                                                                                                                                                                                                  0x003963d6

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00396141
                                                                                                                                                                                                                  • TransparentBlt.MSIMG32(00000002,?,00000000,?,00000000,?,00000000,00000000,?,00000000,000000FF,00000044,0039384A,?,?,?), ref: 00396192
                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 003961D8
                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 003961F5
                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,00000000), ref: 00396217
                                                                                                                                                                                                                  • StretchBlt.GDI32(000000FF,00000000,00000000,000000FF,00000000,?,004A8E1C,00000000,00000000,004A8E1C,00CC0020), ref: 00396271
                                                                                                                                                                                                                  • BitBlt.GDI32(000000FF,00000000,00000000,00000000,004A8E1C,?,004A8E1C,00000000,00CC0020), ref: 0039629C
                                                                                                                                                                                                                  • CreateBitmap.GDI32(?,00000000,00000001,00000001,00000000), ref: 003962AA
                                                                                                                                                                                                                  • BitBlt.GDI32(00000002,00000000,00000000,?,00000000,000000FF,00000000,00000000,00CC0020), ref: 003962E7
                                                                                                                                                                                                                  • BitBlt.GDI32(000000FF,00000000,00000000,?,00000000,00000002,00000000,00000000,008800C6), ref: 00396313
                                                                                                                                                                                                                  • BitBlt.GDI32(00000000,?,00000000,?,00000000,00000002,00000000,00000000,008800C6), ref: 00396343
                                                                                                                                                                                                                  • BitBlt.GDI32(00000000,?,00000000,?,00000000,000000FF,00000000,00000000,00EE0086), ref: 0039635C
                                                                                                                                                                                                                    • Part of subcall function 0036F9F9: DeleteDC.GDI32(00000000), ref: 0036FA0B
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Create$Compatible$Bitmap$DeleteH_prolog3StretchTransparent
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 646174778-0
                                                                                                                                                                                                                  • Opcode ID: 9283c0d858d6d1ea73b78d63767d7986b1a093ed2e3235eff007684b16b55a97
                                                                                                                                                                                                                  • Instruction ID: b3d1a3e99459cd2c80067efab916e9d4f211964ffd894e38d53bf8f63bb4aaa8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9283c0d858d6d1ea73b78d63767d7986b1a093ed2e3235eff007684b16b55a97
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5913271901208EFDF26EFA0CC46FEEBB79EF18314F118118F928661A1CB759914DBA0
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                                                                                  			E0038014C(long __ecx, void* __edx, void* __fp0, struct tagRECT* _a4, intOrPtr _a8, unsigned int _a12) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                                                                                                  				struct tagRECT _v40;
                                                                                                                                                                                                                  				long _v48;
                                                                                                                                                                                                                  				char _v56;
                                                                                                                                                                                                                  				struct tagRECT _v72;
                                                                                                                                                                                                                  				long _v76;
                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                  				signed int _v84;
                                                                                                                                                                                                                  				signed int _v88;
                                                                                                                                                                                                                  				struct HBRUSH__* _v92;
                                                                                                                                                                                                                  				char _v96;
                                                                                                                                                                                                                  				intOrPtr _v100;
                                                                                                                                                                                                                  				char _v108;
                                                                                                                                                                                                                  				long _v140;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                  				void* _t116;
                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                  				struct HBRUSH__* _t135;
                                                                                                                                                                                                                  				void* _t144;
                                                                                                                                                                                                                  				void* _t150;
                                                                                                                                                                                                                  				long* _t157;
                                                                                                                                                                                                                  				void* _t169;
                                                                                                                                                                                                                  				intOrPtr _t171;
                                                                                                                                                                                                                  				void* _t173;
                                                                                                                                                                                                                  				int _t176;
                                                                                                                                                                                                                  				void* _t177;
                                                                                                                                                                                                                  				intOrPtr* _t180;
                                                                                                                                                                                                                  				signed int _t183;
                                                                                                                                                                                                                  				intOrPtr _t190;
                                                                                                                                                                                                                  				long* _t195;
                                                                                                                                                                                                                  				intOrPtr _t199;
                                                                                                                                                                                                                  				long _t212;
                                                                                                                                                                                                                  				long _t228;
                                                                                                                                                                                                                  				long _t232;
                                                                                                                                                                                                                  				long _t235;
                                                                                                                                                                                                                  				long _t237;
                                                                                                                                                                                                                  				intOrPtr _t239;
                                                                                                                                                                                                                  				long _t240;
                                                                                                                                                                                                                  				signed int _t243;
                                                                                                                                                                                                                  				void* _t245;
                                                                                                                                                                                                                  				long _t255;
                                                                                                                                                                                                                  				void* _t262;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t262 = __fp0;
                                                                                                                                                                                                                  				_t109 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t109 ^ _t243;
                                                                                                                                                                                                                  				_t195 = _a4;
                                                                                                                                                                                                                  				_t232 = __ecx;
                                                                                                                                                                                                                  				_v80 = _a8;
                                                                                                                                                                                                                  				_v76 = __ecx;
                                                                                                                                                                                                                  				_t248 =  *((intOrPtr*)(__ecx + 0x7c0));
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x7c0)) == 0) {
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					E00380893(_t195, __ecx, __edx, 0, __ecx, _t248);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v100 = E00370975(_t195,  *((intOrPtr*)(_t232 + 0x7c0)), 0);
                                                                                                                                                                                                                  				RealizePalette(_t195[1]);
                                                                                                                                                                                                                  				E00397234(_t195, 0, _t232,  &_v108);
                                                                                                                                                                                                                  				_t199 = _v80;
                                                                                                                                                                                                                  				_t116 = 0xfffffff8;
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				_t224 = _v24.right + _t116 - _v108;
                                                                                                                                                                                                                  				_v24.right = _t224;
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				_t228 = _v76;
                                                                                                                                                                                                                  				_v40.left = _t224;
                                                                                                                                                                                                                  				_t235 =  *(_t228 + 0x770);
                                                                                                                                                                                                                  				if(_t235 != 0xffffffff) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					InflateRect( &_v24, 0xfffffffe, 0xfffffffe);
                                                                                                                                                                                                                  					_t120 = E0037E08A();
                                                                                                                                                                                                                  					E00378736( &_v24,  *((intOrPtr*)(E0037E08A() + 0x24)),  *((intOrPtr*)(_t120 + 0x24)));
                                                                                                                                                                                                                  					InflateRect( &_v24, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                  					_t126 = E0037E08A();
                                                                                                                                                                                                                  					E00378736( &_v24,  *((intOrPtr*)(E0037E08A() + 0x30)),  *((intOrPtr*)(_t126 + 0x30)));
                                                                                                                                                                                                                  					InflateRect( &_v24, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                  					if(_t235 != 0xffffffff && (_a12 & 0x00000004) == 0) {
                                                                                                                                                                                                                  						if( *((intOrPtr*)(E0037E08A() + 0x1ac)) == 8) {
                                                                                                                                                                                                                  							_t235 = GetNearestPaletteIndex( *( *((intOrPtr*)(_t228 + 0x7c0)) + 4), _t235) & 0x0000ffff | 0x01000000;
                                                                                                                                                                                                                  							_t255 = _t235;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(_t235);
                                                                                                                                                                                                                  						E0036F80C( &_v96, _t224, _t235, _t255);
                                                                                                                                                                                                                  						FillRect(_t195[1],  &_v24, _v92);
                                                                                                                                                                                                                  						_v96 = 0x4a8e0c;
                                                                                                                                                                                                                  						E0036FA12(_t195,  &_v96, _t228, _t235, _t255);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t236 =  &_v40;
                                                                                                                                                                                                                  					_t229 =  &_v72;
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					InflateRect( &_v72, 0xfffffffe, 0xfffffffe);
                                                                                                                                                                                                                  					_t256 =  *0x4fdd1c;
                                                                                                                                                                                                                  					if( *0x4fdd1c == 0) {
                                                                                                                                                                                                                  						L13:
                                                                                                                                                                                                                  						_t135 = E0037E08A() + 0x98;
                                                                                                                                                                                                                  						if(_t135 != 0) {
                                                                                                                                                                                                                  							_t135 =  *(_t135 + 4);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						FillRect(_t195[1],  &_v40, _t135);
                                                                                                                                                                                                                  						_v88 = _v88 & 0x00000000;
                                                                                                                                                                                                                  						_v84 = _v84 & 0x00000000;
                                                                                                                                                                                                                  						E00396EBC(_a12 >> 0x00000002 & 0x00000001, _t262, _t195, 0xd,  &_v40, _a12 >> 0x00000002 & 0x00000001,  &_v88);
                                                                                                                                                                                                                  						_t144 = E0037E08A();
                                                                                                                                                                                                                  						E00378736( &_v40,  *((intOrPtr*)(E0037E08A() + 0x34)),  *((intOrPtr*)(_t144 + 0x30)));
                                                                                                                                                                                                                  						InflateRect( &_v40, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                  						_t150 = E0037E08A();
                                                                                                                                                                                                                  						E00378736( &_v40,  *((intOrPtr*)(E0037E08A() + 0x24)),  *((intOrPtr*)(_t150 + 0x20)));
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t157 = E0037E0B2(_t195,  &_v72,  &_v40, _t256);
                                                                                                                                                                                                                  						_t237 = _v76;
                                                                                                                                                                                                                  						_t224 =  *_t157;
                                                                                                                                                                                                                  						_push( *((intOrPtr*)(_t237 + 0xa8)));
                                                                                                                                                                                                                  						_push( *((intOrPtr*)(_t237 + 0xa0)));
                                                                                                                                                                                                                  						_t236 =  &_v72;
                                                                                                                                                                                                                  						_push(_a12 & 0x00000004);
                                                                                                                                                                                                                  						_t229 = _t245 - 0x10;
                                                                                                                                                                                                                  						_push(_t195);
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *_t157 + 0x1c8))() == 0) {
                                                                                                                                                                                                                  							goto L13;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t154 = _v100;
                                                                                                                                                                                                                  					if(_v100 != 0) {
                                                                                                                                                                                                                  						E00370975(_t195, _t154, 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E0047DDA3(_t195, _v8 ^ _t243, _t224, _t229, _t236);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t235 =  *(_t228 + 0x774);
                                                                                                                                                                                                                  					_v84 = _t235;
                                                                                                                                                                                                                  					if( *((intOrPtr*)( *((intOrPtr*)(_t228 + 0x7b8)) - 0xc)) == 0) {
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t239 = _t199;
                                                                                                                                                                                                                  						_t169 = _v24.bottom - _v24.top + _v24.left;
                                                                                                                                                                                                                  						_v24.right = _t169;
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						asm("movsd");
                                                                                                                                                                                                                  						_t228 = _v76;
                                                                                                                                                                                                                  						_t212 = _t228;
                                                                                                                                                                                                                  						_v56 = _t169;
                                                                                                                                                                                                                  						_v48 = _t224;
                                                                                                                                                                                                                  						_t171 =  *((intOrPtr*)( *_t228 + 0x188))(_t195);
                                                                                                                                                                                                                  						_v80 = _t171;
                                                                                                                                                                                                                  						if(_t171 == 0) {
                                                                                                                                                                                                                  							E003698D0(_t195, _t212, _t228, _t239, __eflags);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t243);
                                                                                                                                                                                                                  							_push(_t212);
                                                                                                                                                                                                                  							_push(_t212);
                                                                                                                                                                                                                  							__eflags =  *0x4fdd1c;
                                                                                                                                                                                                                  							_push(_t195);
                                                                                                                                                                                                                  							_push(_t239);
                                                                                                                                                                                                                  							_t240 = _t212;
                                                                                                                                                                                                                  							_push(_t228);
                                                                                                                                                                                                                  							_v140 = _t240;
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								L22:
                                                                                                                                                                                                                  								_t173 = E0037E08A();
                                                                                                                                                                                                                  								E00378736(_a4,  *((intOrPtr*)(E0037E08A() + 0x30)),  *((intOrPtr*)(_t173 + 0x24)));
                                                                                                                                                                                                                  								_t176 = InflateRect(_a4, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                  								__eflags =  *(_t240 + 0x74);
                                                                                                                                                                                                                  								if( *(_t240 + 0x74) == 0) {
                                                                                                                                                                                                                  									L24:
                                                                                                                                                                                                                  									_t177 = E0037E08A();
                                                                                                                                                                                                                  									return E00378736(_a4,  *((intOrPtr*)(E0037E08A() + 0x20)),  *((intOrPtr*)(_t177 + 0x34)));
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags =  *(_t240 + 0xa8);
                                                                                                                                                                                                                  								if( *(_t240 + 0xa8) != 0) {
                                                                                                                                                                                                                  									goto L24;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t180 = E0037E0B2(_t195, _t228, _t240, __eflags);
                                                                                                                                                                                                                  								_v24.bottom =  *_t180 + 0x1cc;
                                                                                                                                                                                                                  								_t183 = E0036CF5D(_t240);
                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                  								asm("movsd");
                                                                                                                                                                                                                  								_t176 =  *(_v24.bottom)(_v0,  ~_t183 + 1, 0, 1);
                                                                                                                                                                                                                  								__eflags = _t176;
                                                                                                                                                                                                                  								if(_t176 == 0) {
                                                                                                                                                                                                                  									_t240 = _v24.right;
                                                                                                                                                                                                                  									goto L22;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							return _t176;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							E00370A0B(_t195, 1);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t195 + 0x30))( *((intOrPtr*)(E0037E08A() + 0x28)));
                                                                                                                                                                                                                  							_t190 =  *((intOrPtr*)(_t228 + 0x7b8));
                                                                                                                                                                                                                  							_t224 =  *_t195;
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t195 + 0x68))(_t190,  *((intOrPtr*)(_t190 - 0xc)),  &_v56, 0x8025);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *_t195 + 0x28))(_v80);
                                                                                                                                                                                                                  							_t235 = _v84;
                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}




















































                                                                                                                                                                                                                  0x0038014c
                                                                                                                                                                                                                  0x00380152
                                                                                                                                                                                                                  0x00380159
                                                                                                                                                                                                                  0x00380160
                                                                                                                                                                                                                  0x00380164
                                                                                                                                                                                                                  0x00380166
                                                                                                                                                                                                                  0x0038016c
                                                                                                                                                                                                                  0x0038016f
                                                                                                                                                                                                                  0x00380175
                                                                                                                                                                                                                  0x00380177
                                                                                                                                                                                                                  0x00380178
                                                                                                                                                                                                                  0x00380178
                                                                                                                                                                                                                  0x0038018e
                                                                                                                                                                                                                  0x00380191
                                                                                                                                                                                                                  0x0038019b
                                                                                                                                                                                                                  0x003801a0
                                                                                                                                                                                                                  0x003801aa
                                                                                                                                                                                                                  0x003801ae
                                                                                                                                                                                                                  0x003801af
                                                                                                                                                                                                                  0x003801b0
                                                                                                                                                                                                                  0x003801b1
                                                                                                                                                                                                                  0x003801ba
                                                                                                                                                                                                                  0x003801bc
                                                                                                                                                                                                                  0x003801bf
                                                                                                                                                                                                                  0x003801c0
                                                                                                                                                                                                                  0x003801c1
                                                                                                                                                                                                                  0x003801c2
                                                                                                                                                                                                                  0x003801c3
                                                                                                                                                                                                                  0x003801c6
                                                                                                                                                                                                                  0x003801c9
                                                                                                                                                                                                                  0x003801d2
                                                                                                                                                                                                                  0x00380260
                                                                                                                                                                                                                  0x00380268
                                                                                                                                                                                                                  0x0038026e
                                                                                                                                                                                                                  0x00380284
                                                                                                                                                                                                                  0x00380291
                                                                                                                                                                                                                  0x00380297
                                                                                                                                                                                                                  0x003802ad
                                                                                                                                                                                                                  0x003802ba
                                                                                                                                                                                                                  0x003802c3
                                                                                                                                                                                                                  0x003802d7
                                                                                                                                                                                                                  0x003802ec
                                                                                                                                                                                                                  0x003802ec
                                                                                                                                                                                                                  0x003802ec
                                                                                                                                                                                                                  0x003802f2
                                                                                                                                                                                                                  0x003802f6
                                                                                                                                                                                                                  0x00380305
                                                                                                                                                                                                                  0x0038030e
                                                                                                                                                                                                                  0x00380315
                                                                                                                                                                                                                  0x00380315
                                                                                                                                                                                                                  0x0038031a
                                                                                                                                                                                                                  0x0038031d
                                                                                                                                                                                                                  0x00380320
                                                                                                                                                                                                                  0x00380329
                                                                                                                                                                                                                  0x0038032a
                                                                                                                                                                                                                  0x0038032b
                                                                                                                                                                                                                  0x0038032c
                                                                                                                                                                                                                  0x00380332
                                                                                                                                                                                                                  0x00380339
                                                                                                                                                                                                                  0x00380375
                                                                                                                                                                                                                  0x0038037a
                                                                                                                                                                                                                  0x0038037f
                                                                                                                                                                                                                  0x00380381
                                                                                                                                                                                                                  0x00380381
                                                                                                                                                                                                                  0x0038038c
                                                                                                                                                                                                                  0x00380392
                                                                                                                                                                                                                  0x00380399
                                                                                                                                                                                                                  0x003803af
                                                                                                                                                                                                                  0x003803b4
                                                                                                                                                                                                                  0x003803ca
                                                                                                                                                                                                                  0x003803d7
                                                                                                                                                                                                                  0x003803dd
                                                                                                                                                                                                                  0x003803f3
                                                                                                                                                                                                                  0x0038033b
                                                                                                                                                                                                                  0x0038033b
                                                                                                                                                                                                                  0x00380340
                                                                                                                                                                                                                  0x00380349
                                                                                                                                                                                                                  0x0038034b
                                                                                                                                                                                                                  0x00380351
                                                                                                                                                                                                                  0x00380357
                                                                                                                                                                                                                  0x0038035a
                                                                                                                                                                                                                  0x00380360
                                                                                                                                                                                                                  0x00380362
                                                                                                                                                                                                                  0x00380363
                                                                                                                                                                                                                  0x00380364
                                                                                                                                                                                                                  0x00380365
                                                                                                                                                                                                                  0x00380366
                                                                                                                                                                                                                  0x0038036f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038036f
                                                                                                                                                                                                                  0x003803f8
                                                                                                                                                                                                                  0x003803fd
                                                                                                                                                                                                                  0x00380404
                                                                                                                                                                                                                  0x00380404
                                                                                                                                                                                                                  0x00380419
                                                                                                                                                                                                                  0x003801d8
                                                                                                                                                                                                                  0x003801de
                                                                                                                                                                                                                  0x003801e4
                                                                                                                                                                                                                  0x003801eb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003801ed
                                                                                                                                                                                                                  0x003801f6
                                                                                                                                                                                                                  0x003801f8
                                                                                                                                                                                                                  0x003801fb
                                                                                                                                                                                                                  0x003801ff
                                                                                                                                                                                                                  0x00380200
                                                                                                                                                                                                                  0x00380201
                                                                                                                                                                                                                  0x00380202
                                                                                                                                                                                                                  0x00380203
                                                                                                                                                                                                                  0x00380206
                                                                                                                                                                                                                  0x00380208
                                                                                                                                                                                                                  0x0038020b
                                                                                                                                                                                                                  0x00380210
                                                                                                                                                                                                                  0x00380216
                                                                                                                                                                                                                  0x0038021b
                                                                                                                                                                                                                  0x0038041c
                                                                                                                                                                                                                  0x00380421
                                                                                                                                                                                                                  0x00380422
                                                                                                                                                                                                                  0x00380425
                                                                                                                                                                                                                  0x00380426
                                                                                                                                                                                                                  0x00380427
                                                                                                                                                                                                                  0x0038042e
                                                                                                                                                                                                                  0x0038042f
                                                                                                                                                                                                                  0x00380430
                                                                                                                                                                                                                  0x00380432
                                                                                                                                                                                                                  0x00380433
                                                                                                                                                                                                                  0x00380436
                                                                                                                                                                                                                  0x00380477
                                                                                                                                                                                                                  0x00380477
                                                                                                                                                                                                                  0x0038048d
                                                                                                                                                                                                                  0x00380499
                                                                                                                                                                                                                  0x0038049f
                                                                                                                                                                                                                  0x003804a3
                                                                                                                                                                                                                  0x003804ae
                                                                                                                                                                                                                  0x003804ae
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003804c4
                                                                                                                                                                                                                  0x003804a5
                                                                                                                                                                                                                  0x003804ac
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00380438
                                                                                                                                                                                                                  0x00380438
                                                                                                                                                                                                                  0x0038044c
                                                                                                                                                                                                                  0x0038044f
                                                                                                                                                                                                                  0x0038045b
                                                                                                                                                                                                                  0x0038046a
                                                                                                                                                                                                                  0x0038046b
                                                                                                                                                                                                                  0x0038046c
                                                                                                                                                                                                                  0x0038046d
                                                                                                                                                                                                                  0x0038046e
                                                                                                                                                                                                                  0x00380470
                                                                                                                                                                                                                  0x00380472
                                                                                                                                                                                                                  0x00380474
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00380474
                                                                                                                                                                                                                  0x00380472
                                                                                                                                                                                                                  0x003804cf
                                                                                                                                                                                                                  0x00380221
                                                                                                                                                                                                                  0x00380225
                                                                                                                                                                                                                  0x00380236
                                                                                                                                                                                                                  0x00380239
                                                                                                                                                                                                                  0x00380242
                                                                                                                                                                                                                  0x00380250
                                                                                                                                                                                                                  0x0038025a
                                                                                                                                                                                                                  0x0038025d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038025d
                                                                                                                                                                                                                  0x0038021b
                                                                                                                                                                                                                  0x003801eb

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • RealizePalette.GDI32(?), ref: 00380191
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00380268
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00380291
                                                                                                                                                                                                                    • Part of subcall function 00380893: __EH_prolog3.LIBCMT ref: 0038089A
                                                                                                                                                                                                                    • Part of subcall function 00380893: GetSystemPaletteEntries.GDI32(?,00000000,00000100,00000004), ref: 00380902
                                                                                                                                                                                                                    • Part of subcall function 00380893: CreatePalette.GDI32(00000000), ref: 0038094F
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 003802BA
                                                                                                                                                                                                                  • GetNearestPaletteIndex.GDI32(?,?), ref: 003802E3
                                                                                                                                                                                                                  • FillRect.USER32 ref: 00380305
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 0038032C
                                                                                                                                                                                                                  • FillRect.USER32 ref: 0038038C
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 003803D7
                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00380499
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Rect$Inflate$Palette$Fill$CreateEntriesH_prolog3IndexNearestRealizeSystem
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1028858568-0
                                                                                                                                                                                                                  • Opcode ID: 184f4806543d9e1379215cf46ac9c1702ed6aae980093188f881e53adb3c0b01
                                                                                                                                                                                                                  • Instruction ID: 0ade4a02fce41910ebea793702ef09e64740eb2291af3499412a6b1833625a5e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 184f4806543d9e1379215cf46ac9c1702ed6aae980093188f881e53adb3c0b01
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AB19231900209AFCF56EFA5CC45A9EBBB5FF09320F1082A4F415AB1A1CB75AD05CF90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                  			E003691FE(void* __ebx, void* __edi, void* __esi, void* __eflags, struct HMENU__* _a4, struct HMENU__* _a8, signed int _a12) {
                                                                                                                                                                                                                  				signed int _v4;
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                  				struct HMENU__* _v16;
                                                                                                                                                                                                                  				int _v20;
                                                                                                                                                                                                                  				int _t33;
                                                                                                                                                                                                                  				void* _t35;
                                                                                                                                                                                                                  				struct HMENU__* _t36;
                                                                                                                                                                                                                  				struct HMENU__* _t38;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				int _t42;
                                                                                                                                                                                                                  				struct HMENU__* _t44;
                                                                                                                                                                                                                  				int _t46;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t53 = __eflags;
                                                                                                                                                                                                                  				_t39 = __edi;
                                                                                                                                                                                                                  				_t35 = __ebx;
                                                                                                                                                                                                                  				E00480043(0x49facd, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t44 = E00368A9D(_t53, 0xc);
                                                                                                                                                                                                                  				_t38 = 4;
                                                                                                                                                                                                                  				_v16 = _t44;
                                                                                                                                                                                                                  				_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                  				if(_t44 == 0) {
                                                                                                                                                                                                                  					_t44 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t38 = _t44;
                                                                                                                                                                                                                  					E003698A6(_t38);
                                                                                                                                                                                                                  					 *(_t44 + 8) =  *(_t44 + 8) & 0x00000000;
                                                                                                                                                                                                                  					 *_t44 = 0x4a7d20;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v8 = _v8 | 0xffffffff;
                                                                                                                                                                                                                  				 *(_t44 + 8) = _a4;
                                                                                                                                                                                                                  				_a4 = _t44;
                                                                                                                                                                                                                  				E00480703( &_a4, 0x4e38d0);
                                                                                                                                                                                                                  				asm("int3");
                                                                                                                                                                                                                  				_push(_t38);
                                                                                                                                                                                                                  				_push(_t38);
                                                                                                                                                                                                                  				_push(_t44);
                                                                                                                                                                                                                  				_v20 = GetMenuItemCount(_v4);
                                                                                                                                                                                                                  				_t33 = GetMenuItemCount(_v8);
                                                                                                                                                                                                                  				_t46 = _t33 - 1;
                                                                                                                                                                                                                  				if(_t46 >= 0) {
                                                                                                                                                                                                                  					_push(_t35);
                                                                                                                                                                                                                  					_push(_t39);
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t33 = GetSubMenu(_a4, _t46);
                                                                                                                                                                                                                  						_t36 = _t33;
                                                                                                                                                                                                                  						if(_t36 != 0) {
                                                                                                                                                                                                                  							if(_a12 == 0) {
                                                                                                                                                                                                                  								_t40 = 0;
                                                                                                                                                                                                                  								__eflags = _v8;
                                                                                                                                                                                                                  								if(_v8 > 0) {
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t33 = GetSubMenu(_a8, _t40);
                                                                                                                                                                                                                  										__eflags = _t33 - _t36;
                                                                                                                                                                                                                  										if(_t33 == _t36) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t40 = _t40 + 1;
                                                                                                                                                                                                                  										__eflags = _t40 - _v8;
                                                                                                                                                                                                                  										if(_t40 < _v8) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t33 = RemoveMenu(_a4, _t46, 0x400);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t33 = GetMenuItemCount(_t36);
                                                                                                                                                                                                                  								_t42 = 0;
                                                                                                                                                                                                                  								_v12 = _t33;
                                                                                                                                                                                                                  								if(_t33 > 0) {
                                                                                                                                                                                                                  									while(1) {
                                                                                                                                                                                                                  										_t33 = GetSubMenu(_t36, _t42);
                                                                                                                                                                                                                  										if(_t33 == _a12) {
                                                                                                                                                                                                                  											break;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t42 = _t42 + 1;
                                                                                                                                                                                                                  										if(_t42 < _v12) {
                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L17;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t33 = RemoveMenu(_t36, _t42, 0x400);
                                                                                                                                                                                                                  									_a12 = _a12 & 0x00000000;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                  						_t46 = _t46 - 1;
                                                                                                                                                                                                                  					} while (_t46 >= 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t33;
                                                                                                                                                                                                                  			}


















                                                                                                                                                                                                                  0x003691fe
                                                                                                                                                                                                                  0x003691fe
                                                                                                                                                                                                                  0x003691fe
                                                                                                                                                                                                                  0x00369205
                                                                                                                                                                                                                  0x00369211
                                                                                                                                                                                                                  0x00369213
                                                                                                                                                                                                                  0x00369214
                                                                                                                                                                                                                  0x00369217
                                                                                                                                                                                                                  0x0036921d
                                                                                                                                                                                                                  0x00369232
                                                                                                                                                                                                                  0x00369232
                                                                                                                                                                                                                  0x0036921f
                                                                                                                                                                                                                  0x0036921f
                                                                                                                                                                                                                  0x00369221
                                                                                                                                                                                                                  0x00369226
                                                                                                                                                                                                                  0x0036922a
                                                                                                                                                                                                                  0x0036922a
                                                                                                                                                                                                                  0x00369237
                                                                                                                                                                                                                  0x0036923b
                                                                                                                                                                                                                  0x00369247
                                                                                                                                                                                                                  0x0036924a
                                                                                                                                                                                                                  0x0036924f
                                                                                                                                                                                                                  0x00369253
                                                                                                                                                                                                                  0x00369254
                                                                                                                                                                                                                  0x00369255
                                                                                                                                                                                                                  0x00369262
                                                                                                                                                                                                                  0x00369265
                                                                                                                                                                                                                  0x0036926d
                                                                                                                                                                                                                  0x0036926e
                                                                                                                                                                                                                  0x00369274
                                                                                                                                                                                                                  0x00369275
                                                                                                                                                                                                                  0x00369276
                                                                                                                                                                                                                  0x0036927a
                                                                                                                                                                                                                  0x00369280
                                                                                                                                                                                                                  0x00369284
                                                                                                                                                                                                                  0x0036928a
                                                                                                                                                                                                                  0x003692c4
                                                                                                                                                                                                                  0x003692c6
                                                                                                                                                                                                                  0x003692c9
                                                                                                                                                                                                                  0x003692cb
                                                                                                                                                                                                                  0x003692cf
                                                                                                                                                                                                                  0x003692d5
                                                                                                                                                                                                                  0x003692d7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692d9
                                                                                                                                                                                                                  0x003692da
                                                                                                                                                                                                                  0x003692dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692df
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692dd
                                                                                                                                                                                                                  0x003692ea
                                                                                                                                                                                                                  0x003692ea
                                                                                                                                                                                                                  0x0036928c
                                                                                                                                                                                                                  0x0036928d
                                                                                                                                                                                                                  0x00369293
                                                                                                                                                                                                                  0x00369295
                                                                                                                                                                                                                  0x0036929a
                                                                                                                                                                                                                  0x0036929c
                                                                                                                                                                                                                  0x0036929e
                                                                                                                                                                                                                  0x003692a7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692a9
                                                                                                                                                                                                                  0x003692ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692af
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003692ad
                                                                                                                                                                                                                  0x003692b8
                                                                                                                                                                                                                  0x003692be
                                                                                                                                                                                                                  0x003692be
                                                                                                                                                                                                                  0x0036929a
                                                                                                                                                                                                                  0x0036928a
                                                                                                                                                                                                                  0x003692f0
                                                                                                                                                                                                                  0x003692f0
                                                                                                                                                                                                                  0x003692f0
                                                                                                                                                                                                                  0x003692f4
                                                                                                                                                                                                                  0x003692f9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 00369205
                                                                                                                                                                                                                    • Part of subcall function 00368A9D: _malloc.LIBCMT ref: 00368AB9
                                                                                                                                                                                                                  • __CxxThrowException@8.LIBCMT ref: 0036924A
                                                                                                                                                                                                                  • GetMenuItemCount.USER32 ref: 00369259
                                                                                                                                                                                                                  • GetMenuItemCount.USER32 ref: 00369265
                                                                                                                                                                                                                  • GetSubMenu.USER32 ref: 0036927A
                                                                                                                                                                                                                  • GetMenuItemCount.USER32 ref: 0036928D
                                                                                                                                                                                                                  • GetSubMenu.USER32 ref: 0036929E
                                                                                                                                                                                                                  • RemoveMenu.USER32(00000000,00000000,00000400,?,?,?,?,?,004E38D0,00000004,00367EA8,?,?,00365DCA,8007000E,0036782B), ref: 003692B8
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Menu$CountItem$Exception@8H_prolog3RemoveThrow_malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 638606686-0
                                                                                                                                                                                                                  • Opcode ID: d78f942f50b44dc4075636fa4f06f56888c7993784b25ba921d07286c3ea399b
                                                                                                                                                                                                                  • Instruction ID: b51b0ee86906b05ad4540d5cdf19a7bb58cddb2dbb8bb90b955f18d752152e1f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d78f942f50b44dc4075636fa4f06f56888c7993784b25ba921d07286c3ea399b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD31FF31540209FBDB229F55CC89BAE7FACFF41710F20C92BF905A6555CB70AA40CB98
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                                                                                  			E0038C155(void* __ebx, void* __ecx, void* __edx, void* __edi, intOrPtr _a4, signed int* _a8) {
                                                                                                                                                                                                                  				long _v40;
                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				signed int _v64;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				intOrPtr _t20;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				long _t28;
                                                                                                                                                                                                                  				signed int* _t31;
                                                                                                                                                                                                                  				void* _t46;
                                                                                                                                                                                                                  				long _t48;
                                                                                                                                                                                                                  				void* _t49;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t44 = __edx;
                                                                                                                                                                                                                  				_t42 = __ecx;
                                                                                                                                                                                                                  				_t38 = __ebx;
                                                                                                                                                                                                                  				_t20 = _a4;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(_t48);
                                                                                                                                                                                                                  				_t46 = __ecx;
                                                                                                                                                                                                                  				if(_t20 == 0) {
                                                                                                                                                                                                                  					L14:
                                                                                                                                                                                                                  					E003698D0(_t38, _t42, _t46, _t48, __eflags);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t42);
                                                                                                                                                                                                                  					_push(_t48);
                                                                                                                                                                                                                  					_t49 = _t42;
                                                                                                                                                                                                                  					E0036D056(_t38, _t42, _t44);
                                                                                                                                                                                                                  					_t14 =  &_v64;
                                                                                                                                                                                                                  					 *_t14 = _v64 & 0x00000000;
                                                                                                                                                                                                                  					__eflags =  *_t14;
                                                                                                                                                                                                                  					return SendMessageW( *(_t49 + 0x20), 0x110b, 9, E003B1E10(_t49, _v48, _v44,  &_v64));
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t48 =  *(_t20 + 0x3c);
                                                                                                                                                                                                                  					if(_t48 == 0) {
                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t27 =  *((intOrPtr*)(_t20 + 0xc)) - 1;
                                                                                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                                                                                  							_t28 = SendMessageW( *(__ecx + 0x20), 0x110a, 9, 0);
                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                  								__eflags = _t28;
                                                                                                                                                                                                                  								if(_t28 == 0) {
                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t28 = SendMessageW( *(_t46 + 0x20), 0x110a, 3, _t28);
                                                                                                                                                                                                                  								__eflags = _t28 - _t48;
                                                                                                                                                                                                                  								if(_t28 == _t48) {
                                                                                                                                                                                                                  									SendMessageW( *(_t46 + 0x20), 0x110b, 9, _t48);
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L11:
                                                                                                                                                                                                                  								_push(_t48);
                                                                                                                                                                                                                  								_push(0x8001);
                                                                                                                                                                                                                  								_push(0x1102);
                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L11;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t60 = _t27 == 1;
                                                                                                                                                                                                                  							if(_t27 == 1) {
                                                                                                                                                                                                                  								_push(_t48);
                                                                                                                                                                                                                  								E0038BB71(__ebx, __ecx, __edx, __ecx, _t48, _t60);
                                                                                                                                                                                                                  								if(SendMessageW( *(_t46 + 0x20), 0x110a, 4, _t48) == 0) {
                                                                                                                                                                                                                  									E004808F0( &_v44, _t34, 0x28);
                                                                                                                                                                                                                  									_v40 = _t48;
                                                                                                                                                                                                                  									_v44 = 0x40;
                                                                                                                                                                                                                  									_push( &_v44);
                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                  									_push(0x113f);
                                                                                                                                                                                                                  									L12:
                                                                                                                                                                                                                  									SendMessageW( *(_t46 + 0x20), ??, ??, ??);
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t31 = _a8;
                                                                                                                                                                                                                  						 *_t31 =  *_t31 & 0x00000000;
                                                                                                                                                                                                                  						return _t31;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                  0x0038c155
                                                                                                                                                                                                                  0x0038c155
                                                                                                                                                                                                                  0x0038c155
                                                                                                                                                                                                                  0x0038c158
                                                                                                                                                                                                                  0x0038c15e
                                                                                                                                                                                                                  0x0038c15f
                                                                                                                                                                                                                  0x0038c161
                                                                                                                                                                                                                  0x0038c165
                                                                                                                                                                                                                  0x0038c21f
                                                                                                                                                                                                                  0x0038c21f
                                                                                                                                                                                                                  0x0038c224
                                                                                                                                                                                                                  0x0038c228
                                                                                                                                                                                                                  0x0038c229
                                                                                                                                                                                                                  0x0038c22a
                                                                                                                                                                                                                  0x0038c22c
                                                                                                                                                                                                                  0x0038c231
                                                                                                                                                                                                                  0x0038c231
                                                                                                                                                                                                                  0x0038c231
                                                                                                                                                                                                                  0x0038c25b
                                                                                                                                                                                                                  0x0038c16b
                                                                                                                                                                                                                  0x0038c16b
                                                                                                                                                                                                                  0x0038c170
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c176
                                                                                                                                                                                                                  0x0038c179
                                                                                                                                                                                                                  0x0038c17a
                                                                                                                                                                                                                  0x0038c1d8
                                                                                                                                                                                                                  0x0038c1ed
                                                                                                                                                                                                                  0x0038c1ed
                                                                                                                                                                                                                  0x0038c1ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c1e7
                                                                                                                                                                                                                  0x0038c1e9
                                                                                                                                                                                                                  0x0038c1eb
                                                                                                                                                                                                                  0x0038c1fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c200
                                                                                                                                                                                                                  0x0038c200
                                                                                                                                                                                                                  0x0038c201
                                                                                                                                                                                                                  0x0038c206
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c206
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038c17c
                                                                                                                                                                                                                  0x0038c17c
                                                                                                                                                                                                                  0x0038c17d
                                                                                                                                                                                                                  0x0038c183
                                                                                                                                                                                                                  0x0038c184
                                                                                                                                                                                                                  0x0038c19e
                                                                                                                                                                                                                  0x0038c1a7
                                                                                                                                                                                                                  0x0038c1af
                                                                                                                                                                                                                  0x0038c1b5
                                                                                                                                                                                                                  0x0038c1bc
                                                                                                                                                                                                                  0x0038c1bd
                                                                                                                                                                                                                  0x0038c1bf
                                                                                                                                                                                                                  0x0038c20b
                                                                                                                                                                                                                  0x0038c20e
                                                                                                                                                                                                                  0x0038c20e
                                                                                                                                                                                                                  0x0038c19e
                                                                                                                                                                                                                  0x0038c17d
                                                                                                                                                                                                                  0x0038c210
                                                                                                                                                                                                                  0x0038c216
                                                                                                                                                                                                                  0x0038c21c
                                                                                                                                                                                                                  0x0038c21c
                                                                                                                                                                                                                  0x0038c170

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000004,?), ref: 0038C19A
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0038C1A7
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0038C1D8
                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001102,00008001,?), ref: 0038C20E
                                                                                                                                                                                                                    • Part of subcall function 0038BB71: __EH_prolog3.LIBCMT ref: 0038BB78
                                                                                                                                                                                                                    • Part of subcall function 0038BB71: _memset.LIBCMT ref: 0038BB98
                                                                                                                                                                                                                    • Part of subcall function 0038BB71: SendMessageW.USER32(?,0000113E,00000000,?), ref: 0038BBC0
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0038C251
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$_memset$H_prolog3
                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                  • API String ID: 1623997433-2766056989
                                                                                                                                                                                                                  • Opcode ID: 396ac3ffb69af877c990f73ddf4420f48802df63158250cb6fab5924617c4c8a
                                                                                                                                                                                                                  • Instruction ID: ef3c713cda3b086c9ef8a683ee143a24f7db93e5fde2b1d934376a49e2552edc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 396ac3ffb69af877c990f73ddf4420f48802df63158250cb6fab5924617c4c8a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F31D536650304BFEB22AA50DC86FDA7B6CFF08761F004051FB04AA5D1D6B1ED1087B4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 48%
                                                                                                                                                                                                                  			E003DD115(intOrPtr __ecx, char _a4) {
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				char _t32;
                                                                                                                                                                                                                  				char _t33;
                                                                                                                                                                                                                  				intOrPtr _t42;
                                                                                                                                                                                                                  				char _t50;
                                                                                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                                                                                  				intOrPtr _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t50 = _a4;
                                                                                                                                                                                                                  				_t63 = __ecx;
                                                                                                                                                                                                                  				_v12 = __ecx;
                                                                                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t63 + 8)) = _t50;
                                                                                                                                                                                                                  					if(_t50 == 0) {
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_push( *((intOrPtr*)( *((intOrPtr*)(_t63 + 0xe4)) + 0x20)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					LockWindowUpdate();
                                                                                                                                                                                                                  					_t32 =  *((intOrPtr*)(_t63 + 0xcc));
                                                                                                                                                                                                                  					_a4 = _t32;
                                                                                                                                                                                                                  					if(_t32 != 0) {
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t42 = E0036ADFF("liK",  *((intOrPtr*)(E0037CD9A( &_a4))));
                                                                                                                                                                                                                  							_v8 = _t42;
                                                                                                                                                                                                                  							ValidateRect( *(_t42 + 0x20), 0);
                                                                                                                                                                                                                  							_t16 = _v8 + 0x20; // 0xff0875ff
                                                                                                                                                                                                                  							UpdateWindow( *_t16);
                                                                                                                                                                                                                  							if(_t50 == 0) {
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t18 = _v8 + 0x20; // 0xff0875ff
                                                                                                                                                                                                                  								_push( *_t18);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							LockWindowUpdate();
                                                                                                                                                                                                                  						} while (_a4 != 0);
                                                                                                                                                                                                                  						_t63 = _v12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t33 =  *((intOrPtr*)(_t63 + 0x24));
                                                                                                                                                                                                                  					_a4 = _t33;
                                                                                                                                                                                                                  					if(_t33 != 0) {
                                                                                                                                                                                                                  						_t23 = _t63 + 0x20; // 0x20
                                                                                                                                                                                                                  						_v12 = _t23;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_t65 =  *((intOrPtr*)(E0037CD9A( &_a4)));
                                                                                                                                                                                                                  							ValidateRect( *(_t65 + 0x20), 0);
                                                                                                                                                                                                                  							UpdateWindow( *(_t65 + 0x20));
                                                                                                                                                                                                                  							if(_t50 == 0) {
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push( *(_t65 + 0x20));
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							LockWindowUpdate();
                                                                                                                                                                                                                  						} while (_a4 != 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t33 =  *((intOrPtr*)(__ecx + 0x1b8));
                                                                                                                                                                                                                  					if(_t33 == 0 ||  *((intOrPtr*)(_t33 + 8)) == 0 ||  *((intOrPtr*)(_t33 + 4)) == 0) {
                                                                                                                                                                                                                  						goto L4;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t33;
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x003dd118
                                                                                                                                                                                                                  0x003dd119
                                                                                                                                                                                                                  0x003dd11b
                                                                                                                                                                                                                  0x003dd11f
                                                                                                                                                                                                                  0x003dd123
                                                                                                                                                                                                                  0x003dd128
                                                                                                                                                                                                                  0x003dd142
                                                                                                                                                                                                                  0x003dd142
                                                                                                                                                                                                                  0x003dd14e
                                                                                                                                                                                                                  0x003dd15b
                                                                                                                                                                                                                  0x003dd150
                                                                                                                                                                                                                  0x003dd156
                                                                                                                                                                                                                  0x003dd156
                                                                                                                                                                                                                  0x003dd15c
                                                                                                                                                                                                                  0x003dd15e
                                                                                                                                                                                                                  0x003dd164
                                                                                                                                                                                                                  0x003dd169
                                                                                                                                                                                                                  0x003dd173
                                                                                                                                                                                                                  0x003dd185
                                                                                                                                                                                                                  0x003dd191
                                                                                                                                                                                                                  0x003dd194
                                                                                                                                                                                                                  0x003dd19d
                                                                                                                                                                                                                  0x003dd1a0
                                                                                                                                                                                                                  0x003dd1a8
                                                                                                                                                                                                                  0x003dd1b2
                                                                                                                                                                                                                  0x003dd1aa
                                                                                                                                                                                                                  0x003dd1ad
                                                                                                                                                                                                                  0x003dd1ad
                                                                                                                                                                                                                  0x003dd1ad
                                                                                                                                                                                                                  0x003dd1b4
                                                                                                                                                                                                                  0x003dd1b6
                                                                                                                                                                                                                  0x003dd1bc
                                                                                                                                                                                                                  0x003dd1bc
                                                                                                                                                                                                                  0x003dd1bf
                                                                                                                                                                                                                  0x003dd1c2
                                                                                                                                                                                                                  0x003dd1c7
                                                                                                                                                                                                                  0x003dd1c9
                                                                                                                                                                                                                  0x003dd1cc
                                                                                                                                                                                                                  0x003dd1cf
                                                                                                                                                                                                                  0x003dd1dc
                                                                                                                                                                                                                  0x003dd1e1
                                                                                                                                                                                                                  0x003dd1ea
                                                                                                                                                                                                                  0x003dd1f2
                                                                                                                                                                                                                  0x003dd1f9
                                                                                                                                                                                                                  0x003dd1f4
                                                                                                                                                                                                                  0x003dd1f4
                                                                                                                                                                                                                  0x003dd1f4
                                                                                                                                                                                                                  0x003dd1fb
                                                                                                                                                                                                                  0x003dd201
                                                                                                                                                                                                                  0x003dd1cf
                                                                                                                                                                                                                  0x003dd12a
                                                                                                                                                                                                                  0x003dd12a
                                                                                                                                                                                                                  0x003dd132
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003dd132
                                                                                                                                                                                                                  0x003dd20c

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • LockWindowUpdate.USER32(00000000,00000000,?,?,?,?,?,00446886,00000000,?,?,003F8694,00000001,?,00441250,00000000), ref: 003DD15C
                                                                                                                                                                                                                  • ValidateRect.USER32(?,00000000,?,?,?,?,?,?,00446886,00000000,?,?,003F8694,00000001,?,00441250), ref: 003DD194
                                                                                                                                                                                                                  • UpdateWindow.USER32(FF0875FF), ref: 003DD1A0
                                                                                                                                                                                                                  • LockWindowUpdate.USER32(00000000,?,?,?,?,?,00446886,00000000,?,?,003F8694,00000001,?,00441250,00000000), ref: 003DD1B4
                                                                                                                                                                                                                  • ValidateRect.USER32(00000000,00000000,?,?,?,?,?,?,00446886,00000000,?,?,003F8694,00000001,?,00441250), ref: 003DD1E1
                                                                                                                                                                                                                  • UpdateWindow.USER32(00000000), ref: 003DD1EA
                                                                                                                                                                                                                  • LockWindowUpdate.USER32(00000000,?,?,?,?,?,00446886,00000000,?,?,003F8694,00000001,?,00441250,00000000), ref: 003DD1FB
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: UpdateWindow$Lock$RectValidate
                                                                                                                                                                                                                  • String ID: liK
                                                                                                                                                                                                                  • API String ID: 797752328-3955073952
                                                                                                                                                                                                                  • Opcode ID: ee810fbb90d35be53f73369bab23ee116da1e24ed40c23bd17369676015ea6d4
                                                                                                                                                                                                                  • Instruction ID: 7be39e99902ab9034fa756b3cd59af6ace4c65d173cfada79df94f0ee3066ef2
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee810fbb90d35be53f73369bab23ee116da1e24ed40c23bd17369676015ea6d4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8314D32600305EFDB629FA4DC80F5ABBF9FF08351F15416AE9499B260DB70E940CB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                                                                                  			E0037304B(void* __ecx, void* __edx, void* __edi, void* __eflags, signed int _a4, long _a8) {
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				struct HWND__* _t25;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				struct HWND__* _t33;
                                                                                                                                                                                                                  				void* _t35;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t32 = __edi;
                                                                                                                                                                                                                  				_t26 = __ecx;
                                                                                                                                                                                                                  				_t24 = __ecx;
                                                                                                                                                                                                                  				_t35 = E00372ECB(__ecx, __ecx, __edx);
                                                                                                                                                                                                                  				_t11 = _a4 & 0x0000fff0;
                                                                                                                                                                                                                  				_t30 = _t11 - 0xf040;
                                                                                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                                                                                  					L12:
                                                                                                                                                                                                                  					if(_a8 != 0x75 || _t35 == 0) {
                                                                                                                                                                                                                  						L16:
                                                                                                                                                                                                                  						return 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						E0036D056(_t24, _t35, _t30);
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						return 1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t30 = _t30 - 0x10;
                                                                                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t31 = _t30 - 0x10;
                                                                                                                                                                                                                  				if(_t31 == 0 || _t31 == 0) {
                                                                                                                                                                                                                  					if(_t11 == 0xf060 || _a8 != 0) {
                                                                                                                                                                                                                  						if(_t35 != 0) {
                                                                                                                                                                                                                  							_t25 =  *(_t24 + 0x20);
                                                                                                                                                                                                                  							_push(_t32);
                                                                                                                                                                                                                  							_t33 = GetFocus();
                                                                                                                                                                                                                  							E00372AA4(_t25, _t26, _t31, SetActiveWindow( *(_t35 + 0x20)));
                                                                                                                                                                                                                  							SendMessageW( *(_t35 + 0x20), 0x112, _a4, _a8);
                                                                                                                                                                                                                  							if(IsWindow(_t25) != 0) {
                                                                                                                                                                                                                  								SetActiveWindow(_t25);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(IsWindow(_t33) != 0) {
                                                                                                                                                                                                                  								SetFocus(_t33);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					goto L16;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0037304b
                                                                                                                                                                                                                  0x0037304b
                                                                                                                                                                                                                  0x00373050
                                                                                                                                                                                                                  0x00373057
                                                                                                                                                                                                                  0x0037305c
                                                                                                                                                                                                                  0x00373063
                                                                                                                                                                                                                  0x00373069
                                                                                                                                                                                                                  0x003730e2
                                                                                                                                                                                                                  0x003730e7
                                                                                                                                                                                                                  0x003730f9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003730ed
                                                                                                                                                                                                                  0x003730ef
                                                                                                                                                                                                                  0x003730f4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003730f6
                                                                                                                                                                                                                  0x003730e7
                                                                                                                                                                                                                  0x0037306b
                                                                                                                                                                                                                  0x0037306e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00373070
                                                                                                                                                                                                                  0x00373073
                                                                                                                                                                                                                  0x00373082
                                                                                                                                                                                                                  0x0037308c
                                                                                                                                                                                                                  0x0037308e
                                                                                                                                                                                                                  0x00373091
                                                                                                                                                                                                                  0x0037309b
                                                                                                                                                                                                                  0x003730a4
                                                                                                                                                                                                                  0x003730b7
                                                                                                                                                                                                                  0x003730c8
                                                                                                                                                                                                                  0x003730cb
                                                                                                                                                                                                                  0x003730cb
                                                                                                                                                                                                                  0x003730d6
                                                                                                                                                                                                                  0x003730d9
                                                                                                                                                                                                                  0x003730d9
                                                                                                                                                                                                                  0x003730df
                                                                                                                                                                                                                  0x0037308c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$ActiveFocus$MessageSend
                                                                                                                                                                                                                  • String ID: u
                                                                                                                                                                                                                  • API String ID: 1556911595-4067256894
                                                                                                                                                                                                                  • Opcode ID: 1bc35fc458d0ac00fef059433d84806c0f5461e18ff32adefbc343267233d25b
                                                                                                                                                                                                                  • Instruction ID: 9eba82ced62b2d76c7028a6bdeaf287e616c1044ccd13d5a92adfb648debf278
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bc35fc458d0ac00fef059433d84806c0f5461e18ff32adefbc343267233d25b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E11E332604215EBDB332B78CC49A7A3AA8EB09350B05C534FD0E8659ACB7CDE41AB50
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E0037D2AF(intOrPtr __ecx, signed int _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v72;
                                                                                                                                                                                                                  				void _v100;
                                                                                                                                                                                                                  				intOrPtr _v104;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                  				struct HDC__* _t18;
                                                                                                                                                                                                                  				char* _t22;
                                                                                                                                                                                                                  				signed int _t28;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				signed short _t31;
                                                                                                                                                                                                                  				struct HDC__* _t32;
                                                                                                                                                                                                                  				signed int _t33;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t11 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t11 ^ _t33;
                                                                                                                                                                                                                  				_t32 = GetStockObject;
                                                                                                                                                                                                                  				_t22 = L"System";
                                                                                                                                                                                                                  				_t31 = 0xa;
                                                                                                                                                                                                                  				_v104 = __ecx;
                                                                                                                                                                                                                  				_t13 = GetStockObject(0x11);
                                                                                                                                                                                                                  				if(_t13 != 0) {
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					if(GetObjectW(_t13, 0x5c,  &_v100) != 0) {
                                                                                                                                                                                                                  						_t22 =  &_v72;
                                                                                                                                                                                                                  						_t18 = GetDC(0);
                                                                                                                                                                                                                  						_t28 = _v100;
                                                                                                                                                                                                                  						_t32 = _t18;
                                                                                                                                                                                                                  						if(_t28 < 0) {
                                                                                                                                                                                                                  							_v100 =  ~_t28;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t31 = MulDiv(_v100, 0x48, GetDeviceCaps(_t32, 0x5a)) & 0x0000ffff;
                                                                                                                                                                                                                  						ReleaseDC(0, _t32);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t15 = _a4;
                                                                                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                                                                                  						_t15 = _t31 & 0x0000ffff;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0037D162(_v104, _t22, _t15);
                                                                                                                                                                                                                  					return E0047DDA3(_t22, _v8 ^ _t33, _t30, _t31, _t32);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t13 = GetStockObject(0xd);
                                                                                                                                                                                                                  				if(_t13 == 0) {
                                                                                                                                                                                                                  					goto L6;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				goto L2;
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x0037d2b5
                                                                                                                                                                                                                  0x0037d2bc
                                                                                                                                                                                                                  0x0037d2c1
                                                                                                                                                                                                                  0x0037d2c7
                                                                                                                                                                                                                  0x0037d2cf
                                                                                                                                                                                                                  0x0037d2d2
                                                                                                                                                                                                                  0x0037d2d5
                                                                                                                                                                                                                  0x0037d2d9
                                                                                                                                                                                                                  0x0037d2e3
                                                                                                                                                                                                                  0x0037d2f2
                                                                                                                                                                                                                  0x0037d2f6
                                                                                                                                                                                                                  0x0037d2f9
                                                                                                                                                                                                                  0x0037d2ff
                                                                                                                                                                                                                  0x0037d302
                                                                                                                                                                                                                  0x0037d306
                                                                                                                                                                                                                  0x0037d30a
                                                                                                                                                                                                                  0x0037d30a
                                                                                                                                                                                                                  0x0037d325
                                                                                                                                                                                                                  0x0037d328
                                                                                                                                                                                                                  0x0037d328
                                                                                                                                                                                                                  0x0037d32e
                                                                                                                                                                                                                  0x0037d32e
                                                                                                                                                                                                                  0x0037d334
                                                                                                                                                                                                                  0x0037d336
                                                                                                                                                                                                                  0x0037d336
                                                                                                                                                                                                                  0x0037d33e
                                                                                                                                                                                                                  0x0037d353
                                                                                                                                                                                                                  0x0037d353
                                                                                                                                                                                                                  0x0037d2dd
                                                                                                                                                                                                                  0x0037d2e1
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 0037D2D5
                                                                                                                                                                                                                  • GetStockObject.GDI32(0000000D), ref: 0037D2DD
                                                                                                                                                                                                                  • GetObjectW.GDI32(00000000,0000005C,?,?,00000000), ref: 0037D2EA
                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 0037D2F9
                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0037D310
                                                                                                                                                                                                                  • MulDiv.KERNEL32(?,00000048,00000000), ref: 0037D31C
                                                                                                                                                                                                                  • ReleaseDC.USER32 ref: 0037D328
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Object$Stock$CapsDeviceRelease
                                                                                                                                                                                                                  • String ID: System
                                                                                                                                                                                                                  • API String ID: 46613423-3470857405
                                                                                                                                                                                                                  • Opcode ID: 5c3f8601395f616b00cfe786dfc1f7bb6ea9edd8598837ade412b6c6c8cde608
                                                                                                                                                                                                                  • Instruction ID: 8083ac6ec81989b77e657d0597c642537990c960998d37bdb4f4b0d06ccb675d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c3f8601395f616b00cfe786dfc1f7bb6ea9edd8598837ade412b6c6c8cde608
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0811B675B4431CABEB20DFA1DC49FAE7BB9EF45701F00402AFA099B280DA749D00C764
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                                                                                  			E003C224A(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				long _t30;
                                                                                                                                                                                                                  				int _t40;
                                                                                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                                                                                  				long _t61;
                                                                                                                                                                                                                  				int _t63;
                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                  				void* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t59 = __edx;
                                                                                                                                                                                                                  				_push(0x74);
                                                                                                                                                                                                                  				E00480076(0x49caae, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t48 =  *((intOrPtr*)(_t65 + 8));
                                                                                                                                                                                                                  				E00367EB0(_t65 - 0x7c, __edx, E00368E3F());
                                                                                                                                                                                                                  				_t63 =  *(_t65 + 0xc);
                                                                                                                                                                                                                  				_t61 = 0;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t65 - 4)) = 0;
                                                                                                                                                                                                                  				if(_t63 != 0x13) {
                                                                                                                                                                                                                  					E004808F0(_t65 - 0x78, 0, 0x66);
                                                                                                                                                                                                                  					_t30 = MapVirtualKeyExW(_t63, 0, GetKeyboardLayout(0)) << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                  					if(_t63 < 0x21 || _t63 > 0x2f) {
                                                                                                                                                                                                                  						if(_t63 == 0x6f) {
                                                                                                                                                                                                                  							goto L5;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						_t30 = _t30 | 0x01000000;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					GetKeyNameTextW(_t30, _t65 - 0x78, 0x32);
                                                                                                                                                                                                                  					_push(_t65 - 0x78);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_push(L"Pause");
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00367D40(_t65 - 0x7c, _t61);
                                                                                                                                                                                                                  				E003655C0(_t48, _t65 - 0x7c, _t59, _t61);
                                                                                                                                                                                                                  				_t64 =  *((intOrPtr*)(_t65 - 0x7c));
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t64 - 0xc)) > _t61) {
                                                                                                                                                                                                                  					while(1) {
                                                                                                                                                                                                                  						_t40 = E00379B6E(_t48, _t65 - 0x7c, _t61, _t64, _t61) & 0x0000ffff;
                                                                                                                                                                                                                  						 *(_t65 - 0x80) = _t40;
                                                                                                                                                                                                                  						if(IsCharLowerW(_t40) != 0) {
                                                                                                                                                                                                                  							break;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t61 = _t61 + 1;
                                                                                                                                                                                                                  						if(_t61 <  *((intOrPtr*)(_t64 - 0xc))) {
                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L12;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_push(E00484B91( *(_t65 - 0x80) & 0x0000ffff) & 0x0000ffff);
                                                                                                                                                                                                                  					_push(_t61);
                                                                                                                                                                                                                  					E00377152(_t48, _t65 - 0x7c, _t59, _t61, _t64);
                                                                                                                                                                                                                  					_t64 =  *((intOrPtr*)(_t65 - 0x7c));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				L12:
                                                                                                                                                                                                                  				_push( *((intOrPtr*)(_t64 - 0xc)));
                                                                                                                                                                                                                  				E00369325(_t48, _t64);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t65 + 0x10)) == 0) {
                                                                                                                                                                                                                  					E003693B3(_t48, 0x2b);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E00367EE0(_t64 - 0x10, _t59);
                                                                                                                                                                                                                  				return E00480025(_t48, _t61, _t64);
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x003c224a
                                                                                                                                                                                                                  0x003c224a
                                                                                                                                                                                                                  0x003c2251
                                                                                                                                                                                                                  0x003c2256
                                                                                                                                                                                                                  0x003c2262
                                                                                                                                                                                                                  0x003c2267
                                                                                                                                                                                                                  0x003c226a
                                                                                                                                                                                                                  0x003c226c
                                                                                                                                                                                                                  0x003c2272
                                                                                                                                                                                                                  0x003c2282
                                                                                                                                                                                                                  0x003c229d
                                                                                                                                                                                                                  0x003c22a3
                                                                                                                                                                                                                  0x003c22ad
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003c22af
                                                                                                                                                                                                                  0x003c22af
                                                                                                                                                                                                                  0x003c22af
                                                                                                                                                                                                                  0x003c22af
                                                                                                                                                                                                                  0x003c22bb
                                                                                                                                                                                                                  0x003c22c4
                                                                                                                                                                                                                  0x003c2274
                                                                                                                                                                                                                  0x003c2274
                                                                                                                                                                                                                  0x003c2274
                                                                                                                                                                                                                  0x003c22c8
                                                                                                                                                                                                                  0x003c22d0
                                                                                                                                                                                                                  0x003c22d5
                                                                                                                                                                                                                  0x003c22db
                                                                                                                                                                                                                  0x003c22dd
                                                                                                                                                                                                                  0x003c22e6
                                                                                                                                                                                                                  0x003c22ea
                                                                                                                                                                                                                  0x003c22f5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003c22f7
                                                                                                                                                                                                                  0x003c22fb
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003c22fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003c22fb
                                                                                                                                                                                                                  0x003c2312
                                                                                                                                                                                                                  0x003c2313
                                                                                                                                                                                                                  0x003c2314
                                                                                                                                                                                                                  0x003c2319
                                                                                                                                                                                                                  0x003c2319
                                                                                                                                                                                                                  0x003c231c
                                                                                                                                                                                                                  0x003c231c
                                                                                                                                                                                                                  0x003c2322
                                                                                                                                                                                                                  0x003c232b
                                                                                                                                                                                                                  0x003c2331
                                                                                                                                                                                                                  0x003c2331
                                                                                                                                                                                                                  0x003c2339
                                                                                                                                                                                                                  0x003c2343

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 003C2251
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 003C2282
                                                                                                                                                                                                                  • GetKeyboardLayout.USER32 ref: 003C228B
                                                                                                                                                                                                                  • MapVirtualKeyExW.USER32(?,00000000,00000000), ref: 003C2294
                                                                                                                                                                                                                  • GetKeyNameTextW.USER32(00000000,?,00000032), ref: 003C22BB
                                                                                                                                                                                                                  • IsCharLowerW.USER32(?,00000000,?), ref: 003C22ED
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: CharH_prolog3_KeyboardLayoutLowerNameTextVirtual_memset
                                                                                                                                                                                                                  • String ID: Pause
                                                                                                                                                                                                                  • API String ID: 3839962853-375111145
                                                                                                                                                                                                                  • Opcode ID: abc07a8cf9472b5a23a8b7a1f229a7313fbb5d33527789ec56e06a4e842954cd
                                                                                                                                                                                                                  • Instruction ID: 27737a08d7190203b8251001b838eb60b843503ac0d95605283c97ddc7dfec4b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abc07a8cf9472b5a23a8b7a1f229a7313fbb5d33527789ec56e06a4e842954cd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA21BF31C00104AAEB36ABA4DC85FBFB778AF55300F10881EF461EB186DB396D05DB64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E00390166(void* __ecx) {
                                                                                                                                                                                                                  				int _t16;
                                                                                                                                                                                                                  				void _t20;
                                                                                                                                                                                                                  				int _t27;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t28 = __ecx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc)) = 1;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t28 + 0x114)) = GetSystemMetrics(0x31);
                                                                                                                                                                                                                  				_t16 = GetSystemMetrics(0x32);
                                                                                                                                                                                                                  				_t3 = _t28 + 0x16c; // 0x4fe06c
                                                                                                                                                                                                                  				_t30 = _t3;
                                                                                                                                                                                                                  				 *(_t28 + 0x118) = _t16;
                                                                                                                                                                                                                  				SetRectEmpty(_t30);
                                                                                                                                                                                                                  				if(EnumDisplayMonitors(0, 0, E0038FFFC, _t30) == 0) {
                                                                                                                                                                                                                  					SystemParametersInfoW(0x30, 0, _t30, 0);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t27 = 0;
                                                                                                                                                                                                                  				_t5 = _t28 + 0x190; // 0x4fe090
                                                                                                                                                                                                                  				_t31 = _t5;
                                                                                                                                                                                                                  				 *0x4fdec8 = 0;
                                                                                                                                                                                                                  				 *_t31 = 0;
                                                                                                                                                                                                                  				 *(_t28 + 0x194) = 0;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t28 + 0x180)) == 0) {
                                                                                                                                                                                                                  					SystemParametersInfoW(0x1002, 0, _t31, 0);
                                                                                                                                                                                                                  					_t27 = 0;
                                                                                                                                                                                                                  					if( *_t31 != 0) {
                                                                                                                                                                                                                  						_t8 = _t28 + 0x194; // 0x4fe094
                                                                                                                                                                                                                  						SystemParametersInfoW(0x1012, 0, _t8, 0);
                                                                                                                                                                                                                  						_t27 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t9 = _t28 + 0x1a4; // 0x4fe0a4
                                                                                                                                                                                                                  				_t32 = _t9;
                                                                                                                                                                                                                  				 *(_t28 + 0x1c8) = _t27;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t28 + 0x1a8)) = 1;
                                                                                                                                                                                                                  				SystemParametersInfoW(0x100a, _t27, _t32, _t27);
                                                                                                                                                                                                                  				_t20 =  *_t32;
                                                                                                                                                                                                                  				 *(_t28 + 0xc) =  *(_t28 + 0xc) & 0x00000000;
                                                                                                                                                                                                                  				 *(_t28 + 0x1a0) = _t20;
                                                                                                                                                                                                                  				return _t20;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x0039016f
                                                                                                                                                                                                                  0x00390173
                                                                                                                                                                                                                  0x0039017e
                                                                                                                                                                                                                  0x00390184
                                                                                                                                                                                                                  0x00390186
                                                                                                                                                                                                                  0x00390186
                                                                                                                                                                                                                  0x0039018c
                                                                                                                                                                                                                  0x00390193
                                                                                                                                                                                                                  0x003901b1
                                                                                                                                                                                                                  0x003901ba
                                                                                                                                                                                                                  0x003901ba
                                                                                                                                                                                                                  0x003901bc
                                                                                                                                                                                                                  0x003901be
                                                                                                                                                                                                                  0x003901be
                                                                                                                                                                                                                  0x003901c4
                                                                                                                                                                                                                  0x003901ca
                                                                                                                                                                                                                  0x003901cc
                                                                                                                                                                                                                  0x003901d8
                                                                                                                                                                                                                  0x003901e2
                                                                                                                                                                                                                  0x003901e4
                                                                                                                                                                                                                  0x003901e8
                                                                                                                                                                                                                  0x003901eb
                                                                                                                                                                                                                  0x003901f8
                                                                                                                                                                                                                  0x003901fa
                                                                                                                                                                                                                  0x003901fa
                                                                                                                                                                                                                  0x003901e8
                                                                                                                                                                                                                  0x003901fd
                                                                                                                                                                                                                  0x003901fd
                                                                                                                                                                                                                  0x00390203
                                                                                                                                                                                                                  0x00390210
                                                                                                                                                                                                                  0x0039021a
                                                                                                                                                                                                                  0x0039021c
                                                                                                                                                                                                                  0x0039021e
                                                                                                                                                                                                                  0x00390222
                                                                                                                                                                                                                  0x0039022b

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 0039017A
                                                                                                                                                                                                                  • GetSystemMetrics.USER32 ref: 00390184
                                                                                                                                                                                                                  • SetRectEmpty.USER32(004FE06C), ref: 00390193
                                                                                                                                                                                                                  • EnumDisplayMonitors.USER32(00000000,00000000,0038FFFC,004FE06C,?,?,?,00000000,004FDF00), ref: 003901A3
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 003901BA
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 003901E2
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 003901F8
                                                                                                                                                                                                                  • SystemParametersInfoW.USER32 ref: 0039021A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: System$InfoParameters$Metrics$DisplayEmptyEnumMonitorsRect
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2614369430-0
                                                                                                                                                                                                                  • Opcode ID: 0d4516a2bb0baff2c38ec38bddc92e7878765b1f67dd1dc21acae956b76c2ec4
                                                                                                                                                                                                                  • Instruction ID: ef8812a055f5641db1b0bca3108b3d7286bb3de13884df8ae1b7a3ad03ceb990
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d4516a2bb0baff2c38ec38bddc92e7878765b1f67dd1dc21acae956b76c2ec4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48116D71741612BFE71D9F60CC46BE6FA68FF05701F10422EE65896281D7B07950CBA4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                                                                                  			E00377047(void* __ecx, short* _a4) {
                                                                                                                                                                                                                  				void* _v8;
                                                                                                                                                                                                                  				struct _PRINTER_DEFAULTS* _t19;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				void* _t37;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t37 = __ecx;
                                                                                                                                                                                                                  				if( *(__ecx + 0x78) != 0) {
                                                                                                                                                                                                                  					_t19 = lstrcmpW(GlobalLock( *(__ecx + 0x78)) + ( *(_t20 + 2) & 0x0000ffff) * 2, _a4);
                                                                                                                                                                                                                  					if(_t19 == 0) {
                                                                                                                                                                                                                  						_t19 = OpenPrinterW(_a4,  &_v8, _t19);
                                                                                                                                                                                                                  						if(_t19 != 0) {
                                                                                                                                                                                                                  							if( *(_t37 + 0x74) != 0) {
                                                                                                                                                                                                                  								E0036D254( *(_t37 + 0x74));
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t25 = GlobalAlloc(0x42, DocumentPropertiesW(0, _v8, _a4, 0, 0, 0));
                                                                                                                                                                                                                  							 *(_t37 + 0x74) = _t25;
                                                                                                                                                                                                                  							if(DocumentPropertiesW(0, _v8, _a4, GlobalLock(_t25), 0, 2) != 1) {
                                                                                                                                                                                                                  								E0036D254( *(_t37 + 0x74));
                                                                                                                                                                                                                  								 *(_t37 + 0x74) = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t19 = ClosePrinter(_v8);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t19;
                                                                                                                                                                                                                  			}







                                                                                                                                                                                                                  0x0037704a
                                                                                                                                                                                                                  0x0037704c
                                                                                                                                                                                                                  0x00377052
                                                                                                                                                                                                                  0x0037706f
                                                                                                                                                                                                                  0x00377077
                                                                                                                                                                                                                  0x00377081
                                                                                                                                                                                                                  0x00377088
                                                                                                                                                                                                                  0x0037708e
                                                                                                                                                                                                                  0x00377093
                                                                                                                                                                                                                  0x00377093
                                                                                                                                                                                                                  0x003770ac
                                                                                                                                                                                                                  0x003770b3
                                                                                                                                                                                                                  0x003770cd
                                                                                                                                                                                                                  0x003770d2
                                                                                                                                                                                                                  0x003770d7
                                                                                                                                                                                                                  0x003770d7
                                                                                                                                                                                                                  0x003770dd
                                                                                                                                                                                                                  0x003770dd
                                                                                                                                                                                                                  0x00377088
                                                                                                                                                                                                                  0x003770e2
                                                                                                                                                                                                                  0x003770e7

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 00377062
                                                                                                                                                                                                                  • lstrcmpW.KERNEL32(00000000,?), ref: 0037706F
                                                                                                                                                                                                                  • OpenPrinterW.WINSPOOL.DRV(?,?,00000000), ref: 00377081
                                                                                                                                                                                                                  • DocumentPropertiesW.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 003770A4
                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 003770AC
                                                                                                                                                                                                                  • GlobalLock.KERNEL32 ref: 003770B6
                                                                                                                                                                                                                  • DocumentPropertiesW.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000002), ref: 003770C5
                                                                                                                                                                                                                  • ClosePrinter.WINSPOOL.DRV(?,00000000,?,?,00000000,00000000,00000002), ref: 003770DD
                                                                                                                                                                                                                    • Part of subcall function 0036D254: GlobalFlags.KERNEL32(?), ref: 0036D261
                                                                                                                                                                                                                    • Part of subcall function 0036D254: GlobalUnlock.KERNEL32(?,?,?,?,00000000), ref: 0036D272
                                                                                                                                                                                                                    • Part of subcall function 0036D254: GlobalFree.KERNEL32 ref: 0036D27C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Global$DocumentLockProperties$AllocCloseFlagsFreeOpenPrinterPrinter.Unlocklstrcmp
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 168474834-0
                                                                                                                                                                                                                  • Opcode ID: 4971e337194cf1f89015524dbc8f1555631a7ad506e79e62e9853833e1b1c37a
                                                                                                                                                                                                                  • Instruction ID: eed788b4d67a700588ab97b1c4008fdc952a8be27cff97a5ca8bb18a830b4815
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4971e337194cf1f89015524dbc8f1555631a7ad506e79e62e9853833e1b1c37a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02116DB1504608BEEF336BB0CC85E7A7EACEB04744F01856EBA0581131DA75DD50DB64
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                  			E0037501D(intOrPtr* __ecx, void* __edx, signed int _a4) {
                                                                                                                                                                                                                  				struct tagMSG* _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				struct HWND__* _v16;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				struct HWND__* _t38;
                                                                                                                                                                                                                  				struct tagMSG* _t39;
                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                  				signed int _t41;
                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                                                                                  				long _t49;
                                                                                                                                                                                                                  				struct HWND__* _t50;
                                                                                                                                                                                                                  				struct tagMSG* _t54;
                                                                                                                                                                                                                  				long _t58;
                                                                                                                                                                                                                  				intOrPtr* _t60;
                                                                                                                                                                                                                  				void* _t62;
                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                  				intOrPtr* _t65;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t62 = __edx;
                                                                                                                                                                                                                  				_t59 = __ecx;
                                                                                                                                                                                                                  				_t58 = 0;
                                                                                                                                                                                                                  				_t64 = 1;
                                                                                                                                                                                                                  				_t65 = __ecx;
                                                                                                                                                                                                                  				_v12 = 1;
                                                                                                                                                                                                                  				if((_a4 & 0x00000004) == 0 || (E0036CE8E(__ecx) & 0x10000000) != 0) {
                                                                                                                                                                                                                  					_t64 = 0;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t38 = GetParent( *(_t65 + 0x20));
                                                                                                                                                                                                                  				 *(_t65 + 0x58) =  *(_t65 + 0x58) | 0x00000018;
                                                                                                                                                                                                                  				_v16 = _t38;
                                                                                                                                                                                                                  				_t39 = E0036ED61( *(_t65 + 0x58));
                                                                                                                                                                                                                  				_v8 = _t39;
                                                                                                                                                                                                                  				L4:
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					L4:
                                                                                                                                                                                                                  					if(_v12 == 0) {
                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                  							L17:
                                                                                                                                                                                                                  							_t40 = E0036EF17(_t59, _t64, _t65, _t79);
                                                                                                                                                                                                                  							if(_t40 == 0) {
                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							if(_t64 != 0) {
                                                                                                                                                                                                                  								_t54 = _v8;
                                                                                                                                                                                                                  								if(_t54->message == 0x118 || _t54->message == 0x104) {
                                                                                                                                                                                                                  									E0036D13D(_t65, 1);
                                                                                                                                                                                                                  									UpdateWindow( *(_t65 + 0x20));
                                                                                                                                                                                                                  									_t64 = 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t60 = _t65;
                                                                                                                                                                                                                  							_t43 =  *((intOrPtr*)( *_t65 + 0x88))();
                                                                                                                                                                                                                  							_t85 = _t43;
                                                                                                                                                                                                                  							if(_t43 == 0) {
                                                                                                                                                                                                                  								 *(_t65 + 0x58) =  *(_t65 + 0x58) & 0xffffffe7;
                                                                                                                                                                                                                  								return  *((intOrPtr*)(_t65 + 0x60));
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(_v8);
                                                                                                                                                                                                                  								_t45 = E0036EEBE(_t58, _t60, _t62, _t64, _t65, _t85);
                                                                                                                                                                                                                  								_pop(_t59);
                                                                                                                                                                                                                  								if(_t45 != 0) {
                                                                                                                                                                                                                  									_v12 = 1;
                                                                                                                                                                                                                  									_t58 = 0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								if(PeekMessageW(_v8, 0, 0, 0, 0) != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t39 = _v8;
                                                                                                                                                                                                                  									goto L4;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_push(0);
                                                                                                                                                                                                                  						E00377015();
                                                                                                                                                                                                                  						_t41 = _t40 | 0xffffffff;
                                                                                                                                                                                                                  						__eflags = _t41;
                                                                                                                                                                                                                  						return _t41;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					while(PeekMessageW(_t39, 0, 0, 0, 0) == 0) {
                                                                                                                                                                                                                  						if(_t64 != 0) {
                                                                                                                                                                                                                  							_t59 = _t65;
                                                                                                                                                                                                                  							E0036D13D(_t65, 1);
                                                                                                                                                                                                                  							UpdateWindow( *(_t65 + 0x20));
                                                                                                                                                                                                                  							_t64 = 0;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_a4 & 0x00000001) == 0) {
                                                                                                                                                                                                                  							_t50 = _v16;
                                                                                                                                                                                                                  							if(_t50 != 0 && _t58 == 0) {
                                                                                                                                                                                                                  								SendMessageW(_t50, 0x121, _t58,  *(_t65 + 0x20));
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if((_a4 & 0x00000002) != 0) {
                                                                                                                                                                                                                  							L14:
                                                                                                                                                                                                                  							_t48 = 0;
                                                                                                                                                                                                                  							_v12 = 0;
                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t49 = SendMessageW( *(_t65 + 0x20), 0x36a, 0, _t58);
                                                                                                                                                                                                                  							_t58 = _t58 + 1;
                                                                                                                                                                                                                  							if(_t49 != 0) {
                                                                                                                                                                                                                  								_t48 = _v12;
                                                                                                                                                                                                                  								L16:
                                                                                                                                                                                                                  								_t79 = _t48;
                                                                                                                                                                                                                  								_t39 = _v8;
                                                                                                                                                                                                                  								if(_t48 != 0) {
                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								goto L17;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L17;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

























                                                                                                                                                                                                                  0x0037501d
                                                                                                                                                                                                                  0x0037501d
                                                                                                                                                                                                                  0x00375028
                                                                                                                                                                                                                  0x0037502a
                                                                                                                                                                                                                  0x0037502b
                                                                                                                                                                                                                  0x00375031
                                                                                                                                                                                                                  0x00375034
                                                                                                                                                                                                                  0x00375042
                                                                                                                                                                                                                  0x00375042
                                                                                                                                                                                                                  0x00375047
                                                                                                                                                                                                                  0x0037504d
                                                                                                                                                                                                                  0x00375051
                                                                                                                                                                                                                  0x00375054
                                                                                                                                                                                                                  0x00375059
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037505c
                                                                                                                                                                                                                  0x0037505c
                                                                                                                                                                                                                  0x00375060
                                                                                                                                                                                                                  0x003750db
                                                                                                                                                                                                                  0x003750db
                                                                                                                                                                                                                  0x003750db
                                                                                                                                                                                                                  0x003750e2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003750e6
                                                                                                                                                                                                                  0x003750e8
                                                                                                                                                                                                                  0x003750f2
                                                                                                                                                                                                                  0x00375101
                                                                                                                                                                                                                  0x00375109
                                                                                                                                                                                                                  0x0037510f
                                                                                                                                                                                                                  0x0037510f
                                                                                                                                                                                                                  0x003750f2
                                                                                                                                                                                                                  0x00375113
                                                                                                                                                                                                                  0x00375115
                                                                                                                                                                                                                  0x0037511b
                                                                                                                                                                                                                  0x0037511d
                                                                                                                                                                                                                  0x00375152
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037511f
                                                                                                                                                                                                                  0x0037511f
                                                                                                                                                                                                                  0x00375122
                                                                                                                                                                                                                  0x00375127
                                                                                                                                                                                                                  0x0037512a
                                                                                                                                                                                                                  0x0037512c
                                                                                                                                                                                                                  0x00375133
                                                                                                                                                                                                                  0x00375133
                                                                                                                                                                                                                  0x00375148
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037514a
                                                                                                                                                                                                                  0x0037514a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037514a
                                                                                                                                                                                                                  0x00375148
                                                                                                                                                                                                                  0x0037511d
                                                                                                                                                                                                                  0x0037515b
                                                                                                                                                                                                                  0x0037515d
                                                                                                                                                                                                                  0x00375162
                                                                                                                                                                                                                  0x00375162
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00375162
                                                                                                                                                                                                                  0x00375062
                                                                                                                                                                                                                  0x00375077
                                                                                                                                                                                                                  0x0037507b
                                                                                                                                                                                                                  0x0037507d
                                                                                                                                                                                                                  0x00375085
                                                                                                                                                                                                                  0x0037508b
                                                                                                                                                                                                                  0x0037508b
                                                                                                                                                                                                                  0x00375091
                                                                                                                                                                                                                  0x00375093
                                                                                                                                                                                                                  0x00375098
                                                                                                                                                                                                                  0x003750a8
                                                                                                                                                                                                                  0x003750a8
                                                                                                                                                                                                                  0x00375098
                                                                                                                                                                                                                  0x003750b2
                                                                                                                                                                                                                  0x003750ca
                                                                                                                                                                                                                  0x003750ca
                                                                                                                                                                                                                  0x003750cc
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003750b4
                                                                                                                                                                                                                  0x003750bf
                                                                                                                                                                                                                  0x003750c5
                                                                                                                                                                                                                  0x003750c8
                                                                                                                                                                                                                  0x003750d1
                                                                                                                                                                                                                  0x003750d4
                                                                                                                                                                                                                  0x003750d4
                                                                                                                                                                                                                  0x003750d6
                                                                                                                                                                                                                  0x003750d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003750d9
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003750c8
                                                                                                                                                                                                                  0x003750b2
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00375062

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00375047
                                                                                                                                                                                                                  • PeekMessageW.USER32 ref: 0037506B
                                                                                                                                                                                                                  • UpdateWindow.USER32(?), ref: 00375085
                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000121,00000000,?), ref: 003750A8
                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000036A,00000000,00000000), ref: 003750BF
                                                                                                                                                                                                                  • UpdateWindow.USER32(?), ref: 00375109
                                                                                                                                                                                                                  • PeekMessageW.USER32 ref: 00375140
                                                                                                                                                                                                                    • Part of subcall function 0036CE8E: GetWindowLongW.USER32(000000F0,000000F0), ref: 0036CE9C
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Message$Window$PeekSendUpdate$LongParent
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2853195852-0
                                                                                                                                                                                                                  • Opcode ID: d41101b5272dc1881247aa674058d59d0c390bb15cbbbf0bbe02d19d8248bc55
                                                                                                                                                                                                                  • Instruction ID: 01aa740c99d01d8584d77a124e8aa44d0d04871733bd3734793267a1effe70cc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d41101b5272dc1881247aa674058d59d0c390bb15cbbbf0bbe02d19d8248bc55
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38419131700B04ABEB369F75CC49B5ABBB4BF41745F62C068E949AA1D0DBF99D40DB80
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E0036C075(void* __edx, void* __eflags, int _a4, WCHAR* _a8, int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				short _v10;
                                                                                                                                                                                                                  				short _v528;
                                                                                                                                                                                                                  				int _v532;
                                                                                                                                                                                                                  				struct HWND__* _v536;
                                                                                                                                                                                                                  				long _v540;
                                                                                                                                                                                                                  				WCHAR* _v544;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				WCHAR* _t42;
                                                                                                                                                                                                                  				signed int _t51;
                                                                                                                                                                                                                  				intOrPtr _t54;
                                                                                                                                                                                                                  				long _t57;
                                                                                                                                                                                                                  				int _t60;
                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                  				void* _t66;
                                                                                                                                                                                                                  				struct HWND__* _t67;
                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                  				long _t69;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t66 = __edx;
                                                                                                                                                                                                                  				_t30 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t30 ^ _t70;
                                                                                                                                                                                                                  				_v532 = _a4;
                                                                                                                                                                                                                  				_v544 = _a8;
                                                                                                                                                                                                                  				E0036BF8B(0);
                                                                                                                                                                                                                  				_t67 = E0036BFD9(0,  &_v536);
                                                                                                                                                                                                                  				if(_t67 != _v536) {
                                                                                                                                                                                                                  					EnableWindow(_t67, 1);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_v540 = 0;
                                                                                                                                                                                                                  				_t69 = 0;
                                                                                                                                                                                                                  				GetWindowThreadProcessId(_t67,  &_v540);
                                                                                                                                                                                                                  				if(_t67 == 0 || _v540 != GetCurrentProcessId()) {
                                                                                                                                                                                                                  					L6:
                                                                                                                                                                                                                  					_t62 = _v532;
                                                                                                                                                                                                                  					if(_t62 != 0) {
                                                                                                                                                                                                                  						_t69 = _t62 + 0x7c;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L8;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t57 = SendMessageW(_t67, 0x376, 0, 0);
                                                                                                                                                                                                                  					if(_t57 == 0) {
                                                                                                                                                                                                                  						goto L6;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t62 = _v532;
                                                                                                                                                                                                                  						_t69 = _t57;
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						_v532 = 0;
                                                                                                                                                                                                                  						if(_t69 != 0) {
                                                                                                                                                                                                                  							_v532 =  *_t69;
                                                                                                                                                                                                                  							_t54 = _a16;
                                                                                                                                                                                                                  							if(_t54 != 0) {
                                                                                                                                                                                                                  								 *_t69 = _t54 + 0x30000;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t60 = _a12;
                                                                                                                                                                                                                  						if((_t60 & 0x000000f0) == 0) {
                                                                                                                                                                                                                  							_t51 = _t60 & 0x0000000f;
                                                                                                                                                                                                                  							if(_t51 <= 1) {
                                                                                                                                                                                                                  								_t60 = _t60 | 0x00000030;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								if(_t51 + 0xfffffffd <= 1) {
                                                                                                                                                                                                                  									_t60 = _t60 | 0x00000020;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_v528 = 0;
                                                                                                                                                                                                                  						if(_t62 == 0) {
                                                                                                                                                                                                                  							if(GetModuleFileNameW(0,  &_v528, 0x104) == 0x104) {
                                                                                                                                                                                                                  								_v10 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t42 =  &_v528;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t42 =  *(_t62 + 0x50);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t68 = MessageBoxW(_t67, _v544, _t42, _t60);
                                                                                                                                                                                                                  						if(_t69 != 0) {
                                                                                                                                                                                                                  							 *_t69 = _v532;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_v536 != 0) {
                                                                                                                                                                                                                  							EnableWindow(_v536, 1);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						E0036BF8B(1);
                                                                                                                                                                                                                  						return E0047DDA3(_t60, _v8 ^ _t70, _t66, _t68, _t69);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}

























                                                                                                                                                                                                                  0x0036c075
                                                                                                                                                                                                                  0x0036c07e
                                                                                                                                                                                                                  0x0036c085
                                                                                                                                                                                                                  0x0036c08e
                                                                                                                                                                                                                  0x0036c09a
                                                                                                                                                                                                                  0x0036c0a0
                                                                                                                                                                                                                  0x0036c0b3
                                                                                                                                                                                                                  0x0036c0bb
                                                                                                                                                                                                                  0x0036c0c0
                                                                                                                                                                                                                  0x0036c0c0
                                                                                                                                                                                                                  0x0036c0cc
                                                                                                                                                                                                                  0x0036c0d4
                                                                                                                                                                                                                  0x0036c0d6
                                                                                                                                                                                                                  0x0036c0de
                                                                                                                                                                                                                  0x0036c10a
                                                                                                                                                                                                                  0x0036c10a
                                                                                                                                                                                                                  0x0036c112
                                                                                                                                                                                                                  0x0036c114
                                                                                                                                                                                                                  0x0036c114
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036c0ee
                                                                                                                                                                                                                  0x0036c0f6
                                                                                                                                                                                                                  0x0036c0fe
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036c100
                                                                                                                                                                                                                  0x0036c100
                                                                                                                                                                                                                  0x0036c106
                                                                                                                                                                                                                  0x0036c117
                                                                                                                                                                                                                  0x0036c117
                                                                                                                                                                                                                  0x0036c11f
                                                                                                                                                                                                                  0x0036c123
                                                                                                                                                                                                                  0x0036c129
                                                                                                                                                                                                                  0x0036c12e
                                                                                                                                                                                                                  0x0036c135
                                                                                                                                                                                                                  0x0036c135
                                                                                                                                                                                                                  0x0036c12e
                                                                                                                                                                                                                  0x0036c137
                                                                                                                                                                                                                  0x0036c13d
                                                                                                                                                                                                                  0x0036c141
                                                                                                                                                                                                                  0x0036c147
                                                                                                                                                                                                                  0x0036c156
                                                                                                                                                                                                                  0x0036c149
                                                                                                                                                                                                                  0x0036c14f
                                                                                                                                                                                                                  0x0036c151
                                                                                                                                                                                                                  0x0036c151
                                                                                                                                                                                                                  0x0036c14f
                                                                                                                                                                                                                  0x0036c147
                                                                                                                                                                                                                  0x0036c15b
                                                                                                                                                                                                                  0x0036c164
                                                                                                                                                                                                                  0x0036c184
                                                                                                                                                                                                                  0x0036c188
                                                                                                                                                                                                                  0x0036c188
                                                                                                                                                                                                                  0x0036c18c
                                                                                                                                                                                                                  0x0036c166
                                                                                                                                                                                                                  0x0036c166
                                                                                                                                                                                                                  0x0036c166
                                                                                                                                                                                                                  0x0036c1a1
                                                                                                                                                                                                                  0x0036c1a5
                                                                                                                                                                                                                  0x0036c1ad
                                                                                                                                                                                                                  0x0036c1ad
                                                                                                                                                                                                                  0x0036c1b6
                                                                                                                                                                                                                  0x0036c1c0
                                                                                                                                                                                                                  0x0036c1c0
                                                                                                                                                                                                                  0x0036c1c8
                                                                                                                                                                                                                  0x0036c1e0
                                                                                                                                                                                                                  0x0036c1e0
                                                                                                                                                                                                                  0x0036c0fe

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0036BFD9: GetParent.USER32(?), ref: 0036C027
                                                                                                                                                                                                                    • Part of subcall function 0036BFD9: GetLastActivePopup.USER32(?), ref: 0036C03A
                                                                                                                                                                                                                    • Part of subcall function 0036BFD9: IsWindowEnabled.USER32(?), ref: 0036C04E
                                                                                                                                                                                                                    • Part of subcall function 0036BFD9: EnableWindow.USER32(?,00000000), ref: 0036C061
                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 0036C0C0
                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0036C0D6
                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,?), ref: 0036C0E0
                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000376,00000000,00000000), ref: 0036C0F6
                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,?), ref: 0036C179
                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,00369A61), ref: 0036C19B
                                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000001), ref: 0036C1C0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$Enable$MessageProcess$ActiveCurrentEnabledFileLastModuleNameParentPopupSendThread
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1924968399-0
                                                                                                                                                                                                                  • Opcode ID: 6b0724a9f7cbd6d137d7844e7f5f5171f8359c4f04e612c0d4368223d5c3e0f2
                                                                                                                                                                                                                  • Instruction ID: 66f3ec69153ea625c711623bc617d4cfdc08bd34d893a23bb44bba776263f614
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6b0724a9f7cbd6d137d7844e7f5f5171f8359c4f04e612c0d4368223d5c3e0f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C941AD75A5021C9FDB319F64CC88BF9B7B8EB05700F1181A9E449D7242D7709D808F90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                                                                                  			E0037B284(signed int __ecx, void* __eflags) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				struct HWND__* _t47;
                                                                                                                                                                                                                  				intOrPtr _t50;
                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                  				int _t54;
                                                                                                                                                                                                                  				int _t64;
                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                  				void* _t70;
                                                                                                                                                                                                                  				signed int* _t81;
                                                                                                                                                                                                                  				void* _t83;
                                                                                                                                                                                                                  				signed int _t84;
                                                                                                                                                                                                                  				void* _t86;
                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                  				struct HWND__* _t89;
                                                                                                                                                                                                                  				void* _t93;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t93 = __eflags;
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t84 = __ecx;
                                                                                                                                                                                                                  				_t3 = E0047FF4B( *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x98)) + 0x1c))) + 1; // 0x1
                                                                                                                                                                                                                  				_t82 = _t3;
                                                                                                                                                                                                                  				E004808F0( *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x98)) + 0x1c)) + _t3 * 2, 0,  *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x98)) + 0x20)) - _t3 +  *((intOrPtr*)( *((intOrPtr*)(_t84 + 0x98)) + 0x20)) - _t3);
                                                                                                                                                                                                                  				_t47 = GetFocus();
                                                                                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  				_t87 =  *((intOrPtr*)(_t84 + 0x98));
                                                                                                                                                                                                                  				_v12 = _t47;
                                                                                                                                                                                                                  				 *( *((intOrPtr*)(_t84 + 0x98)) + 4) = E0037A792(_t67, _t84, _t82, _t93);
                                                                                                                                                                                                                  				E00371AB9(_t67, _t82, _t84, _t93, _t83, _t86, _t67, __ecx);
                                                                                                                                                                                                                  				_t50 =  *((intOrPtr*)(_t84 + 0x98));
                                                                                                                                                                                                                  				if( *(_t50 + 4) != 0) {
                                                                                                                                                                                                                  					_t64 = IsWindowEnabled( *(_t50 + 4));
                                                                                                                                                                                                                  					_t95 = _t64;
                                                                                                                                                                                                                  					if(_t64 != 0) {
                                                                                                                                                                                                                  						_v8 = 1;
                                                                                                                                                                                                                  						EnableWindow( *( *((intOrPtr*)(_t84 + 0x98)) + 4), 0);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t88 = E0036B194(1, _t82, _t84, _t87, _t95);
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t84 + 0x9c)) == 1 || ( *( *((intOrPtr*)(_t84 + 0x98)) + 0x34) & 0x00080000) == 0) {
                                                                                                                                                                                                                  					_push(_t84);
                                                                                                                                                                                                                  					E00371772(1, _t82, _t84, _t88, __eflags);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					 *(_t88 + 0x18) = _t84;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t98 =  *((intOrPtr*)(_t84 + 0x9c)) - 1;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t84 + 0x9c)) != 1) {
                                                                                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t84 + 0xb4));
                                                                                                                                                                                                                  					_push( *((intOrPtr*)(_t84 + 0x98)));
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						_t53 = E0037BFAB(1, _t84, _t88, __eflags);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t53 = E0037BF06(1, _t84, _t88, __eflags);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t70 = _t53;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					E0037ACFD(1, _t84, _t84, _t88, _t98);
                                                                                                                                                                                                                  					_t81 =  *(_t84 + 0xac);
                                                                                                                                                                                                                  					_t82 =  *_t81;
                                                                                                                                                                                                                  					_t70 = (0 |  *((intOrPtr*)( *_t81 + 0xc))(_t81,  *( *((intOrPtr*)(_t84 + 0x98)) + 4)) != 0x00000000) + 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *(_t88 + 0x18) =  *(_t88 + 0x18) & 0x00000000;
                                                                                                                                                                                                                  				if(_v8 != 0) {
                                                                                                                                                                                                                  					EnableWindow( *( *((intOrPtr*)(_t84 + 0x98)) + 4), 1);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t89 = _v12;
                                                                                                                                                                                                                  				_t54 = IsWindow(_t89);
                                                                                                                                                                                                                  				_t101 = _t54;
                                                                                                                                                                                                                  				if(_t54 != 0) {
                                                                                                                                                                                                                  					SetFocus(_t89);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				E0037A749(_t70, _t84, _t82, _t84, _t89, _t101);
                                                                                                                                                                                                                  				if(_t70 == 0) {
                                                                                                                                                                                                                  					_t70 = 2;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t70;
                                                                                                                                                                                                                  			}























                                                                                                                                                                                                                  0x0037b284
                                                                                                                                                                                                                  0x0037b287
                                                                                                                                                                                                                  0x0037b28c
                                                                                                                                                                                                                  0x0037b29c
                                                                                                                                                                                                                  0x0037b29c
                                                                                                                                                                                                                  0x0037b2b6
                                                                                                                                                                                                                  0x0037b2be
                                                                                                                                                                                                                  0x0037b2c4
                                                                                                                                                                                                                  0x0037b2ca
                                                                                                                                                                                                                  0x0037b2d0
                                                                                                                                                                                                                  0x0037b2d8
                                                                                                                                                                                                                  0x0037b2db
                                                                                                                                                                                                                  0x0037b2e0
                                                                                                                                                                                                                  0x0037b2ed
                                                                                                                                                                                                                  0x0037b2f2
                                                                                                                                                                                                                  0x0037b2f8
                                                                                                                                                                                                                  0x0037b2fa
                                                                                                                                                                                                                  0x0037b304
                                                                                                                                                                                                                  0x0037b30a
                                                                                                                                                                                                                  0x0037b30a
                                                                                                                                                                                                                  0x0037b2fa
                                                                                                                                                                                                                  0x0037b315
                                                                                                                                                                                                                  0x0037b31d
                                                                                                                                                                                                                  0x0037b333
                                                                                                                                                                                                                  0x0037b334
                                                                                                                                                                                                                  0x0037b32e
                                                                                                                                                                                                                  0x0037b32e
                                                                                                                                                                                                                  0x0037b32e
                                                                                                                                                                                                                  0x0037b339
                                                                                                                                                                                                                  0x0037b33f
                                                                                                                                                                                                                  0x0037b367
                                                                                                                                                                                                                  0x0037b36e
                                                                                                                                                                                                                  0x0037b374
                                                                                                                                                                                                                  0x0037b37d
                                                                                                                                                                                                                  0x0037b376
                                                                                                                                                                                                                  0x0037b376
                                                                                                                                                                                                                  0x0037b376
                                                                                                                                                                                                                  0x0037b382
                                                                                                                                                                                                                  0x0037b341
                                                                                                                                                                                                                  0x0037b343
                                                                                                                                                                                                                  0x0037b348
                                                                                                                                                                                                                  0x0037b354
                                                                                                                                                                                                                  0x0037b364
                                                                                                                                                                                                                  0x0037b364
                                                                                                                                                                                                                  0x0037b384
                                                                                                                                                                                                                  0x0037b38c
                                                                                                                                                                                                                  0x0037b399
                                                                                                                                                                                                                  0x0037b399
                                                                                                                                                                                                                  0x0037b39f
                                                                                                                                                                                                                  0x0037b3a3
                                                                                                                                                                                                                  0x0037b3a9
                                                                                                                                                                                                                  0x0037b3ab
                                                                                                                                                                                                                  0x0037b3ae
                                                                                                                                                                                                                  0x0037b3ae
                                                                                                                                                                                                                  0x0037b3b6
                                                                                                                                                                                                                  0x0037b3bd
                                                                                                                                                                                                                  0x0037b3c1
                                                                                                                                                                                                                  0x0037b3c1
                                                                                                                                                                                                                  0x0037b3ca

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0037B2B6
                                                                                                                                                                                                                  • GetFocus.USER32 ref: 0037B2BE
                                                                                                                                                                                                                    • Part of subcall function 00371AB9: UnhookWindowsHookEx.USER32(?), ref: 00371AE3
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 0037B2F2
                                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 0037B30A
                                                                                                                                                                                                                  • EnableWindow.USER32(00000000,00000001), ref: 0037B399
                                                                                                                                                                                                                  • IsWindow.USER32(?), ref: 0037B3A3
                                                                                                                                                                                                                  • SetFocus.USER32(?), ref: 0037B3AE
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$EnableFocus$EnabledHookUnhookWindows_memset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1080235368-0
                                                                                                                                                                                                                  • Opcode ID: 8e365ffc834587280312d590fd8cca63d338f6396d8e1073b04d3dc47ab2d9d8
                                                                                                                                                                                                                  • Instruction ID: 9c431f6d6b03bf1912842d5cbd706ef53f3d7733c97704fc545b8dc8a0fbed3e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e365ffc834587280312d590fd8cca63d338f6396d8e1073b04d3dc47ab2d9d8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88418235700601EFE726AFB4C889B69F7B5FF05314F05C169E40D8B262CB78A894CB91
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                  			E0037E2A3(void* __ebx, intOrPtr* __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags, void* __fp0) {
                                                                                                                                                                                                                  				intOrPtr _t173;
                                                                                                                                                                                                                  				intOrPtr _t175;
                                                                                                                                                                                                                  				void* _t178;
                                                                                                                                                                                                                  				signed int _t179;
                                                                                                                                                                                                                  				signed int _t184;
                                                                                                                                                                                                                  				void* _t186;
                                                                                                                                                                                                                  				signed int _t191;
                                                                                                                                                                                                                  				signed int _t203;
                                                                                                                                                                                                                  				intOrPtr _t204;
                                                                                                                                                                                                                  				signed int _t218;
                                                                                                                                                                                                                  				void* _t232;
                                                                                                                                                                                                                  				intOrPtr _t237;
                                                                                                                                                                                                                  				signed int _t245;
                                                                                                                                                                                                                  				signed int _t246;
                                                                                                                                                                                                                  				intOrPtr _t256;
                                                                                                                                                                                                                  				void* _t257;
                                                                                                                                                                                                                  				void* _t262;
                                                                                                                                                                                                                  				void* _t266;
                                                                                                                                                                                                                  				struct tagRECT _t270;
                                                                                                                                                                                                                  				void* _t272;
                                                                                                                                                                                                                  				intOrPtr _t278;
                                                                                                                                                                                                                  				intOrPtr* _t282;
                                                                                                                                                                                                                  				intOrPtr* _t286;
                                                                                                                                                                                                                  				intOrPtr _t292;
                                                                                                                                                                                                                  				intOrPtr _t302;
                                                                                                                                                                                                                  				intOrPtr _t306;
                                                                                                                                                                                                                  				intOrPtr _t310;
                                                                                                                                                                                                                  				void* _t317;
                                                                                                                                                                                                                  				signed int _t327;
                                                                                                                                                                                                                  				intOrPtr* _t331;
                                                                                                                                                                                                                  				void* _t343;
                                                                                                                                                                                                                  				void* _t371;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t371 = __fp0;
                                                                                                                                                                                                                  				_t327 = __edx;
                                                                                                                                                                                                                  				_push(0x5c);
                                                                                                                                                                                                                  				E00480076(0x499636, __ebx, __edi, __esi);
                                                                                                                                                                                                                  				_t282 = __ecx;
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t343 - 0x50)) =  *((intOrPtr*)(_t343 + 8));
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				E00367EB0(_t343 - 0x4c, __edx, E00368E3F());
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t343 - 4)) = 0;
                                                                                                                                                                                                                  				E00372F79(__ecx, _t343 - 0x4c);
                                                                                                                                                                                                                  				if( *(_t282 + 0xd4) == 0) {
                                                                                                                                                                                                                  					SetRectEmpty(_t343 - 0x20);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if( *((intOrPtr*)( *((intOrPtr*)(_t343 - 0x4c)) - 0xc)) != 0) {
                                                                                                                                                                                                                  						_t256 =  *_t282;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t282 + 0x80)) == 0) {
                                                                                                                                                                                                                  							__eflags =  *(_t282 + 0x7c);
                                                                                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                                                                                  								_t257 =  *((intOrPtr*)(_t256 + 0x18c))();
                                                                                                                                                                                                                  								asm("cdq");
                                                                                                                                                                                                                  								 *(_t343 - 0x30) =  *(_t343 - 0x30) + (_t257 - __edx >> 1) +  *(_t282 + 0xd4);
                                                                                                                                                                                                                  								_t262 =  *((intOrPtr*)( *_t282 + 0x18c))();
                                                                                                                                                                                                                  								asm("cdq");
                                                                                                                                                                                                                  								_t35 = _t343 - 0x20;
                                                                                                                                                                                                                  								 *_t35 =  *(_t343 - 0x20) + (_t262 - __edx >> 1);
                                                                                                                                                                                                                  								__eflags =  *_t35;
                                                                                                                                                                                                                  								 *(_t343 - 0x18) =  *(_t343 - 0x30);
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t266 =  *((intOrPtr*)(_t256 + 0x18c))();
                                                                                                                                                                                                                  								asm("cdq");
                                                                                                                                                                                                                  								_t270 =  *(_t343 - 0x28) +  ~( *(_t282 + 0xd4)) - (_t266 - __edx >> 1);
                                                                                                                                                                                                                  								 *(_t343 - 0x28) = _t270;
                                                                                                                                                                                                                  								 *(_t343 - 0x20) = _t270;
                                                                                                                                                                                                                  								_t272 =  *((intOrPtr*)( *_t282 + 0x18c))();
                                                                                                                                                                                                                  								asm("cdq");
                                                                                                                                                                                                                  								 *(_t343 - 0x18) =  *(_t343 - 0x18) +  ~(_t272 - __edx >> 1);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t278 =  *((intOrPtr*)(_t256 + 0x190))() +  *((intOrPtr*)(_t282 + 0xd8)) +  *((intOrPtr*)(_t343 - 0x1c));
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t343 - 0x14)) = _t278;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t343 - 0x2c)) = _t278;
                                                                                                                                                                                                                  							 *((intOrPtr*)(_t343 - 0x24)) =  *((intOrPtr*)(_t343 - 0x24)) -  *((intOrPtr*)( *_t282 + 0x190))();
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t245 =  *((intOrPtr*)(_t343 - 0x14)) -  *((intOrPtr*)(_t282 + 0xd8)) -  *((intOrPtr*)(_t343 - 0x1c)) - _t327;
                                                                                                                                                                                                                  					_t246 = _t245 >> 1;
                                                                                                                                                                                                                  					if(_t245 < 0) {
                                                                                                                                                                                                                  						_t246 = 0;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					InflateRect(_t343 - 0x20,  ~( *(_t343 - 0x18) -  *(_t282 + 0xd4) -  *(_t343 - 0x20) - _t327 >> 1),  ~_t246);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t286 = _t282;
                                                                                                                                                                                                                  				_t331 =  *((intOrPtr*)(_t343 - 0x50));
                                                                                                                                                                                                                  				_t173 =  *((intOrPtr*)( *_t282 + 0x188))(_t331);
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t343 - 0x68)) = _t173;
                                                                                                                                                                                                                  				_t349 = _t173;
                                                                                                                                                                                                                  				if(_t173 == 0) {
                                                                                                                                                                                                                  					E003698D0(_t282, _t286, _t331, 0, _t349);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t338 = 1;
                                                                                                                                                                                                                  				E00370A0B(_t331, 1);
                                                                                                                                                                                                                  				_t175 =  *((intOrPtr*)(_t282 + 0x75c));
                                                                                                                                                                                                                  				 *((intOrPtr*)(_t343 - 0x48)) = _t175;
                                                                                                                                                                                                                  				if(_t175 == 0xffffffff) {
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t343 - 0x48)) =  *((intOrPtr*)(E0037E08A() + 0x28));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t282 + 0xa8)) != 0) {
                                                                                                                                                                                                                  					_t237 =  *((intOrPtr*)(_t282 + 0x760));
                                                                                                                                                                                                                  					if(_t237 != 0xffffffff) {
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t343 - 0x48)) = _t237;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *(_t343 - 0x64) = 0;
                                                                                                                                                                                                                  				 *(_t343 - 0x44) = 0x8000;
                                                                                                                                                                                                                  				if(E0036D90A(_t343 - 0x4c, 0xa, 0) >= 0) {
                                                                                                                                                                                                                  					_t178 =  *((intOrPtr*)( *_t282 + 0x190))();
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t179 = _t178 - _t327;
                                                                                                                                                                                                                  					__eflags = _t179;
                                                                                                                                                                                                                  					InflateRect(_t343 - 0x30, 0,  ~(_t179 >> 1));
                                                                                                                                                                                                                  					_t184 = 0x8000;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t184 = 0x8024;
                                                                                                                                                                                                                  					 *(_t343 - 0x64) = _t338;
                                                                                                                                                                                                                  					 *(_t343 - 0x44) = 0x8024;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t292 =  *((intOrPtr*)(_t282 + 0x78));
                                                                                                                                                                                                                  				if(_t292 == 0) {
                                                                                                                                                                                                                  					_t186 =  *((intOrPtr*)( *_t282 + 0x18c))();
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t71 = _t343 - 0x30;
                                                                                                                                                                                                                  					 *_t71 =  *(_t343 - 0x30) + (_t186 - _t327 >> 1);
                                                                                                                                                                                                                  					__eflags =  *_t71;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t317 = _t292 - 1;
                                                                                                                                                                                                                  					if(_t317 == 0) {
                                                                                                                                                                                                                  						 *(_t343 - 0x44) = _t184 | 0x00000002;
                                                                                                                                                                                                                  						_t232 =  *((intOrPtr*)( *_t282 + 0x18c))();
                                                                                                                                                                                                                  						asm("cdq");
                                                                                                                                                                                                                  						 *(_t343 - 0x28) =  *(_t343 - 0x28) +  ~(_t232 - _t327 >> 1);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						if(_t317 == 1) {
                                                                                                                                                                                                                  							 *(_t343 - 0x44) = _t184 | _t338;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if((E0036CE5E(_t282) & 0x00400000) != 0) {
                                                                                                                                                                                                                  					 *(_t343 - 0x44) =  *(_t343 - 0x44) | 0x00020000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t191 =  *(_t343 + 0x10) & 0x00000004;
                                                                                                                                                                                                                  				 *(_t343 - 0x58) = _t191;
                                                                                                                                                                                                                  				if(_t191 != 0 &&  *(_t282 + 0x90) != 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t331 + 0x30))( *((intOrPtr*)(E0037E08A() + 0x24)));
                                                                                                                                                                                                                  					_t338 = _t343 - 0x30;
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					OffsetRect(_t343 - 0x40, 1, 1);
                                                                                                                                                                                                                  					_t331 =  *((intOrPtr*)(_t343 - 0x50));
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t282 + 0x184))(_t331, _t343 - 0x40, _t343 - 0x4c,  *(_t343 - 0x44),  *(_t343 + 0x10));
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t343 - 0x48)) =  *((intOrPtr*)(E0037E08A() + 0x38));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((intOrPtr*)( *_t331 + 0x30))( *((intOrPtr*)(_t343 - 0x48)));
                                                                                                                                                                                                                  				if( *(_t282 + 0xcc) != 0) {
                                                                                                                                                                                                                  					_t338 =  *(_t343 - 0x28) -  *(_t343 - 0x30);
                                                                                                                                                                                                                  					if( *((intOrPtr*)(E003792E4(_t331, _t343 - 0x54, _t343 - 0x4c))) <=  *(_t343 - 0x28) -  *(_t343 - 0x30) ||  *(_t343 - 0x64) == 0) {
                                                                                                                                                                                                                  						_t218 = 0;
                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t218 =  *((intOrPtr*)(_t343 - 0x4c));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0037F9BD(_t282, _t327, _t218);
                                                                                                                                                                                                                  					 *(_t282 + 0xcc) =  *(_t282 + 0xcc) & 0x00000000;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				 *((intOrPtr*)( *_t282 + 0x184))(_t331, _t343 - 0x30, _t343 - 0x4c,  *(_t343 - 0x44),  *(_t343 + 0x10));
                                                                                                                                                                                                                  				if(IsRectEmpty(_t343 - 0x20) != 0) {
                                                                                                                                                                                                                  					L71:
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t331 + 0x28))( *((intOrPtr*)(_t343 - 0x68)));
                                                                                                                                                                                                                  					E00367EE0( *((intOrPtr*)(_t343 - 0x4c)) - 0x10, _t327);
                                                                                                                                                                                                                  					return E00480025(_t282, _t331, _t338);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t202 =  *((intOrPtr*)(_t282 + 0x744));
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t282 + 0x744)) == 0xffffffff) {
                                                                                                                                                                                                                  						_t327 = 0;
                                                                                                                                                                                                                  						__eflags =  *(_t343 - 0x58);
                                                                                                                                                                                                                  						if( *(_t343 - 0x58) == 0) {
                                                                                                                                                                                                                  							L49:
                                                                                                                                                                                                                  							_t203 = _t327;
                                                                                                                                                                                                                  							 *(_t343 - 0x44) = _t203;
                                                                                                                                                                                                                  							_t338 = 1;
                                                                                                                                                                                                                  							__eflags = 1;
                                                                                                                                                                                                                  							L50:
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t282 + 0xa8)) - _t327;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t282 + 0xa8)) == _t327) {
                                                                                                                                                                                                                  								L52:
                                                                                                                                                                                                                  								_t302 = _t282 + 0x414;
                                                                                                                                                                                                                  								L53:
                                                                                                                                                                                                                  								 *((intOrPtr*)(_t343 - 0x48)) = _t302;
                                                                                                                                                                                                                  								__eflags = _t203;
                                                                                                                                                                                                                  								if(_t203 == 0) {
                                                                                                                                                                                                                  									L56:
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t282 + 0xa8)) - _t327;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t282 + 0xa8)) == _t327) {
                                                                                                                                                                                                                  										L58:
                                                                                                                                                                                                                  										_t204 = _t282 + 0xe4;
                                                                                                                                                                                                                  										L59:
                                                                                                                                                                                                                  										 *((intOrPtr*)(_t343 - 0x50)) = _t204;
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t282 + 0xb4)) - _t327;
                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t282 + 0xb4)) == _t327) {
                                                                                                                                                                                                                  											L65:
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t204 + 4)) - _t327;
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												goto L71;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E003957A1(_t282, _t204, _t327, _t331, _t338, __eflags, _t343 - 0x60, _t327, _t327, _t327);
                                                                                                                                                                                                                  											__eflags =  *(_t343 - 0x44);
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												L68:
                                                                                                                                                                                                                  												_t338 = 0;
                                                                                                                                                                                                                  												L69:
                                                                                                                                                                                                                  												E0039303E(_t282,  *((intOrPtr*)(_t343 - 0x50)), _t331, _t338, __eflags, _t371, _t331,  *(_t343 - 0x20),  *((intOrPtr*)(_t343 - 0x1c)), 0, 0, _t338, 0, 0, 0, 0xff);
                                                                                                                                                                                                                  												_t306 =  *((intOrPtr*)(_t343 - 0x50));
                                                                                                                                                                                                                  												L70:
                                                                                                                                                                                                                  												E00393C83(_t282, _t306, _t327, _t331, _t338, _t343 - 0x60);
                                                                                                                                                                                                                  												goto L71;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags =  *(_t282 + 0x308);
                                                                                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                                                                                  												goto L69;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											goto L68;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t302 + 4)) - _t327;
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											goto L65;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										E003957A1(_t282, _t302, _t327, _t331, _t338, __eflags, _t343 - 0x60, _t327, _t327, _t327);
                                                                                                                                                                                                                  										__eflags =  *(_t343 - 0x44);
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											L63:
                                                                                                                                                                                                                  											_t338 = 0;
                                                                                                                                                                                                                  											L64:
                                                                                                                                                                                                                  											E0039303E(_t282,  *((intOrPtr*)(_t343 - 0x48)), _t331, _t338, __eflags, _t371, _t331,  *(_t343 - 0x20),  *((intOrPtr*)(_t343 - 0x1c)), 0, 0, _t338, 0, 0, 0, 0xff);
                                                                                                                                                                                                                  											_t306 =  *((intOrPtr*)(_t343 - 0x48));
                                                                                                                                                                                                                  											goto L70;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										__eflags =  *(_t282 + 0x638);
                                                                                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                                                                                  											goto L64;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										goto L63;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									_t204 = _t282 + 0x1f4;
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t282 + 0x1f8)) - _t327;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t282 + 0x1f8)) != _t327) {
                                                                                                                                                                                                                  										goto L59;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									goto L58;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								L54:
                                                                                                                                                                                                                  								__eflags =  *(_t282 + 0x308) - _t327;
                                                                                                                                                                                                                  								if( *(_t282 + 0x308) == _t327) {
                                                                                                                                                                                                                  									goto L56;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t204 = _t282 + 0x304;
                                                                                                                                                                                                                  								goto L59;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t302 = _t282 + 0x524;
                                                                                                                                                                                                                  							__eflags =  *((intOrPtr*)(_t282 + 0x528)) - _t327;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t282 + 0x528)) != _t327) {
                                                                                                                                                                                                                  								goto L53;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L52;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						__eflags =  *(_t282 + 0x90);
                                                                                                                                                                                                                  						if( *(_t282 + 0x90) == 0) {
                                                                                                                                                                                                                  							goto L49;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t338 = 1;
                                                                                                                                                                                                                  						_t203 = 1;
                                                                                                                                                                                                                  						 *(_t343 - 0x44) = 1;
                                                                                                                                                                                                                  						__eflags =  *(_t282 + 0x638);
                                                                                                                                                                                                                  						if( *(_t282 + 0x638) == 0) {
                                                                                                                                                                                                                  							goto L50;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t302 = _t282 + 0x634;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t343 - 0x48)) = _t302;
                                                                                                                                                                                                                  						goto L54;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *(_t343 - 0x58) != 0 &&  *(_t282 + 0x90) != 0) {
                                                                                                                                                                                                                  						_t310 =  *((intOrPtr*)(_t282 + 0x748));
                                                                                                                                                                                                                  						if(_t310 != 0) {
                                                                                                                                                                                                                  							_t202 = _t310;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *(_t343 - 0x5c) =  *(_t343 - 0x5c) & 0x00000000;
                                                                                                                                                                                                                  					 *(_t343 - 0x58) =  *(_t343 - 0x58) & 0x00000000;
                                                                                                                                                                                                                  					E00396E1E(_t282, _t343 - 0x20, _t371, _t331, _t202, _t343 - 0x20,  *((intOrPtr*)(_t282 + 0x74c)), _t343 - 0x5c);
                                                                                                                                                                                                                  					goto L71;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



































                                                                                                                                                                                                                  0x0037e2a3
                                                                                                                                                                                                                  0x0037e2a3
                                                                                                                                                                                                                  0x0037e2a3
                                                                                                                                                                                                                  0x0037e2aa
                                                                                                                                                                                                                  0x0037e2af
                                                                                                                                                                                                                  0x0037e2b7
                                                                                                                                                                                                                  0x0037e2bf
                                                                                                                                                                                                                  0x0037e2c0
                                                                                                                                                                                                                  0x0037e2c1
                                                                                                                                                                                                                  0x0037e2c2
                                                                                                                                                                                                                  0x0037e2c8
                                                                                                                                                                                                                  0x0037e2c9
                                                                                                                                                                                                                  0x0037e2ca
                                                                                                                                                                                                                  0x0037e2cb
                                                                                                                                                                                                                  0x0037e2d5
                                                                                                                                                                                                                  0x0037e2e2
                                                                                                                                                                                                                  0x0037e2e5
                                                                                                                                                                                                                  0x0037e2f0
                                                                                                                                                                                                                  0x0037e3d5
                                                                                                                                                                                                                  0x0037e2f6
                                                                                                                                                                                                                  0x0037e2fc
                                                                                                                                                                                                                  0x0037e304
                                                                                                                                                                                                                  0x0037e30c
                                                                                                                                                                                                                  0x0037e332
                                                                                                                                                                                                                  0x0037e335
                                                                                                                                                                                                                  0x0037e36d
                                                                                                                                                                                                                  0x0037e373
                                                                                                                                                                                                                  0x0037e380
                                                                                                                                                                                                                  0x0037e385
                                                                                                                                                                                                                  0x0037e38b
                                                                                                                                                                                                                  0x0037e390
                                                                                                                                                                                                                  0x0037e390
                                                                                                                                                                                                                  0x0037e390
                                                                                                                                                                                                                  0x0037e396
                                                                                                                                                                                                                  0x0037e337
                                                                                                                                                                                                                  0x0037e337
                                                                                                                                                                                                                  0x0037e343
                                                                                                                                                                                                                  0x0037e34f
                                                                                                                                                                                                                  0x0037e353
                                                                                                                                                                                                                  0x0037e356
                                                                                                                                                                                                                  0x0037e35b
                                                                                                                                                                                                                  0x0037e361
                                                                                                                                                                                                                  0x0037e368
                                                                                                                                                                                                                  0x0037e368
                                                                                                                                                                                                                  0x0037e30e
                                                                                                                                                                                                                  0x0037e31c
                                                                                                                                                                                                                  0x0037e31f
                                                                                                                                                                                                                  0x0037e322
                                                                                                                                                                                                                  0x0037e32d
                                                                                                                                                                                                                  0x0037e32d
                                                                                                                                                                                                                  0x0037e30c
                                                                                                                                                                                                                  0x0037e3a5
                                                                                                                                                                                                                  0x0037e3a6
                                                                                                                                                                                                                  0x0037e3a8
                                                                                                                                                                                                                  0x0037e3aa
                                                                                                                                                                                                                  0x0037e3ac
                                                                                                                                                                                                                  0x0037e3ac
                                                                                                                                                                                                                  0x0037e3bd
                                                                                                                                                                                                                  0x0037e3c9
                                                                                                                                                                                                                  0x0037e3c9
                                                                                                                                                                                                                  0x0037e3dd
                                                                                                                                                                                                                  0x0037e3df
                                                                                                                                                                                                                  0x0037e3e3
                                                                                                                                                                                                                  0x0037e3e9
                                                                                                                                                                                                                  0x0037e3ec
                                                                                                                                                                                                                  0x0037e3ee
                                                                                                                                                                                                                  0x0037e3f0
                                                                                                                                                                                                                  0x0037e3f0
                                                                                                                                                                                                                  0x0037e3f9
                                                                                                                                                                                                                  0x0037e3fb
                                                                                                                                                                                                                  0x0037e400
                                                                                                                                                                                                                  0x0037e406
                                                                                                                                                                                                                  0x0037e40c
                                                                                                                                                                                                                  0x0037e416
                                                                                                                                                                                                                  0x0037e416
                                                                                                                                                                                                                  0x0037e421
                                                                                                                                                                                                                  0x0037e423
                                                                                                                                                                                                                  0x0037e42c
                                                                                                                                                                                                                  0x0037e42e
                                                                                                                                                                                                                  0x0037e42e
                                                                                                                                                                                                                  0x0037e42c
                                                                                                                                                                                                                  0x0037e432
                                                                                                                                                                                                                  0x0037e43a
                                                                                                                                                                                                                  0x0037e448
                                                                                                                                                                                                                  0x0037e45b
                                                                                                                                                                                                                  0x0037e461
                                                                                                                                                                                                                  0x0037e462
                                                                                                                                                                                                                  0x0037e462
                                                                                                                                                                                                                  0x0037e46f
                                                                                                                                                                                                                  0x0037e475
                                                                                                                                                                                                                  0x0037e44a
                                                                                                                                                                                                                  0x0037e44a
                                                                                                                                                                                                                  0x0037e44f
                                                                                                                                                                                                                  0x0037e452
                                                                                                                                                                                                                  0x0037e452
                                                                                                                                                                                                                  0x0037e47d
                                                                                                                                                                                                                  0x0037e480
                                                                                                                                                                                                                  0x0037e4af
                                                                                                                                                                                                                  0x0037e4b5
                                                                                                                                                                                                                  0x0037e4ba
                                                                                                                                                                                                                  0x0037e4ba
                                                                                                                                                                                                                  0x0037e4ba
                                                                                                                                                                                                                  0x0037e482
                                                                                                                                                                                                                  0x0037e482
                                                                                                                                                                                                                  0x0037e483
                                                                                                                                                                                                                  0x0037e494
                                                                                                                                                                                                                  0x0037e499
                                                                                                                                                                                                                  0x0037e49f
                                                                                                                                                                                                                  0x0037e4a6
                                                                                                                                                                                                                  0x0037e485
                                                                                                                                                                                                                  0x0037e486
                                                                                                                                                                                                                  0x0037e48a
                                                                                                                                                                                                                  0x0037e48a
                                                                                                                                                                                                                  0x0037e486
                                                                                                                                                                                                                  0x0037e483
                                                                                                                                                                                                                  0x0037e4c9
                                                                                                                                                                                                                  0x0037e4cb
                                                                                                                                                                                                                  0x0037e4cb
                                                                                                                                                                                                                  0x0037e4d5
                                                                                                                                                                                                                  0x0037e4d8
                                                                                                                                                                                                                  0x0037e4db
                                                                                                                                                                                                                  0x0037e4f2
                                                                                                                                                                                                                  0x0037e4f5
                                                                                                                                                                                                                  0x0037e4fe
                                                                                                                                                                                                                  0x0037e504
                                                                                                                                                                                                                  0x0037e506
                                                                                                                                                                                                                  0x0037e507
                                                                                                                                                                                                                  0x0037e508
                                                                                                                                                                                                                  0x0037e519
                                                                                                                                                                                                                  0x0037e524
                                                                                                                                                                                                                  0x0037e532
                                                                                                                                                                                                                  0x0037e532
                                                                                                                                                                                                                  0x0037e53c
                                                                                                                                                                                                                  0x0037e546
                                                                                                                                                                                                                  0x0037e54e
                                                                                                                                                                                                                  0x0037e55f
                                                                                                                                                                                                                  0x0037e56c
                                                                                                                                                                                                                  0x0037e56c
                                                                                                                                                                                                                  0x0037e567
                                                                                                                                                                                                                  0x0037e567
                                                                                                                                                                                                                  0x0037e567
                                                                                                                                                                                                                  0x0037e571
                                                                                                                                                                                                                  0x0037e576
                                                                                                                                                                                                                  0x0037e576
                                                                                                                                                                                                                  0x0037e590
                                                                                                                                                                                                                  0x0037e5a2
                                                                                                                                                                                                                  0x0037e707
                                                                                                                                                                                                                  0x0037e70e
                                                                                                                                                                                                                  0x0037e717
                                                                                                                                                                                                                  0x0037e721
                                                                                                                                                                                                                  0x0037e5a8
                                                                                                                                                                                                                  0x0037e5a8
                                                                                                                                                                                                                  0x0037e5b1
                                                                                                                                                                                                                  0x0037e5f0
                                                                                                                                                                                                                  0x0037e5f2
                                                                                                                                                                                                                  0x0037e5f5
                                                                                                                                                                                                                  0x0037e61a
                                                                                                                                                                                                                  0x0037e61a
                                                                                                                                                                                                                  0x0037e61e
                                                                                                                                                                                                                  0x0037e621
                                                                                                                                                                                                                  0x0037e621
                                                                                                                                                                                                                  0x0037e622
                                                                                                                                                                                                                  0x0037e622
                                                                                                                                                                                                                  0x0037e628
                                                                                                                                                                                                                  0x0037e638
                                                                                                                                                                                                                  0x0037e638
                                                                                                                                                                                                                  0x0037e63e
                                                                                                                                                                                                                  0x0037e63e
                                                                                                                                                                                                                  0x0037e641
                                                                                                                                                                                                                  0x0037e643
                                                                                                                                                                                                                  0x0037e655
                                                                                                                                                                                                                  0x0037e655
                                                                                                                                                                                                                  0x0037e65b
                                                                                                                                                                                                                  0x0037e66b
                                                                                                                                                                                                                  0x0037e66b
                                                                                                                                                                                                                  0x0037e671
                                                                                                                                                                                                                  0x0037e671
                                                                                                                                                                                                                  0x0037e674
                                                                                                                                                                                                                  0x0037e67a
                                                                                                                                                                                                                  0x0037e6bd
                                                                                                                                                                                                                  0x0037e6bd
                                                                                                                                                                                                                  0x0037e6c0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e6cb
                                                                                                                                                                                                                  0x0037e6d2
                                                                                                                                                                                                                  0x0037e6d5
                                                                                                                                                                                                                  0x0037e6df
                                                                                                                                                                                                                  0x0037e6df
                                                                                                                                                                                                                  0x0037e6e1
                                                                                                                                                                                                                  0x0037e6f6
                                                                                                                                                                                                                  0x0037e6fb
                                                                                                                                                                                                                  0x0037e6fe
                                                                                                                                                                                                                  0x0037e702
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e702
                                                                                                                                                                                                                  0x0037e6d7
                                                                                                                                                                                                                  0x0037e6dd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e6dd
                                                                                                                                                                                                                  0x0037e67c
                                                                                                                                                                                                                  0x0037e67f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e688
                                                                                                                                                                                                                  0x0037e68f
                                                                                                                                                                                                                  0x0037e692
                                                                                                                                                                                                                  0x0037e69c
                                                                                                                                                                                                                  0x0037e69c
                                                                                                                                                                                                                  0x0037e69e
                                                                                                                                                                                                                  0x0037e6b3
                                                                                                                                                                                                                  0x0037e6b8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e6b8
                                                                                                                                                                                                                  0x0037e694
                                                                                                                                                                                                                  0x0037e69a
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e69a
                                                                                                                                                                                                                  0x0037e65d
                                                                                                                                                                                                                  0x0037e663
                                                                                                                                                                                                                  0x0037e669
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e669
                                                                                                                                                                                                                  0x0037e645
                                                                                                                                                                                                                  0x0037e645
                                                                                                                                                                                                                  0x0037e64b
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e64d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e64d
                                                                                                                                                                                                                  0x0037e62a
                                                                                                                                                                                                                  0x0037e630
                                                                                                                                                                                                                  0x0037e636
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e636
                                                                                                                                                                                                                  0x0037e5f7
                                                                                                                                                                                                                  0x0037e5fd
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e601
                                                                                                                                                                                                                  0x0037e602
                                                                                                                                                                                                                  0x0037e604
                                                                                                                                                                                                                  0x0037e607
                                                                                                                                                                                                                  0x0037e60d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e60f
                                                                                                                                                                                                                  0x0037e615
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e615
                                                                                                                                                                                                                  0x0037e5b7
                                                                                                                                                                                                                  0x0037e5c2
                                                                                                                                                                                                                  0x0037e5ca
                                                                                                                                                                                                                  0x0037e5cc
                                                                                                                                                                                                                  0x0037e5cc
                                                                                                                                                                                                                  0x0037e5ca
                                                                                                                                                                                                                  0x0037e5ce
                                                                                                                                                                                                                  0x0037e5d5
                                                                                                                                                                                                                  0x0037e5e6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037e5e6

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 0037E2AA
                                                                                                                                                                                                                    • Part of subcall function 00372F79: GetWindowTextLengthW.USER32(?), ref: 00372F89
                                                                                                                                                                                                                    • Part of subcall function 00372F79: GetWindowTextW.USER32 ref: 00372FA0
                                                                                                                                                                                                                  • InflateRect.USER32(?,?,?), ref: 0037E3C9
                                                                                                                                                                                                                  • SetRectEmpty.USER32(?), ref: 0037E3D5
                                                                                                                                                                                                                  • InflateRect.USER32(?,00000000,00000000), ref: 0037E46F
                                                                                                                                                                                                                  • OffsetRect.USER32(?,00000001,00000001), ref: 0037E508
                                                                                                                                                                                                                  • IsRectEmpty.USER32(?), ref: 0037E59A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Rect$EmptyInflateTextWindow$H_prolog3_LengthOffset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2648887860-0
                                                                                                                                                                                                                  • Opcode ID: 45ad2a83a4db9d23a6e2f35c41fddbb756f4bf296aaeff757d9109c1068b6783
                                                                                                                                                                                                                  • Instruction ID: 0b1a67f0bb98556e5b2a2ecf42f10f98197d54863573fd70f84d93b46880a3a0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45ad2a83a4db9d23a6e2f35c41fddbb756f4bf296aaeff757d9109c1068b6783
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EE14F71900219DFDF26DFA8C884AED7BB9FF48301F1981B9E809EB155DB389945CB60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E0037516E(void* __ecx, int _a4, int _a8, RECT* _a12, RECT* _a16) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                                                                                                  				RECT* _v28;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t30;
                                                                                                                                                                                                                  				RECT* _t48;
                                                                                                                                                                                                                  				int _t49;
                                                                                                                                                                                                                  				struct HWND__* _t50;
                                                                                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                                                                                  				RECT* _t57;
                                                                                                                                                                                                                  				int _t58;
                                                                                                                                                                                                                  				void* _t59;
                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t30 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t30 ^ _t60;
                                                                                                                                                                                                                  				_t48 = _a16;
                                                                                                                                                                                                                  				_t59 = __ecx;
                                                                                                                                                                                                                  				_t57 = _a12;
                                                                                                                                                                                                                  				_v28 = _t57;
                                                                                                                                                                                                                  				if(IsWindowVisible( *(__ecx + 0x20)) != 0 || _t57 != 0 || _t48 != 0) {
                                                                                                                                                                                                                  					_t49 = _a8;
                                                                                                                                                                                                                  					ScrollWindow( *(_t59 + 0x20), _a4, _t49, _t57, _t48);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t50 = GetWindow( *(_t59 + 0x20), 5);
                                                                                                                                                                                                                  					if(_t50 != 0) {
                                                                                                                                                                                                                  						_t58 = _a8;
                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                  							_v24.left = _v24.left & 0x00000000;
                                                                                                                                                                                                                  							_v24.top = _v24.top & 0x00000000;
                                                                                                                                                                                                                  							_v24.right = _v24.right & 0x00000000;
                                                                                                                                                                                                                  							_v24.bottom = _v24.bottom & 0x00000000;
                                                                                                                                                                                                                  							GetWindowRect(_t50,  &_v24);
                                                                                                                                                                                                                  							E00370802(_t59,  &_v24);
                                                                                                                                                                                                                  							SetWindowPos(_t50, 0, _v24.left + _a4, _v24.top + _t58, 0, 0, 0x15);
                                                                                                                                                                                                                  							_t50 = GetWindow(_t50, 2);
                                                                                                                                                                                                                  						} while (_t50 != 0);
                                                                                                                                                                                                                  						_t57 = _v28;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t49 = _a8;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t52 =  *((intOrPtr*)(_t59 + 0x68));
                                                                                                                                                                                                                  				if(_t52 != 0 && _t57 == 0) {
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t52 + 0x5c))(_a4, _t49);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E0047DDA3(_t49, _v8 ^ _t60, 0, _t57, _t59);
                                                                                                                                                                                                                  			}


















                                                                                                                                                                                                                  0x00375174
                                                                                                                                                                                                                  0x0037517b
                                                                                                                                                                                                                  0x0037517f
                                                                                                                                                                                                                  0x00375183
                                                                                                                                                                                                                  0x00375186
                                                                                                                                                                                                                  0x00375189
                                                                                                                                                                                                                  0x00375197
                                                                                                                                                                                                                  0x0037523f
                                                                                                                                                                                                                  0x0037524a
                                                                                                                                                                                                                  0x003751ad
                                                                                                                                                                                                                  0x003751b8
                                                                                                                                                                                                                  0x003751bc
                                                                                                                                                                                                                  0x003751be
                                                                                                                                                                                                                  0x003751c1
                                                                                                                                                                                                                  0x003751c1
                                                                                                                                                                                                                  0x003751c8
                                                                                                                                                                                                                  0x003751cc
                                                                                                                                                                                                                  0x003751d0
                                                                                                                                                                                                                  0x003751d6
                                                                                                                                                                                                                  0x003751e2
                                                                                                                                                                                                                  0x003751fc
                                                                                                                                                                                                                  0x0037520b
                                                                                                                                                                                                                  0x0037520d
                                                                                                                                                                                                                  0x00375211
                                                                                                                                                                                                                  0x00375211
                                                                                                                                                                                                                  0x00375214
                                                                                                                                                                                                                  0x00375214
                                                                                                                                                                                                                  0x00375217
                                                                                                                                                                                                                  0x0037521c
                                                                                                                                                                                                                  0x00375228
                                                                                                                                                                                                                  0x00375228
                                                                                                                                                                                                                  0x0037523b

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • IsWindowVisible.USER32 ref: 0037518F
                                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 003751B2
                                                                                                                                                                                                                  • GetWindowRect.USER32 ref: 003751D6
                                                                                                                                                                                                                    • Part of subcall function 00370802: ScreenToClient.USER32 ref: 00370810
                                                                                                                                                                                                                    • Part of subcall function 00370802: ScreenToClient.USER32 ref: 0037081D
                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000015), ref: 003751FC
                                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00375205
                                                                                                                                                                                                                  • ScrollWindow.USER32 ref: 0037524A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$ClientScreen$RectScrollVisible
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1714389229-0
                                                                                                                                                                                                                  • Opcode ID: afd2fd2f826ae461699ad4e299fc64b7032976b066587e8b5d2fc321168b1a25
                                                                                                                                                                                                                  • Instruction ID: 279a32d84ac71fef5d9cb3178de8c376c85a39508c3060e00af90f1b27de435e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afd2fd2f826ae461699ad4e299fc64b7032976b066587e8b5d2fc321168b1a25
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46314D75600609ABDB25DFA5CC89FAF7BB9FF88311F018428F90596212D7B4AD048B60
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0036D162(struct HWND__* _a4) {
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				struct HWND__* _t3;
                                                                                                                                                                                                                  				struct HWND__* _t6;
                                                                                                                                                                                                                  				void* _t7;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				struct HWND__* _t9;
                                                                                                                                                                                                                  				struct HWND__* _t11;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t3 = GetFocus();
                                                                                                                                                                                                                  				_t9 = _t3;
                                                                                                                                                                                                                  				if(_t9 != 0) {
                                                                                                                                                                                                                  					_t11 = _a4;
                                                                                                                                                                                                                  					if(_t9 == _t11) {
                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                  						return _t3;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(E0036D4B9(_t7, _t8, _t9, _t9, 3) != 0) {
                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                  						if(_t11 == 0 || (GetWindowLongW(_t11, 0xfffffff0) & 0x40000000) == 0) {
                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                  							_t3 = SendMessageW(_t9, 0x14f, 0, 0);
                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t6 = GetParent(_t11);
                                                                                                                                                                                                                  							_t3 = GetDesktopWindow();
                                                                                                                                                                                                                  							if(_t6 == _t3) {
                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t3 = GetParent(_t9);
                                                                                                                                                                                                                  					_t9 = _t3;
                                                                                                                                                                                                                  					if(_t9 == _t11) {
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t3 = E0036D4B9(_t7, _t8, _t9, _t9, 2);
                                                                                                                                                                                                                  					if(_t3 == 0) {
                                                                                                                                                                                                                  						goto L9;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					goto L5;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t3;
                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                  0x0036d166
                                                                                                                                                                                                                  0x0036d16c
                                                                                                                                                                                                                  0x0036d170
                                                                                                                                                                                                                  0x0036d173
                                                                                                                                                                                                                  0x0036d178
                                                                                                                                                                                                                  0x0036d1d6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d1d6
                                                                                                                                                                                                                  0x0036d184
                                                                                                                                                                                                                  0x0036d19f
                                                                                                                                                                                                                  0x0036d1a1
                                                                                                                                                                                                                  0x0036d1c6
                                                                                                                                                                                                                  0x0036d1d0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d1b3
                                                                                                                                                                                                                  0x0036d1b4
                                                                                                                                                                                                                  0x0036d1bc
                                                                                                                                                                                                                  0x0036d1c4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d1c4
                                                                                                                                                                                                                  0x0036d1a1
                                                                                                                                                                                                                  0x0036d187
                                                                                                                                                                                                                  0x0036d18d
                                                                                                                                                                                                                  0x0036d191
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d196
                                                                                                                                                                                                                  0x0036d19d
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d19d
                                                                                                                                                                                                                  0x0036d1d9

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetFocus.USER32 ref: 0036D166
                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 0036D187
                                                                                                                                                                                                                    • Part of subcall function 0036D4B9: GetWindowLongW.USER32(?,000000F0), ref: 0036D4D8
                                                                                                                                                                                                                    • Part of subcall function 0036D4B9: GetClassNameW.USER32 ref: 0036D4ED
                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0036D1A6
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0036D1B4
                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0036D1BC
                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000014F,00000000,00000000), ref: 0036D1D0
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$LongParent$ClassDesktopFocusMessageNameSend
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 3020784601-0
                                                                                                                                                                                                                  • Opcode ID: 080ec191b6eb64021b023c7fd1b0d4074875bf0f349cb67e96cd2574c2bb2198
                                                                                                                                                                                                                  • Instruction ID: 653ce95206144938d90ae7491bac61f34031ee095368249e6e18a0e6d9160af5
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 080ec191b6eb64021b023c7fd1b0d4074875bf0f349cb67e96cd2574c2bb2198
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34F0A436F0532937D6732B255C49B7E7A789B93FA0F068020FD05A629CDFA8AC01C1D4
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                                                                                  			E0047F188(void* __ecx, signed int __edx, signed short* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				void* _v20;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t21;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				intOrPtr* _t35;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				intOrPtr* _t49;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				signed int _t56;
                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                  				signed short* _t68;
                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                  				intOrPtr _t70;
                                                                                                                                                                                                                  				signed short _t72;
                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                  				intOrPtr* _t74;
                                                                                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                                                                                  				signed int _t76;
                                                                                                                                                                                                                  				void* _t77;
                                                                                                                                                                                                                  				intOrPtr* _t79;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t65 = __edx;
                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                  				_t21 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t21 ^ _t76;
                                                                                                                                                                                                                  				_t68 = _a4;
                                                                                                                                                                                                                  				if(_t68 != 0) {
                                                                                                                                                                                                                  					if(E00480563(_t68, _a8) < _a8) {
                                                                                                                                                                                                                  						_t72 = 0;
                                                                                                                                                                                                                  						_t26 =  *((intOrPtr*)( *_a12 + 0xa8));
                                                                                                                                                                                                                  						if( *((intOrPtr*)( *_a12 + 0xa8)) == 0) {
                                                                                                                                                                                                                  							while( *_t68 != _t72) {
                                                                                                                                                                                                                  								_t27 =  *_t68 & 0x0000ffff;
                                                                                                                                                                                                                  								if(_t27 >= 0x61 && _t27 <= 0x7a) {
                                                                                                                                                                                                                  									 *_t68 = _t27 + 0xffffffe0;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								_t68 =  &(_t68[1]);
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t56 = E00486254(_t26, 0x200, _t68, 0xffffffff, 0, 0);
                                                                                                                                                                                                                  							_t79 = _t77 + 0x18;
                                                                                                                                                                                                                  							if(_t56 != 0) {
                                                                                                                                                                                                                  								if(_a8 >= _t56) {
                                                                                                                                                                                                                  									if(_t56 <= 0) {
                                                                                                                                                                                                                  										L26:
                                                                                                                                                                                                                  										if(_t72 != 0) {
                                                                                                                                                                                                                  											if(E00486254( *((intOrPtr*)( *_a12 + 0xa8)), 0x200, _t68, 0xffffffff, _t72, _t56) == 0) {
                                                                                                                                                                                                                  												_t35 = E004806AF();
                                                                                                                                                                                                                  												_t70 = 0x2a;
                                                                                                                                                                                                                  												 *_t35 = _t70;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t70 = E00480507(_t68, _a8, _t72);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											E003A5344(_t72);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											goto L27;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t42 = 0xffffffe0;
                                                                                                                                                                                                                  										_t65 = _t42 % _t56;
                                                                                                                                                                                                                  										if(_t42 / _t56 < 2 || _t56 + _t56 + 8 <= _t56 + _t56) {
                                                                                                                                                                                                                  											goto L26;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t45 = 8 + _t56 * 2;
                                                                                                                                                                                                                  											if(8 + _t56 * 2 > 0x400) {
                                                                                                                                                                                                                  												_t74 = E0047E894(_t56, _t65, _t68, _t45);
                                                                                                                                                                                                                  												if(_t74 == 0) {
                                                                                                                                                                                                                  													goto L27;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *_t74 = 0xdddd;
                                                                                                                                                                                                                  													goto L25;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												E00484740(_t45);
                                                                                                                                                                                                                  												_t74 = _t79;
                                                                                                                                                                                                                  												if(_t74 == 0) {
                                                                                                                                                                                                                  													L27:
                                                                                                                                                                                                                  													 *((intOrPtr*)(E004806AF())) = 0xc;
                                                                                                                                                                                                                  													goto L8;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *_t74 = 0xcccc;
                                                                                                                                                                                                                  													L25:
                                                                                                                                                                                                                  													_t72 = _t74 + 8;
                                                                                                                                                                                                                  													goto L26;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *_t68 = 0;
                                                                                                                                                                                                                  									_t49 = E004806AF();
                                                                                                                                                                                                                  									_push(0x22);
                                                                                                                                                                                                                  									goto L2;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								 *((intOrPtr*)(E004806AF())) = 0x2a;
                                                                                                                                                                                                                  								L8:
                                                                                                                                                                                                                  								E004806AF();
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						 *_t68 = 0;
                                                                                                                                                                                                                  						goto L1;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					L1:
                                                                                                                                                                                                                  					_t49 = E004806AF();
                                                                                                                                                                                                                  					_push(0x16);
                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                  					_pop(_t75);
                                                                                                                                                                                                                  					 *_t49 = _t75;
                                                                                                                                                                                                                  					E004857CF();
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_pop(_t69);
                                                                                                                                                                                                                  				_pop(_t73);
                                                                                                                                                                                                                  				_pop(_t55);
                                                                                                                                                                                                                  				return E0047DDA3(_t55, _v8 ^ _t76, _t65, _t69, _t73);
                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                  0x0047f188
                                                                                                                                                                                                                  0x0047f18b
                                                                                                                                                                                                                  0x0047f18c
                                                                                                                                                                                                                  0x0047f193
                                                                                                                                                                                                                  0x0047f199
                                                                                                                                                                                                                  0x0047f19e
                                                                                                                                                                                                                  0x0047f1c4
                                                                                                                                                                                                                  0x0047f1d0
                                                                                                                                                                                                                  0x0047f1d4
                                                                                                                                                                                                                  0x0047f1dc
                                                                                                                                                                                                                  0x0047f224
                                                                                                                                                                                                                  0x0047f20e
                                                                                                                                                                                                                  0x0047f214
                                                                                                                                                                                                                  0x0047f21e
                                                                                                                                                                                                                  0x0047f21e
                                                                                                                                                                                                                  0x0047f221
                                                                                                                                                                                                                  0x0047f221
                                                                                                                                                                                                                  0x0047f1de
                                                                                                                                                                                                                  0x0047f1ee
                                                                                                                                                                                                                  0x0047f1f0
                                                                                                                                                                                                                  0x0047f1f5
                                                                                                                                                                                                                  0x0047f233
                                                                                                                                                                                                                  0x0047f248
                                                                                                                                                                                                                  0x0047f297
                                                                                                                                                                                                                  0x0047f299
                                                                                                                                                                                                                  0x0047f2ca
                                                                                                                                                                                                                  0x0047f2dd
                                                                                                                                                                                                                  0x0047f2e4
                                                                                                                                                                                                                  0x0047f2e5
                                                                                                                                                                                                                  0x0047f2cc
                                                                                                                                                                                                                  0x0047f2d9
                                                                                                                                                                                                                  0x0047f2d9
                                                                                                                                                                                                                  0x0047f2e8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f24a
                                                                                                                                                                                                                  0x0047f24e
                                                                                                                                                                                                                  0x0047f24f
                                                                                                                                                                                                                  0x0047f254
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f260
                                                                                                                                                                                                                  0x0047f260
                                                                                                                                                                                                                  0x0047f26c
                                                                                                                                                                                                                  0x0047f287
                                                                                                                                                                                                                  0x0047f28c
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f28e
                                                                                                                                                                                                                  0x0047f26e
                                                                                                                                                                                                                  0x0047f26e
                                                                                                                                                                                                                  0x0047f273
                                                                                                                                                                                                                  0x0047f277
                                                                                                                                                                                                                  0x0047f29b
                                                                                                                                                                                                                  0x0047f2a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f279
                                                                                                                                                                                                                  0x0047f279
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f294
                                                                                                                                                                                                                  0x0047f277
                                                                                                                                                                                                                  0x0047f26c
                                                                                                                                                                                                                  0x0047f254
                                                                                                                                                                                                                  0x0047f235
                                                                                                                                                                                                                  0x0047f237
                                                                                                                                                                                                                  0x0047f23a
                                                                                                                                                                                                                  0x0047f23f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f23f
                                                                                                                                                                                                                  0x0047f1f7
                                                                                                                                                                                                                  0x0047f1fc
                                                                                                                                                                                                                  0x0047f202
                                                                                                                                                                                                                  0x0047f202
                                                                                                                                                                                                                  0x0047f207
                                                                                                                                                                                                                  0x0047f1f5
                                                                                                                                                                                                                  0x0047f1c6
                                                                                                                                                                                                                  0x0047f1c8
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0047f1c8
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a0
                                                                                                                                                                                                                  0x0047f1a5
                                                                                                                                                                                                                  0x0047f1a7
                                                                                                                                                                                                                  0x0047f1a7
                                                                                                                                                                                                                  0x0047f1a8
                                                                                                                                                                                                                  0x0047f1aa
                                                                                                                                                                                                                  0x0047f1af
                                                                                                                                                                                                                  0x0047f2f3
                                                                                                                                                                                                                  0x0047f2f4
                                                                                                                                                                                                                  0x0047f2f5
                                                                                                                                                                                                                  0x0047f303

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _wcsnlen.LIBCMT ref: 0047F1BA
                                                                                                                                                                                                                  • ___crtLCMapStringW.LIBCMT ref: 0047F1E9
                                                                                                                                                                                                                    • Part of subcall function 00486254: _wcsnlen.LIBCMT ref: 00486262
                                                                                                                                                                                                                  • _malloc.LIBCMT ref: 0047F282
                                                                                                                                                                                                                  • ___crtLCMapStringW.LIBCMT ref: 0047F2C0
                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0047F2E8
                                                                                                                                                                                                                    • Part of subcall function 004806AF: __getptd_noexit.LIBCMT ref: 004806AF
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: String___crt_wcsnlen$__freea__getptd_noexit_malloc
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 993618611-0
                                                                                                                                                                                                                  • Opcode ID: 5647ab3288ecb6e33179a5d95d044cafa97073ad018b5682648faa88615edb53
                                                                                                                                                                                                                  • Instruction ID: 8fe455f831f6ad1f64880293c15fbd4b30f57405ed5d04c422a3e8b1eecaa9c4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5647ab3288ecb6e33179a5d95d044cafa97073ad018b5682648faa88615edb53
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1411B35610211ABDB20BF55DC81AAF77A4EF45320F2485BBF81C9B282D73D8C18875E
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                                                                                  			E0037F14E(void* __ecx) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				struct tagRECT _v24;
                                                                                                                                                                                                                  				struct tagPOINT _v32;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t19;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                  				void* _t41;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t19 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t19 ^ _t42;
                                                                                                                                                                                                                  				_t41 = __ecx;
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x758)) == 0) {
                                                                                                                                                                                                                  					L3:
                                                                                                                                                                                                                  					E0037283A(_t34, _t41, _t39, 0, __eflags);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_v24.left = 0;
                                                                                                                                                                                                                  					_v24.top = 0;
                                                                                                                                                                                                                  					_v24.right = 0;
                                                                                                                                                                                                                  					_v24.bottom = 0;
                                                                                                                                                                                                                  					GetClientRect( *(__ecx + 0x20),  &_v24);
                                                                                                                                                                                                                  					_v32.x = 0;
                                                                                                                                                                                                                  					_v32.y = 0;
                                                                                                                                                                                                                  					GetCursorPos( &_v32);
                                                                                                                                                                                                                  					ScreenToClient( *(_t41 + 0x20),  &_v32);
                                                                                                                                                                                                                  					_push(_v32.y);
                                                                                                                                                                                                                  					if(PtInRect( &_v24, _v32) == 0) {
                                                                                                                                                                                                                  						goto L3;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						SetCursor( *(_t41 + 0x758));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E0047DDA3(_t34, _v8 ^ _t42, _t39, 0, _t41);
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0037f154
                                                                                                                                                                                                                  0x0037f15b
                                                                                                                                                                                                                  0x0037f15f
                                                                                                                                                                                                                  0x0037f16a
                                                                                                                                                                                                                  0x0037f1c7
                                                                                                                                                                                                                  0x0037f1c9
                                                                                                                                                                                                                  0x0037f16c
                                                                                                                                                                                                                  0x0037f16f
                                                                                                                                                                                                                  0x0037f176
                                                                                                                                                                                                                  0x0037f179
                                                                                                                                                                                                                  0x0037f17c
                                                                                                                                                                                                                  0x0037f17f
                                                                                                                                                                                                                  0x0037f188
                                                                                                                                                                                                                  0x0037f18c
                                                                                                                                                                                                                  0x0037f18f
                                                                                                                                                                                                                  0x0037f19c
                                                                                                                                                                                                                  0x0037f1a2
                                                                                                                                                                                                                  0x0037f1b4
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037f1b6
                                                                                                                                                                                                                  0x0037f1bc
                                                                                                                                                                                                                  0x0037f1c4
                                                                                                                                                                                                                  0x0037f1b4
                                                                                                                                                                                                                  0x0037f1dd

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ClientCursorRect$Screen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1023402310-0
                                                                                                                                                                                                                  • Opcode ID: 9e549a2666f22e0f5cd62a3030f20b3afca2f06ca9fa5520b8f40d84f3ec89f2
                                                                                                                                                                                                                  • Instruction ID: 1330f0cbec1a7ac6fc99ac0afa6116e3fbf2eff093d4dfe0c80fd2dbcc4c7ef4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e549a2666f22e0f5cd62a3030f20b3afca2f06ca9fa5520b8f40d84f3ec89f2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD112E71D0420AEFCB21AFA5CC498BFBBF9FF89301F00406AE415A2110DB785A02DF95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                                                                                  			E003890F6(intOrPtr* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                  				intOrPtr* _v44;
                                                                                                                                                                                                                  				intOrPtr* _v48;
                                                                                                                                                                                                                  				char _v64;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                  				struct HWND__* _t92;
                                                                                                                                                                                                                  				int _t93;
                                                                                                                                                                                                                  				intOrPtr _t109;
                                                                                                                                                                                                                  				signed int _t110;
                                                                                                                                                                                                                  				intOrPtr* _t114;
                                                                                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                                                                                  				intOrPtr _t120;
                                                                                                                                                                                                                  				intOrPtr _t123;
                                                                                                                                                                                                                  				intOrPtr _t125;
                                                                                                                                                                                                                  				signed int _t134;
                                                                                                                                                                                                                  				intOrPtr _t137;
                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                  				intOrPtr* _t145;
                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                  				signed int _t152;
                                                                                                                                                                                                                  				void* _t153;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t70 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t70 ^ _t152;
                                                                                                                                                                                                                  				_t114 = __ecx;
                                                                                                                                                                                                                  				_v44 = _a4;
                                                                                                                                                                                                                  				_v48 = __ecx;
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				asm("movsd");
                                                                                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x78)) == 0 || E0038661B(__ecx) == 0 &&  *((intOrPtr*)( *((intOrPtr*)(__ecx + 0xc0)) + 0x2c4)) == 0) {
                                                                                                                                                                                                                  					_t143 = 0;
                                                                                                                                                                                                                  					__eflags = 0;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t143 = 1;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t137 =  *((intOrPtr*)(_t114 + 0xc0));
                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t137 + 0x2c4)) != 0) {
                                                                                                                                                                                                                  					_t109 =  *((intOrPtr*)(_t114 + 0xc4));
                                                                                                                                                                                                                  					if(_t109 != 0 &&  *((intOrPtr*)(_t109 + 0x68)) != 0) {
                                                                                                                                                                                                                  						_t110 = E0038661B(_t114);
                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                  						_t143 = _t143 &  ~_t110;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(_t143 == 0) {
                                                                                                                                                                                                                  					SetRectEmpty(_t114 + 0x2c);
                                                                                                                                                                                                                  					SetRectEmpty(_t114 + 0x3c);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t147 =  *(_t137 + 0x314);
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t137 + 0x2c4)) == 0) {
                                                                                                                                                                                                                  						_t134 = E003861B9(_t114) * _t147;
                                                                                                                                                                                                                  						__eflags = _t134;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t134 = _t147;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t137 + 0x2c4)) != 0) {
                                                                                                                                                                                                                  						asm("sbb ecx, ecx");
                                                                                                                                                                                                                  						_t134 = _t134 &  !( ~( *(_t114 + 0x68)));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_v24 =  *((intOrPtr*)(_t137 + 0x2e8)) + _t134;
                                                                                                                                                                                                                  					_t123 =  *_v44;
                                                                                                                                                                                                                  					_v20 = _t123;
                                                                                                                                                                                                                  					_v16 =  *((intOrPtr*)(_t137 + 0x2f0));
                                                                                                                                                                                                                  					_v12 = _t123 + _t147;
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					if(IsRectEmpty(_t114 + 0x3c) == 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t114 + 0x40)) =  *((intOrPtr*)(_t114 + 0x30)) + 1;
                                                                                                                                                                                                                  						 *((intOrPtr*)(_t114 + 0x48)) =  *((intOrPtr*)(_t114 + 0x38));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					 *_v44 =  *_v44 +  *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x314));
                                                                                                                                                                                                                  					_t125 =  *((intOrPtr*)(_t114 + 0xc0));
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					_v16 =  *((intOrPtr*)(_t125 + 0x318)) +  *((intOrPtr*)(_t125 + 0x2e8));
                                                                                                                                                                                                                  					_t92 = _t125 + 0x74;
                                                                                                                                                                                                                  					if(_t92 != 0) {
                                                                                                                                                                                                                  						_t92 =  *(_t92 + 0x20);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t93 = IsWindow(_t92);
                                                                                                                                                                                                                  					_t169 = _t93;
                                                                                                                                                                                                                  					if(_t93 != 0) {
                                                                                                                                                                                                                  						E0038E94F( *((intOrPtr*)(_t114 + 0xc0)) + 0x74, _t134, _t169,  *((intOrPtr*)(_t114 + 0xc0)), 0xffffffff,  &_v24,  *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) + 1);
                                                                                                                                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) =  *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) + 1;
                                                                                                                                                                                                                  						_t170 =  *((intOrPtr*)(_t114 + 0x58));
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t114 + 0x58)) == 0) {
                                                                                                                                                                                                                  							asm("movsd");
                                                                                                                                                                                                                  							asm("movsd");
                                                                                                                                                                                                                  							asm("movsd");
                                                                                                                                                                                                                  							asm("movsd");
                                                                                                                                                                                                                  							_v40 = _v16 + 1;
                                                                                                                                                                                                                  							E0038E94F( *((intOrPtr*)(_t114 + 0xc0)) + 0x74, _t134, _t170,  *((intOrPtr*)(_t114 + 0xc0)), 0xffffffff,  &_v40,  *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) + 1);
                                                                                                                                                                                                                  							 *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) =  *((intOrPtr*)( *((intOrPtr*)(_t114 + 0xc0)) + 0x300)) + 1;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				_t145 =  *((intOrPtr*)(_t114 + 0xcc));
                                                                                                                                                                                                                  				if(_t145 == 0) {
                                                                                                                                                                                                                  					L27:
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					asm("movsd");
                                                                                                                                                                                                                  					 *((intOrPtr*)( *_t114 + 0x6c))();
                                                                                                                                                                                                                  					return E0047DDA3(_t114, _v8 ^ _t152, _t134, _t153 - 0x10,  &_v64);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t115 = _v44;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t120 =  *((intOrPtr*)(_t145 + 8));
                                                                                                                                                                                                                  						_t145 =  *_t145;
                                                                                                                                                                                                                  						E003890F6(_t120, _t115);
                                                                                                                                                                                                                  					} while (_t145 != 0);
                                                                                                                                                                                                                  					_t114 = _v48;
                                                                                                                                                                                                                  					goto L27;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}
































                                                                                                                                                                                                                  0x003890fc
                                                                                                                                                                                                                  0x00389103
                                                                                                                                                                                                                  0x0038910b
                                                                                                                                                                                                                  0x0038910d
                                                                                                                                                                                                                  0x00389114
                                                                                                                                                                                                                  0x0038911e
                                                                                                                                                                                                                  0x0038911f
                                                                                                                                                                                                                  0x00389120
                                                                                                                                                                                                                  0x00389121
                                                                                                                                                                                                                  0x00389122
                                                                                                                                                                                                                  0x00389141
                                                                                                                                                                                                                  0x00389141
                                                                                                                                                                                                                  0x0038913c
                                                                                                                                                                                                                  0x0038913e
                                                                                                                                                                                                                  0x0038913e
                                                                                                                                                                                                                  0x00389143
                                                                                                                                                                                                                  0x00389150
                                                                                                                                                                                                                  0x00389152
                                                                                                                                                                                                                  0x0038915a
                                                                                                                                                                                                                  0x00389164
                                                                                                                                                                                                                  0x0038916b
                                                                                                                                                                                                                  0x0038916d
                                                                                                                                                                                                                  0x0038916d
                                                                                                                                                                                                                  0x0038915a
                                                                                                                                                                                                                  0x00389171
                                                                                                                                                                                                                  0x003892ab
                                                                                                                                                                                                                  0x003892b1
                                                                                                                                                                                                                  0x00389177
                                                                                                                                                                                                                  0x0038917e
                                                                                                                                                                                                                  0x00389184
                                                                                                                                                                                                                  0x00389193
                                                                                                                                                                                                                  0x00389193
                                                                                                                                                                                                                  0x00389186
                                                                                                                                                                                                                  0x00389186
                                                                                                                                                                                                                  0x00389186
                                                                                                                                                                                                                  0x0038919d
                                                                                                                                                                                                                  0x003891a4
                                                                                                                                                                                                                  0x003891a8
                                                                                                                                                                                                                  0x003891a8
                                                                                                                                                                                                                  0x003891b5
                                                                                                                                                                                                                  0x003891b8
                                                                                                                                                                                                                  0x003891ba
                                                                                                                                                                                                                  0x003891c6
                                                                                                                                                                                                                  0x003891cc
                                                                                                                                                                                                                  0x003891d2
                                                                                                                                                                                                                  0x003891d7
                                                                                                                                                                                                                  0x003891d8
                                                                                                                                                                                                                  0x003891d9
                                                                                                                                                                                                                  0x003891e2
                                                                                                                                                                                                                  0x003891e8
                                                                                                                                                                                                                  0x003891ee
                                                                                                                                                                                                                  0x003891ee
                                                                                                                                                                                                                  0x00389206
                                                                                                                                                                                                                  0x00389208
                                                                                                                                                                                                                  0x0038920e
                                                                                                                                                                                                                  0x0038920f
                                                                                                                                                                                                                  0x00389210
                                                                                                                                                                                                                  0x00389211
                                                                                                                                                                                                                  0x0038921e
                                                                                                                                                                                                                  0x00389221
                                                                                                                                                                                                                  0x00389226
                                                                                                                                                                                                                  0x00389228
                                                                                                                                                                                                                  0x00389228
                                                                                                                                                                                                                  0x0038922c
                                                                                                                                                                                                                  0x00389232
                                                                                                                                                                                                                  0x00389234
                                                                                                                                                                                                                  0x0038924e
                                                                                                                                                                                                                  0x00389259
                                                                                                                                                                                                                  0x0038925f
                                                                                                                                                                                                                  0x00389263
                                                                                                                                                                                                                  0x00389274
                                                                                                                                                                                                                  0x00389276
                                                                                                                                                                                                                  0x00389277
                                                                                                                                                                                                                  0x00389278
                                                                                                                                                                                                                  0x00389279
                                                                                                                                                                                                                  0x0038928e
                                                                                                                                                                                                                  0x00389299
                                                                                                                                                                                                                  0x00389299
                                                                                                                                                                                                                  0x00389263
                                                                                                                                                                                                                  0x00389234
                                                                                                                                                                                                                  0x003892b3
                                                                                                                                                                                                                  0x003892bb
                                                                                                                                                                                                                  0x003892d2
                                                                                                                                                                                                                  0x003892de
                                                                                                                                                                                                                  0x003892df
                                                                                                                                                                                                                  0x003892e0
                                                                                                                                                                                                                  0x003892e1
                                                                                                                                                                                                                  0x003892e2
                                                                                                                                                                                                                  0x003892f5
                                                                                                                                                                                                                  0x003892bd
                                                                                                                                                                                                                  0x003892bd
                                                                                                                                                                                                                  0x003892c0
                                                                                                                                                                                                                  0x003892c0
                                                                                                                                                                                                                  0x003892c3
                                                                                                                                                                                                                  0x003892c6
                                                                                                                                                                                                                  0x003892cb
                                                                                                                                                                                                                  0x003892cf
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003892cf

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: EmptyRect$Window
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1945993337-0
                                                                                                                                                                                                                  • Opcode ID: 8262373428fd9b4854c7802dcacd43b3f3e7d659bbb2301628b1e8bbc1a93400
                                                                                                                                                                                                                  • Instruction ID: 6edcf1f59cab7980189edce7bc25f63dbed4220681c13dbb7ca4abc9abfd77aa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8262373428fd9b4854c7802dcacd43b3f3e7d659bbb2301628b1e8bbc1a93400
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40613E71A05609DFDB16EF68C884BAA73F9FF09314F1901AAEC05AF246D771AD01CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                  			E00378225(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, unsigned int _a8, unsigned int _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr* _v20;
                                                                                                                                                                                                                  				void _v136;
                                                                                                                                                                                                                  				signed int _v140;
                                                                                                                                                                                                                  				int _v144;
                                                                                                                                                                                                                  				int _v148;
                                                                                                                                                                                                                  				signed int _t44;
                                                                                                                                                                                                                  				unsigned int _t46;
                                                                                                                                                                                                                  				signed short _t70;
                                                                                                                                                                                                                  				struct HINSTANCE__* _t75;
                                                                                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                                                                                  				signed int _t83;
                                                                                                                                                                                                                  				void* _t84;
                                                                                                                                                                                                                  				intOrPtr* _t85;
                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                  				unsigned int _t95;
                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                  				void* _t99;
                                                                                                                                                                                                                  				unsigned int _t101;
                                                                                                                                                                                                                  				signed char* _t102;
                                                                                                                                                                                                                  				void* _t104;
                                                                                                                                                                                                                  				int _t106;
                                                                                                                                                                                                                  				intOrPtr* _t107;
                                                                                                                                                                                                                  				char* _t109;
                                                                                                                                                                                                                  				void* _t111;
                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t98 = __edx;
                                                                                                                                                                                                                  				_t78 = __ebx;
                                                                                                                                                                                                                  				_t113 = _t115;
                                                                                                                                                                                                                  				_t44 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t44 ^ _t115;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t46 = GetMenuCheckMarkDimensions();
                                                                                                                                                                                                                  				_t106 = _t46;
                                                                                                                                                                                                                  				_t101 = _t46 >> 0x10;
                                                                                                                                                                                                                  				_v144 = _t106;
                                                                                                                                                                                                                  				_v148 = _t101;
                                                                                                                                                                                                                  				if(_t106 <= 4 || _t101 <= 5) {
                                                                                                                                                                                                                  					E003698D0(_t78, _t85, _t101, _t106, __eflags);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(4);
                                                                                                                                                                                                                  					E00480043(0x4990e5, _t78, _t101, _t106);
                                                                                                                                                                                                                  					_t107 = _t85;
                                                                                                                                                                                                                  					_v20 = _t107;
                                                                                                                                                                                                                  					_t79 = _a4;
                                                                                                                                                                                                                  					 *_t107 = 0x4a9d9c;
                                                                                                                                                                                                                  					E0037C050(_t107 + 4,  *((intOrPtr*)(_t79 + 4)), 0x40);
                                                                                                                                                                                                                  					_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                  					E0036C3E5(_t107 + 0x1c, 0xa);
                                                                                                                                                                                                                  					_t88 = _t107 + 0x38;
                                                                                                                                                                                                                  					_v8 = 1;
                                                                                                                                                                                                                  					E0036C3E5(_t107 + 0x38, 4);
                                                                                                                                                                                                                  					__eflags = _a8;
                                                                                                                                                                                                                  					_v8 = 2;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                  						E003698D0(_t79, _t88, _t101, _t107, __eflags);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t101 = _a12;
                                                                                                                                                                                                                  					__eflags = _t101;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E003C2540(_t107 + 0x38, 7, 0);
                                                                                                                                                                                                                  					 *(_t107 + 0x14) = _a8;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t107 + 0x58)) = _a16;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t107 + 0x5c)) = _a20;
                                                                                                                                                                                                                  					 *((intOrPtr*)(_t107 + 0x54)) = _t79;
                                                                                                                                                                                                                  					 *(_t107 + 0x18) = _t101;
                                                                                                                                                                                                                  					return E00480011(_t107);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(_t106 > 0x20) {
                                                                                                                                                                                                                  						_t106 = 0x20;
                                                                                                                                                                                                                  						_v144 = _t106;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t5 = _t106 - 4; // 0x1c
                                                                                                                                                                                                                  					asm("cdq");
                                                                                                                                                                                                                  					_t6 = _t106 + 0xf; // 0x2f
                                                                                                                                                                                                                  					_t91 = _t6 >> 4;
                                                                                                                                                                                                                  					_v140 = _t91;
                                                                                                                                                                                                                  					_t83 = (_t5 - _t98 >> 1) + (_t91 << 4) - _t106;
                                                                                                                                                                                                                  					if(_t83 > 0xc) {
                                                                                                                                                                                                                  						_t83 = 0xc;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_t101 > 0x20) {
                                                                                                                                                                                                                  						_t101 = 0x20;
                                                                                                                                                                                                                  						_v148 = _t101;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E004808F0( &_v136, 0xff, 0x80);
                                                                                                                                                                                                                  					_t93 = _v140;
                                                                                                                                                                                                                  					_t11 = _t101 - 6; // 0x1a
                                                                                                                                                                                                                  					_t102 = 0x4a9c94;
                                                                                                                                                                                                                  					_t99 = 5;
                                                                                                                                                                                                                  					_t109 =  &_v136 + (_t11 >> 1) * _t93 * 2;
                                                                                                                                                                                                                  					_v140 = _t93 + _t93;
                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                  						_t70 = ( *_t102 & 0x000000ff) << _t83;
                                                                                                                                                                                                                  						_t102 =  &(_t102[1]);
                                                                                                                                                                                                                  						_t95 =  !_t70 & 0x0000ffff;
                                                                                                                                                                                                                  						 *(_t109 + 1) = _t95;
                                                                                                                                                                                                                  						 *_t109 = _t95 >> 8;
                                                                                                                                                                                                                  						_t109 = _t109 + _v140;
                                                                                                                                                                                                                  						_t99 = _t99 - 1;
                                                                                                                                                                                                                  					} while (_t99 != 0);
                                                                                                                                                                                                                  					_t75 = CreateBitmap(_v144, _v148, 1, 1,  &_v136);
                                                                                                                                                                                                                  					 *0x4fbd08 = _t75;
                                                                                                                                                                                                                  					_pop(_t104);
                                                                                                                                                                                                                  					_pop(_t111);
                                                                                                                                                                                                                  					_pop(_t84);
                                                                                                                                                                                                                  					if(_t75 == 0) {
                                                                                                                                                                                                                  						 *0x4fbd08 = LoadBitmapW(_t75, 0x7fe3);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E0047DDA3(_t84, _v8 ^ _t113, _t99, _t104, _t111);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}






























                                                                                                                                                                                                                  0x00378225
                                                                                                                                                                                                                  0x00378225
                                                                                                                                                                                                                  0x00378226
                                                                                                                                                                                                                  0x0037822e
                                                                                                                                                                                                                  0x00378235
                                                                                                                                                                                                                  0x00378238
                                                                                                                                                                                                                  0x00378239
                                                                                                                                                                                                                  0x0037823a
                                                                                                                                                                                                                  0x0037823b
                                                                                                                                                                                                                  0x00378241
                                                                                                                                                                                                                  0x00378247
                                                                                                                                                                                                                  0x0037824a
                                                                                                                                                                                                                  0x00378250
                                                                                                                                                                                                                  0x00378259
                                                                                                                                                                                                                  0x00378356
                                                                                                                                                                                                                  0x0037835b
                                                                                                                                                                                                                  0x0037835c
                                                                                                                                                                                                                  0x00378363
                                                                                                                                                                                                                  0x00378368
                                                                                                                                                                                                                  0x0037836a
                                                                                                                                                                                                                  0x0037836d
                                                                                                                                                                                                                  0x00378375
                                                                                                                                                                                                                  0x0037837e
                                                                                                                                                                                                                  0x00378383
                                                                                                                                                                                                                  0x0037838c
                                                                                                                                                                                                                  0x00378391
                                                                                                                                                                                                                  0x00378394
                                                                                                                                                                                                                  0x0037839a
                                                                                                                                                                                                                  0x0037839f
                                                                                                                                                                                                                  0x003783a3
                                                                                                                                                                                                                  0x003783a7
                                                                                                                                                                                                                  0x003783a9
                                                                                                                                                                                                                  0x003783a9
                                                                                                                                                                                                                  0x003783a9
                                                                                                                                                                                                                  0x003783ae
                                                                                                                                                                                                                  0x003783b1
                                                                                                                                                                                                                  0x003783b3
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003783bc
                                                                                                                                                                                                                  0x003783c4
                                                                                                                                                                                                                  0x003783ca
                                                                                                                                                                                                                  0x003783d0
                                                                                                                                                                                                                  0x003783d5
                                                                                                                                                                                                                  0x003783d8
                                                                                                                                                                                                                  0x003783e0
                                                                                                                                                                                                                  0x00378268
                                                                                                                                                                                                                  0x0037826b
                                                                                                                                                                                                                  0x0037826f
                                                                                                                                                                                                                  0x00378270
                                                                                                                                                                                                                  0x00378270
                                                                                                                                                                                                                  0x00378276
                                                                                                                                                                                                                  0x00378279
                                                                                                                                                                                                                  0x0037827a
                                                                                                                                                                                                                  0x0037827d
                                                                                                                                                                                                                  0x00378284
                                                                                                                                                                                                                  0x00378291
                                                                                                                                                                                                                  0x00378296
                                                                                                                                                                                                                  0x0037829a
                                                                                                                                                                                                                  0x0037829a
                                                                                                                                                                                                                  0x0037829e
                                                                                                                                                                                                                  0x003782a2
                                                                                                                                                                                                                  0x003782a3
                                                                                                                                                                                                                  0x003782a3
                                                                                                                                                                                                                  0x003782ba
                                                                                                                                                                                                                  0x003782bf
                                                                                                                                                                                                                  0x003782c5
                                                                                                                                                                                                                  0x003782d6
                                                                                                                                                                                                                  0x003782dd
                                                                                                                                                                                                                  0x003782de
                                                                                                                                                                                                                  0x003782e4
                                                                                                                                                                                                                  0x003782ea
                                                                                                                                                                                                                  0x003782ef
                                                                                                                                                                                                                  0x003782f2
                                                                                                                                                                                                                  0x003782f6
                                                                                                                                                                                                                  0x003782fb
                                                                                                                                                                                                                  0x00378301
                                                                                                                                                                                                                  0x00378303
                                                                                                                                                                                                                  0x00378309
                                                                                                                                                                                                                  0x00378309
                                                                                                                                                                                                                  0x00378325
                                                                                                                                                                                                                  0x0037832b
                                                                                                                                                                                                                  0x00378330
                                                                                                                                                                                                                  0x00378331
                                                                                                                                                                                                                  0x00378332
                                                                                                                                                                                                                  0x00378335
                                                                                                                                                                                                                  0x00378343
                                                                                                                                                                                                                  0x00378343
                                                                                                                                                                                                                  0x00378355
                                                                                                                                                                                                                  0x00378355

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetMenuCheckMarkDimensions.USER32 ref: 0037823B
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 003782BA
                                                                                                                                                                                                                  • CreateBitmap.GDI32(?,?,00000001,00000001,?), ref: 00378325
                                                                                                                                                                                                                  • LoadBitmapW.USER32(00000000,00007FE3), ref: 0037833D
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Bitmap$CheckCreateDimensionsLoadMarkMenu_memset
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4271682439-0
                                                                                                                                                                                                                  • Opcode ID: e2f3092389d20156167155afbb9574965bddf2b45f84bc5e5c2c593967ea12b8
                                                                                                                                                                                                                  • Instruction ID: 5c68826524c25689d0b45d6e4c47e38f2b0e68044fca63fb0c3d74027515755f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2f3092389d20156167155afbb9574965bddf2b45f84bc5e5c2c593967ea12b8
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0431D835E406299FDB309F289C85BADB7F4EB84701F0180AAE94DE7241DA745D85CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 43%
                                                                                                                                                                                                                  			E0036D288(void* __ebx, void* __edx, void* __edi, void* __esi, struct HWND__* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				char _v518;
                                                                                                                                                                                                                  				short _v520;
                                                                                                                                                                                                                  				signed int _t9;
                                                                                                                                                                                                                  				signed short _t12;
                                                                                                                                                                                                                  				signed int _t14;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				struct HWND__* _t34;
                                                                                                                                                                                                                  				void* _t35;
                                                                                                                                                                                                                  				WCHAR* _t37;
                                                                                                                                                                                                                  				void* _t38;
                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t32 = __edx;
                                                                                                                                                                                                                  				_t26 = __ebx;
                                                                                                                                                                                                                  				_t40 = _t42;
                                                                                                                                                                                                                  				_t43 = _t42 - 0x204;
                                                                                                                                                                                                                  				_t9 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t9 ^ _t42;
                                                                                                                                                                                                                  				_push(__ebx);
                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                  				_t37 = _a8;
                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                  				_t34 = _a4;
                                                                                                                                                                                                                  				if(_t34 == 0 || _t37 == 0) {
                                                                                                                                                                                                                  					E003698D0(_t26, _t29, _t34, _t37, __eflags);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_t12 = GetLastError();
                                                                                                                                                                                                                  					__eflags = _t12;
                                                                                                                                                                                                                  					if(_t12 > 0) {
                                                                                                                                                                                                                  						_t14 = _t12 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                  						__eflags = _t14;
                                                                                                                                                                                                                  						return _t14;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return _t12;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t27 = E0047FF4B(_t37);
                                                                                                                                                                                                                  					 *_t43 = 0x1fe;
                                                                                                                                                                                                                  					_push(0);
                                                                                                                                                                                                                  					_v520 = 0;
                                                                                                                                                                                                                  					_push( &_v518);
                                                                                                                                                                                                                  					E004808F0();
                                                                                                                                                                                                                  					if(_t27 > 0x100 || GetWindowTextW(_t34,  &_v520, 0x100) != _t27 || lstrcmpW( &_v520, _t37) != 0) {
                                                                                                                                                                                                                  						SetWindowTextW(_t34, _t37);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_pop(_t35);
                                                                                                                                                                                                                  					_pop(_t38);
                                                                                                                                                                                                                  					_pop(_t28);
                                                                                                                                                                                                                  					return E0047DDA3(_t28, _v8 ^ _t40, _t32, _t35, _t38);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}



















                                                                                                                                                                                                                  0x0036d288
                                                                                                                                                                                                                  0x0036d288
                                                                                                                                                                                                                  0x0036d289
                                                                                                                                                                                                                  0x0036d28b
                                                                                                                                                                                                                  0x0036d291
                                                                                                                                                                                                                  0x0036d298
                                                                                                                                                                                                                  0x0036d29b
                                                                                                                                                                                                                  0x0036d29c
                                                                                                                                                                                                                  0x0036d29d
                                                                                                                                                                                                                  0x0036d2a0
                                                                                                                                                                                                                  0x0036d2a1
                                                                                                                                                                                                                  0x0036d2a6
                                                                                                                                                                                                                  0x0036d31d
                                                                                                                                                                                                                  0x0036d322
                                                                                                                                                                                                                  0x0036d323
                                                                                                                                                                                                                  0x0036d329
                                                                                                                                                                                                                  0x0036d32b
                                                                                                                                                                                                                  0x0036d330
                                                                                                                                                                                                                  0x0036d330
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036d330
                                                                                                                                                                                                                  0x0036d335
                                                                                                                                                                                                                  0x0036d2ac
                                                                                                                                                                                                                  0x0036d2b2
                                                                                                                                                                                                                  0x0036d2b4
                                                                                                                                                                                                                  0x0036d2bd
                                                                                                                                                                                                                  0x0036d2be
                                                                                                                                                                                                                  0x0036d2cb
                                                                                                                                                                                                                  0x0036d2cc
                                                                                                                                                                                                                  0x0036d2db
                                                                                                                                                                                                                  0x0036d304
                                                                                                                                                                                                                  0x0036d304
                                                                                                                                                                                                                  0x0036d30d
                                                                                                                                                                                                                  0x0036d30e
                                                                                                                                                                                                                  0x0036d311
                                                                                                                                                                                                                  0x0036d31a
                                                                                                                                                                                                                  0x0036d31a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0036D2CC
                                                                                                                                                                                                                  • GetWindowTextW.USER32 ref: 0036D2E6
                                                                                                                                                                                                                  • lstrcmpW.KERNEL32(?,0036CD28), ref: 0036D2F8
                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,0036CD28), ref: 0036D304
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: TextWindow$_memsetlstrcmp
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 32086774-0
                                                                                                                                                                                                                  • Opcode ID: 0c0a6c9ece5a22d6a32030caebd6a5f726f1c771579e077043e4804337cda9b5
                                                                                                                                                                                                                  • Instruction ID: 906a7fc0ab7b3f46631cb2db95b0700d5e2a8ea04d6770273b98bdd66fb32ff6
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c0a6c9ece5a22d6a32030caebd6a5f726f1c771579e077043e4804337cda9b5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7101DB7AE002186BC721BF64AD89EBF77BCDF45700F11806AF905D3205EA349E048B95
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                                                                                  			E0038F116(void* __ebx, void* __ecx, void* __edx, struct tagPOINT* _a8) {
                                                                                                                                                                                                                  				struct tagPOINT _v12;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				long _t9;
                                                                                                                                                                                                                  				struct HWND__* _t10;
                                                                                                                                                                                                                  				int _t15;
                                                                                                                                                                                                                  				struct tagPOINT* _t19;
                                                                                                                                                                                                                  				void* _t20;
                                                                                                                                                                                                                  				struct HWND__* _t22;
                                                                                                                                                                                                                  				struct HWND__* _t23;
                                                                                                                                                                                                                  				struct HWND__* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t20 = __edx;
                                                                                                                                                                                                                  				_t19 = _a8;
                                                                                                                                                                                                                  				_v12.x = _t19->x;
                                                                                                                                                                                                                  				_t9 = _t19->y;
                                                                                                                                                                                                                  				_push(_t9);
                                                                                                                                                                                                                  				_v12.y = _t9;
                                                                                                                                                                                                                  				_t10 = WindowFromPoint( *_t19);
                                                                                                                                                                                                                  				_t26 = _t10;
                                                                                                                                                                                                                  				if(_t26 != 0) {
                                                                                                                                                                                                                  					_t22 = GetParent(_t26);
                                                                                                                                                                                                                  					if(_t22 == 0 || E0036D4B9(__ebx, _t20, _t22, _t22, 2) == 0) {
                                                                                                                                                                                                                  						ScreenToClient(_t26,  &_v12);
                                                                                                                                                                                                                  						_t23 = E0036D3D2(_t26, _v12.x, _v12.y);
                                                                                                                                                                                                                  						if(_t23 == 0) {
                                                                                                                                                                                                                  							L6:
                                                                                                                                                                                                                  							_t10 = _t26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t15 = IsWindowEnabled(_t23);
                                                                                                                                                                                                                  							_t10 = _t23;
                                                                                                                                                                                                                  							if(_t15 != 0) {
                                                                                                                                                                                                                  								goto L6;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t10 = _t22;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t10;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x0038f116
                                                                                                                                                                                                                  0x0038f11b
                                                                                                                                                                                                                  0x0038f121
                                                                                                                                                                                                                  0x0038f124
                                                                                                                                                                                                                  0x0038f127
                                                                                                                                                                                                                  0x0038f12a
                                                                                                                                                                                                                  0x0038f12d
                                                                                                                                                                                                                  0x0038f133
                                                                                                                                                                                                                  0x0038f137
                                                                                                                                                                                                                  0x0038f141
                                                                                                                                                                                                                  0x0038f145
                                                                                                                                                                                                                  0x0038f15c
                                                                                                                                                                                                                  0x0038f16e
                                                                                                                                                                                                                  0x0038f172
                                                                                                                                                                                                                  0x0038f181
                                                                                                                                                                                                                  0x0038f181
                                                                                                                                                                                                                  0x0038f174
                                                                                                                                                                                                                  0x0038f175
                                                                                                                                                                                                                  0x0038f17d
                                                                                                                                                                                                                  0x0038f17f
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0038f17f
                                                                                                                                                                                                                  0x0038f153
                                                                                                                                                                                                                  0x0038f153
                                                                                                                                                                                                                  0x0038f153
                                                                                                                                                                                                                  0x0038f183
                                                                                                                                                                                                                  0x0038f188

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • WindowFromPoint.USER32(?,?), ref: 0038F12D
                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 0038F13B
                                                                                                                                                                                                                  • ScreenToClient.USER32 ref: 0038F15C
                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 0038F175
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window$ClientEnabledFromParentPointScreen
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 1871804413-0
                                                                                                                                                                                                                  • Opcode ID: 8cc0bf4fea115258ed6fb2d7cd59645a58b83eb692fe2d8fb3d5dab68091bb48
                                                                                                                                                                                                                  • Instruction ID: b5e1354fc39c0aeb3abc489b6826df886d42907f84e9efdb8390066fa3de390f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc0bf4fea115258ed6fb2d7cd59645a58b83eb692fe2d8fb3d5dab68091bb48
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE015E3AA05615BF8723AB68CD089AE7BA9EF8A710B1541A9F904D7310DB36DD018790
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 78%
                                                                                                                                                                                                                  			E0037528E(void* __ebx, void* __ecx, void* __edx, void* __edi, struct HWND__* _a4, int _a8, int _a12, long _a16, struct HWND__* _a20, struct HWND__* _a24) {
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				struct HWND__* _t16;
                                                                                                                                                                                                                  				struct HWND__* _t18;
                                                                                                                                                                                                                  				struct HWND__* _t20;
                                                                                                                                                                                                                  				void* _t22;
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				struct HWND__* _t26;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t25 = __edi;
                                                                                                                                                                                                                  				_t24 = __edx;
                                                                                                                                                                                                                  				_t23 = __ecx;
                                                                                                                                                                                                                  				_t22 = __ebx;
                                                                                                                                                                                                                  				_t16 = GetTopWindow(_a4);
                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                  					_t26 = _t16;
                                                                                                                                                                                                                  					if(_t26 == 0) {
                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a24;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						SendMessageW(_t26, _a8, _a12, _a16);
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t20 = E00372ACE(_t23, __eflags, _t26);
                                                                                                                                                                                                                  						__eflags = _t20;
                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                  							_push(_a16);
                                                                                                                                                                                                                  							_push(_a12);
                                                                                                                                                                                                                  							_push(_a8);
                                                                                                                                                                                                                  							_push( *((intOrPtr*)(_t20 + 0x20)));
                                                                                                                                                                                                                  							_push(_t20);
                                                                                                                                                                                                                  							E003712F6(_t22, _t24, _t25, _t26, __eflags);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					__eflags = _a20;
                                                                                                                                                                                                                  					if(_a20 != 0) {
                                                                                                                                                                                                                  						_t18 = GetTopWindow(_t26);
                                                                                                                                                                                                                  						__eflags = _t18;
                                                                                                                                                                                                                  						if(_t18 != 0) {
                                                                                                                                                                                                                  							E0037528E(_t22, _t23, _t24, _t25, _t26, _a8, _a12, _a16, _a20, _a24);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					_t16 = GetWindow(_t26, 2);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return _t16;
                                                                                                                                                                                                                  			}













                                                                                                                                                                                                                  0x0037528e
                                                                                                                                                                                                                  0x0037528e
                                                                                                                                                                                                                  0x0037528e
                                                                                                                                                                                                                  0x0037528e
                                                                                                                                                                                                                  0x00375295
                                                                                                                                                                                                                  0x00375300
                                                                                                                                                                                                                  0x00375300
                                                                                                                                                                                                                  0x00375304
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037529d
                                                                                                                                                                                                                  0x003752a1
                                                                                                                                                                                                                  0x003752cb
                                                                                                                                                                                                                  0x003752a3
                                                                                                                                                                                                                  0x003752a4
                                                                                                                                                                                                                  0x003752a9
                                                                                                                                                                                                                  0x003752ab
                                                                                                                                                                                                                  0x003752ad
                                                                                                                                                                                                                  0x003752b0
                                                                                                                                                                                                                  0x003752b3
                                                                                                                                                                                                                  0x003752b6
                                                                                                                                                                                                                  0x003752b9
                                                                                                                                                                                                                  0x003752ba
                                                                                                                                                                                                                  0x003752ba
                                                                                                                                                                                                                  0x003752ab
                                                                                                                                                                                                                  0x003752d1
                                                                                                                                                                                                                  0x003752d5
                                                                                                                                                                                                                  0x003752d8
                                                                                                                                                                                                                  0x003752de
                                                                                                                                                                                                                  0x003752e0
                                                                                                                                                                                                                  0x003752f2
                                                                                                                                                                                                                  0x003752f2
                                                                                                                                                                                                                  0x003752e0
                                                                                                                                                                                                                  0x003752fa
                                                                                                                                                                                                                  0x003752fa
                                                                                                                                                                                                                  0x00375308

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetTopWindow.USER32(?), ref: 00375295
                                                                                                                                                                                                                  • GetTopWindow.USER32(00000000), ref: 003752D8
                                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 003752FA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                  • Opcode ID: 20aa49b8c0cb5ffea7e0916248cc4af38b4867bfba15e813a15d0886528814aa
                                                                                                                                                                                                                  • Instruction ID: d3ef26ad3aba8a11a1786ea228667dbfd4d42b9ae1f7f1caf7f47f1aade2f8ea
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20aa49b8c0cb5ffea7e0916248cc4af38b4867bfba15e813a15d0886528814aa
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB010832100A1AFBDF376FA09C09EDF3F6AAF05350F058414FA1964462C77AC961EBA5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0036D056(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t23 = __edx;
                                                                                                                                                                                                                  				_t20 = __ebx;
                                                                                                                                                                                                                  				_t27 = __ecx;
                                                                                                                                                                                                                  				_t22 =  *((intOrPtr*)(__ecx + 0x6c));
                                                                                                                                                                                                                  				if(_t22 != 0) {
                                                                                                                                                                                                                  					goto ( *((intOrPtr*)( *_t22 + 0xb0)));
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				if(E00372AA4(__ebx, _t22, _t23, GetParent( *(__ecx + 0x20))) != 0) {
                                                                                                                                                                                                                  					_t22 = E00372AA4(__ebx, _t22, _t23, GetParent( *(_t27 + 0x20)));
                                                                                                                                                                                                                  					if(E00372AF2(_t15) != 0) {
                                                                                                                                                                                                                  						_t22 = E00372AA4(__ebx, _t22, _t23, GetParent( *(_t27 + 0x20)));
                                                                                                                                                                                                                  						 *(E00372AF2(_t18) + 0x70) =  *(_t19 + 0x70) & 0x00000000;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E00372AA4(_t20, _t22, _t23, SetFocus( *(_t27 + 0x20)));
                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                  0x0036d056
                                                                                                                                                                                                                  0x0036d056
                                                                                                                                                                                                                  0x0036d057
                                                                                                                                                                                                                  0x0036d059
                                                                                                                                                                                                                  0x0036d05e
                                                                                                                                                                                                                  0x0036d0b7
                                                                                                                                                                                                                  0x0036d0b7
                                                                                                                                                                                                                  0x0036d074
                                                                                                                                                                                                                  0x0036d081
                                                                                                                                                                                                                  0x0036d08a
                                                                                                                                                                                                                  0x0036d097
                                                                                                                                                                                                                  0x0036d09e
                                                                                                                                                                                                                  0x0036d09e
                                                                                                                                                                                                                  0x0036d08a
                                                                                                                                                                                                                  0x0036d0b3

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0036D06A
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0036D079
                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0036D08F
                                                                                                                                                                                                                  • SetFocus.USER32(?,00000000,?,0044125A,00000000,00000000,?,00000000,?,?,?,00000024), ref: 0036D0A5
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Parent$Focus
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 384096180-0
                                                                                                                                                                                                                  • Opcode ID: 4dee694538db8bcd2c95c5a040ab257ca761a9b35fa32bac144848042d53ec7e
                                                                                                                                                                                                                  • Instruction ID: 75af36712d68598874d6dbb5e02eb048303ac84c0bc3ab698e441572bac82382
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dee694538db8bcd2c95c5a040ab257ca761a9b35fa32bac144848042d53ec7e
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70F01D31A142409BCF767776DC08A5B37F9BFD8300B068878B4498B522DF78E801DA10
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0047F106() {
                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                  				void* _t8;
                                                                                                                                                                                                                  				void* _t9;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t9 = E004854BD(_t6);
                                                                                                                                                                                                                  				if(_t9 != 0) {
                                                                                                                                                                                                                  					if( *(_t9 + 4) != 0xffffffff) {
                                                                                                                                                                                                                  						CloseHandle( *(_t9 + 4));
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					E0048546F(_t6, _t8, _t9);
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				ExitThread(0);
                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                  0x0047f10c
                                                                                                                                                                                                                  0x0047f110
                                                                                                                                                                                                                  0x0047f116
                                                                                                                                                                                                                  0x0047f11b
                                                                                                                                                                                                                  0x0047f11b
                                                                                                                                                                                                                  0x0047f122
                                                                                                                                                                                                                  0x0047f127
                                                                                                                                                                                                                  0x0047f12a

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • __getptd_noexit.LIBCMT ref: 0047F107
                                                                                                                                                                                                                    • Part of subcall function 004854BD: GetLastError.KERNEL32(00000000,?,004806B4,0047E91B,00000000,?,00485072,?,?,?,00000000,?,0048F58A,00000018,004F2040,00000008), ref: 004854BF
                                                                                                                                                                                                                    • Part of subcall function 004854BD: __calloc_crt.LIBCMT ref: 004854E0
                                                                                                                                                                                                                    • Part of subcall function 004854BD: __initptd.LIBCMT ref: 00485502
                                                                                                                                                                                                                    • Part of subcall function 004854BD: GetCurrentThreadId.KERNEL32 ref: 00485509
                                                                                                                                                                                                                    • Part of subcall function 004854BD: SetLastError.KERNEL32(00000000,00485072,?,?,?,00000000,?,0048F58A,00000018,004F2040,00000008,0048F4D7,?,?,?,004853D3), ref: 00485521
                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,0047F0E6), ref: 0047F11B
                                                                                                                                                                                                                  • __freeptd.LIBCMT ref: 0047F122
                                                                                                                                                                                                                  • ExitThread.KERNEL32 ref: 0047F12A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: ErrorLastThread$CloseCurrentExitHandle__calloc_crt__freeptd__getptd_noexit__initptd
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 4169687693-0
                                                                                                                                                                                                                  • Opcode ID: 792a378365cf0764f56382828c002989dd1059139345d3db6faf3b100c59bd70
                                                                                                                                                                                                                  • Instruction ID: 7f0de4273dc996a637faec82877cf0de52e1160c4c6533f4f168d42e764c8210
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 792a378365cf0764f56382828c002989dd1059139345d3db6faf3b100c59bd70
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71D0A731502E1197C73137E0DD0974E3990DF01F32F05876AE969551E09B2C4C45878D
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 39%
                                                                                                                                                                                                                  			E003681E0(intOrPtr* __ecx, intOrPtr* _a4, intOrPtr* _a8, void _a12) {
                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                                                                                  				void* _v5;
                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                                                                                  				intOrPtr* _v36;
                                                                                                                                                                                                                  				intOrPtr* _v44;
                                                                                                                                                                                                                  				signed int _v60;
                                                                                                                                                                                                                  				char _v80;
                                                                                                                                                                                                                  				intOrPtr _v84;
                                                                                                                                                                                                                  				intOrPtr* _v92;
                                                                                                                                                                                                                  				signed int _t85;
                                                                                                                                                                                                                  				signed int _t88;
                                                                                                                                                                                                                  				intOrPtr* _t91;
                                                                                                                                                                                                                  				intOrPtr* _t92;
                                                                                                                                                                                                                  				intOrPtr _t96;
                                                                                                                                                                                                                  				intOrPtr _t97;
                                                                                                                                                                                                                  				intOrPtr* _t105;
                                                                                                                                                                                                                  				intOrPtr _t107;
                                                                                                                                                                                                                  				intOrPtr* _t113;
                                                                                                                                                                                                                  				intOrPtr _t116;
                                                                                                                                                                                                                  				intOrPtr* _t117;
                                                                                                                                                                                                                  				char* _t123;
                                                                                                                                                                                                                  				intOrPtr* _t126;
                                                                                                                                                                                                                  				intOrPtr _t133;
                                                                                                                                                                                                                  				intOrPtr _t143;
                                                                                                                                                                                                                  				intOrPtr* _t147;
                                                                                                                                                                                                                  				intOrPtr _t148;
                                                                                                                                                                                                                  				unsigned int _t149;
                                                                                                                                                                                                                  				intOrPtr _t150;
                                                                                                                                                                                                                  				void* _t152;
                                                                                                                                                                                                                  				intOrPtr* _t169;
                                                                                                                                                                                                                  				intOrPtr* _t170;
                                                                                                                                                                                                                  				unsigned int _t172;
                                                                                                                                                                                                                  				intOrPtr _t173;
                                                                                                                                                                                                                  				intOrPtr* _t176;
                                                                                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                                                                                  				intOrPtr* _t187;
                                                                                                                                                                                                                  				intOrPtr* _t188;
                                                                                                                                                                                                                  				intOrPtr _t192;
                                                                                                                                                                                                                  				intOrPtr _t193;
                                                                                                                                                                                                                  				intOrPtr _t194;
                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                  				intOrPtr _t199;
                                                                                                                                                                                                                  				intOrPtr* _t216;
                                                                                                                                                                                                                  				intOrPtr* _t217;
                                                                                                                                                                                                                  				intOrPtr* _t218;
                                                                                                                                                                                                                  				signed int _t237;
                                                                                                                                                                                                                  				signed int _t238;
                                                                                                                                                                                                                  				signed int _t239;
                                                                                                                                                                                                                  				signed int _t258;
                                                                                                                                                                                                                  				intOrPtr _t259;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t237 = _t258;
                                                                                                                                                                                                                  				_t147 = _a4;
                                                                                                                                                                                                                  				_t215 = __ecx;
                                                                                                                                                                                                                  				_t169 = _a8;
                                                                                                                                                                                                                  				_t192 =  *((intOrPtr*)(_t147 + 0x10));
                                                                                                                                                                                                                  				if(_t192 < _t169) {
                                                                                                                                                                                                                  					_push("invalid string position");
                                                                                                                                                                                                                  					E004983F7(__eflags);
                                                                                                                                                                                                                  					goto L25;
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					_t192 =  <  ? _a12 : _t192 - _t169;
                                                                                                                                                                                                                  					if(__ecx != _t147) {
                                                                                                                                                                                                                  						__eflags = _t192 - 0xfffffffe;
                                                                                                                                                                                                                  						if(__eflags > 0) {
                                                                                                                                                                                                                  							goto L26;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t133 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                                                                                                                                  							__eflags = _t133 - _t192;
                                                                                                                                                                                                                  							if(_t133 >= _t192) {
                                                                                                                                                                                                                  								__eflags = _t192;
                                                                                                                                                                                                                  								if(_t192 != 0) {
                                                                                                                                                                                                                  									goto L9;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									 *((intOrPtr*)(__ecx + 0x10)) = _t192;
                                                                                                                                                                                                                  									__eflags = _t133 - 0x10;
                                                                                                                                                                                                                  									if(_t133 < 0x10) {
                                                                                                                                                                                                                  										 *((char*)(__ecx)) = 0;
                                                                                                                                                                                                                  										return __ecx;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *((char*)( *__ecx)) = 0;
                                                                                                                                                                                                                  										return __ecx;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push( *((intOrPtr*)(__ecx + 0x10)));
                                                                                                                                                                                                                  								_push(_t192);
                                                                                                                                                                                                                  								L72();
                                                                                                                                                                                                                  								_t169 = _a8;
                                                                                                                                                                                                                  								__eflags = _t192;
                                                                                                                                                                                                                  								if(_t192 == 0) {
                                                                                                                                                                                                                  									L23:
                                                                                                                                                                                                                  									return _t215;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									L9:
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t147 + 0x14)) - 0x10;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t147 + 0x14)) >= 0x10) {
                                                                                                                                                                                                                  										_t147 =  *_t147;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t215 + 0x14)) - 0x10;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t215 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  										_t188 = _t215;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t188 =  *_t215;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags = _t192;
                                                                                                                                                                                                                  									if(_t192 != 0) {
                                                                                                                                                                                                                  										E00483A50(_t188, _t147 + _t169, _t192);
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t215 + 0x14)) - 0x10;
                                                                                                                                                                                                                  									 *((intOrPtr*)(_t215 + 0x10)) = _t192;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t215 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  										 *((char*)(_t215 + _t192)) = 0;
                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										 *((char*)( *_t215 + _t192)) = 0;
                                                                                                                                                                                                                  										return _t215;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t143 = _t192 + _t169;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(__ecx + 0x10)) < _t143) {
                                                                                                                                                                                                                  							L25:
                                                                                                                                                                                                                  							_push("invalid string position");
                                                                                                                                                                                                                  							E004983F7(__eflags);
                                                                                                                                                                                                                  							L26:
                                                                                                                                                                                                                  							_push("string too long");
                                                                                                                                                                                                                  							E004983C9(__eflags);
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                  							_push(_t237);
                                                                                                                                                                                                                  							_t238 = _t258;
                                                                                                                                                                                                                  							_push(_t147);
                                                                                                                                                                                                                  							_t148 = _v24;
                                                                                                                                                                                                                  							_push(_t215);
                                                                                                                                                                                                                  							_t216 = _t169;
                                                                                                                                                                                                                  							__eflags = _t148;
                                                                                                                                                                                                                  							if(_t148 == 0) {
                                                                                                                                                                                                                  								L39:
                                                                                                                                                                                                                  								_push(_t192);
                                                                                                                                                                                                                  								_t193 = _a4;
                                                                                                                                                                                                                  								__eflags = _t193 - 0xfffffffe;
                                                                                                                                                                                                                  								if(__eflags > 0) {
                                                                                                                                                                                                                  									_push("string too long");
                                                                                                                                                                                                                  									E004983C9(__eflags);
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									asm("int3");
                                                                                                                                                                                                                  									_push(_t238);
                                                                                                                                                                                                                  									_t239 = _t258;
                                                                                                                                                                                                                  									_push(_t216);
                                                                                                                                                                                                                  									_t217 = _t169;
                                                                                                                                                                                                                  									_t170 = _v44;
                                                                                                                                                                                                                  									_push(_t193);
                                                                                                                                                                                                                  									_t194 =  *((intOrPtr*)(_t217 + 0x10));
                                                                                                                                                                                                                  									__eflags = _t194 - _t170;
                                                                                                                                                                                                                  									if(__eflags < 0) {
                                                                                                                                                                                                                  										_push("invalid string position");
                                                                                                                                                                                                                  										E004983F7(__eflags);
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                  										_push(_t239);
                                                                                                                                                                                                                  										_push(0xffffffff);
                                                                                                                                                                                                                  										_push(0x498840);
                                                                                                                                                                                                                  										_push( *[fs:0x0]);
                                                                                                                                                                                                                  										_t259 = _t258 - 0xc;
                                                                                                                                                                                                                  										_push(_t148);
                                                                                                                                                                                                                  										_push(_t217);
                                                                                                                                                                                                                  										_push(_t194);
                                                                                                                                                                                                                  										_t85 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  										_push(_t85 ^ _t258);
                                                                                                                                                                                                                  										 *[fs:0x0] =  &_v80;
                                                                                                                                                                                                                  										_v84 = _t259;
                                                                                                                                                                                                                  										_t218 = _t170;
                                                                                                                                                                                                                  										_v92 = _t218;
                                                                                                                                                                                                                  										_t88 = _v60;
                                                                                                                                                                                                                  										_t196 = _t88 | 0x0000000f;
                                                                                                                                                                                                                  										__eflags = _t196 - 0xfffffffe;
                                                                                                                                                                                                                  										if(_t196 <= 0xfffffffe) {
                                                                                                                                                                                                                  											_t149 =  *(_t218 + 0x14);
                                                                                                                                                                                                                  											_t172 = _t149 >> 1;
                                                                                                                                                                                                                  											__eflags = _t172 - 0xaaaaaaab * _t196 >> 0x20 >> 1;
                                                                                                                                                                                                                  											if(_t172 > 0xaaaaaaab * _t196 >> 0x20 >> 1) {
                                                                                                                                                                                                                  												_t196 = _t172 + _t149;
                                                                                                                                                                                                                  												__eflags = _t149 - 0xfffffffe - _t172;
                                                                                                                                                                                                                  												if(_t149 > 0xfffffffe - _t172) {
                                                                                                                                                                                                                  													_t196 = 0xfffffffe;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_t196 = _t88;
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  										_t61 = _t196 + 1; // 0xffffffff
                                                                                                                                                                                                                  										_t173 = _t61;
                                                                                                                                                                                                                  										_v20 = 0;
                                                                                                                                                                                                                  										_t91 = 0;
                                                                                                                                                                                                                  										_v36 = 0;
                                                                                                                                                                                                                  										__eflags = _t173;
                                                                                                                                                                                                                  										if(_t173 == 0) {
                                                                                                                                                                                                                  											L81:
                                                                                                                                                                                                                  											_t150 = _v4;
                                                                                                                                                                                                                  											__eflags = _t150;
                                                                                                                                                                                                                  											if(_t150 != 0) {
                                                                                                                                                                                                                  												__eflags =  *(_t218 + 0x14) - 0x10;
                                                                                                                                                                                                                  												if( *(_t218 + 0x14) < 0x10) {
                                                                                                                                                                                                                  													_t176 = _t218;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t176 =  *_t218;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags = _t150;
                                                                                                                                                                                                                  												if(_t150 != 0) {
                                                                                                                                                                                                                  													E00483A50(_t91, _t176, _t150);
                                                                                                                                                                                                                  													_t259 = _t259 + 0xc;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags =  *(_t218 + 0x14) - 0x10;
                                                                                                                                                                                                                  											if( *(_t218 + 0x14) >= 0x10) {
                                                                                                                                                                                                                  												E00368ACA( *_t218);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											_t92 = _v36;
                                                                                                                                                                                                                  											 *_t218 = 0;
                                                                                                                                                                                                                  											 *_t218 = _t92;
                                                                                                                                                                                                                  											 *(_t218 + 0x14) = _t196;
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t218 + 0x10)) = _t150;
                                                                                                                                                                                                                  											__eflags = _t196 - 0x10;
                                                                                                                                                                                                                  											if(_t196 >= 0x10) {
                                                                                                                                                                                                                  												_t218 = _t92;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											 *((char*)(_t218 + _t150)) = 0;
                                                                                                                                                                                                                  											 *[fs:0x0] = _v28;
                                                                                                                                                                                                                  											return _t92;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags = _t173 - 0xffffffff;
                                                                                                                                                                                                                  											if(__eflags > 0) {
                                                                                                                                                                                                                  												L80:
                                                                                                                                                                                                                  												E00498398(__eflags);
                                                                                                                                                                                                                  												_t96 = _v8;
                                                                                                                                                                                                                  												_v36 = _t96;
                                                                                                                                                                                                                  												_t97 = _t96 + 1;
                                                                                                                                                                                                                  												__eflags = _t97;
                                                                                                                                                                                                                  												_v32 = _t259;
                                                                                                                                                                                                                  												_push(_t97);
                                                                                                                                                                                                                  												_v20 = 2;
                                                                                                                                                                                                                  												_v8 = E00368600();
                                                                                                                                                                                                                  												return 0x368565;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t91 = E00368A9D(__eflags, _t173);
                                                                                                                                                                                                                  												_t259 = _t259 + 4;
                                                                                                                                                                                                                  												_v36 = 0;
                                                                                                                                                                                                                  												__eflags = 0;
                                                                                                                                                                                                                  												if(0 != 0) {
                                                                                                                                                                                                                  													goto L81;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													goto L80;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t186 = _v0;
                                                                                                                                                                                                                  										__eflags = _t194 - _t170 - _t186;
                                                                                                                                                                                                                  										if(_t194 - _t170 > _t186) {
                                                                                                                                                                                                                  											__eflags = _t186;
                                                                                                                                                                                                                  											if(_t186 == 0) {
                                                                                                                                                                                                                  												L70:
                                                                                                                                                                                                                  												return _t217;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t217 + 0x14)) - 0x10;
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t217 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  													_t105 = _t217;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													_t105 =  *_t217;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												_t199 = _t194 - _t186;
                                                                                                                                                                                                                  												_push(_t148);
                                                                                                                                                                                                                  												_t152 = _t105 + _t170;
                                                                                                                                                                                                                  												_t107 = _t199 - _t170;
                                                                                                                                                                                                                  												__eflags = _t107;
                                                                                                                                                                                                                  												if(_t107 != 0) {
                                                                                                                                                                                                                  													E0047F680(_t152, _t152 + _t186, _t107);
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t217 + 0x14)) - 0x10;
                                                                                                                                                                                                                  												 *((intOrPtr*)(_t217 + 0x10)) = _t199;
                                                                                                                                                                                                                  												if( *((intOrPtr*)(_t217 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  													 *((char*)(_t217 + _t199)) = 0;
                                                                                                                                                                                                                  													goto L70;
                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                  													 *((char*)( *_t217 + _t199)) = 0;
                                                                                                                                                                                                                  													return _t217;
                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t217 + 0x14)) - 0x10;
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t217 + 0x10)) = _t170;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t217 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  												_t113 = _t217;
                                                                                                                                                                                                                  												 *((char*)(_t113 + _t170)) = 0;
                                                                                                                                                                                                                  												return _t113;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												 *((char*)( *_t217 + _t170)) = 0;
                                                                                                                                                                                                                  												return _t217;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t116 =  *((intOrPtr*)(_t216 + 0x14));
                                                                                                                                                                                                                  									__eflags = _t116 - _t193;
                                                                                                                                                                                                                  									if(_t116 >= _t193) {
                                                                                                                                                                                                                  										__eflags = _t193;
                                                                                                                                                                                                                  										if(_t193 != 0) {
                                                                                                                                                                                                                  											goto L42;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t216 + 0x10)) = _t193;
                                                                                                                                                                                                                  											__eflags = _t116 - 0x10;
                                                                                                                                                                                                                  											if(_t116 < 0x10) {
                                                                                                                                                                                                                  												_t123 = _t216;
                                                                                                                                                                                                                  												 *_t123 = 0;
                                                                                                                                                                                                                  												return _t123;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												 *((char*)( *_t216)) = 0;
                                                                                                                                                                                                                  												return _t216;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_push( *((intOrPtr*)(_t216 + 0x10)));
                                                                                                                                                                                                                  										_push(_t193);
                                                                                                                                                                                                                  										L72();
                                                                                                                                                                                                                  										__eflags = _t193;
                                                                                                                                                                                                                  										if(_t193 == 0) {
                                                                                                                                                                                                                  											L54:
                                                                                                                                                                                                                  											return _t216;
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											L42:
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t216 + 0x14)) - 0x10;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t216 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  												_t117 = _t216;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												_t117 =  *_t216;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags = _t193;
                                                                                                                                                                                                                  											if(_t193 != 0) {
                                                                                                                                                                                                                  												E00483A50(_t117, _t148, _t193);
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t216 + 0x14)) - 0x10;
                                                                                                                                                                                                                  											 *((intOrPtr*)(_t216 + 0x10)) = _t193;
                                                                                                                                                                                                                  											if( *((intOrPtr*)(_t216 + 0x14)) < 0x10) {
                                                                                                                                                                                                                  												 *((char*)(_t216 + _t193)) = 0;
                                                                                                                                                                                                                  												goto L54;
                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                  												 *((char*)( *_t216 + _t193)) = 0;
                                                                                                                                                                                                                  												return _t216;
                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t169 =  *((intOrPtr*)(_t216 + 0x14));
                                                                                                                                                                                                                  								__eflags = _t169 - 0x10;
                                                                                                                                                                                                                  								if(_t169 < 0x10) {
                                                                                                                                                                                                                  									_t126 = _t216;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									_t126 =  *_t216;
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  								__eflags = _t148 - _t126;
                                                                                                                                                                                                                  								if(_t148 < _t126) {
                                                                                                                                                                                                                  									goto L39;
                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                  									__eflags = _t169 - 0x10;
                                                                                                                                                                                                                  									if(_t169 < 0x10) {
                                                                                                                                                                                                                  										_t187 = _t216;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										_t187 =  *_t216;
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t216 + 0x10)) + _t187 - _t148;
                                                                                                                                                                                                                  									if( *((intOrPtr*)(_t216 + 0x10)) + _t187 <= _t148) {
                                                                                                                                                                                                                  										goto L39;
                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                  										__eflags = _t169 - 0x10;
                                                                                                                                                                                                                  										if(_t169 < 0x10) {
                                                                                                                                                                                                                  											_push(_a4);
                                                                                                                                                                                                                  											__eflags = _t148 - _t216;
                                                                                                                                                                                                                  											return E003681E0(_t216, _t216, _t148 - _t216);
                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                  											_push(_a4);
                                                                                                                                                                                                                  											__eflags = _t148 -  *_t216;
                                                                                                                                                                                                                  											return E003681E0(_t216, _t216, _t148 -  *_t216);
                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							 *((intOrPtr*)(__ecx + 0x10)) = _t143;
                                                                                                                                                                                                                  							if( *((intOrPtr*)(__ecx + 0x14)) < 0x10) {
                                                                                                                                                                                                                  								_push(_t169);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								 *((char*)(__ecx + _t143)) = 0;
                                                                                                                                                                                                                  								L56();
                                                                                                                                                                                                                  								return __ecx;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_push(_t169);
                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                  								 *((char*)( *__ecx + _t143)) = 0;
                                                                                                                                                                                                                  								L56();
                                                                                                                                                                                                                  								return __ecx;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}


























































                                                                                                                                                                                                                  0x003681e1
                                                                                                                                                                                                                  0x003681e4
                                                                                                                                                                                                                  0x003681e9
                                                                                                                                                                                                                  0x003681eb
                                                                                                                                                                                                                  0x003681ee
                                                                                                                                                                                                                  0x003681f3
                                                                                                                                                                                                                  0x003682e2
                                                                                                                                                                                                                  0x003682e7
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003681f9
                                                                                                                                                                                                                  0x003681fe
                                                                                                                                                                                                                  0x00368204
                                                                                                                                                                                                                  0x0036824d
                                                                                                                                                                                                                  0x00368250
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368256
                                                                                                                                                                                                                  0x00368256
                                                                                                                                                                                                                  0x00368259
                                                                                                                                                                                                                  0x0036825b
                                                                                                                                                                                                                  0x00368281
                                                                                                                                                                                                                  0x00368283
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368285
                                                                                                                                                                                                                  0x00368285
                                                                                                                                                                                                                  0x00368288
                                                                                                                                                                                                                  0x0036828b
                                                                                                                                                                                                                  0x003682a0
                                                                                                                                                                                                                  0x003682a4
                                                                                                                                                                                                                  0x0036828d
                                                                                                                                                                                                                  0x00368290
                                                                                                                                                                                                                  0x00368298
                                                                                                                                                                                                                  0x00368298
                                                                                                                                                                                                                  0x0036828b
                                                                                                                                                                                                                  0x0036825d
                                                                                                                                                                                                                  0x0036825d
                                                                                                                                                                                                                  0x00368262
                                                                                                                                                                                                                  0x00368263
                                                                                                                                                                                                                  0x00368268
                                                                                                                                                                                                                  0x0036826b
                                                                                                                                                                                                                  0x0036826d
                                                                                                                                                                                                                  0x003682d9
                                                                                                                                                                                                                  0x003682df
                                                                                                                                                                                                                  0x0036826f
                                                                                                                                                                                                                  0x0036826f
                                                                                                                                                                                                                  0x0036826f
                                                                                                                                                                                                                  0x00368273
                                                                                                                                                                                                                  0x00368275
                                                                                                                                                                                                                  0x00368275
                                                                                                                                                                                                                  0x00368277
                                                                                                                                                                                                                  0x0036827b
                                                                                                                                                                                                                  0x003682a7
                                                                                                                                                                                                                  0x0036827d
                                                                                                                                                                                                                  0x0036827d
                                                                                                                                                                                                                  0x0036827d
                                                                                                                                                                                                                  0x003682a9
                                                                                                                                                                                                                  0x003682ab
                                                                                                                                                                                                                  0x003682b3
                                                                                                                                                                                                                  0x003682b8
                                                                                                                                                                                                                  0x003682bb
                                                                                                                                                                                                                  0x003682bf
                                                                                                                                                                                                                  0x003682c2
                                                                                                                                                                                                                  0x003682d5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003682c4
                                                                                                                                                                                                                  0x003682c6
                                                                                                                                                                                                                  0x003682d0
                                                                                                                                                                                                                  0x003682d0
                                                                                                                                                                                                                  0x003682c2
                                                                                                                                                                                                                  0x0036826d
                                                                                                                                                                                                                  0x0036825b
                                                                                                                                                                                                                  0x00368206
                                                                                                                                                                                                                  0x00368206
                                                                                                                                                                                                                  0x0036820c
                                                                                                                                                                                                                  0x003682ec
                                                                                                                                                                                                                  0x003682ec
                                                                                                                                                                                                                  0x003682f1
                                                                                                                                                                                                                  0x003682f6
                                                                                                                                                                                                                  0x003682f6
                                                                                                                                                                                                                  0x003682fb
                                                                                                                                                                                                                  0x00368300
                                                                                                                                                                                                                  0x00368301
                                                                                                                                                                                                                  0x00368302
                                                                                                                                                                                                                  0x00368303
                                                                                                                                                                                                                  0x00368304
                                                                                                                                                                                                                  0x00368305
                                                                                                                                                                                                                  0x00368306
                                                                                                                                                                                                                  0x00368307
                                                                                                                                                                                                                  0x00368308
                                                                                                                                                                                                                  0x00368309
                                                                                                                                                                                                                  0x0036830a
                                                                                                                                                                                                                  0x0036830b
                                                                                                                                                                                                                  0x0036830c
                                                                                                                                                                                                                  0x0036830d
                                                                                                                                                                                                                  0x0036830e
                                                                                                                                                                                                                  0x0036830f
                                                                                                                                                                                                                  0x00368310
                                                                                                                                                                                                                  0x00368311
                                                                                                                                                                                                                  0x00368313
                                                                                                                                                                                                                  0x00368314
                                                                                                                                                                                                                  0x00368317
                                                                                                                                                                                                                  0x00368318
                                                                                                                                                                                                                  0x0036831a
                                                                                                                                                                                                                  0x0036831c
                                                                                                                                                                                                                  0x00368375
                                                                                                                                                                                                                  0x00368375
                                                                                                                                                                                                                  0x00368376
                                                                                                                                                                                                                  0x00368379
                                                                                                                                                                                                                  0x0036837c
                                                                                                                                                                                                                  0x003683fc
                                                                                                                                                                                                                  0x00368401
                                                                                                                                                                                                                  0x00368406
                                                                                                                                                                                                                  0x00368407
                                                                                                                                                                                                                  0x00368408
                                                                                                                                                                                                                  0x00368409
                                                                                                                                                                                                                  0x0036840a
                                                                                                                                                                                                                  0x0036840b
                                                                                                                                                                                                                  0x0036840c
                                                                                                                                                                                                                  0x0036840d
                                                                                                                                                                                                                  0x0036840e
                                                                                                                                                                                                                  0x0036840f
                                                                                                                                                                                                                  0x00368410
                                                                                                                                                                                                                  0x00368411
                                                                                                                                                                                                                  0x00368413
                                                                                                                                                                                                                  0x00368414
                                                                                                                                                                                                                  0x00368416
                                                                                                                                                                                                                  0x00368419
                                                                                                                                                                                                                  0x0036841a
                                                                                                                                                                                                                  0x0036841d
                                                                                                                                                                                                                  0x0036841f
                                                                                                                                                                                                                  0x0036849f
                                                                                                                                                                                                                  0x003684a4
                                                                                                                                                                                                                  0x003684a9
                                                                                                                                                                                                                  0x003684aa
                                                                                                                                                                                                                  0x003684ab
                                                                                                                                                                                                                  0x003684ac
                                                                                                                                                                                                                  0x003684ad
                                                                                                                                                                                                                  0x003684ae
                                                                                                                                                                                                                  0x003684af
                                                                                                                                                                                                                  0x003684b0
                                                                                                                                                                                                                  0x003684b3
                                                                                                                                                                                                                  0x003684b5
                                                                                                                                                                                                                  0x003684c0
                                                                                                                                                                                                                  0x003684c1
                                                                                                                                                                                                                  0x003684c4
                                                                                                                                                                                                                  0x003684c5
                                                                                                                                                                                                                  0x003684c6
                                                                                                                                                                                                                  0x003684c7
                                                                                                                                                                                                                  0x003684ce
                                                                                                                                                                                                                  0x003684d2
                                                                                                                                                                                                                  0x003684d8
                                                                                                                                                                                                                  0x003684db
                                                                                                                                                                                                                  0x003684dd
                                                                                                                                                                                                                  0x003684e0
                                                                                                                                                                                                                  0x003684e5
                                                                                                                                                                                                                  0x003684e8
                                                                                                                                                                                                                  0x003684eb
                                                                                                                                                                                                                  0x003684f1
                                                                                                                                                                                                                  0x003684fd
                                                                                                                                                                                                                  0x00368501
                                                                                                                                                                                                                  0x00368503
                                                                                                                                                                                                                  0x0036850a
                                                                                                                                                                                                                  0x0036850f
                                                                                                                                                                                                                  0x00368511
                                                                                                                                                                                                                  0x00368513
                                                                                                                                                                                                                  0x00368513
                                                                                                                                                                                                                  0x00368511
                                                                                                                                                                                                                  0x003684ed
                                                                                                                                                                                                                  0x003684ed
                                                                                                                                                                                                                  0x003684ed
                                                                                                                                                                                                                  0x00368518
                                                                                                                                                                                                                  0x00368518
                                                                                                                                                                                                                  0x0036851b
                                                                                                                                                                                                                  0x00368522
                                                                                                                                                                                                                  0x00368524
                                                                                                                                                                                                                  0x00368527
                                                                                                                                                                                                                  0x00368529
                                                                                                                                                                                                                  0x00368571
                                                                                                                                                                                                                  0x00368571
                                                                                                                                                                                                                  0x00368574
                                                                                                                                                                                                                  0x00368576
                                                                                                                                                                                                                  0x00368578
                                                                                                                                                                                                                  0x0036857c
                                                                                                                                                                                                                  0x003685af
                                                                                                                                                                                                                  0x0036857e
                                                                                                                                                                                                                  0x0036857e
                                                                                                                                                                                                                  0x0036857e
                                                                                                                                                                                                                  0x003685b1
                                                                                                                                                                                                                  0x003685b3
                                                                                                                                                                                                                  0x003685b8
                                                                                                                                                                                                                  0x003685bd
                                                                                                                                                                                                                  0x003685bd
                                                                                                                                                                                                                  0x003685b3
                                                                                                                                                                                                                  0x003685c0
                                                                                                                                                                                                                  0x003685c4
                                                                                                                                                                                                                  0x003685c8
                                                                                                                                                                                                                  0x003685cd
                                                                                                                                                                                                                  0x003685d0
                                                                                                                                                                                                                  0x003685d3
                                                                                                                                                                                                                  0x003685d6
                                                                                                                                                                                                                  0x003685d8
                                                                                                                                                                                                                  0x003685db
                                                                                                                                                                                                                  0x003685de
                                                                                                                                                                                                                  0x003685e1
                                                                                                                                                                                                                  0x003685e3
                                                                                                                                                                                                                  0x003685e3
                                                                                                                                                                                                                  0x003685e5
                                                                                                                                                                                                                  0x003685ec
                                                                                                                                                                                                                  0x003685fa
                                                                                                                                                                                                                  0x0036852b
                                                                                                                                                                                                                  0x0036852b
                                                                                                                                                                                                                  0x0036852e
                                                                                                                                                                                                                  0x00368540
                                                                                                                                                                                                                  0x00368540
                                                                                                                                                                                                                  0x00368545
                                                                                                                                                                                                                  0x0036854b
                                                                                                                                                                                                                  0x0036854e
                                                                                                                                                                                                                  0x0036854e
                                                                                                                                                                                                                  0x0036854f
                                                                                                                                                                                                                  0x00368552
                                                                                                                                                                                                                  0x00368553
                                                                                                                                                                                                                  0x0036855c
                                                                                                                                                                                                                  0x00368564
                                                                                                                                                                                                                  0x00368530
                                                                                                                                                                                                                  0x00368531
                                                                                                                                                                                                                  0x00368536
                                                                                                                                                                                                                  0x00368539
                                                                                                                                                                                                                  0x0036853c
                                                                                                                                                                                                                  0x0036853e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0036853e
                                                                                                                                                                                                                  0x0036852e
                                                                                                                                                                                                                  0x00368421
                                                                                                                                                                                                                  0x00368421
                                                                                                                                                                                                                  0x00368428
                                                                                                                                                                                                                  0x0036842a
                                                                                                                                                                                                                  0x0036844f
                                                                                                                                                                                                                  0x00368451
                                                                                                                                                                                                                  0x00368497
                                                                                                                                                                                                                  0x0036849c
                                                                                                                                                                                                                  0x00368453
                                                                                                                                                                                                                  0x00368453
                                                                                                                                                                                                                  0x00368457
                                                                                                                                                                                                                  0x0036845d
                                                                                                                                                                                                                  0x00368459
                                                                                                                                                                                                                  0x00368459
                                                                                                                                                                                                                  0x00368459
                                                                                                                                                                                                                  0x0036845f
                                                                                                                                                                                                                  0x00368461
                                                                                                                                                                                                                  0x00368462
                                                                                                                                                                                                                  0x00368467
                                                                                                                                                                                                                  0x00368467
                                                                                                                                                                                                                  0x00368469
                                                                                                                                                                                                                  0x00368471
                                                                                                                                                                                                                  0x00368476
                                                                                                                                                                                                                  0x00368479
                                                                                                                                                                                                                  0x0036847d
                                                                                                                                                                                                                  0x00368481
                                                                                                                                                                                                                  0x00368493
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368483
                                                                                                                                                                                                                  0x00368485
                                                                                                                                                                                                                  0x0036848e
                                                                                                                                                                                                                  0x0036848e
                                                                                                                                                                                                                  0x00368481
                                                                                                                                                                                                                  0x0036842c
                                                                                                                                                                                                                  0x0036842c
                                                                                                                                                                                                                  0x00368430
                                                                                                                                                                                                                  0x00368433
                                                                                                                                                                                                                  0x00368443
                                                                                                                                                                                                                  0x00368447
                                                                                                                                                                                                                  0x0036844c
                                                                                                                                                                                                                  0x00368435
                                                                                                                                                                                                                  0x00368438
                                                                                                                                                                                                                  0x00368440
                                                                                                                                                                                                                  0x00368440
                                                                                                                                                                                                                  0x00368433
                                                                                                                                                                                                                  0x0036842a
                                                                                                                                                                                                                  0x0036837e
                                                                                                                                                                                                                  0x0036837e
                                                                                                                                                                                                                  0x00368381
                                                                                                                                                                                                                  0x00368383
                                                                                                                                                                                                                  0x0036839e
                                                                                                                                                                                                                  0x003683a0
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003683a2
                                                                                                                                                                                                                  0x003683a2
                                                                                                                                                                                                                  0x003683a5
                                                                                                                                                                                                                  0x003683a8
                                                                                                                                                                                                                  0x003683b8
                                                                                                                                                                                                                  0x003683bd
                                                                                                                                                                                                                  0x003683c1
                                                                                                                                                                                                                  0x003683aa
                                                                                                                                                                                                                  0x003683ad
                                                                                                                                                                                                                  0x003683b5
                                                                                                                                                                                                                  0x003683b5
                                                                                                                                                                                                                  0x003683a8
                                                                                                                                                                                                                  0x00368385
                                                                                                                                                                                                                  0x00368385
                                                                                                                                                                                                                  0x0036838a
                                                                                                                                                                                                                  0x0036838b
                                                                                                                                                                                                                  0x00368390
                                                                                                                                                                                                                  0x00368392
                                                                                                                                                                                                                  0x003683f3
                                                                                                                                                                                                                  0x003683f9
                                                                                                                                                                                                                  0x00368394
                                                                                                                                                                                                                  0x00368394
                                                                                                                                                                                                                  0x00368394
                                                                                                                                                                                                                  0x00368398
                                                                                                                                                                                                                  0x003683c4
                                                                                                                                                                                                                  0x0036839a
                                                                                                                                                                                                                  0x0036839a
                                                                                                                                                                                                                  0x0036839a
                                                                                                                                                                                                                  0x003683c6
                                                                                                                                                                                                                  0x003683c8
                                                                                                                                                                                                                  0x003683cd
                                                                                                                                                                                                                  0x003683d2
                                                                                                                                                                                                                  0x003683d5
                                                                                                                                                                                                                  0x003683d9
                                                                                                                                                                                                                  0x003683dc
                                                                                                                                                                                                                  0x003683ef
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x003683de
                                                                                                                                                                                                                  0x003683e0
                                                                                                                                                                                                                  0x003683ea
                                                                                                                                                                                                                  0x003683ea
                                                                                                                                                                                                                  0x003683dc
                                                                                                                                                                                                                  0x00368392
                                                                                                                                                                                                                  0x00368383
                                                                                                                                                                                                                  0x0036831e
                                                                                                                                                                                                                  0x0036831e
                                                                                                                                                                                                                  0x00368321
                                                                                                                                                                                                                  0x00368324
                                                                                                                                                                                                                  0x0036832a
                                                                                                                                                                                                                  0x00368326
                                                                                                                                                                                                                  0x00368326
                                                                                                                                                                                                                  0x00368326
                                                                                                                                                                                                                  0x0036832c
                                                                                                                                                                                                                  0x0036832e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368330
                                                                                                                                                                                                                  0x00368330
                                                                                                                                                                                                                  0x00368333
                                                                                                                                                                                                                  0x00368339
                                                                                                                                                                                                                  0x00368335
                                                                                                                                                                                                                  0x00368335
                                                                                                                                                                                                                  0x00368335
                                                                                                                                                                                                                  0x00368340
                                                                                                                                                                                                                  0x00368342
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00368344
                                                                                                                                                                                                                  0x00368344
                                                                                                                                                                                                                  0x00368347
                                                                                                                                                                                                                  0x0036835f
                                                                                                                                                                                                                  0x00368366
                                                                                                                                                                                                                  0x00368372
                                                                                                                                                                                                                  0x00368349
                                                                                                                                                                                                                  0x00368349
                                                                                                                                                                                                                  0x00368350
                                                                                                                                                                                                                  0x0036835c
                                                                                                                                                                                                                  0x0036835c
                                                                                                                                                                                                                  0x00368347
                                                                                                                                                                                                                  0x00368342
                                                                                                                                                                                                                  0x0036832e
                                                                                                                                                                                                                  0x00368212
                                                                                                                                                                                                                  0x00368216
                                                                                                                                                                                                                  0x00368219
                                                                                                                                                                                                                  0x00368236
                                                                                                                                                                                                                  0x00368237
                                                                                                                                                                                                                  0x0036823b
                                                                                                                                                                                                                  0x0036823f
                                                                                                                                                                                                                  0x0036824a
                                                                                                                                                                                                                  0x0036821b
                                                                                                                                                                                                                  0x0036821d
                                                                                                                                                                                                                  0x0036821e
                                                                                                                                                                                                                  0x00368222
                                                                                                                                                                                                                  0x00368226
                                                                                                                                                                                                                  0x00368231
                                                                                                                                                                                                                  0x00368231
                                                                                                                                                                                                                  0x00368219
                                                                                                                                                                                                                  0x0036820c
                                                                                                                                                                                                                  0x00368204

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: _memmove
                                                                                                                                                                                                                  • String ID: invalid string position$string too long
                                                                                                                                                                                                                  • API String ID: 4104443479-4289949731
                                                                                                                                                                                                                  • Opcode ID: 68179b9c2bd283965c7e763fedf25eb678ea8e3c09111641e771cafbe43ab48c
                                                                                                                                                                                                                  • Instruction ID: d453436e93a6cda5b2aafcef4b56fe481daf984de90ee1119568cfaf33fbc0de
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68179b9c2bd283965c7e763fedf25eb678ea8e3c09111641e771cafbe43ab48c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37411C363006009BDB268F5DE890A5AF7A9EF99750B208B2FF5418B745CF71D85087E5
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                  			E0037D162(void** __ecx, intOrPtr _a4, short _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                                                                                  				short* _v20;
                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                  				void* _t54;
                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                  				intOrPtr _t57;
                                                                                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                  				void* _t82;
                                                                                                                                                                                                                  				intOrPtr _t89;
                                                                                                                                                                                                                  				short* _t94;
                                                                                                                                                                                                                  				void** _t99;
                                                                                                                                                                                                                  				signed int* _t101;
                                                                                                                                                                                                                  				void* _t103;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t99 = __ecx;
                                                                                                                                                                                                                  				if(__ecx[1] != 0) {
                                                                                                                                                                                                                  					_t101 = GlobalLock( *__ecx);
                                                                                                                                                                                                                  					_v8 = 0 | _t101[0] == 0x0000ffff;
                                                                                                                                                                                                                  					_v24 = E0037D145(_t101);
                                                                                                                                                                                                                  					_t53 = _v8;
                                                                                                                                                                                                                  					_t82 = 1 + (0 | _t53 != 0x00000000) * 2 + 1 + (0 | _t53 != 0x00000000) * 2;
                                                                                                                                                                                                                  					if(_t53 == 0) {
                                                                                                                                                                                                                  						 *_t101 =  *_t101 | 0x00000040;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t101[3] = _t101[3] | 0x00000040;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					if(_a4 != 0) {
                                                                                                                                                                                                                  						_t54 = E0047FF4B(_a4);
                                                                                                                                                                                                                  						if(_t54 >= 0x20) {
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                  						_t54 = 0;
                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                  						_t57 = _t82 + (_t54 + 1) * 2;
                                                                                                                                                                                                                  						_v16 = _t57;
                                                                                                                                                                                                                  						if(_t57 < _t82) {
                                                                                                                                                                                                                  							L21:
                                                                                                                                                                                                                  							_t55 = 0;
                                                                                                                                                                                                                  							L24:
                                                                                                                                                                                                                  							return _t55;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t94 = E0037D014(_t101);
                                                                                                                                                                                                                  						_v20 = _t94;
                                                                                                                                                                                                                  						if(_v24 == 0) {
                                                                                                                                                                                                                  							_t59 = 0;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t92 = _t94 + _t82;
                                                                                                                                                                                                                  							if(_t94 + _t82 != 0) {
                                                                                                                                                                                                                  								_t75 = E0047FF4B(_t92);
                                                                                                                                                                                                                  								_t94 = _v20;
                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                  								_t75 = 0;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							_t59 = _t82 + (_t75 + 1) * 2;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						_t89 = _v16;
                                                                                                                                                                                                                  						_v12 = _t59;
                                                                                                                                                                                                                  						_t97 = _t94 + 0x00000003 + _t89 & 0xfffffffc;
                                                                                                                                                                                                                  						_v24 = _t59 + 0x00000003 + _t94 & 0xfffffffc;
                                                                                                                                                                                                                  						_v28 = _t94 + 0x00000003 + _t89 & 0xfffffffc;
                                                                                                                                                                                                                  						if(_v8 == 0) {
                                                                                                                                                                                                                  							_t63 = _t101[2] & 0x0000ffff;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t63 = _t101[4] & 0x0000ffff;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t89 == _v12 || _t63 == 0) {
                                                                                                                                                                                                                  							L23:
                                                                                                                                                                                                                  							 *_v20 = _a8;
                                                                                                                                                                                                                  							E00367730(_t82, _t99, _t101, _v20 + _t82, _t89 - _t82, _a4, _t89 - _t82);
                                                                                                                                                                                                                  							_t99[1] = _t99[1] + _v28 - _v24;
                                                                                                                                                                                                                  							GlobalUnlock( *_t99);
                                                                                                                                                                                                                  							_t99[2] = _t99[2] & 0x00000000;
                                                                                                                                                                                                                  							_t55 = 1;
                                                                                                                                                                                                                  							goto L24;
                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                  							_t91 = _v24;
                                                                                                                                                                                                                  							_t73 = _t99[1] - _v24 + _t101;
                                                                                                                                                                                                                  							if(_t99[1] - _v24 + _t101 <= _t99[1]) {
                                                                                                                                                                                                                  								E00367730(_t82, _t99, _t101, _t97, _t73, _t91, _t73);
                                                                                                                                                                                                                  								_t89 = _v16;
                                                                                                                                                                                                                  								_t103 = _t103 + 0x10;
                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                  							goto L21;
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                  			}

























                                                                                                                                                                                                                  0x0037d169
                                                                                                                                                                                                                  0x0037d16f
                                                                                                                                                                                                                  0x0037d182
                                                                                                                                                                                                                  0x0037d193
                                                                                                                                                                                                                  0x0037d19d
                                                                                                                                                                                                                  0x0037d1a0
                                                                                                                                                                                                                  0x0037d1b0
                                                                                                                                                                                                                  0x0037d1b4
                                                                                                                                                                                                                  0x0037d1bc
                                                                                                                                                                                                                  0x0037d1b6
                                                                                                                                                                                                                  0x0037d1b6
                                                                                                                                                                                                                  0x0037d1b6
                                                                                                                                                                                                                  0x0037d1c3
                                                                                                                                                                                                                  0x0037d1cc
                                                                                                                                                                                                                  0x0037d1d5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037d1c5
                                                                                                                                                                                                                  0x0037d1c5
                                                                                                                                                                                                                  0x0037d1db
                                                                                                                                                                                                                  0x0037d1de
                                                                                                                                                                                                                  0x0037d1e1
                                                                                                                                                                                                                  0x0037d1e6
                                                                                                                                                                                                                  0x0037d25e
                                                                                                                                                                                                                  0x0037d25e
                                                                                                                                                                                                                  0x0037d2a6
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037d2a7
                                                                                                                                                                                                                  0x0037d1f2
                                                                                                                                                                                                                  0x0037d1f5
                                                                                                                                                                                                                  0x0037d1f8
                                                                                                                                                                                                                  0x0037d217
                                                                                                                                                                                                                  0x0037d1fa
                                                                                                                                                                                                                  0x0037d1fa
                                                                                                                                                                                                                  0x0037d1ff
                                                                                                                                                                                                                  0x0037d206
                                                                                                                                                                                                                  0x0037d20b
                                                                                                                                                                                                                  0x0037d201
                                                                                                                                                                                                                  0x0037d201
                                                                                                                                                                                                                  0x0037d201
                                                                                                                                                                                                                  0x0037d212
                                                                                                                                                                                                                  0x0037d212
                                                                                                                                                                                                                  0x0037d219
                                                                                                                                                                                                                  0x0037d21c
                                                                                                                                                                                                                  0x0037d22c
                                                                                                                                                                                                                  0x0037d22f
                                                                                                                                                                                                                  0x0037d236
                                                                                                                                                                                                                  0x0037d239
                                                                                                                                                                                                                  0x0037d241
                                                                                                                                                                                                                  0x0037d23b
                                                                                                                                                                                                                  0x0037d23b
                                                                                                                                                                                                                  0x0037d23b
                                                                                                                                                                                                                  0x0037d248
                                                                                                                                                                                                                  0x0037d271
                                                                                                                                                                                                                  0x0037d27e
                                                                                                                                                                                                                  0x0037d286
                                                                                                                                                                                                                  0x0037d294
                                                                                                                                                                                                                  0x0037d299
                                                                                                                                                                                                                  0x0037d29f
                                                                                                                                                                                                                  0x0037d2a5
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037d24f
                                                                                                                                                                                                                  0x0037d252
                                                                                                                                                                                                                  0x0037d257
                                                                                                                                                                                                                  0x0037d25c
                                                                                                                                                                                                                  0x0037d266
                                                                                                                                                                                                                  0x0037d26b
                                                                                                                                                                                                                  0x0037d26e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037d26e
                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                  0x0037d25c
                                                                                                                                                                                                                  0x0037d248
                                                                                                                                                                                                                  0x0037d1c3
                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: GlobalLock
                                                                                                                                                                                                                  • String ID: System
                                                                                                                                                                                                                  • API String ID: 2848605275-3470857405
                                                                                                                                                                                                                  • Opcode ID: 860737327cfff986203cde8204df8beba09eead04718d5d710fb00b83930e73f
                                                                                                                                                                                                                  • Instruction ID: aa068a06e3a7968489bb47350c2dac0170b3aa115b25b2bf8b3d1227de7e56d8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 860737327cfff986203cde8204df8beba09eead04718d5d710fb00b83930e73f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6141D57190020AEFDB25DFA8C881ABEB7B4FF44310F20C979E819D6551EB38DA55CB90
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                  			E0038F2F7(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                                                                                  				void* _v56;
                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                  				signed int _t27;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				intOrPtr _t36;
                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                  				intOrPtr _t41;
                                                                                                                                                                                                                  				void* _t46;
                                                                                                                                                                                                                  				signed int _t47;
                                                                                                                                                                                                                  				void* _t48;
                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t45 = __edx;
                                                                                                                                                                                                                  				_t42 = __ecx;
                                                                                                                                                                                                                  				_t27 =  *0x4f7130; // 0x6bc49ffd
                                                                                                                                                                                                                  				_v8 = _t27 ^ _t49;
                                                                                                                                                                                                                  				_t48 = __ecx;
                                                                                                                                                                                                                  				_t29 = E0036B179(_t40, __ecx, __edx, _t46, __ecx, __eflags);
                                                                                                                                                                                                                  				_t47 = _a8;
                                                                                                                                                                                                                  				_t41 =  *((intOrPtr*)(_t29 + 0x3c));
                                                                                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                                                                                  					__eflags =  *(_t48 + 0x58) & _t47;
                                                                                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                                                                                  						 *((intOrPtr*)(E0036B146(_t41, __edx, _t47, _t48, __eflags) + 0x38)) = E0038F3A4;
                                                                                                                                                                                                                  						_t24 = _t48 + 0x58;
                                                                                                                                                                                                                  						 *_t24 =  *(_t48 + 0x58) | _t47;
                                                                                                                                                                                                                  						__eflags =  *_t24;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					if(( *(_t48 + 0x58) & _t47) != 0) {
                                                                                                                                                                                                                  						_t55 =  *((intOrPtr*)(_t29 + 0x40)) - _t48;
                                                                                                                                                                                                                  						if( *((intOrPtr*)(_t29 + 0x40)) == _t48) {
                                                                                                                                                                                                                  							E003722F2(_t42, _t55, 1);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						if(_t41 != 0 &&  *(_t41 + 0x20) != 0) {
                                                                                                                                                                                                                  							E004808F0( &_v56, 0, 0x30);
                                                                                                                                                                                                                  							_t36 =  *((intOrPtr*)(_t48 + 0x20));
                                                                                                                                                                                                                  							_v48 = _t36;
                                                                                                                                                                                                                  							_v44 = _t36;
                                                                                                                                                                                                                  							_v56 = 0x2c;
                                                                                                                                                                                                                  							_v52 = 1;
                                                                                                                                                                                                                  							SendMessageW( *(_t41 + 0x20), 0x433, 0,  &_v56);
                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                  						 *(_t48 + 0x58) =  *(_t48 + 0x58) & _t47;
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  				return E0047DDA3(_t41, _v8 ^ _t49, _t45, _t47, _t48);
                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                  0x0038f2f7
                                                                                                                                                                                                                  0x0038f2f7
                                                                                                                                                                                                                  0x0038f2fd
                                                                                                                                                                                                                  0x0038f304
                                                                                                                                                                                                                  0x0038f30a
                                                                                                                                                                                                                  0x0038f30c
                                                                                                                                                                                                                  0x0038f315
                                                                                                                                                                                                                  0x0038f318
                                                                                                                                                                                                                  0x0038f31b
                                                                                                                                                                                                                  0x0038f37a
                                                                                                                                                                                                                  0x0038f37d
                                                                                                                                                                                                                  0x0038f384
                                                                                                                                                                                                                  0x0038f38b
                                                                                                                                                                                                                  0x0038f38b
                                                                                                                                                                                                                  0x0038f38b
                                                                                                                                                                                                                  0x0038f38b
                                                                                                                                                                                                                  0x0038f31d
                                                                                                                                                                                                                  0x0038f320
                                                                                                                                                                                                                  0x0038f322
                                                                                                                                                                                                                  0x0038f325
                                                                                                                                                                                                                  0x0038f329
                                                                                                                                                                                                                  0x0038f329
                                                                                                                                                                                                                  0x0038f330
                                                                                                                                                                                                                  0x0038f340
                                                                                                                                                                                                                  0x0038f345
                                                                                                                                                                                                                  0x0038f34b
                                                                                                                                                                                                                  0x0038f34e
                                                                                                                                                                                                                  0x0038f354
                                                                                                                                                                                                                  0x0038f366
                                                                                                                                                                                                                  0x0038f36d
                                                                                                                                                                                                                  0x0038f36d
                                                                                                                                                                                                                  0x0038f375
                                                                                                                                                                                                                  0x0038f375
                                                                                                                                                                                                                  0x0038f320
                                                                                                                                                                                                                  0x0038f3a1

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                  • _memset.LIBCMT ref: 0038F340
                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,?), ref: 0038F36D
                                                                                                                                                                                                                    • Part of subcall function 003722F2: SendMessageW.USER32(00000000,00000401,00000000,00000000), ref: 00372316
                                                                                                                                                                                                                    • Part of subcall function 003722F2: GetKeyState.USER32(00000001), ref: 0037232B
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: MessageSend$State_memset
                                                                                                                                                                                                                  • String ID: ,
                                                                                                                                                                                                                  • API String ID: 930327405-3772416878
                                                                                                                                                                                                                  • Opcode ID: f92a2c34f1f9b895336fb277fb16c0001e5675f97ab71debd4153a50f3c96bcc
                                                                                                                                                                                                                  • Instruction ID: 3b4c54ca05dca62416fac72f370d4613ecb2db468d62f8cb2362413fc3141d50
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f92a2c34f1f9b895336fb277fb16c0001e5675f97ab71debd4153a50f3c96bcc
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED11D074900308EFDB22EFA5C881B9AB7F4FF48314F21417AE8459A252D7F49944CF94
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                                                                                  			E0036B179(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                  				intOrPtr _t26;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                  				void* _t34;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_t10 = E0036B146(__ebx, __edx, __edi, __esi, __eflags);
                                                                                                                                                                                                                  				_push(0x36b1ea);
                                                                                                                                                                                                                  				_t1 = _t10 + 0x74; // 0x74
                                                                                                                                                                                                                  				_t25 = _t1;
                                                                                                                                                                                                                  				if(E0036BC4E(__ebx, _t25, __edx, __edi, __esi, __eflags) == 0) {
                                                                                                                                                                                                                  					_t31 = _t34;
                                                                                                                                                                                                                  					_push(_t25);
                                                                                                                                                                                                                  					_v12 = 0x4f6250;
                                                                                                                                                                                                                  					E00480703( &_v12, 0x4e3a34);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t31);
                                                                                                                                                                                                                  					_t32 = _t34;
                                                                                                                                                                                                                  					_push(_t25);
                                                                                                                                                                                                                  					_v20 = 0x4f6138;
                                                                                                                                                                                                                  					E00480703( &_v20, 0x4e3990);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t32);
                                                                                                                                                                                                                  					_push(_t25);
                                                                                                                                                                                                                  					_t6 =  &_v28; // 0x4f6138
                                                                                                                                                                                                                  					_v28 = 0x4f6020;
                                                                                                                                                                                                                  					E00480703(_t6, 0x4e39f0);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(4);
                                                                                                                                                                                                                  					E00480043(0x4989a6, __ebx, __edi, __esi);
                                                                                                                                                                                                                  					_t26 = E0036BA39(0x164);
                                                                                                                                                                                                                  					_v40 = _t26;
                                                                                                                                                                                                                  					_t21 = 0;
                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                  						_t21 = E0036AF89(_t26);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E00480011(_t21);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return __eax;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}














                                                                                                                                                                                                                  0x0036b179
                                                                                                                                                                                                                  0x0036b17e
                                                                                                                                                                                                                  0x0036b183
                                                                                                                                                                                                                  0x0036b183
                                                                                                                                                                                                                  0x0036b18d
                                                                                                                                                                                                                  0x003698d1
                                                                                                                                                                                                                  0x003698d3
                                                                                                                                                                                                                  0x003698dc
                                                                                                                                                                                                                  0x003698e4
                                                                                                                                                                                                                  0x003698e9
                                                                                                                                                                                                                  0x003698ea
                                                                                                                                                                                                                  0x003698eb
                                                                                                                                                                                                                  0x003698ed
                                                                                                                                                                                                                  0x003698f6
                                                                                                                                                                                                                  0x003698fe
                                                                                                                                                                                                                  0x00369903
                                                                                                                                                                                                                  0x00369904
                                                                                                                                                                                                                  0x00369907
                                                                                                                                                                                                                  0x0036990d
                                                                                                                                                                                                                  0x00369910
                                                                                                                                                                                                                  0x00369918
                                                                                                                                                                                                                  0x0036991d
                                                                                                                                                                                                                  0x0036991e
                                                                                                                                                                                                                  0x00369925
                                                                                                                                                                                                                  0x00369934
                                                                                                                                                                                                                  0x00369936
                                                                                                                                                                                                                  0x00369939
                                                                                                                                                                                                                  0x0036993b
                                                                                                                                                                                                                  0x00369940
                                                                                                                                                                                                                  0x00369942
                                                                                                                                                                                                                  0x00369942
                                                                                                                                                                                                                  0x0036994c
                                                                                                                                                                                                                  0x0036b193
                                                                                                                                                                                                                  0x0036b193
                                                                                                                                                                                                                  0x0036b193

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0036BC4E: __EH_prolog3.LIBCMT ref: 0036BC55
                                                                                                                                                                                                                  • __CxxThrowException@8.LIBCMT ref: 003698E4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Exception@8H_prolog3Throw
                                                                                                                                                                                                                  • String ID: PbO$PbO
                                                                                                                                                                                                                  • API String ID: 3670251406-3546420477
                                                                                                                                                                                                                  • Opcode ID: 4b8f2f4dc486e94ed1cf98dadae11770acc4d8661a0baa4f20be94024cc68ad3
                                                                                                                                                                                                                  • Instruction ID: 606a3675a7b9548a78b38c0b3c76b56fb44ffd515be7ce96c5da261eb6460790
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b8f2f4dc486e94ed1cf98dadae11770acc4d8661a0baa4f20be94024cc68ad3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CD0A73041024DBBD716FFA2CD57D6EF2AC5D01704B918496B51093145EB74EF488925
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                  C-Code - Quality: 56%
                                                                                                                                                                                                                  			E0036B194(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  				_push(0x36991e);
                                                                                                                                                                                                                  				if(E0036BC4E(__ebx, 0x4fbcac, __edx, __edi, __esi, __eflags) == 0) {
                                                                                                                                                                                                                  					_t28 = _t31;
                                                                                                                                                                                                                  					_push(0x4fbcac);
                                                                                                                                                                                                                  					_v12 = 0x4f6250;
                                                                                                                                                                                                                  					E00480703( &_v12, 0x4e3a34);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t28);
                                                                                                                                                                                                                  					_t29 = _t31;
                                                                                                                                                                                                                  					_push(0x4fbcac);
                                                                                                                                                                                                                  					_v20 = 0x4f6138;
                                                                                                                                                                                                                  					E00480703( &_v20, 0x4e3990);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(_t29);
                                                                                                                                                                                                                  					_push(0x4fbcac);
                                                                                                                                                                                                                  					_t5 =  &_v28; // 0x4f6138
                                                                                                                                                                                                                  					_v28 = 0x4f6020;
                                                                                                                                                                                                                  					E00480703(_t5, 0x4e39f0);
                                                                                                                                                                                                                  					asm("int3");
                                                                                                                                                                                                                  					_push(4);
                                                                                                                                                                                                                  					E00480043(0x4989a6, __ebx, __edi, __esi);
                                                                                                                                                                                                                  					_t23 = E0036BA39(0x164);
                                                                                                                                                                                                                  					_v40 = _t23;
                                                                                                                                                                                                                  					_t19 = 0;
                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                  					if(_t23 != 0) {
                                                                                                                                                                                                                  						_t19 = E0036AF89(_t23);
                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                  					return E00480011(_t19);
                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                  					return __eax;
                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                  0x0036b194
                                                                                                                                                                                                                  0x0036b1a5
                                                                                                                                                                                                                  0x003698d1
                                                                                                                                                                                                                  0x003698d3
                                                                                                                                                                                                                  0x003698dc
                                                                                                                                                                                                                  0x003698e4
                                                                                                                                                                                                                  0x003698e9
                                                                                                                                                                                                                  0x003698ea
                                                                                                                                                                                                                  0x003698eb
                                                                                                                                                                                                                  0x003698ed
                                                                                                                                                                                                                  0x003698f6
                                                                                                                                                                                                                  0x003698fe
                                                                                                                                                                                                                  0x00369903
                                                                                                                                                                                                                  0x00369904
                                                                                                                                                                                                                  0x00369907
                                                                                                                                                                                                                  0x0036990d
                                                                                                                                                                                                                  0x00369910
                                                                                                                                                                                                                  0x00369918
                                                                                                                                                                                                                  0x0036991d
                                                                                                                                                                                                                  0x0036991e
                                                                                                                                                                                                                  0x00369925
                                                                                                                                                                                                                  0x00369934
                                                                                                                                                                                                                  0x00369936
                                                                                                                                                                                                                  0x00369939
                                                                                                                                                                                                                  0x0036993b
                                                                                                                                                                                                                  0x00369940
                                                                                                                                                                                                                  0x00369942
                                                                                                                                                                                                                  0x00369942
                                                                                                                                                                                                                  0x0036994c
                                                                                                                                                                                                                  0x0036b1ab
                                                                                                                                                                                                                  0x0036b1ab
                                                                                                                                                                                                                  0x0036b1ab

                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                    • Part of subcall function 0036BC4E: __EH_prolog3.LIBCMT ref: 0036BC55
                                                                                                                                                                                                                  • __CxxThrowException@8.LIBCMT ref: 003698E4
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000001A.00000002.465935513.0000000000361000.00000020.00020000.sdmp, Offset: 00360000, based on PE: true
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.465912894.0000000000360000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467472416.00000000004A7000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467737886.00000000004F6000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467762870.00000000004F9000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467785019.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467810695.00000000004FD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467849203.0000000000501000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                  • Associated: 0000001A.00000002.467922994.0000000000506000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_26_2_360000_fast!.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID: Exception@8H_prolog3Throw
                                                                                                                                                                                                                  • String ID: PbO$PbO
                                                                                                                                                                                                                  • API String ID: 3670251406-3546420477
                                                                                                                                                                                                                  • Opcode ID: 1a1e05448aa026c69d63e0064eb87f289e13f7e62376e679b7107b3ebd4a3f57
                                                                                                                                                                                                                  • Instruction ID: 2690a4a1d8dba8ff8ae2ab03a7902f7e32c893918265cd31efd444d6a6581e54
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a1e05448aa026c69d63e0064eb87f289e13f7e62376e679b7107b3ebd4a3f57
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CD0232011038CB38715FBD28C0797EB19CDA00700B51805FB71093544DF78AF04452A
                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                  Uniqueness Score: -1.00%